[web] Publish SEAG

Petr Kovář pmkovar at fedoraproject.org
Tue Mar 3 15:08:01 UTC 2015


commit 06a53fe467350410370a2151c1d08671eeecdcea
Author: Petr Kovar <pkovar at redhat.com>
Date:   Tue Mar 3 16:08:45 2015 +0100

    Publish SEAG

 fedoradocs.db                                      |  Bin 1083392 -> 1086464 bytes
 public_html/Sitemap                                |   70 +-
 public_html/as-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/as-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/as-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/as-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../as-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/as-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/as-IN/opds.xml                         |   16 +-
 public_html/as-IN/toc.html                         |   27 +-
 public_html/bg-BG/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bg-BG/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/bg-BG/opds-Fedora_Core.xml             |    2 +-
 public_html/bg-BG/opds-Fedora_Documentation.xml    |    2 +-
 .../bg-BG/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bg-BG/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/bg-BG/opds.xml                         |   16 +-
 public_html/bg-BG/toc.html                         |   27 +-
 public_html/bn-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bn-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/bn-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/bn-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../bn-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bn-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/bn-IN/opds.xml                         |   16 +-
 public_html/bn-IN/toc.html                         |   27 +-
 public_html/bs-BA/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/bs-BA/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/bs-BA/opds-Fedora_Core.xml             |    2 +-
 public_html/bs-BA/opds-Fedora_Documentation.xml    |    2 +-
 .../bs-BA/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/bs-BA/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/bs-BA/opds.xml                         |   16 +-
 public_html/bs-BA/toc.html                         |   27 +-
 public_html/ca-ES/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ca-ES/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ca-ES/opds-Fedora_Core.xml             |    2 +-
 public_html/ca-ES/opds-Fedora_Documentation.xml    |    2 +-
 .../ca-ES/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ca-ES/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/ca-ES/opds.xml                         |   16 +-
 public_html/ca-ES/toc.html                         |   27 +-
 public_html/cs-CZ/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/cs-CZ/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/cs-CZ/opds-Fedora_Core.xml             |    2 +-
 public_html/cs-CZ/opds-Fedora_Documentation.xml    |    2 +-
 .../cs-CZ/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/cs-CZ/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/cs-CZ/opds.xml                         |   16 +-
 public_html/cs-CZ/toc.html                         |   27 +-
 public_html/da-DK/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/da-DK/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/da-DK/opds-Fedora_Core.xml             |    2 +-
 public_html/da-DK/opds-Fedora_Documentation.xml    |    2 +-
 .../da-DK/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/da-DK/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/da-DK/opds.xml                         |   16 +-
 public_html/da-DK/toc.html                         |   27 +-
 public_html/de-DE/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/de-DE/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/de-DE/opds-Fedora_Core.xml             |    2 +-
 public_html/de-DE/opds-Fedora_Documentation.xml    |    2 +-
 .../de-DE/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/de-DE/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/de-DE/opds.xml                         |   16 +-
 public_html/de-DE/toc.html                         |   29 +-
 public_html/el-GR/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/el-GR/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/el-GR/opds-Fedora_Core.xml             |    2 +-
 public_html/el-GR/opds-Fedora_Documentation.xml    |    2 +-
 .../el-GR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/el-GR/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/el-GR/opds.xml                         |   16 +-
 public_html/el-GR/toc.html                         |   25 +-
 ...Linux_Users_and_Administrators_Guide-en-US.epub |  Bin 0 -> 745000 bytes
 .../Common_Content/css/brand.css                   |  102 +
 .../Common_Content/css/common.css                  | 1528 +++++++
 .../Common_Content/css/default.css                 |    3 +
 .../Common_Content/css/epub.css                    |  115 +
 .../Common_Content/css/lang.css                    |    2 +
 .../Common_Content/css/overrides.css               |   51 +
 .../Common_Content/css/print.css                   |   16 +
 .../Common_Content/images/1.png                    |  Bin 0 -> 710 bytes
 .../Common_Content/images/1.svg                    |   27 +
 .../Common_Content/images/10.png                   |  Bin 0 -> 985 bytes
 .../Common_Content/images/10.svg                   |   31 +
 .../Common_Content/images/11.png                   |  Bin 0 -> 810 bytes
 .../Common_Content/images/11.svg                   |   31 +
 .../Common_Content/images/12.png                   |  Bin 0 -> 1012 bytes
 .../Common_Content/images/12.svg                   |   31 +
 .../Common_Content/images/13.png                   |  Bin 0 -> 1048 bytes
 .../Common_Content/images/13.svg                   |   31 +
 .../Common_Content/images/14.png                   |  Bin 0 -> 914 bytes
 .../Common_Content/images/14.svg                   |   31 +
 .../Common_Content/images/15.png                   |  Bin 0 -> 989 bytes
 .../Common_Content/images/15.svg                   |   31 +
 .../Common_Content/images/16.png                   |  Bin 0 -> 1047 bytes
 .../Common_Content/images/16.svg                   |   31 +
 .../Common_Content/images/17.png                   |  Bin 0 -> 888 bytes
 .../Common_Content/images/17.svg                   |   31 +
 .../Common_Content/images/18.png                   |  Bin 0 -> 1075 bytes
 .../Common_Content/images/18.svg                   |   31 +
 .../Common_Content/images/19.png                   |  Bin 0 -> 1049 bytes
 .../Common_Content/images/19.svg                   |   31 +
 .../Common_Content/images/2.png                    |  Bin 0 -> 896 bytes
 .../Common_Content/images/2.svg                    |   27 +
 .../Common_Content/images/20.png                   |  Bin 0 -> 1151 bytes
 .../Common_Content/images/20.svg                   |   31 +
 .../Common_Content/images/21.png                   |  Bin 0 -> 994 bytes
 .../Common_Content/images/21.svg                   |   31 +
 .../Common_Content/images/22.png                   |  Bin 0 -> 1162 bytes
 .../Common_Content/images/22.svg                   |   31 +
 .../Common_Content/images/23.png                   |  Bin 0 -> 1207 bytes
 .../Common_Content/images/23.svg                   |   31 +
 .../Common_Content/images/24.png                   |  Bin 0 -> 1081 bytes
 .../Common_Content/images/24.svg                   |   31 +
 .../Common_Content/images/25.png                   |  Bin 0 -> 1173 bytes
 .../Common_Content/images/25.svg                   |   31 +
 .../Common_Content/images/26.png                   |  Bin 0 -> 1208 bytes
 .../Common_Content/images/26.svg                   |   31 +
 .../Common_Content/images/27.png                   |  Bin 0 -> 1080 bytes
 .../Common_Content/images/27.svg                   |   31 +
 .../Common_Content/images/28.png                   |  Bin 0 -> 1225 bytes
 .../Common_Content/images/28.svg                   |   31 +
 .../Common_Content/images/29.png                   |  Bin 0 -> 1196 bytes
 .../Common_Content/images/29.svg                   |   31 +
 .../Common_Content/images/3.png                    |  Bin 0 -> 958 bytes
 .../Common_Content/images/3.svg                    |   27 +
 .../Common_Content/images/30.png                   |  Bin 0 -> 1250 bytes
 .../Common_Content/images/30.svg                   |   31 +
 .../Common_Content/images/31.png                   |  Bin 0 -> 1078 bytes
 .../Common_Content/images/31.svg                   |   31 +
 .../Common_Content/images/32.png                   |  Bin 0 -> 1241 bytes
 .../Common_Content/images/32.svg                   |   31 +
 .../Common_Content/images/33.png                   |  Bin 0 -> 1268 bytes
 .../Common_Content/images/33.svg                   |   31 +
 .../Common_Content/images/34.png                   |  Bin 0 -> 1175 bytes
 .../Common_Content/images/34.svg                   |   31 +
 .../Common_Content/images/35.png                   |  Bin 0 -> 1224 bytes
 .../Common_Content/images/35.svg                   |   31 +
 .../Common_Content/images/36.png                   |  Bin 0 -> 1281 bytes
 .../Common_Content/images/36.svg                   |   31 +
 .../Common_Content/images/37.png                   |  Bin 0 -> 1140 bytes
 .../Common_Content/images/37.svg                   |   31 +
 .../Common_Content/images/38.png                   |  Bin 0 -> 1300 bytes
 .../Common_Content/images/38.svg                   |   31 +
 .../Common_Content/images/39.png                   |  Bin 0 -> 1294 bytes
 .../Common_Content/images/39.svg                   |   31 +
 .../Common_Content/images/4.png                    |  Bin 0 -> 849 bytes
 .../Common_Content/images/4.svg                    |   27 +
 .../Common_Content/images/40.png                   |  Bin 0 -> 1130 bytes
 .../Common_Content/images/40.svg                   |   31 +
 .../Common_Content/images/5.png                    |  Bin 0 -> 900 bytes
 .../Common_Content/images/5.svg                    |   27 +
 .../Common_Content/images/6.png                    |  Bin 0 -> 929 bytes
 .../Common_Content/images/6.svg                    |   27 +
 .../Common_Content/images/7.png                    |  Bin 0 -> 807 bytes
 .../Common_Content/images/7.svg                    |   27 +
 .../Common_Content/images/8.png                    |  Bin 0 -> 962 bytes
 .../Common_Content/images/8.svg                    |   27 +
 .../Common_Content/images/9.png                    |  Bin 0 -> 936 bytes
 .../Common_Content/images/9.svg                    |   27 +
 .../Common_Content/images/bkgrnd_greydots.png      |  Bin 0 -> 157 bytes
 .../Common_Content/images/bullet_arrowblue.png     |  Bin 0 -> 177 bytes
 .../Common_Content/images/documentation.png        |  Bin 0 -> 623 bytes
 .../Common_Content/images/dot.png                  |  Bin 0 -> 98 bytes
 .../Common_Content/images/dot2.png                 |  Bin 0 -> 98 bytes
 .../Common_Content/images/green.png                |  Bin 0 -> 176 bytes
 .../Common_Content/images/h1-bg.png                |  Bin 0 -> 565 bytes
 .../Common_Content/images/image_left.png           |  Bin 0 -> 1114 bytes
 .../Common_Content/images/image_right.png          |  Bin 0 -> 2260 bytes
 .../Common_Content/images/important.png            |  Bin 0 -> 2080 bytes
 .../Common_Content/images/important.svg            |  106 +
 .../Common_Content/images/logo.png                 |  Bin 0 -> 1114 bytes
 .../Common_Content/images/note.png                 |  Bin 0 -> 1241 bytes
 .../Common_Content/images/note.svg                 |  111 +
 .../Common_Content/images/red.png                  |  Bin 0 -> 163 bytes
 .../Common_Content/images/shade.png                |  Bin 0 -> 101 bytes
 .../Common_Content/images/shine.png                |  Bin 0 -> 146 bytes
 .../Common_Content/images/stock-go-back.png        |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-forward.png     |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-up.png          |  Bin 0 -> 760 bytes
 .../Common_Content/images/stock-home.png           |  Bin 0 -> 808 bytes
 .../Common_Content/images/title_logo.png           |  Bin 0 -> 13399 bytes
 .../Common_Content/images/title_logo.svg           |   61 +
 .../Common_Content/images/warning.png              |  Bin 0 -> 1340 bytes
 .../Common_Content/images/warning.svg              |   89 +
 .../Common_Content/images/watermark-draft.png      |  Bin 0 -> 25365 bytes
 .../Common_Content/images/yellow.png               |  Bin 0 -> 175 bytes
 .../images/after_virtualization.png                |  Bin 0 -> 40228 bytes
 .../images/before_virtualization.png               |  Bin 0 -> 38560 bytes
 .../images/denial.png                              |  Bin 0 -> 107521 bytes
 .../images/icon.svg                                |   19 +
 .../images/sealertgui.png                          |  Bin 0 -> 38556 bytes
 .../images/security-intro-to-mls.png               |  Bin 0 -> 19654 bytes
 .../images/security-mls-data-flow.png              |  Bin 0 -> 14986 bytes
 .../images/selinux_uuid_block.png                  |  Bin 0 -> 43395 bytes
 .../images/shares_listing.png                      |  Bin 0 -> 32578 bytes
 .../index.html                                     | 4729 ++++++++++++++++++++
 .../Common_Content/css/brand.css                   |  102 +
 .../Common_Content/css/common.css                  | 1528 +++++++
 .../Common_Content/css/default.css                 |    3 +
 .../Common_Content/css/epub.css                    |  115 +
 .../Common_Content/css/lang.css                    |    2 +
 .../Common_Content/css/overrides.css               |   51 +
 .../Common_Content/css/print.css                   |   16 +
 .../Common_Content/images/1.png                    |  Bin 0 -> 710 bytes
 .../Common_Content/images/1.svg                    |   27 +
 .../Common_Content/images/10.png                   |  Bin 0 -> 985 bytes
 .../Common_Content/images/10.svg                   |   31 +
 .../Common_Content/images/11.png                   |  Bin 0 -> 810 bytes
 .../Common_Content/images/11.svg                   |   31 +
 .../Common_Content/images/12.png                   |  Bin 0 -> 1012 bytes
 .../Common_Content/images/12.svg                   |   31 +
 .../Common_Content/images/13.png                   |  Bin 0 -> 1048 bytes
 .../Common_Content/images/13.svg                   |   31 +
 .../Common_Content/images/14.png                   |  Bin 0 -> 914 bytes
 .../Common_Content/images/14.svg                   |   31 +
 .../Common_Content/images/15.png                   |  Bin 0 -> 989 bytes
 .../Common_Content/images/15.svg                   |   31 +
 .../Common_Content/images/16.png                   |  Bin 0 -> 1047 bytes
 .../Common_Content/images/16.svg                   |   31 +
 .../Common_Content/images/17.png                   |  Bin 0 -> 888 bytes
 .../Common_Content/images/17.svg                   |   31 +
 .../Common_Content/images/18.png                   |  Bin 0 -> 1075 bytes
 .../Common_Content/images/18.svg                   |   31 +
 .../Common_Content/images/19.png                   |  Bin 0 -> 1049 bytes
 .../Common_Content/images/19.svg                   |   31 +
 .../Common_Content/images/2.png                    |  Bin 0 -> 896 bytes
 .../Common_Content/images/2.svg                    |   27 +
 .../Common_Content/images/20.png                   |  Bin 0 -> 1151 bytes
 .../Common_Content/images/20.svg                   |   31 +
 .../Common_Content/images/21.png                   |  Bin 0 -> 994 bytes
 .../Common_Content/images/21.svg                   |   31 +
 .../Common_Content/images/22.png                   |  Bin 0 -> 1162 bytes
 .../Common_Content/images/22.svg                   |   31 +
 .../Common_Content/images/23.png                   |  Bin 0 -> 1207 bytes
 .../Common_Content/images/23.svg                   |   31 +
 .../Common_Content/images/24.png                   |  Bin 0 -> 1081 bytes
 .../Common_Content/images/24.svg                   |   31 +
 .../Common_Content/images/25.png                   |  Bin 0 -> 1173 bytes
 .../Common_Content/images/25.svg                   |   31 +
 .../Common_Content/images/26.png                   |  Bin 0 -> 1208 bytes
 .../Common_Content/images/26.svg                   |   31 +
 .../Common_Content/images/27.png                   |  Bin 0 -> 1080 bytes
 .../Common_Content/images/27.svg                   |   31 +
 .../Common_Content/images/28.png                   |  Bin 0 -> 1225 bytes
 .../Common_Content/images/28.svg                   |   31 +
 .../Common_Content/images/29.png                   |  Bin 0 -> 1196 bytes
 .../Common_Content/images/29.svg                   |   31 +
 .../Common_Content/images/3.png                    |  Bin 0 -> 958 bytes
 .../Common_Content/images/3.svg                    |   27 +
 .../Common_Content/images/30.png                   |  Bin 0 -> 1250 bytes
 .../Common_Content/images/30.svg                   |   31 +
 .../Common_Content/images/31.png                   |  Bin 0 -> 1078 bytes
 .../Common_Content/images/31.svg                   |   31 +
 .../Common_Content/images/32.png                   |  Bin 0 -> 1241 bytes
 .../Common_Content/images/32.svg                   |   31 +
 .../Common_Content/images/33.png                   |  Bin 0 -> 1268 bytes
 .../Common_Content/images/33.svg                   |   31 +
 .../Common_Content/images/34.png                   |  Bin 0 -> 1175 bytes
 .../Common_Content/images/34.svg                   |   31 +
 .../Common_Content/images/35.png                   |  Bin 0 -> 1224 bytes
 .../Common_Content/images/35.svg                   |   31 +
 .../Common_Content/images/36.png                   |  Bin 0 -> 1281 bytes
 .../Common_Content/images/36.svg                   |   31 +
 .../Common_Content/images/37.png                   |  Bin 0 -> 1140 bytes
 .../Common_Content/images/37.svg                   |   31 +
 .../Common_Content/images/38.png                   |  Bin 0 -> 1300 bytes
 .../Common_Content/images/38.svg                   |   31 +
 .../Common_Content/images/39.png                   |  Bin 0 -> 1294 bytes
 .../Common_Content/images/39.svg                   |   31 +
 .../Common_Content/images/4.png                    |  Bin 0 -> 849 bytes
 .../Common_Content/images/4.svg                    |   27 +
 .../Common_Content/images/40.png                   |  Bin 0 -> 1130 bytes
 .../Common_Content/images/40.svg                   |   31 +
 .../Common_Content/images/5.png                    |  Bin 0 -> 900 bytes
 .../Common_Content/images/5.svg                    |   27 +
 .../Common_Content/images/6.png                    |  Bin 0 -> 929 bytes
 .../Common_Content/images/6.svg                    |   27 +
 .../Common_Content/images/7.png                    |  Bin 0 -> 807 bytes
 .../Common_Content/images/7.svg                    |   27 +
 .../Common_Content/images/8.png                    |  Bin 0 -> 962 bytes
 .../Common_Content/images/8.svg                    |   27 +
 .../Common_Content/images/9.png                    |  Bin 0 -> 936 bytes
 .../Common_Content/images/9.svg                    |   27 +
 .../Common_Content/images/bkgrnd_greydots.png      |  Bin 0 -> 157 bytes
 .../Common_Content/images/bullet_arrowblue.png     |  Bin 0 -> 177 bytes
 .../Common_Content/images/documentation.png        |  Bin 0 -> 623 bytes
 .../Common_Content/images/dot.png                  |  Bin 0 -> 98 bytes
 .../Common_Content/images/dot2.png                 |  Bin 0 -> 98 bytes
 .../Common_Content/images/green.png                |  Bin 0 -> 176 bytes
 .../Common_Content/images/h1-bg.png                |  Bin 0 -> 565 bytes
 .../Common_Content/images/image_left.png           |  Bin 0 -> 1114 bytes
 .../Common_Content/images/image_right.png          |  Bin 0 -> 2260 bytes
 .../Common_Content/images/important.png            |  Bin 0 -> 2080 bytes
 .../Common_Content/images/important.svg            |  106 +
 .../Common_Content/images/logo.png                 |  Bin 0 -> 1114 bytes
 .../Common_Content/images/note.png                 |  Bin 0 -> 1241 bytes
 .../Common_Content/images/note.svg                 |  111 +
 .../Common_Content/images/red.png                  |  Bin 0 -> 163 bytes
 .../Common_Content/images/shade.png                |  Bin 0 -> 101 bytes
 .../Common_Content/images/shine.png                |  Bin 0 -> 146 bytes
 .../Common_Content/images/stock-go-back.png        |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-forward.png     |  Bin 0 -> 828 bytes
 .../Common_Content/images/stock-go-up.png          |  Bin 0 -> 760 bytes
 .../Common_Content/images/stock-home.png           |  Bin 0 -> 808 bytes
 .../Common_Content/images/title_logo.png           |  Bin 0 -> 13399 bytes
 .../Common_Content/images/title_logo.svg           |   61 +
 .../Common_Content/images/warning.png              |  Bin 0 -> 1340 bytes
 .../Common_Content/images/warning.svg              |   89 +
 .../Common_Content/images/watermark-draft.png      |  Bin 0 -> 25365 bytes
 .../Common_Content/images/yellow.png               |  Bin 0 -> 175 bytes
 ...Linux-The-sepolicy-Suite-sepolicy_generate.html |   27 +
 ..._Linux-The-sepolicy-Suite-sepolicy_manpage.html |   29 +
 ...nux-The-sepolicy-Suite-sepolicy_transition.html |   33 +
 ..._and_Administrators_Guide-Revision_History.html |   18 +
 ...ned_Services-Berkeley_Internet_Name_Domain.html |   33 +
 ...ined_Services-Concurrent_Versioning_System.html |   21 +
 .../chap-Managing_Confined_Services-DHCP.html      |   42 +
 ...g_Confined_Services-File_Transfer_Protocol.html |   63 +
 ...ap-Managing_Confined_Services-Introduction.html |   13 +
 .../chap-Managing_Confined_Services-MariaDB.html   |   43 +
 ...ging_Confined_Services-Network_File_System.html |   25 +
 .../chap-Managing_Confined_Services-Postfix.html   |   47 +
 ...chap-Managing_Confined_Services-PostgreSQL.html |   48 +
 ...chap-Managing_Confined_Services-References.html |   39 +
 .../chap-Managing_Confined_Services-Samba.html     |   49 +
 ...ging_Confined_Services-Squid_Caching_Proxy.html |   90 +
 ...g_Confined_Services-The_Apache_HTTP_Server.html |  112 +
 .../chap-Managing_Confined_Services-rsync.html     |   25 +
 ...ap-Security-Enhanced_Linux-Confining_Users.html |   25 +
 .../chap-Security-Enhanced_Linux-Containers.html   |   15 +
 ...ecurity-Enhanced_Linux-Further_Information.html |   21 +
 .../chap-Security-Enhanced_Linux-Introduction.html |   55 +
 ...p-Security-Enhanced_Linux-SELinux_Contexts.html |   75 +
 ...rity-Enhanced_Linux-Systemd_Access_Control.html |  280 ++
 ...ap-Security-Enhanced_Linux-Targeted_Policy.html |   95 +
 ...ap-Security-Enhanced_Linux-Troubleshooting.html |   23 +
 ...curity-Enhanced_Linux-Working_with_SELinux.html |   41 +
 .../chap-Security-Enhanced_Linux-sVirt.html        |   23 +
 ...Security-Enhanced_Linux-the_sepolicy_Suite.html |   62 +
 .../creating-a-user-with-a-specific-mls-range.html |   41 +
 .../enabling-mls-in-selinux.html                   |   70 +
 .../images/after_virtualization.png                |  Bin 0 -> 40228 bytes
 .../images/before_virtualization.png               |  Bin 0 -> 38560 bytes
 .../images/denial.png                              |  Bin 0 -> 107521 bytes
 .../images/icon.svg                                |   19 +
 .../images/sealertgui.png                          |  Bin 0 -> 38556 bytes
 .../images/security-intro-to-mls.png               |  Bin 0 -> 19654 bytes
 .../images/security-mls-data-flow.png              |  Bin 0 -> 14986 bytes
 .../images/selinux_uuid_block.png                  |  Bin 0 -> 43395 bytes
 .../images/shares_listing.png                      |  Bin 0 -> 32578 bytes
 .../index.html                                     |   34 +
 .../mls.html                                       |   23 +
 .../part_I-SELinux.html                            |    9 +
 .../part_II-Managing_Confined_Services.html        |    9 +
 .../polyinstantiated-directories.html              |   27 +
 .../pr01s02.html                                   |   15 +
 ...nux_Users_and_Administrators_Guide-Preface.html |   94 +
 ...sec-Security-Enhanced_Linux-sVirt_Labeling.html |   58 +
 .../sec-file-name-transition.html                  |   36 +
 .../sec-systemd_Access_Control-journald.html       |   28 +
 ...t-Managing_Confined_Services-BIND-Booleans.html |   21 +
 ...fined_Services-BIND-Configuration_Examples.html |   23 +
 ...sect-Managing_Confined_Services-BIND-Types.html |   25 +
 ...ices-Concurrent_Versioning_System-Booleans.html |   19 +
 ...t_Versioning_System-Configuration_Examples.html |   90 +
 ...ervices-Concurrent_Versioning_System-Types.html |   15 +
 ...nfiguration_examples-Changing_port_numbers.html |   35 +
 ...examples-Sharing_NFS_and_CIFS_file_systems.html |   21 +
 ...s-Configuration_examples-Sharing_a_website.html |   58 +
 ...on_examples-Sharing_files_between_services.html |  143 +
 ...sect-Managing_Confined_Services-DHCP-Types.html |   22 +
 ...d_Services-File_Transfer_Protocol-Booleans.html |   33 +
 ...e_Transfer_Protocol-Configuration_Examples.html |   93 +
 ...ined_Services-File_Transfer_Protocol-Types.html |   17 +
 ...anaging_Confined_Services-MariaDB-Booleans.html |   25 +
 ...ed_Services-MariaDB-Configuration_Examples.html |   94 +
 ...t-Managing_Confined_Services-MariaDB-Types.html |   25 +
 ...nfined_Services-NFS-Configuration_Examples.html |   39 +
 .../sect-Managing_Confined_Services-NFS-Types.html |   15 +
 ...anaging_Confined_Services-Postfix-Booleans.html |   19 +
 ...ed_Services-Postfix-Configuration_Examples.html |   62 +
 ...t-Managing_Confined_Services-Postfix-Types.html |   26 +
 ...ging_Confined_Services-PostgreSQL-Booleans.html |   19 +
 ...Services-PostgreSQL-Configuration_Examples.html |   78 +
 ...anaging_Confined_Services-PostgreSQL-Types.html |   61 +
 ...-Managing_Confined_Services-Samba-Booleans.html |   39 +
 ...ined_Services-Samba-Configuration_examples.html |   89 +
 ...ect-Managing_Confined_Services-Samba-Types.html |   15 +
 ...ined_Services-Squid_Caching_Proxy-Booleans.html |   21 +
 ...Squid_Caching_Proxy-Configuration_Examples.html |   60 +
 ...onfined_Services-Squid_Caching_Proxy-Types.html |   27 +
 ...d_Services-The_Apache_HTTP_Server-Booleans.html |   63 +
 ..._Apache_HTTP_Server-Configuration_examples.html |   52 +
 ...ined_Services-The_Apache_HTTP_Server-Types.html |   86 +
 ...-Managing_Confined_Services-rsync-Booleans.html |   23 +
 ...ined_Services-rsync-Configuration_Examples.html |   83 +
 ...ect-Managing_Confined_Services-rsync-Types.html |   25 +
 ...ct-Managing_Confined_services-NFS-Booleans.html |   39 +
 ...hanced_Linux-Booleans-Configuring_Booleans.html |   32 +
 ...anced_Linux-Booleans-Shell_Auto-Completion.html |   47 +
 ...-Booleans_for_Users_Executing_Applications.html |   21 +
 ...nfining_Users-Changing_the_Default_Mapping.html |   29 +
 ...fining_Existing_Linux_Users_semanage_login.html |   62 +
 ...ng_Users-Confining_New_Linux_Users_useradd.html |   48 +
 ...ed_Linux-Confining_Users-xguest_Kiosk_Mode.html |   25 +
 ...ng_and_Disabling_SELinux-Disabling_SELinux.html |   27 +
 ...ixing_Problems-Allowing_Access_audit2allow.html |   72 +
 ...-Fixing_Problems-Manual_Pages_for_Services.html |   21 +
 ...d_Linux-Fixing_Problems-Permissive_Domains.html |   31 +
 ...Problems-Possible_Causes_of_Silent_Denials.html |   27 +
 ...d_Linux-Fixing_Problems-Raw_Audit_Messages.html |   35 +
 ...Problems-Searching_For_and_Viewing_Denials.html |   48 +
 ...ced_Linux-Fixing_Problems-sealert_Messages.html |   83 +
 ..._Linux-Further_Information-Other_Resources.html |   60 +
 ...urity-Enhanced_Linux-Introduction-Examples.html |   25 +
 ...ed_Linux-Introduction-SELinux_Architecture.html |   13 +
 ...-Enhanced_Linux-Introduction-SELinux_Modes.html |   21 +
 ...SELinux_Labels-Information_Gathering_Tools.html |   95 +
 ..._SELinux_Labels_-Archiving_Files_with_star.html |   48 +
 ...g_SELinux_Labels_-Archiving_Files_with_tar.html |   46 +
 ...bels_-Checking_the_Default_SELinux_Context.html |   38 +
 ...Linux_Labels_-Moving_Files_and_Directories.html |   32 +
 ..._File_Systems-Changing_the_Default_Context.html |   23 +
 ...e_Systems-Making_Context_Mounts_Persistent.html |   13 +
 ...g_File_Systems-Mounting_an_NFS_File_System.html |   17 +
 ...-Mounting_File_Systems-Multiple_NFS_Mounts.html |   21 +
 ...ive_Domains-Denials_for_Permissive_Domains.html |   25 +
 ...ssive_Domains-Disabling_Permissive_Domains.html |   15 +
 ...ux_Contexts-SELinux_Contexts_for_Processes.html |   41 +
 ...ELinux_Contexts-SELinux_Contexts_for_Users.html |   16 +
 ...Files-Persistent_Changes_semanage_fcontext.html |  101 +
 ...geted_Policy-Confined_and_Unconfined_Users.html |  191 +
 ...Linux-Targeted_Policy-Unconfined_Processes.html |   94 +
 ...ems-Evolving_Rules_and_Broken_Applications.html |   13 +
 ...Problems-How_are_Confined_Services_Running.html |   60 +
 ...nced_Linux-Troubleshooting-Fixing_Problems.html |   25 +
 ...oubleshooting-Top_Three_Causes_of_Problems.html |   42 +
 ...hanced_Linux-Working_with_SELinux-Booleans.html |   40 +
 ..._Linux-Working_with_SELinux-Disable_ptrace.html |   30 +
 ...ith_SELinux-Enabling_and_Disabling_SELinux.html |  169 +
 ...rking_with_SELinux-Main_Configuration_File.html |   28 +
 ...g_with_SELinux-Maintaining_SELinux_Labels_.html |   98 +
 ...Working_with_SELinux-Mounting_File_Systems.html |   23 +
 ...th_SELinux-SELinux_Contexts_Labeling_Files.html |   88 +
 ...ith_SELinux-The_file_t_and_default_t_Types.html |   15 +
 ...orking_with_SELinux-Which_Log_File_is_Used.html |   45 +
 .../sect-thumbnail_protection.html                 |   37 +
 ...ELinux_Users_and_Administrators_Guide-en-US.pdf |  Bin 0 -> 1269754 bytes
 public_html/en-US/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/en-US/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/en-US/opds-Fedora_Core.xml             |    2 +-
 public_html/en-US/opds-Fedora_Documentation.xml    |    2 +-
 .../en-US/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/en-US/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/en-US/opds.xml                         |   16 +-
 public_html/en-US/toc.html                         |   27 +-
 public_html/es-ES/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/es-ES/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/es-ES/opds-Fedora_Core.xml             |    2 +-
 public_html/es-ES/opds-Fedora_Documentation.xml    |    2 +-
 .../es-ES/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/es-ES/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/es-ES/opds.xml                         |   16 +-
 public_html/es-ES/toc.html                         |   19 +-
 public_html/fa-IR/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fa-IR/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/fa-IR/opds-Fedora_Core.xml             |    2 +-
 public_html/fa-IR/opds-Fedora_Documentation.xml    |    2 +-
 .../fa-IR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fa-IR/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/fa-IR/opds.xml                         |   16 +-
 public_html/fa-IR/toc.html                         |   27 +-
 public_html/fi-FI/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fi-FI/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/fi-FI/opds-Fedora_Core.xml             |    2 +-
 public_html/fi-FI/opds-Fedora_Documentation.xml    |    2 +-
 .../fi-FI/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fi-FI/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/fi-FI/opds.xml                         |   16 +-
 public_html/fi-FI/toc.html                         |   31 +-
 public_html/fr-FR/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/fr-FR/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/fr-FR/opds-Fedora_Core.xml             |    2 +-
 public_html/fr-FR/opds-Fedora_Documentation.xml    |    2 +-
 .../fr-FR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/fr-FR/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/fr-FR/opds.xml                         |   16 +-
 public_html/fr-FR/toc.html                         |   29 +-
 public_html/gu-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/gu-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/gu-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/gu-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../gu-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/gu-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/gu-IN/opds.xml                         |   16 +-
 public_html/gu-IN/toc.html                         |   27 +-
 public_html/he-IL/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/he-IL/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/he-IL/opds-Fedora_Core.xml             |    2 +-
 public_html/he-IL/opds-Fedora_Documentation.xml    |    2 +-
 .../he-IL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/he-IL/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/he-IL/opds.xml                         |   16 +-
 public_html/he-IL/toc.html                         |   27 +-
 public_html/hi-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/hi-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/hi-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/hi-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../hi-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/hi-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/hi-IN/opds.xml                         |   16 +-
 public_html/hi-IN/toc.html                         |   27 +-
 public_html/hu-HU/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/hu-HU/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/hu-HU/opds-Fedora_Core.xml             |    2 +-
 public_html/hu-HU/opds-Fedora_Documentation.xml    |    2 +-
 .../hu-HU/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/hu-HU/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/hu-HU/opds.xml                         |   16 +-
 public_html/hu-HU/toc.html                         |   27 +-
 public_html/ia/Site_Statistics.html                |    6 +-
 .../ia/opds-Community_Services_Infrastructure.xml  |    2 +-
 public_html/ia/opds-Fedora.xml                     |   20 +-
 .../ia/opds-Fedora_Contributor_Documentation.xml   |    2 +-
 public_html/ia/opds-Fedora_Core.xml                |    2 +-
 public_html/ia/opds-Fedora_Documentation.xml       |    2 +-
 public_html/ia/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/ia/opds-Fedora_Security_Team.xml       |    2 +-
 public_html/ia/opds.xml                            |   16 +-
 public_html/ia/toc.html                            |   27 +-
 public_html/id-ID/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/id-ID/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/id-ID/opds-Fedora_Core.xml             |    2 +-
 public_html/id-ID/opds-Fedora_Documentation.xml    |    2 +-
 .../id-ID/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/id-ID/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/id-ID/opds.xml                         |   16 +-
 public_html/id-ID/toc.html                         |   29 +-
 public_html/index.html                             |    2 +-
 public_html/it-IT/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/it-IT/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/it-IT/opds-Fedora_Core.xml             |    2 +-
 public_html/it-IT/opds-Fedora_Documentation.xml    |    2 +-
 .../it-IT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/it-IT/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/it-IT/opds.xml                         |   16 +-
 public_html/it-IT/toc.html                         |   33 +-
 public_html/ja-JP/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ja-JP/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ja-JP/opds-Fedora_Core.xml             |    2 +-
 public_html/ja-JP/opds-Fedora_Documentation.xml    |    2 +-
 .../ja-JP/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ja-JP/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/ja-JP/opds.xml                         |   16 +-
 public_html/ja-JP/toc.html                         |   27 +-
 public_html/kn-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/kn-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/kn-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/kn-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../kn-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/kn-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/kn-IN/opds.xml                         |   16 +-
 public_html/kn-IN/toc.html                         |   27 +-
 public_html/ko-KR/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ko-KR/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ko-KR/opds-Fedora_Core.xml             |    2 +-
 public_html/ko-KR/opds-Fedora_Documentation.xml    |    2 +-
 .../ko-KR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ko-KR/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/ko-KR/opds.xml                         |   16 +-
 public_html/ko-KR/toc.html                         |   27 +-
 public_html/lt-LT/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/lt-LT/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/lt-LT/opds-Fedora_Core.xml             |    2 +-
 public_html/lt-LT/opds-Fedora_Documentation.xml    |    2 +-
 .../lt-LT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/lt-LT/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/lt-LT/opds.xml                         |   16 +-
 public_html/lt-LT/toc.html                         |   27 +-
 public_html/ml-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ml-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ml-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/ml-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../ml-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ml-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/ml-IN/opds.xml                         |   16 +-
 public_html/ml-IN/toc.html                         |   27 +-
 public_html/mr-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/mr-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/mr-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/mr-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../mr-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/mr-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/mr-IN/opds.xml                         |   16 +-
 public_html/mr-IN/toc.html                         |   27 +-
 public_html/nb-NO/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/nb-NO/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/nb-NO/opds-Fedora_Core.xml             |    2 +-
 public_html/nb-NO/opds-Fedora_Documentation.xml    |    2 +-
 .../nb-NO/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/nb-NO/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/nb-NO/opds.xml                         |   16 +-
 public_html/nb-NO/toc.html                         |   27 +-
 public_html/nl-NL/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/nl-NL/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/nl-NL/opds-Fedora_Core.xml             |    2 +-
 public_html/nl-NL/opds-Fedora_Documentation.xml    |    2 +-
 .../nl-NL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/nl-NL/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/nl-NL/opds.xml                         |   16 +-
 public_html/nl-NL/toc.html                         |   21 +-
 public_html/opds.xml                               |   92 +-
 public_html/or-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/or-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/or-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/or-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../or-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/or-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/or-IN/opds.xml                         |   16 +-
 public_html/or-IN/toc.html                         |   27 +-
 public_html/pa-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pa-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pa-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/pa-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../pa-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pa-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/pa-IN/opds.xml                         |   16 +-
 public_html/pa-IN/toc.html                         |   27 +-
 public_html/pl-PL/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pl-PL/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pl-PL/opds-Fedora_Core.xml             |    2 +-
 public_html/pl-PL/opds-Fedora_Documentation.xml    |    2 +-
 .../pl-PL/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pl-PL/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/pl-PL/opds.xml                         |   16 +-
 public_html/pl-PL/toc.html                         |   27 +-
 public_html/pt-BR/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pt-BR/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pt-BR/opds-Fedora_Core.xml             |    2 +-
 public_html/pt-BR/opds-Fedora_Documentation.xml    |    2 +-
 .../pt-BR/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pt-BR/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/pt-BR/opds.xml                         |   16 +-
 public_html/pt-BR/toc.html                         |   25 +-
 public_html/pt-PT/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/pt-PT/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/pt-PT/opds-Fedora_Core.xml             |    2 +-
 public_html/pt-PT/opds-Fedora_Documentation.xml    |    2 +-
 .../pt-PT/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/pt-PT/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/pt-PT/opds.xml                         |   16 +-
 public_html/pt-PT/toc.html                         |   25 +-
 public_html/ro/Site_Statistics.html                |    6 +-
 .../ro/opds-Community_Services_Infrastructure.xml  |    2 +-
 public_html/ro/opds-Fedora.xml                     |   20 +-
 .../ro/opds-Fedora_Contributor_Documentation.xml   |    2 +-
 public_html/ro/opds-Fedora_Core.xml                |    2 +-
 public_html/ro/opds-Fedora_Documentation.xml       |    2 +-
 public_html/ro/opds-Fedora_Draft_Documentation.xml |    2 +-
 public_html/ro/opds-Fedora_Security_Team.xml       |    2 +-
 public_html/ro/opds.xml                            |   16 +-
 public_html/ro/toc.html                            |   27 +-
 public_html/ru-RU/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ru-RU/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ru-RU/opds-Fedora_Core.xml             |    2 +-
 public_html/ru-RU/opds-Fedora_Documentation.xml    |    2 +-
 .../ru-RU/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ru-RU/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/ru-RU/opds.xml                         |   16 +-
 public_html/ru-RU/toc.html                         |   27 +-
 public_html/sk-SK/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sk-SK/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sk-SK/opds-Fedora_Core.xml             |    2 +-
 public_html/sk-SK/opds-Fedora_Documentation.xml    |    2 +-
 .../sk-SK/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sk-SK/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/sk-SK/opds.xml                         |   16 +-
 public_html/sk-SK/toc.html                         |   27 +-
 public_html/sr-Latn-RS/Site_Statistics.html        |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sr-Latn-RS/opds-Fedora.xml             |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sr-Latn-RS/opds-Fedora_Core.xml        |    2 +-
 .../sr-Latn-RS/opds-Fedora_Documentation.xml       |    2 +-
 .../sr-Latn-RS/opds-Fedora_Draft_Documentation.xml |    2 +-
 .../sr-Latn-RS/opds-Fedora_Security_Team.xml       |    2 +-
 public_html/sr-Latn-RS/opds.xml                    |   16 +-
 public_html/sr-Latn-RS/toc.html                    |   25 +-
 public_html/sr-RS/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sr-RS/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sr-RS/opds-Fedora_Core.xml             |    2 +-
 public_html/sr-RS/opds-Fedora_Documentation.xml    |    2 +-
 .../sr-RS/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sr-RS/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/sr-RS/opds.xml                         |   16 +-
 public_html/sr-RS/toc.html                         |   25 +-
 public_html/sv-SE/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/sv-SE/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/sv-SE/opds-Fedora_Core.xml             |    2 +-
 public_html/sv-SE/opds-Fedora_Documentation.xml    |    2 +-
 .../sv-SE/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/sv-SE/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/sv-SE/opds.xml                         |   16 +-
 public_html/sv-SE/toc.html                         |   29 +-
 public_html/ta-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/ta-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/ta-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/ta-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../ta-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/ta-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/ta-IN/opds.xml                         |   16 +-
 public_html/ta-IN/toc.html                         |   27 +-
 public_html/te-IN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/te-IN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/te-IN/opds-Fedora_Core.xml             |    2 +-
 public_html/te-IN/opds-Fedora_Documentation.xml    |    2 +-
 .../te-IN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/te-IN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/te-IN/opds.xml                         |   16 +-
 public_html/te-IN/toc.html                         |   27 +-
 public_html/toc.html                               |   61 +-
 public_html/uk-UA/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/uk-UA/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/uk-UA/opds-Fedora_Core.xml             |    2 +-
 public_html/uk-UA/opds-Fedora_Documentation.xml    |    2 +-
 .../uk-UA/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/uk-UA/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/uk-UA/opds.xml                         |   16 +-
 public_html/uk-UA/toc.html                         |   23 +-
 public_html/zh-CN/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/zh-CN/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/zh-CN/opds-Fedora_Core.xml             |    2 +-
 public_html/zh-CN/opds-Fedora_Documentation.xml    |    2 +-
 .../zh-CN/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/zh-CN/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/zh-CN/opds.xml                         |   16 +-
 public_html/zh-CN/toc.html                         |   27 +-
 public_html/zh-TW/Site_Statistics.html             |    6 +-
 .../opds-Community_Services_Infrastructure.xml     |    2 +-
 public_html/zh-TW/opds-Fedora.xml                  |   20 +-
 .../opds-Fedora_Contributor_Documentation.xml      |    2 +-
 public_html/zh-TW/opds-Fedora_Core.xml             |    2 +-
 public_html/zh-TW/opds-Fedora_Documentation.xml    |    2 +-
 .../zh-TW/opds-Fedora_Draft_Documentation.xml      |    2 +-
 public_html/zh-TW/opds-Fedora_Security_Team.xml    |    2 +-
 public_html/zh-TW/opds.xml                         |   16 +-
 public_html/zh-TW/toc.html                         |   27 +-
 832 files changed, 19972 insertions(+), 1303 deletions(-)
---
diff --git a/fedoradocs.db b/fedoradocs.db
index 2fd6f6c..dc96f2e 100755
Binary files a/fedoradocs.db and b/fedoradocs.db differ
diff --git a/public_html/Sitemap b/public_html/Sitemap
index b63611a..b80a92f 100644
--- a/public_html/Sitemap
+++ b/public_html/Sitemap
@@ -2023,6 +2023,30 @@
 	<priority>0.8</priority>
 </url>
 <url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</loc>
+	<lastmod>2015-03-03</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html</loc>
+	<lastmod>2015-03-03</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html</loc>
+	<lastmod>2015-03-03</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf</loc>
+	<lastmod>2015-03-03</lastmod>
+	<changefreq>monthly</changefreq>
+	<priority>0.8</priority>
+</url>
+<url>
 	<loc>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</loc>
 	<lastmod>2014-12-09</lastmod>
 	<changefreq>monthly</changefreq>
@@ -2545,7 +2569,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf</loc>
 	<lastmod>2013-03-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -2755,7 +2779,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf</loc>
 	<lastmod>2013-02-12</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -2827,7 +2851,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf</loc>
 	<lastmod>2012-05-29</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -2941,7 +2965,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf</loc>
 	<lastmod>2012-05-29</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -3013,7 +3037,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf</loc>
 	<lastmod>2012-08-07</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -3871,7 +3895,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf</loc>
 	<lastmod>2010-07-23</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4663,7 +4687,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf</loc>
 	<lastmod>2009-11-17</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -4927,7 +4951,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf</loc>
 	<lastmod>2008-05-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -5167,7 +5191,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf</loc>
+	<loc>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf</loc>
 	<lastmod>2010-07-07</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -7159,7 +7183,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/es-ES/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf</loc>
+	<loc>http://docs.fedoraproject.org/es-ES/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf</loc>
 	<lastmod>2010-06-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -7933,7 +7957,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf</loc>
 	<lastmod>2010-06-14</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -8005,7 +8029,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-11-Fedora_Live_images-fi-FI.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-10-Fedora_Live_Images-fi-FI.pdf</loc>
 	<lastmod>2010-06-14</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -8533,7 +8557,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf</loc>
+	<loc>http://docs.fedoraproject.org/fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -9427,7 +9451,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/id-ID/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-id-ID.pdf</loc>
+	<loc>http://docs.fedoraproject.org/id-ID/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-id-ID.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -9787,7 +9811,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf</loc>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -9961,7 +9985,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/it-IT/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf</loc>
+	<loc>http://docs.fedoraproject.org/it-IT/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -11227,7 +11251,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-ja-JP.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ja-JP/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-ja-JP.pdf</loc>
 	<lastmod>2015-02-16</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -13561,7 +13585,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/nl-NL/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-nl-NL.pdf</loc>
+	<loc>http://docs.fedoraproject.org/nl-NL/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-nl-NL.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -14233,7 +14257,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/nl-NL/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf</loc>
+	<loc>http://docs.fedoraproject.org/nl-NL/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf</loc>
 	<lastmod>2010-06-13</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -16309,7 +16333,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/pt-PT/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-pt-PT.pdf</loc>
+	<loc>http://docs.fedoraproject.org/pt-PT/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-pt-PT.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -17317,7 +17341,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf</loc>
 	<lastmod>2011-09-10</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -17407,7 +17431,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf</loc>
+	<loc>http://docs.fedoraproject.org/ru-RU/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf</loc>
 	<lastmod>2010-05-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
@@ -20839,7 +20863,7 @@
 	<priority>0.8</priority>
 </url>
 <url>
-	<loc>http://docs.fedoraproject.org/zh-CN/Fedora/18/pdf/Release_Notes/Fedora-17-Release_Notes-zh-CN.pdf</loc>
+	<loc>http://docs.fedoraproject.org/zh-CN/Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-zh-CN.pdf</loc>
 	<lastmod>2013-01-22</lastmod>
 	<changefreq>monthly</changefreq>
 	<priority>0.8</priority>
diff --git a/public_html/as-IN/Site_Statistics.html b/public_html/as-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/as-IN/Site_Statistics.html
+++ b/public_html/as-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/as-IN/opds-Community_Services_Infrastructure.xml b/public_html/as-IN/opds-Community_Services_Infrastructure.xml
index 6b018ed..b34e1df 100644
--- a/public_html/as-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/as-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:26</updated>
+  <updated>2015-03-03T15:07:35</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora.xml b/public_html/as-IN/opds-Fedora.xml
index bab905e..618f550 100644
--- a/public_html/as-IN/opds-Fedora.xml
+++ b/public_html/as-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:28</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>as-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
index 71add1d..59b89c5 100644
--- a/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:28</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Core.xml b/public_html/as-IN/opds-Fedora_Core.xml
index 9ec6764..20c1248 100644
--- a/public_html/as-IN/opds-Fedora_Core.xml
+++ b/public_html/as-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:28</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Documentation.xml b/public_html/as-IN/opds-Fedora_Documentation.xml
index 19cf6ac..5a9592b 100644
--- a/public_html/as-IN/opds-Fedora_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:28</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Draft_Documentation.xml b/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
index 8641565..64db184 100644
--- a/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/as-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:29</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds-Fedora_Security_Team.xml b/public_html/as-IN/opds-Fedora_Security_Team.xml
index 1e4b569..81aa741 100644
--- a/public_html/as-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/as-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/as-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:29</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/as-IN/opds.xml b/public_html/as-IN/opds.xml
index ce76cda..13c141a 100644
--- a/public_html/as-IN/opds.xml
+++ b/public_html/as-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/as-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:29</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/as-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:27</updated>
+    <updated>2015-03-03T15:07:35</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:28</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:28</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:28</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:28</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:29</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/as-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:29</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/as-IN/toc.html b/public_html/as-IN/toc.html
index 1073881..c8dca9e 100644
--- a/public_html/as-IN/toc.html
+++ b/public_html/as-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/bg-BG/Site_Statistics.html b/public_html/bg-BG/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/bg-BG/Site_Statistics.html
+++ b/public_html/bg-BG/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/bg-BG/opds-Community_Services_Infrastructure.xml b/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
index fd47bde..9d48661 100644
--- a/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bg-BG/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:29</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora.xml b/public_html/bg-BG/opds-Fedora.xml
index 90a8701..a6820de 100644
--- a/public_html/bg-BG/opds-Fedora.xml
+++ b/public_html/bg-BG/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>bg-BG</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml b/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
index 60ba25d..2370a59 100644
--- a/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Core.xml b/public_html/bg-BG/opds-Fedora_Core.xml
index f6aadb5..e6f4692 100644
--- a/public_html/bg-BG/opds-Fedora_Core.xml
+++ b/public_html/bg-BG/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Documentation.xml b/public_html/bg-BG/opds-Fedora_Documentation.xml
index a2a2f2d..c5c4f77 100644
--- a/public_html/bg-BG/opds-Fedora_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml b/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
index 70ef7b7..d8080f7 100644
--- a/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bg-BG/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds-Fedora_Security_Team.xml b/public_html/bg-BG/opds-Fedora_Security_Team.xml
index 06fe26d..521ccea 100644
--- a/public_html/bg-BG/opds-Fedora_Security_Team.xml
+++ b/public_html/bg-BG/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bg-BG/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bg-BG/opds.xml b/public_html/bg-BG/opds.xml
index 8e78b78..663fac7 100644
--- a/public_html/bg-BG/opds.xml
+++ b/public_html/bg-BG/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bg-BG/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bg-BG/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:29</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/bg-BG/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/bg-BG/toc.html b/public_html/bg-BG/toc.html
index 639aa37..8cfa0f2 100644
--- a/public_html/bg-BG/toc.html
+++ b/public_html/bg-BG/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -484,7 +493,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -912,7 +921,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1229,7 +1238,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1358,7 +1367,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1471,7 +1480,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/bn-IN/Site_Statistics.html b/public_html/bn-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/bn-IN/Site_Statistics.html
+++ b/public_html/bn-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/bn-IN/opds-Community_Services_Infrastructure.xml b/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
index 1bd8e9d..8301932 100644
--- a/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bn-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:31</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora.xml b/public_html/bn-IN/opds-Fedora.xml
index e36190c..853fc65 100644
--- a/public_html/bn-IN/opds-Fedora.xml
+++ b/public_html/bn-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>bn-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
index 9df1e18..009b4cc 100644
--- a/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Core.xml b/public_html/bn-IN/opds-Fedora_Core.xml
index 02ebd23..a04ebe5 100644
--- a/public_html/bn-IN/opds-Fedora_Core.xml
+++ b/public_html/bn-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Documentation.xml b/public_html/bn-IN/opds-Fedora_Documentation.xml
index 822115a..9ef7a68 100644
--- a/public_html/bn-IN/opds-Fedora_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:36</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml b/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
index 0d89718..144c471 100644
--- a/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bn-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds-Fedora_Security_Team.xml b/public_html/bn-IN/opds-Fedora_Security_Team.xml
index 13835b6..dfc1e3d 100644
--- a/public_html/bn-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/bn-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bn-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bn-IN/opds.xml b/public_html/bn-IN/opds.xml
index e65edd7..41dc004 100644
--- a/public_html/bn-IN/opds.xml
+++ b/public_html/bn-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bn-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bn-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/bn-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/bn-IN/toc.html b/public_html/bn-IN/toc.html
index 093cca2..ec8f77b 100644
--- a/public_html/bn-IN/toc.html
+++ b/public_html/bn-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/bs-BA/Site_Statistics.html b/public_html/bs-BA/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/bs-BA/Site_Statistics.html
+++ b/public_html/bs-BA/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/bs-BA/opds-Community_Services_Infrastructure.xml b/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
index c5ed2b8..4913920 100644
--- a/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
+++ b/public_html/bs-BA/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:32</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora.xml b/public_html/bs-BA/opds-Fedora.xml
index 99cec10..5f39d0c 100644
--- a/public_html/bs-BA/opds-Fedora.xml
+++ b/public_html/bs-BA/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>bs-BA</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml b/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
index a38b121..9497b7f 100644
--- a/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Core.xml b/public_html/bs-BA/opds-Fedora_Core.xml
index 80a2b01..9baa5e7 100644
--- a/public_html/bs-BA/opds-Fedora_Core.xml
+++ b/public_html/bs-BA/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Documentation.xml b/public_html/bs-BA/opds-Fedora_Documentation.xml
index 31e582d..ba7a85c 100644
--- a/public_html/bs-BA/opds-Fedora_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml b/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
index 105629e..134243a 100644
--- a/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/bs-BA/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds-Fedora_Security_Team.xml b/public_html/bs-BA/opds-Fedora_Security_Team.xml
index 2a5ba3c..244aa64 100644
--- a/public_html/bs-BA/opds-Fedora_Security_Team.xml
+++ b/public_html/bs-BA/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/bs-BA/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/bs-BA/opds.xml b/public_html/bs-BA/opds.xml
index 55dd82c..03060ae 100644
--- a/public_html/bs-BA/opds.xml
+++ b/public_html/bs-BA/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/bs-BA/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/bs-BA/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/bs-BA/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/bs-BA/toc.html b/public_html/bs-BA/toc.html
index 987e508..6c14642 100644
--- a/public_html/bs-BA/toc.html
+++ b/public_html/bs-BA/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1240,7 +1249,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ca-ES/Site_Statistics.html b/public_html/ca-ES/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/ca-ES/Site_Statistics.html
+++ b/public_html/ca-ES/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ca-ES/opds-Community_Services_Infrastructure.xml b/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
index 66c3af9..cbb8d93 100644
--- a/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ca-ES/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:33</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora.xml b/public_html/ca-ES/opds-Fedora.xml
index c519d8d..cad362e 100644
--- a/public_html/ca-ES/opds-Fedora.xml
+++ b/public_html/ca-ES/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ca-ES</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml b/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
index 397bb95..b2f30bf 100644
--- a/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Core.xml b/public_html/ca-ES/opds-Fedora_Core.xml
index 806ffb7..08bb291 100644
--- a/public_html/ca-ES/opds-Fedora_Core.xml
+++ b/public_html/ca-ES/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Documentation.xml b/public_html/ca-ES/opds-Fedora_Documentation.xml
index 7870f39..a51be8c 100644
--- a/public_html/ca-ES/opds-Fedora_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml b/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
index 75b6c17..e936015 100644
--- a/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ca-ES/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds-Fedora_Security_Team.xml b/public_html/ca-ES/opds-Fedora_Security_Team.xml
index beda1ac..df82e35 100644
--- a/public_html/ca-ES/opds-Fedora_Security_Team.xml
+++ b/public_html/ca-ES/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ca-ES/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ca-ES/opds.xml b/public_html/ca-ES/opds.xml
index 1fbdffd..c92c697 100644
--- a/public_html/ca-ES/opds.xml
+++ b/public_html/ca-ES/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ca-ES/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:34</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ca-ES/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ca-ES/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ca-ES/toc.html b/public_html/ca-ES/toc.html
index ee41487..952e974 100644
--- a/public_html/ca-ES/toc.html
+++ b/public_html/ca-ES/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/cs-CZ/Site_Statistics.html b/public_html/cs-CZ/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/cs-CZ/Site_Statistics.html
+++ b/public_html/cs-CZ/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml b/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
index b9014d9..3fad999 100644
--- a/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
+++ b/public_html/cs-CZ/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora.xml b/public_html/cs-CZ/opds-Fedora.xml
index 0b8262a..9085457 100644
--- a/public_html/cs-CZ/opds-Fedora.xml
+++ b/public_html/cs-CZ/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>cs-CZ</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
index e76d6f7..b487536 100644
--- a/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Core.xml b/public_html/cs-CZ/opds-Fedora_Core.xml
index 81ba3ab..72268ce 100644
--- a/public_html/cs-CZ/opds-Fedora_Core.xml
+++ b/public_html/cs-CZ/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Documentation.xml
index 3a2b709..591c681 100644
--- a/public_html/cs-CZ/opds-Fedora_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml b/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
index cc0be66..fb7df35 100644
--- a/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/cs-CZ/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds-Fedora_Security_Team.xml b/public_html/cs-CZ/opds-Fedora_Security_Team.xml
index 37722f2..4dbea90 100644
--- a/public_html/cs-CZ/opds-Fedora_Security_Team.xml
+++ b/public_html/cs-CZ/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/cs-CZ/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:35</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/cs-CZ/opds.xml b/public_html/cs-CZ/opds.xml
index 97992ee..d68422f 100644
--- a/public_html/cs-CZ/opds.xml
+++ b/public_html/cs-CZ/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/cs-CZ/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/cs-CZ/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:35</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/cs-CZ/toc.html b/public_html/cs-CZ/toc.html
index 0aab1b1..af152f5 100644
--- a/public_html/cs-CZ/toc.html
+++ b/public_html/cs-CZ/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -941,7 +950,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.13.Fedora_Live_Images.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/da-DK/Site_Statistics.html b/public_html/da-DK/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/da-DK/Site_Statistics.html
+++ b/public_html/da-DK/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/da-DK/opds-Community_Services_Infrastructure.xml b/public_html/da-DK/opds-Community_Services_Infrastructure.xml
index 1ab7af6..2217817 100644
--- a/public_html/da-DK/opds-Community_Services_Infrastructure.xml
+++ b/public_html/da-DK/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora.xml b/public_html/da-DK/opds-Fedora.xml
index 97c3771..9cf245e 100644
--- a/public_html/da-DK/opds-Fedora.xml
+++ b/public_html/da-DK/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>da-DK</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml b/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
index c89d8ff..c7e2afa 100644
--- a/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Core.xml b/public_html/da-DK/opds-Fedora_Core.xml
index a76f12c..6e2f7a5 100644
--- a/public_html/da-DK/opds-Fedora_Core.xml
+++ b/public_html/da-DK/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Documentation.xml b/public_html/da-DK/opds-Fedora_Documentation.xml
index 8e75ff4..8d30fc4 100644
--- a/public_html/da-DK/opds-Fedora_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Draft_Documentation.xml b/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
index a199430..58eff62d 100644
--- a/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/da-DK/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds-Fedora_Security_Team.xml b/public_html/da-DK/opds-Fedora_Security_Team.xml
index 4cabcb9..c555bc7 100644
--- a/public_html/da-DK/opds-Fedora_Security_Team.xml
+++ b/public_html/da-DK/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/da-DK/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:37</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/da-DK/opds.xml b/public_html/da-DK/opds.xml
index 8c45953..d73e3ad 100644
--- a/public_html/da-DK/opds.xml
+++ b/public_html/da-DK/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/da-DK/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:36</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/da-DK/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/da-DK/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/da-DK/toc.html b/public_html/da-DK/toc.html
index 1decd2c..4f9c52b 100644
--- a/public_html/da-DK/toc.html
+++ b/public_html/da-DK/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/de-DE/Site_Statistics.html b/public_html/de-DE/Site_Statistics.html
index 66571eb..1197510 100644
--- a/public_html/de-DE/Site_Statistics.html
+++ b/public_html/de-DE/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Sprachen gesamt: </b>45<br />
-	<b>Pakete gesamt: </b>930
+	<b>Pakete gesamt: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/de-DE/opds-Community_Services_Infrastructure.xml b/public_html/de-DE/opds-Community_Services_Infrastructure.xml
index cff0d15..f9aa8cb 100644
--- a/public_html/de-DE/opds-Community_Services_Infrastructure.xml
+++ b/public_html/de-DE/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora.xml b/public_html/de-DE/opds-Fedora.xml
index bfdc0a3..220a820 100644
--- a/public_html/de-DE/opds-Fedora.xml
+++ b/public_html/de-DE/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>de-DE</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml b/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
index 111102b..ffbcae4 100644
--- a/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Core.xml b/public_html/de-DE/opds-Fedora_Core.xml
index b775572..e5482b5 100644
--- a/public_html/de-DE/opds-Fedora_Core.xml
+++ b/public_html/de-DE/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Documentation.xml b/public_html/de-DE/opds-Fedora_Documentation.xml
index c8a9d70..1ad7ff0 100644
--- a/public_html/de-DE/opds-Fedora_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Draft_Documentation.xml b/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
index 1d7fb29..9059a94 100644
--- a/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/de-DE/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds-Fedora_Security_Team.xml b/public_html/de-DE/opds-Fedora_Security_Team.xml
index 92296c4..c698e80 100644
--- a/public_html/de-DE/opds-Fedora_Security_Team.xml
+++ b/public_html/de-DE/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/de-DE/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:37</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/de-DE/opds.xml b/public_html/de-DE/opds.xml
index f166429..4af2173 100644
--- a/public_html/de-DE/opds.xml
+++ b/public_html/de-DE/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/de-DE/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/de-DE/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/de-DE/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:37</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/de-DE/toc.html b/public_html/de-DE/toc.html
index 58281e9..20f9e30 100644
--- a/public_html/de-DE/toc.html
+++ b/public_html/de-DE/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -932,7 +941,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1331,7 +1340,7 @@
 									<a class="type" href="../en-US/./Fedora/10/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/10/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/10/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.10.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.User_Guide.types');">
@@ -1432,7 +1441,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1527,7 +1536,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/el-GR/Site_Statistics.html b/public_html/el-GR/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/el-GR/Site_Statistics.html
+++ b/public_html/el-GR/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/el-GR/opds-Community_Services_Infrastructure.xml b/public_html/el-GR/opds-Community_Services_Infrastructure.xml
index af17efd..292cfe4 100644
--- a/public_html/el-GR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/el-GR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora.xml b/public_html/el-GR/opds-Fedora.xml
index 710ef2c..42b063b 100644
--- a/public_html/el-GR/opds-Fedora.xml
+++ b/public_html/el-GR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>el-GR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml b/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
index 48e1330..df2a675 100644
--- a/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Core.xml b/public_html/el-GR/opds-Fedora_Core.xml
index 09e7091..6a6a5fb 100644
--- a/public_html/el-GR/opds-Fedora_Core.xml
+++ b/public_html/el-GR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Documentation.xml b/public_html/el-GR/opds-Fedora_Documentation.xml
index 1f0e0b1..17c5e3c 100644
--- a/public_html/el-GR/opds-Fedora_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Draft_Documentation.xml b/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
index cd54237..0043ac7 100644
--- a/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/el-GR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds-Fedora_Security_Team.xml b/public_html/el-GR/opds-Fedora_Security_Team.xml
index 52ba070..ae83741 100644
--- a/public_html/el-GR/opds-Fedora_Security_Team.xml
+++ b/public_html/el-GR/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/el-GR/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/el-GR/opds.xml b/public_html/el-GR/opds.xml
index 8a4527f..7a43265 100644
--- a/public_html/el-GR/opds.xml
+++ b/public_html/el-GR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/el-GR/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:38</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/el-GR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/el-GR/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/el-GR/toc.html b/public_html/el-GR/toc.html
index b03833e..29155f8 100644
--- a/public_html/el-GR/toc.html
+++ b/public_html/el-GR/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub b/public_html/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub
new file mode 100644
index 0000000..d021964
Binary files /dev/null and b/public_html/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/brand.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/brand.css
new file mode 100644
index 0000000..3bb7050
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/brand.css
@@ -0,0 +1,102 @@
+a:link {
+	color:#0066cc;
+}
+
+a:visited {
+	color:#6699cc;
+}
+
+h1,h2,h3,h4,h5,h6 {
+	color:#3c6eb4;
+}
+
+div.producttitle {
+	color:#3c6eb4;
+}
+
+.section h1.title {
+	color:#3c6eb4;
+}
+
+.formalpara div.title {
+	color: #3c6eb4;
+}
+
+table {
+    border:1px solid #aaa;
+    width: 100%;
+}
+
+table th {
+    background-color:#900;
+    text-align: left;
+    color: white;
+}
+
+table th p:first-child, table td p:first-child, table li p:first-child, table th div.para:first-child,
+table td div.para:first-child, table li div.para:first-child {
+    margin-top: 0px;
+    padding-top: 0px;
+    display: inline;
+}
+
+table tr.even td {
+    background-color:#f5f5f5;
+}
+
+/*.revhistory table th {
+	color:#3c6eb4;
+}*/
+
+.titlepage .edition {
+	color: #3c6eb4;
+}
+
+span.remark{
+    background-color: #ffff00;
+}
+
+.home{
+    color: #3c6eb4;
+}
+
+/*
+    Some styles taken from the old Publican 3 brand
+*/
+.revhistory table {
+    background-color:transparent;
+    border-color:#fff;
+    padding:0px;
+    margin: 0;
+    border-collapse:collapse;
+    border-style:none;
+}
+
+.revhistory td {
+    text-align :left;
+    padding:0px;
+    border: none;
+    border-top: 1px solid #fff;
+    font-weight: bold;
+}
+
+.revhistory .simplelist td {
+    font-weight: normal;
+}
+
+.revhistory .simplelist {
+    margin-bottom: 1.5em;
+    margin-left: 1em;
+}
+
+.revhistory table th {
+    display: none;
+}
+
+tr:nth-child(even) {
+    background-color: #eeeeee;
+}
+
+table table td {
+    background-color: white;
+}
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/common.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/common.css
new file mode 100644
index 0000000..d7dc3f2
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/common.css
@@ -0,0 +1,1528 @@
+* {
+	widows: 2 !important;
+	orphans: 2 !important;
+}
+
+body, h1, h2, h3, h4, h5, h6, pre, li, div {
+	line-height: 1.29em;
+}
+
+body {
+	background-color: white;
+	margin:0 auto;
+	font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif;
+	font-size:12px;
+	max-width:55em;
+	color:black;
+}
+
+body.toc_embeded {
+	/*for web hosting system only*/
+	margin-left: 300px;
+}
+
+object.toc, iframe.toc {
+	/*for web hosting system only*/
+	border-style:none;
+	position:fixed;
+	width:290px;
+	height:99.99%;
+	top:0;
+	left:0;
+	z-index: 100;
+	border-style:none;
+	border-right:1px solid #999;
+}
+
+/* Hide web menu */
+
+body.notoc {
+	margin-left: 3em;
+}
+
+iframe.notoc {
+	border-style:none;
+	border: none;
+	padding: 0em;
+	position:fixed;
+	width: 21px;
+	height: 29px;
+	top: 0px;
+	left:0;
+	overflow: hidden;
+	margin: 0em;
+	margin-left: -3px;
+}
+/* End hide web menu */
+
+/* desktop styles */
+body.desktop {
+	margin-left: 26em;
+}
+
+body.desktop .book > .toc {
+	display:block;
+	width:24em;
+	height:99%;
+	position:fixed;
+	overflow:auto;
+	top:0px;
+	left:0px;
+	padding-left:1em;
+	background-color:#EEEEEE;
+}
+
+.toc {
+	line-height:1.35em;
+}
+
+.toc .glossary,
+.toc .chapter, .toc .appendix {
+	margin-top:1em;
+}
+
+.toc .part {
+	margin-top:1em;
+	display:block;
+}
+
+span.glossary,
+span.appendix {
+	display:block;
+	margin-top:0.5em;
+}
+
+div {
+	padding-top:0px;
+}
+
+div.section {
+	padding-top:1em;
+}
+
+p, div.para, div.formalpara {
+	padding-top:0px;
+	margin-top:0.3em;
+	padding-bottom:0px;
+	margin-bottom:1em;
+}
+
+/*Links*/
+a {
+	outline: none;
+}
+
+a:link {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#3366cc;
+}
+
+a:visited {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#003366;
+}
+
+div.longdesc-link {
+	float:right;
+	color:#999;
+}
+
+.toc a, .qandaset a {
+	font-weight:normal;
+	border:none;
+}
+
+.toc a:hover, .qandaset a:hover
+{
+	border-bottom: 1px dotted;
+}
+
+/*headings*/
+h1, h2, h3, h4, h5, h6 {
+	color: #336699;
+	margin-top: 0em;
+	margin-bottom: 0em;
+	background-color: transparent;
+	page-break-inside: avoid;
+	page-break-after: avoid;
+}
+
+h1 {
+	font-size:2.0em;
+}
+
+.titlepage h1.title {
+	font-size: 3.0em;
+	padding-top: 1em;
+	text-align:left;
+}
+
+.book > .titlepage h1.title {
+	text-align:center;
+}
+
+.article > .titlepage h1.title {
+	text-align:center;
+}
+
+.set .titlepage > div > div > h1.title {
+	text-align:center;
+}
+
+.producttitle {
+	margin-top: 0em;
+	margin-bottom: 0em;
+	font-size: 3.0em;
+	font-weight: bold;
+	background: #003d6e url(../images/h1-bg.png) top left repeat-x;
+	color: white;
+	text-align: center;
+	padding: 0.7em;
+}
+
+.titlepage .corpauthor {
+	margin-top: 1em;
+	text-align: center;
+}
+
+.section h1.title {
+	font-size: 1.6em;
+	padding: 0em;
+	color: #336699;
+	text-align: left;
+	background: white;
+}
+
+h2 {
+	font-size:1.6em;
+}
+
+
+h2.subtitle, h3.subtitle {
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	text-align: center;
+}
+
+.preface > div > div > div > h2.title {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+.appendix h2 {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+
+
+h3 {
+	font-size:1.3em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+h4 {
+	font-size:1.1em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+
+h5 {
+	font-size:1em;
+}
+
+h6 {
+	font-size:1em;
+}
+
+h5.formalpara {
+	font-size:1em;
+	margin-top:2em;
+	margin-bottom:.8em;
+}
+
+.abstract h6 {
+	margin-top:1em;
+	margin-bottom:.5em;
+	font-size:2em;
+}
+
+/*element rules*/
+hr {
+	border-collapse: collapse;
+	border-style:none;
+	border-top: 1px dotted #ccc;
+	width:100%;
+	margin-top: 3em;
+}
+
+/* web site rules */
+ul.languages, .languages li {
+	display:inline;
+	padding:0em;
+}
+
+.languages li a {
+	padding:0em .5em;
+	text-decoration: none;
+}
+
+.languages li p, .languages li div.para {
+	display:inline;
+}
+
+.languages li a:link, .languages li a:visited {
+	color:#444;
+}
+
+.languages li a:hover, .languages li a:focus, .languages li a:active {
+	color:black;
+}
+
+ul.languages {
+	display:block;
+	background-color:#eee;
+	padding:.5em;
+}
+
+/*supporting stylesheets*/
+
+/*unique to the webpage only*/
+.books {
+	position:relative;
+}
+
+.versions li {
+	width:100%;
+	clear:both;
+	display:block;
+}
+
+a.version {
+	font-size:2em;
+	text-decoration:none;
+	width:100%;
+	display:block;
+	padding:1em 0em .2em 0em;
+	clear:both;
+}
+
+a.version:before {
+	content:"Version";
+	font-size:smaller;
+}
+
+a.version:visited, a.version:link {
+	color:#666;
+}
+
+a.version:focus, a.version:hover {
+	color:black;
+}
+
+.books {
+	display:block;
+	position:relative;
+	clear:both;
+	width:100%;
+}
+
+.books li {
+	display:block;
+	width:200px;
+	float:left;
+	position:relative;
+	clear: none ;
+}
+
+.books .html {
+	width:170px;
+	display:block;
+}
+
+.books .pdf {
+	position:absolute;
+	left:170px;
+	top:0px;
+	font-size:smaller;
+}
+
+.books .pdf:link, .books .pdf:visited {
+	color:#555;
+}
+
+.books .pdf:hover, .books .pdf:focus {
+	color:#000;
+}
+
+.books li a {
+	text-decoration:none;
+}
+
+.books li a:hover {
+	color:black;
+}
+
+/*products*/
+.products li {
+	display: block;
+	width:300px;
+	float:left;
+}
+
+.products li a {
+	width:300px;
+	padding:.5em 0em;
+}
+
+.products ul {
+	clear:both;
+}
+
+/*revision history*/
+.revhistory {
+	display:block;
+}
+
+.revhistory table {
+	background-color:transparent;
+	border-color:#fff;
+	padding:0em;
+	margin: 0;
+	border-collapse:collapse;
+	border-style:none;
+}
+
+.revhistory td {
+	text-align :left;
+	padding:0em;
+	border: none;
+	border-top: 1px solid #fff;
+	font-weight: bold;
+}
+
+.revhistory .simplelist td {
+	font-weight: normal;
+}
+
+.revhistory .simplelist {
+	margin-bottom: 1.5em;
+	margin-left: 1em;
+}
+
+.revhistory table th {
+	display: none;
+}
+
+
+/*credits*/
+.authorgroup div {
+	clear:both;
+	text-align: center;
+}
+
+h3.author {
+	margin: 0em;
+	padding: 0em;
+	padding-top: 1em;
+}
+
+.authorgroup h4 {
+	padding: 0em;
+	margin: 0em;
+	padding-top: 1em;
+	margin-top: 1em;
+}
+
+.author, 
+.editor, 
+.translator, 
+.othercredit,
+.contrib {
+	display: block;
+}
+
+.revhistory .author {
+	display: inline;
+}
+
+.othercredit h3 {
+	padding-top: 1em;
+}
+
+
+.othercredit {
+	margin:0em;
+	padding:0em;
+}
+
+.releaseinfo {
+	clear: both;
+}
+
+.copyright {
+	margin-top: 1em;
+}
+
+/* qanda sets */
+.answer {
+	margin-bottom:1em;
+	border-bottom:1px dotted #ccc;
+}
+
+.qandaset .toc {
+	border-bottom:1px dotted #ccc;
+}
+
+.question {
+	font-weight:bold;
+}
+
+.answer .data, .question .data {
+	padding-left: 2.6em;
+}
+
+.answer label, .question label {
+	float:left;
+	font-weight:bold;
+}
+
+/* inline syntax highlighting */
+.perl_Alert {
+	color: #0000ff;
+}
+
+.perl_BaseN {
+	color: #007f00;
+}
+
+.perl_BString {
+	color: #5C3566;
+}
+
+.perl_Char {
+	color: #ff00ff;
+}
+
+.perl_Comment {
+	color: #FF00FF;
+}
+
+
+.perl_DataType {
+	color: #0000ff;
+}
+
+
+.perl_DecVal {
+	color: #00007f;
+}
+
+
+.perl_Error {
+	color: #ff0000;
+}
+
+
+.perl_Float {
+	color: #00007f;
+}
+
+
+.perl_Function {
+	color: #007f00;
+}
+
+
+.perl_IString {
+	color: #5C3566;
+}
+
+
+.perl_Keyword {
+	color: #002F5D;
+}
+
+
+.perl_Operator {
+	color: #ffa500;
+}
+
+
+.perl_Others {
+	color: #b03060;
+}
+
+
+.perl_RegionMarker {
+	color: #96b9ff;
+}
+
+
+.perl_Reserved {
+	color: #9b30ff;
+}
+
+
+.perl_String {
+	color: #5C3566;
+}
+
+
+.perl_Variable {
+	color: #0000ff;
+}
+
+
+.perl_Warning {
+	color: #0000ff;
+}
+
+/*Lists*/
+ul {
+	padding-left:1.6em;
+	list-style-image:url(../images/dot.png);
+	list-style-type: circle;
+}
+
+ul ul {
+	list-style-image:url(../images/dot2.png);
+	list-style-type: circle;
+}
+
+ol {
+	list-style-image:none;
+	list-style-type: decimal;
+}
+
+ol ol {
+	list-style-type: lower-alpha;
+}
+
+ol.arabic {
+	list-style-type: decimal;
+}
+
+ol.loweralpha {
+	list-style-type: lower-alpha;
+}
+
+ol.lowerroman {
+	list-style-type: lower-roman;
+}
+
+ol.upperalpha {
+	list-style-type: upper-alpha;
+}
+
+ol.upperroman {
+	list-style-type: upper-roman;
+}
+
+dt {
+	font-weight:bold;
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+dd {
+	margin:0em;
+	margin-left:2em;
+	padding-top:0em;
+	padding-bottom: 1em;
+}
+
+li {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.4em;
+}
+
+li p, li div.para {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.3em;
+}
+
+/*images*/
+img {
+	display:block;
+	margin: 2em 0;
+}
+
+.inlinemediaobject, .inlinemediaobject img {
+	display:inline;
+	margin:0em;
+}
+
+.figure img {
+	display:block;
+	margin:0;
+	page-break-inside: avoid;
+}
+
+.figure .title {
+	margin:0em;
+	margin-bottom:2em;
+	padding:0px;
+}
+
+/*document modes*/
+.confidential {
+	background-color:#900;
+	color:White;
+	padding:.5em .5em;
+	text-transform:uppercase;
+	text-align:center;
+}
+
+.longdesc-link {
+	display:none;
+}
+
+.longdesc {
+	display:none;
+}
+
+.prompt {
+	padding:0em .3em;
+}
+
+/*user interface styles*/
+.screen .replaceable {
+}
+
+.guibutton, .guilabel {
+	font-family: "liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight: bold;
+	white-space: nowrap;
+}
+
+.example {
+	background-color: #ffffff;
+	border-left: 3px solid #aaaaaa;
+	padding-top: 1em;
+	padding-bottom: 0.1em;
+}
+
+.example h6 {
+	padding-left: 10px;
+}
+
+.example-contents {
+	padding-left: 10px;
+	background-color: #ffffff;
+}
+
+.example-contents .para {
+/*	 padding: 10px;*/
+}
+
+/*terminal/console text*/
+.computeroutput, 
+.option {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+.replaceable {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-style: italic;
+}
+
+.command, .filename, .keycap, .classname, .literal {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+/* no bold in toc */
+.toc * {
+	font-weight: inherit;
+}
+
+pre {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	display:block;
+	background-color: #f5f5f5;
+	color: #000000;
+	border: 1px solid #aaaaaa;
+	margin-bottom: 0.3em;
+	padding:.5em 1em;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+	font-size: 0.9em;
+}
+
+pre .replaceable, 
+pre .keycap {
+}
+
+code {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+/*	white-space: nowrap;*/
+	white-space: pre-wrap;
+	word-wrap: break-word;
+	font-weight:bold;
+}
+
+.parameter code {
+	display: inline;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+}
+
+/*Notifications*/
+div.warning:before {
+	content:url(../images/warning.png);
+	padding-left: 5px;
+}
+
+div.note:before {
+	content:url(../images/note.png);
+	padding-left: 5px;
+}
+
+div.important:before {
+	content:url(../images/important.png);
+	padding-left: 5px;
+}
+
+div.warning, div.note, div.important {
+	color: black;
+	margin: 0em;
+	padding: 0em;
+	background: none;
+	background-color: white;
+	margin-bottom: 1em;
+	border-bottom: 1px solid #aaaaaa;
+	page-break-inside: avoid;
+}
+
+div.warning h2, div.note h2,div.important h2 {
+	margin: 0em;
+	padding: 0em;
+	color: #eeeeec;
+	padding-top: 0px;
+	padding-bottom: 0px;
+	height: 1.4em;
+	line-height: 1.4em;
+	font-size: 1.4em;
+	display:inline;
+}
+
+div.admonition_header {
+	clear: both;
+	margin: 0em;
+	padding: 0em;
+	margin-top: -3.3em;
+	padding-left: 58px;
+	line-height: 1.0em;
+	font-size: 1.0em;
+}
+
+div.warning div.admonition_header {
+	background: url(../images/red.png) top left repeat-x;
+	background-color: #590000;
+}
+
+div.note div.admonition_header {
+	background: url(../images/green.png) top right repeat-x;
+	background-color: #597800;
+}
+
+div.important div.admonition_header {
+	background: url(../images/yellow.png) top right repeat-x;
+	background-color: #a6710f;
+}
+
+div.warning p, div.warning div.para,
+div.note p, div.note div.para,
+div.important p, div.important div.para {
+	padding: 0em;
+	margin: 0em;
+}
+
+div.admonition {
+	border: none;
+	border-left: 1px solid #aaaaaa;
+	border-right: 1px solid #aaaaaa;
+	padding:0em;
+	margin:0em;
+	padding-top: 1.5em;
+	padding-bottom: 1em;
+	padding-left: 2em;
+	padding-right: 1em;
+	background-color: #eeeeec;
+	-moz-border-radius: 0px;
+	-webkit-border-radius: 0px;
+	border-radius: 0px;
+}
+
+/*Page Title*/
+#title  {
+	display:block;
+	height:45px;
+	padding-bottom:1em;
+	margin:0em;
+}
+
+#title a.left{
+	display:inline;
+	border:none;
+}
+
+#title a.left img{
+	border:none;
+	float:left;
+	margin:0em;
+	margin-top:.7em;
+}
+
+#title a.right {
+	padding-bottom:1em;
+}
+
+#title a.right img {
+	border:none;
+	float:right;
+	margin:0em;
+	margin-top:.7em;
+}
+
+/*Table*/
+div.table {
+	page-break-inside: avoid;
+}
+
+table {
+	border:1px solid #6c614b;
+	width:100%;
+	border-collapse:collapse;
+}
+
+table.simplelist, .calloutlist table {
+	border-style: none;
+}
+
+table th {
+	text-align:left;
+	background-color:#6699cc;
+	padding:.3em .5em;
+	color:white;
+}
+
+table td {
+	padding:.15em .5em;
+}
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+table th p:first-child, table td p:first-child, table  li p:first-child,
+table th div.para:first-child, table td div.para:first-child, table  li div.para:first-child {
+	margin-top:0em;
+	padding-top:0em;
+	display:inline;
+}
+
+th, td {
+	border-style:none;
+	vertical-align: top;
+	border: 1px solid #000;
+}
+
+.simplelist th, .simplelist td {
+	border: none;
+}
+
+table table td {
+	border-bottom:1px dotted #aaa;
+	background-color:white;
+	padding:.6em 0em;
+}
+
+table table {
+	border:1px solid white;
+}
+
+td.remarkval {
+	color:#444;
+}
+
+td.fieldval {
+	font-weight:bold;
+}
+
+.lbname, .lbtype, .lbdescr, .lbdriver, .lbhost {
+	color:white;
+	font-weight:bold;
+	background-color:#999;
+	width:120px;
+}
+
+td.remarkval {
+	width:230px;
+}
+
+td.tname {
+	font-weight:bold;
+}
+
+th.dbfield {
+	width:120px;
+}
+
+th.dbtype {
+	width:70px;
+}
+
+th.dbdefault {
+	width:70px;
+}
+
+th.dbnul {
+	width:70px;
+}
+
+th.dbkey {
+	width:70px;
+}
+
+span.book {
+	margin-top:4em;
+	display:block;
+	font-size:11pt;
+}
+
+span.book a{
+	font-weight:bold;
+}
+span.chapter {
+	display:block;
+	margin-top:0.5em;
+}
+
+table.simplelist td, .calloutlist table td {
+	border-style: none;
+}
+
+/*Breadcrumbs*/
+#breadcrumbs ul li.first:before {
+	content:" ";
+}
+
+#breadcrumbs {
+	color:#900;
+	padding:3px;
+	margin-bottom:25px;
+}
+
+#breadcrumbs ul {
+	margin-left:0;
+	padding-left:0;
+	display:inline;
+	border:none;
+}
+
+#breadcrumbs ul li {
+	margin-left:0;
+	padding-left:2px;
+	border:none;
+	list-style:none;
+	display:inline;
+}
+
+#breadcrumbs ul li:before {
+	content:"\0020 \0020 \0020 \00BB \0020";
+	color:#333;
+}
+
+/*index*/
+.glossary h3, 
+.index h3 {
+	font-size: 2em;
+	color:#aaa;
+	margin:0em;
+}
+
+.indexdiv {
+	margin-bottom:1em;
+}
+
+.glossary dt,
+.index dt {
+	color:#444;
+	padding-top:.5em;
+}
+
+.glossary dl dl dt, 
+.index dl dl dt {
+	color:#777;
+	font-weight:normal;
+	padding-top:0em;
+}
+
+.index dl dl dt:before {
+	content:"- ";
+	color:#ccc;
+}
+
+/*changes*/
+.footnote {
+	font-size: .7em;
+	margin:0em;
+	color:#222;
+}
+
+table .footnote {
+}
+
+sup {
+	color:#999;
+	margin:0em;
+	padding:0em;
+	line-height: .4em;
+	font-size: 1em;
+	padding-left:0em;
+}
+
+.footnote {
+	position:relative;
+}
+
+.footnote sup  {
+	color:#e3dcc0;
+	position:absolute;
+	left: .4em;
+}
+
+.footnote sup a:link, 
+.footnote sup a:visited {
+	color:#92917d;
+	text-decoration:none;
+}
+
+.footnote:hover sup a {
+	text-decoration:none;
+}
+
+.footnote p,.footnote div.para {
+	padding-left:2em;
+}
+
+.footnote a:link, 
+.footnote a:visited {
+	color:#00537c;
+}
+
+.footnote a:hover {
+}
+
+/**/
+div.chapter {
+	margin-top:3em;
+	page-break-inside: avoid;
+}
+
+div.preface {
+	page-break-inside: avoid;
+}
+
+div.section {
+	margin-top:1em;
+	page-break-inside: auto;
+}
+
+div.note .replaceable, 
+div.important .replaceable, 
+div.warning .replaceable, 
+div.note .keycap, 
+div.important .keycap, 
+div.warning .keycap
+{
+}
+
+ul li p:last-child, ul li div.para:last-child {
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+/*document navigation*/
+.docnav a, .docnav strong {
+	border:none;
+	text-decoration:none;
+	font-weight:normal;
+}
+
+.docnav {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	position:relative;
+	width:100%;
+	padding-bottom:2em;
+	padding-top:1em;
+	border-top:1px dotted #ccc;
+}
+
+.docnav li {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	display:inline;
+	font-size:.8em;
+}
+
+.docnav li:before {
+	content:" ";
+}
+
+.docnav li.previous, .docnav li.next {
+	position:absolute;
+	top:1em;
+}
+
+.docnav li.up, .docnav li.home {
+	margin:0em 1.5em;
+}
+
+.docnav li.previous {
+	left:0px;
+	text-align:left;
+}
+
+.docnav li.next {
+	right:0px;
+	text-align:right;
+}
+
+.docnav li.previous strong, .docnav li.next strong {
+	height:22px;
+	display:block;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+.docnav li.next a strong {
+	background:  url(../images/stock-go-forward.png) top right no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-right:28px;
+	font-size:1.2em;
+}
+
+.docnav li.previous a strong {
+	background: url(../images/stock-go-back.png) top left no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-left:28px;
+	padding-right:0.5em;
+	font-size:1.2em;
+}
+
+.docnav li.home a strong {
+	background: url(../images/stock-home.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav li.up a strong {
+	background: url(../images/stock-go-up.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav a:link, .docnav a:visited {
+	color:#666;
+}
+
+.docnav a:hover, .docnav a:focus, .docnav a:active {
+	color:black;
+}
+
+.docnav a {
+	max-width: 10em;
+	overflow:hidden;
+}
+
+.docnav a:link strong {
+	text-decoration:none;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+ul.docnav {
+	margin-bottom: 1em;
+}
+/* Reports */
+.reports ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.reports li{
+	margin:0em;
+	padding:0em;
+}
+
+.reports li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.reports dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.reports h2, .reports h3{
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.reports div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/*uniform*/
+body.results, body.reports {
+	max-width:57em ;
+	padding:0em;
+}
+
+/*Progress Bar*/
+div.progress {
+	display:block;
+	float:left;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	height:1em;
+}
+
+div.progress span {
+	height:1em;
+	float:left;
+}
+
+div.progress span.translated {
+	background:#6c3 url(../images/shine.png) top left repeat-x;
+}
+
+div.progress span.fuzzy {
+	background:#ff9f00 url(../images/shine.png) top left repeat-x;
+}
+
+
+/*Results*/
+
+.results ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.results li{
+	margin:0em;
+	padding:0em;
+}
+
+.results li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.results dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.results dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.results dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.results h2, .results h3 {
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.results div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/* Dirty EVIL Mozilla hack for round corners */
+pre {
+	-moz-border-radius:11px;
+	-webkit-border-radius:11px;
+	border-radius: 11px;
+	page-break-inside: avoid;
+}
+
+.example {
+	-moz-border-radius:0px;
+	-webkit-border-radius:0px;
+	border-radius: 0px;
+	page-break-inside: avoid;
+}
+
+.package, .citetitle {
+	font-style: italic;
+}
+
+.titlepage .edition {
+	color: #336699;
+	background-color: transparent;
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	font-weight: bold;
+	text-align: center;
+}
+
+span.remark {
+	background-color: #ff00ff;
+}
+
+.draft {
+	background-image: url(../images/watermark-draft.png);
+	background-repeat: repeat-y;
+        background-position: center;
+}
+
+.foreignphrase {
+	font-style: inherit;
+}
+
+dt {
+	clear:both;
+}
+
+dt img {
+	border-style: none;
+	max-width: 112px;
+}
+
+dt object {
+	max-width: 112px;
+}
+
+dt .inlinemediaobject, dt object {
+	display: inline;
+	float: left;
+	margin-bottom: 1em;
+	padding-right: 1em;
+	width: 112px;
+}
+
+dl:after {
+	display: block;
+	clear: both;
+	content: "";
+}
+
+.toc dd {
+	padding-bottom: 0em;
+	margin-bottom: 1em;
+	padding-left: 1.3em;
+	margin-left: 0em;
+}
+
+div.toc > dl > dt {
+	padding-bottom: 0em;
+	margin-bottom: 0em;
+	margin-top: 1em;
+}
+
+
+.strikethrough {
+	text-decoration: line-through;
+}
+
+.underline {
+	text-decoration: underline;
+}
+
+.calloutlist img, .callout {
+	padding: 0em;
+	margin: 0em;
+	width: 12pt;
+	display: inline;
+	vertical-align: middle;
+}
+
+.stepalternatives {
+	list-style-image: none;
+	list-style-type: none;
+}
+
+
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/default.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/default.css
new file mode 100644
index 0000000..bf38ebb
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/default.css
@@ -0,0 +1,3 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/epub.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/epub.css
new file mode 100644
index 0000000..b0ffd43
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/epub.css
@@ -0,0 +1,115 @@
+/*headings*/
+h1, h2, h3, h4, h5, h6,
+div.producttitle,
+div.subtitle,
+div.author div.author,
+div.translator div.translator,
+div.othercredit div.othercredit,
+div.editor div.editor,
+div.contrib div.contrib,
+.title,
+.titlepage .edition {
+}
+
+div.para {
+	margin-top: 1em;
+}
+/* inline syntax highlighting */
+.perl_Alert {
+	color: #0000ff;
+}
+
+.perl_BaseN {
+	color: #007f00;
+}
+
+.perl_BString {
+	color: #5C3566;
+}
+
+.perl_Char {
+	color: #ff00ff;
+}
+
+.perl_Comment {
+	color: #888888;
+}
+
+
+.perl_DataType {
+	color: #0000ff;
+}
+
+
+.perl_DecVal {
+	color: #00007f;
+}
+
+
+.perl_Error {
+	color: #ff0000;
+}
+
+
+.perl_Float {
+	color: #00007f;
+}
+
+
+.perl_Function {
+	color: #007f00;
+}
+
+
+.perl_IString {
+	color: #5C3566;
+}
+
+
+.perl_Keyword {
+	color: #002F5D;
+}
+
+
+.perl_Operator {
+	color: #ffa500;
+}
+
+
+.perl_Others {
+	color: #b03060;
+}
+
+
+.perl_RegionMarker {
+	color: #96b9ff;
+}
+
+
+.perl_Reserved {
+	color: #9b30ff;
+}
+
+
+.perl_String {
+	color: #5C3566;
+}
+
+
+.perl_Variable {
+	color: #0000ff;
+}
+
+
+.perl_Warning {
+	color: #0000ff;
+}
+
+b, strong {
+	font-weight: bolder;
+}
+
+code.command {
+	font-family: monospace;
+	font-weight: bolder;
+}
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/lang.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/lang.css
new file mode 100644
index 0000000..81c3115
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/lang.css
@@ -0,0 +1,2 @@
+/* place holder */
+
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/overrides.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/overrides.css
new file mode 100644
index 0000000..057be29
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/overrides.css
@@ -0,0 +1,51 @@
+a:link {
+	color:#0066cc;
+}
+
+a:hover, a:active {
+	color:#003366;
+}
+
+a:visited {
+	color:#6699cc;
+}
+
+
+h1 {
+	color:#3c6eb4
+}
+
+.producttitle {
+	background: #3c6eb4 url(../images/h1-bg.png) top left repeat;
+}
+
+.section h1.title {
+	color:#3c6eb4;
+}
+
+
+h2,h3,h4,h5,h6 {
+	color:#3c6eb4;
+}
+
+table {
+	border:1px solid #3c6eb4;
+}
+
+table th {
+	background-color:#3c6eb4;
+}
+
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+.revhistory table th {
+	color:#3c6eb4;
+}
+
+.titlepage .edition {
+	color: #3c6eb4;
+}
+
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/print.css b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/print.css
new file mode 100644
index 0000000..773d8ae
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/css/print.css
@@ -0,0 +1,16 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
+
+#tocframe {
+	display: none;
+}
+
+body.toc_embeded {
+	margin-left: 30px;
+}
+
+.producttitle {
+	color: #336699;
+}
+
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.png
new file mode 100644
index 0000000..c21d7a3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.svg
new file mode 100644
index 0000000..a2b3903
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#000000;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 17.853468,22.008438 -2.564941,0 0,-7.022461 c -5e-6,-0.143873 -5e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224122,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08854,0.08302 -0.17432,0.157723 -0.257324,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.png
new file mode 100644
index 0000000..15b81da
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.svg
new file mode 100644
index 0000000..af015ab
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.png
new file mode 100644
index 0000000..2fcc2dd
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.svg
new file mode 100644
index 0000000..cb82b70
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.png
new file mode 100644
index 0000000..edebe20
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.svg
new file mode 100644
index 0000000..3b6d822
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.png
new file mode 100644
index 0000000..ec48cef
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.svg
new file mode 100644
index 0000000..226e461
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.png
new file mode 100644
index 0000000..33d5637
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.svg
new file mode 100644
index 0000000..5aaa3a3
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.png
new file mode 100644
index 0000000..f1a4eb2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.svg
new file mode 100644
index 0000000..f51dd96
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2839"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2841"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.png
new file mode 100644
index 0000000..d38a155
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.svg
new file mode 100644
index 0000000..cb7e2f5
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.png
new file mode 100644
index 0000000..d83e898
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.svg
new file mode 100644
index 0000000..5d6f0ad
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.png
new file mode 100644
index 0000000..9e39de4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.svg
new file mode 100644
index 0000000..9ea672c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.png
new file mode 100644
index 0000000..9eeedfb
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.svg
new file mode 100644
index 0000000..80d1d09
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.png
new file mode 100644
index 0000000..ff9cc57
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.svg
new file mode 100644
index 0000000..8e94260
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.89546,22.008438 -8.143066,0 0,-1.784668 2.855468,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979493,-1.0708 0.293289,-0.326492 0.545079,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.373529,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.17431,-0.666821 0.174316,-1.037598 -6e-6,-0.409496 -0.124517,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827313,0.522958 -1.270019,0.921386 l -1.394531,-1.651855 c 0.249022,-0.226877 0.509113,-0.442698 0.780273,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079102,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319824,-0.1494141 0.58105,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187012,0.6889648 0.326489,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.893727 0.265625,1.41
 9433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.png
new file mode 100644
index 0000000..b28b4aa
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.svg
new file mode 100644
index 0000000..409ac6e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.png
new file mode 100644
index 0000000..eda952c
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.svg
new file mode 100644
index 0000000..7bc03af
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.png
new file mode 100644
index 0000000..90b14b0
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.svg
new file mode 100644
index 0000000..fe086f6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.png
new file mode 100644
index 0000000..8b35a74
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.svg
new file mode 100644
index 0000000..f17ec29
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.png
new file mode 100644
index 0000000..6041b02
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.svg
new file mode 100644
index 0000000..42a5333
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.png
new file mode 100644
index 0000000..ecb15e6
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.svg
new file mode 100644
index 0000000..a8d4672
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.png
new file mode 100644
index 0000000..4b2f560
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.svg
new file mode 100644
index 0000000..3cf00ec
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.png
new file mode 100644
index 0000000..ecf058e
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.svg
new file mode 100644
index 0000000..c8d6440
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.png
new file mode 100644
index 0000000..e64efb2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.svg
new file mode 100644
index 0000000..5acce93
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.png
new file mode 100644
index 0000000..dbbca1b
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.svg
new file mode 100644
index 0000000..507dd44
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.png
new file mode 100644
index 0000000..4febe43
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.svg
new file mode 100644
index 0000000..5e87e1f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.422316,12.587051 c -9e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.23243,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315437,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.392911,0.332031 -0.890957,0.592122 -1.494141,0.780273 -0.597661,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267255,-0.05534 -1.842773,-0.166016 -0.575523,-0.105143 -1.112306,-0.268392 -1.610352,-0.489746 l 0,-2.183105 c 0.249023,0.132815 0.511881,0.249025 0.788574,0.348632 0.276692,0.09961 0.553384,0.185387 0.830079,0.257325 0.27669,0.06641 0.547848,0.116212 0.813476,0.149414 0.271156,0.0332 0.525713,0.04981 0.763672,0.0498 0.475907,2e-6 0.871577,-0.04427 1.187012,-0.132812 0.315424,-
 0.08854 0.567214,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320957,-0.351397 0.398437,-0.572754 0.083,-0.226885 0.124506,-0.473141 0.124512,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.265631,-0.376297 -0.498047,-0.514648 -0.226893,-0.143876 -0.525721,-0.254553 -0.896484,-0.332032 -0.370773,-0.07747 -0.827315,-0.116205 -1.369629,-0.116211 l -0.863281,0 0,-1.801269 0.846679,0 c 0.509111,7e-6 0.932451,-0.04426 1.27002,-0.132813 0.33756,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.43164,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.68897,-0.365224 -1.27002,-0.365234 -0.265629,10e-6 -0.514652,0.02768 -0.74707,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193688,0.07748 -0.373538,0.166026 -0.539551,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439941,0.282227 l -1.294922,-1.70
 9961 c 0.232421,-0.171538 0.484211,-0.329253 0.755371,-0.473145 0.276691,-0.143868 0.575519,-0.26838 0.896484,-0.373535 0.320961,-0.1106647 0.666827,-0.1964393 1.037598,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492506,0.1272911 0.913079,0.3154421 1.261718,0.5644531 0.348626,0.243501 0.617017,0.545096 0.805176,0.904786 0.193677,0.354177 0.290519,0.760914 0.290528,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.png
new file mode 100644
index 0000000..f4ffb14
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.svg
new file mode 100644
index 0000000..434e663
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.png
new file mode 100644
index 0000000..0b29e87
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.svg
new file mode 100644
index 0000000..08c3f2d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.png
new file mode 100644
index 0000000..a4740a3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.svg
new file mode 100644
index 0000000..aa099c3
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.png
new file mode 100644
index 0000000..f23ccea
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.svg
new file mode 100644
index 0000000..fce979c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.png
new file mode 100644
index 0000000..7e2ab31
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.svg
new file mode 100644
index 0000000..c67f8ec
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.png
new file mode 100644
index 0000000..02118e3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.svg
new file mode 100644
index 0000000..da7780a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.png
new file mode 100644
index 0000000..30f4fdf
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.svg
new file mode 100644
index 0000000..348549a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.png
new file mode 100644
index 0000000..6174706
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.svg
new file mode 100644
index 0000000..7bc04d9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.png
new file mode 100644
index 0000000..161661d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.svg
new file mode 100644
index 0000000..ec2ad98
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.png
new file mode 100644
index 0000000..2d46b24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.svg
new file mode 100644
index 0000000..664ffdd
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.png
new file mode 100644
index 0000000..9b9dd88
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.svg
new file mode 100644
index 0000000..bc06c73
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 20.078077,19.493301 -1.460937,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460937,0 0,1.992187 m -3.959472,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09962,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.12175,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.025391,3.071289 2.75586,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.png
new file mode 100644
index 0000000..fe2a68f
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.svg
new file mode 100644
index 0000000..5a94d1b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.440535,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.0136719,0 0,-1.784668 5.1547849,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.0253904,3.071289 2.7558594,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.png
new file mode 100644
index 0000000..f239fb6
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.svg
new file mode 100644
index 0000000..82fb03d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 16.035597,14.255508 c 0.520177,8e-6 1.004388,0.08025 1.452637,0.240723 0.448235,0.160489 0.838371,0.395678 1.17041,0.705566 0.332023,0.309903 0.592114,0.697272 0.780273,1.16211 0.188143,0.459315 0.282218,0.987797 0.282227,1.585449 -9e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.204761,0.520184 -0.506356,0.962892 -0.904785,1.328125 -0.398445,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261724,0.290528 -2.025391,0.290528 -0.304365,0 -0.60596,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863281,-0.124512 -0.271161,-0.04981 -0.531252,-0.116211 -0.780274,-0.199219 -0.24349,-0.08301 -0.464844,-0.17985 -0.664062,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672363,0.31543 0.254556,0.09408 0.517414,0.177086 0.788574,0.249024 0.276691,0.06641 0.553383,0.121746 0.830078,0.166015 0.27669,0.03874 0.539548,0.05811 0.788575,0.05811 0.741532,2e-6 1.305984,-0.152179 1.693359,-0.456543 0.387364,-0.309893 0.5810
 49,-0.799639 0.581055,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751465,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320966,0.03874 -0.481445,0.06641 -0.154951,0.02768 -0.304365,0.05811 -0.448242,0.09131 -0.143883,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456542,-6.1840821 6.408204,0 0,2.1748051 -4.183594,0 -0.199219,2.382324 c 0.17708,-0.03873 0.381832,-0.07747 0.614258,-0.116211 0.237951,-0.03873 0.542313,-0.0581 0.913086,-0.05811"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.png
new file mode 100644
index 0000000..18866e6
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.svg
new file mode 100644
index 0000000..e2f62af
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 11.702589,16.853653 c -10e-7,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.0664,-0.575514 0.179849,-1.126132 0.340332,-1.651856 0.166014,-0.531241 0.387368,-1.023753 0.664062,-1.477539 0.282225,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431638,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603186,-0.1936727 1.305984,-0.2905151 2.108399,-0.2905274 0.116204,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.138339,0.00555 0.276685,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251782,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210295,-0.04979 -0.434416,-0.08853 -0.672364,-0.116211 -0.232429,-0.03319 -0.467617,-0.04979 -0.705566,-0.0498 -0.747076,1e-5 -1.361334,0.09408 -1.842774,0.282226 -0.481449,0.182627 -0.863285,0.439951 -1.145507,0.771973 -0.28223,0.33204 -0.484216,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.215821,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243486,-0.384596 0.39843
 7,-0.556153 0.160478,-0.177076 0.345862,-0.32649 0.556153,-0.448242 0.210282,-0.127271 0.44547,-0.22688 0.705566,-0.298828 0.26562,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419433,0.257324 0.420566,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.15494,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282226,1.768066 -0.182626,0.520184 -0.445484,0.962892 -0.788575,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643554,0.282227 -0.597661,0 -1.15658,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.973961,-0.542317 -1.361328,-0.979492 -0.381838,-0.437173 -0.683433,-0.987791 -0.904785,-1.651856 -0.215822,-0.669593 -0.323732,-1.460933 -0.323731,-2.374023 m 4.216797,3.270508 c 0.226883,2e-6 0.431635,-0.0415 0.614258,-0.124512 0.188145,-0.08854 0.348627,-0.218585 0.481445,-0.390137 0.13834,-0.17708 0.243483,-0.3
 98434 0.31543,-0.664062 0.07747,-0.265622 0.116204,-0.581051 0.116211,-0.946289 -7e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243496,-0.343094 -0.617031,-0.514643 -1.120606,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.39014,0.229661 -0.53955,0.390137 -0.149418,0.160487 -0.265629,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.31543,0.755371 0.143876,0.221357 0.318193,0.401207 0.522949,0.539551 0.210282,0.138349 0.453772,0.207522 0.730469,0.20752"
+       id="path2846"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.png
new file mode 100644
index 0000000..52c3a18
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.svg
new file mode 100644
index 0000000..a43460f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 12.789991,22.008438 4.316407,-9.960937 -5.578125,0 0,-2.1582035 8.367187,0 0,1.6103515 -4.424316,10.508789 -2.681153,0"
+       id="path2832"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.png
new file mode 100644
index 0000000..8a8cb21
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.svg
new file mode 100644
index 0000000..2c82d3f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.761671,9.7149811 c 0.503576,1.23e-5 0.979487,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337558,0.243501 0.60595,0.547862 0.805176,0.913086 0.199211,0.365244 0.29882,0.794118 0.298828,1.286621 -8e-6,0.365243 -0.05535,0.697274 -0.166015,0.996094 -0.110686,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193693,0.237963 -0.423348,0.451017 -0.688965,0.639161 -0.265632,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.633619,0.362473 0.937988,0.572754 0.309888,0.210292 0.583814,0.448247 0.821777,0.713867 0.237948,0.260096 0.428866,0.55339 0.572754,0.879883 0.143872,0.326501 0.215812,0.691735 0.21582,1.095703 -8e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478686,0.758139 -0.838379,1.045898 -0.359707,0.287761 -0.791348,0.509115 -1.294921,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651856,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.9379
 9,-0.362467 -1.286621,-0.639161 -0.348634,-0.276691 -0.614259,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265626,-0.857744 -0.265625,-1.361328 -10e-7,-0.415035 0.06087,-0.78857 0.182617,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498047,-0.896485 0.210285,-0.265619 0.456541,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271162,-0.171543 -0.525719,-0.356927 -0.763672,-0.556152 -0.237958,-0.204746 -0.445477,-0.428866 -0.622559,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -10e-7,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478677,-0.669585 0.821778,-0.913086 0.343096,-0.249012 0.738766,-0.434396 1.187011,-0.5561527 0.448239,-0.1217326 0.918616,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.107911,0.614258 0.07194,0.18262 0.17708,0.340334 0.315429,0.473145 0.143877,0.132814 0.32
 096,0.237957 0.53125,0.315429 0.210283,0.07194 0.453772,0.107912 0.730469,0.10791 0.581049,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.43164,-1.087402 -6e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218593,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.320969,-0.307125 -0.514648,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 15.662062,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664063,0.398438 -0.199222,0.138351 -0.370772,0.293299 -0.514648,0.464844 -0.13835,0.16602 -0.24626,0.348637 -0.323731,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.701661,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514649,0.08301 -0.154952,0.05535 -0.290531,0.13559 -0.406738,0.240723 -0.110681,0.105153 -0.199223,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.31543
 8 0.282226,0.448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160478,0.09962 0.32926,0.199226 0.506348,0.298828 0.171545,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154943,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.12174,-0.138338 0.218582,-0.293286 0.290528,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.157721,-0.284984 -0.273926,-0.390137 -0.116217,-0.105133 -0.254563,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.png
new file mode 100644
index 0000000..0ae412f
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.svg
new file mode 100644
index 0000000..b0f04c4
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.829054,15.052383 c -9e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340333,1.651856 -0.160489,0.525719 -0.381843,1.018232 -0.664062,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426113,0.332032 -0.940761,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.30046,0.282227 -2.108399,0.282227 -0.116214,0 -0.243492,-0.0028 -0.381836,-0.0083 -0.138348,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273927,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237954,0.02767 0.478676,0.04151 0.722168,0.0415 0.747067,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.481441,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.282221,-0.337562 0.481439,-0.738766 0.597657,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.107911,0 c -0.110683,0.199225 -0.243495,0.384609 -0.398437,0.556153 -0.
 154954,0.171554 -0.337571,0.320968 -0.547852,0.448242 -0.210291,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.265629,0.07194 -0.56169,0.107914 -0.888183,0.10791 -0.52572,4e-6 -0.998864,-0.08577 -1.419434,-0.257324 -0.420575,-0.171545 -0.777508,-0.420568 -1.070801,-0.74707 -0.287761,-0.326492 -0.509115,-0.727696 -0.664062,-1.203614 -0.154949,-0.475904 -0.232423,-1.020988 -0.232422,-1.635253 -10e-7,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453774,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758135,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043127,-0.2905151 1.651855,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520176,0.210298 0.971184,0.534028 1.353027,0.971192 0.381829,0.437185 0.683423,0.990569 0.904786,1.660156 0.221345,0.669605 0.332022,1.458178 0.332031,2.365722 m -4.216797,-3.262207 c -0.226892,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188154,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132815,0.17155
 9 -0.237959,0.392913 -0.315429,0.664062 -0.07194,0.265634 -0.107914,0.581063 -0.107911,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373536,1.394532 0.249019,0.343105 0.625321,0.514654 1.128906,0.514648 0.254552,6e-6 0.486974,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.53955,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124506,-0.401197 0.124512,-0.605958 -6e-6,-0.282218 -0.03598,-0.561677 -0.10791,-0.838378 -0.06641,-0.282218 -0.171556,-0.534008 -0.31543,-0.755372 -0.138352,-0.226878 -0.312668,-0.409495 -0.522949,-0.547851 -0.204758,-0.138336 -0.44548,-0.207509 -0.722168,-0.20752"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/bkgrnd_greydots.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/bkgrnd_greydots.png
new file mode 100644
index 0000000..2333a6d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/bkgrnd_greydots.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/bullet_arrowblue.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/bullet_arrowblue.png
new file mode 100644
index 0000000..c235534
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/bullet_arrowblue.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/documentation.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/documentation.png
new file mode 100644
index 0000000..79d0a80
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/documentation.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot.png
new file mode 100644
index 0000000..36a6859
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot2.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot2.png
new file mode 100644
index 0000000..40aff92
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot2.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/green.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/green.png
new file mode 100644
index 0000000..ebb3c24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/green.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/h1-bg.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/h1-bg.png
new file mode 100644
index 0000000..a2aad24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/h1-bg.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_left.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_left.png
new file mode 100644
index 0000000..e8fe7a4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_left.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_right.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_right.png
new file mode 100644
index 0000000..5b67443
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_right.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.png
new file mode 100644
index 0000000..f7594a3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.svg
new file mode 100644
index 0000000..2d33045
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.svg
@@ -0,0 +1,106 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="important.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/important.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2611">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="681"
+     inkscape:window-width="738"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2613" />
+  </defs>
+  <g
+     transform="matrix(0.4626799,0,0,0.4626799,-5.2934127,-3.3160376)"
+     id="g5485">
+    <path
+       d="M 29.97756,91.885882 L 55.586992,80.409826 L 81.231619,91.807015 L 78.230933,63.90468 L 96.995009,43.037218 L 69.531053,37.26873 L 55.483259,12.974592 L 41.510292,37.311767 L 14.064204,43.164717 L 32.892392,63.97442 L 29.97756,91.885882 z"
+       id="path6799"
+       style="fill:#f3de82;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.536215,56.538729 L 55.48324,12.974601 L 41.51028,37.311813 L 55.536215,56.538729 z"
+       id="path6824"
+       style="opacity:0.91005291;fill:#f9f2cb;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 78.241135,63.937979 L 96.976198,43.044318 L 55.57947,56.614318 z"
+       id="use6833"
+       style="opacity:1;fill:#d0bc64;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 55.667994,80.684281 L 81.379011,91.931065 L 55.523838,56.869126 z"
+       id="use6835"
+       style="opacity:1;fill:#e0c656;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 13.877363,43.200977 L 32.640089,64.069652 L 55.283346,56.742618 z"
+       id="use6831"
+       style="opacity:1;fill:#d1ba59;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 55.32792,80.684281 L 29.616903,91.931065 L 55.472076,56.869126 z"
+       id="use6837"
+       style="opacity:1;fill:#d2b951;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 96.976198,43.044318 L 69.504294,37.314027 L 55.57947,56.614318 z"
+       id="path7073"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 81.379011,91.931065 L 78.214821,64.046881 L 55.523838,56.869126 z"
+       id="path7075"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 41.341708,37.434209 L 13.877363,43.200977 L 55.283346,56.742618 z"
+       id="path7077"
+       style="opacity:1;fill:#f6e59d;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 29.616903,91.931065 L 32.781093,64.046881 L 55.472076,56.869126 z"
+       id="path7079"
+       style="opacity:1;fill:#f3df8b;fill-opacity:1;enable-background:new" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/logo.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/logo.png
new file mode 100644
index 0000000..66a3104
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/logo.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.png
new file mode 100644
index 0000000..d6c4518
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.svg
new file mode 100644
index 0000000..70e43b6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.svg
@@ -0,0 +1,111 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="note.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/note.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata16">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="1024"
+     inkscape:window-width="1205"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="22.217181"
+     inkscape:cy="20"
+     inkscape:window-x="334"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective18" />
+  </defs>
+  <g
+     transform="matrix(0.468275,0,0,0.468275,-5.7626904,-7.4142703)"
+     id="layer1">
+    <g
+       transform="matrix(0.115136,0,0,0.115136,9.7283,21.77356)"
+       id="g8014"
+       style="enable-background:new">
+      <g
+         id="g8518"
+         style="opacity:1">
+        <path
+           d="M -2512.4524,56.33197 L 3090.4719,56.33197 L 3090.4719,4607.3813 L -2512.4524,4607.3813 L -2512.4524,56.33197 z"
+           transform="matrix(0.1104659,-2.3734892e-2,2.2163258e-2,0.1031513,308.46782,74.820675)"
+           id="rect8018"
+           style="fill:#ffe680;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+      <g
+         transform="matrix(0.5141653,-7.1944682e-2,7.1944682e-2,0.5141653,146.04015,-82.639785)"
+         id="g8020">
+        <path
+           d="M 511.14114,441.25315 C 527.3248,533.52772 464.31248,622.82928 370.39916,640.71378 C 276.48584,658.59828 187.23462,598.29322 171.05095,506.01865 C 154.86728,413.74408 217.8796,324.44253 311.79292,306.55803 C 405.70624,288.67353 494.95747,348.97858 511.14114,441.25315 z"
+           id="path8022"
+           style="opacity:1;fill:#e0c96f;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(1.2585415,-0.2300055,0.2168789,1.1867072,-248.76141,68.254424)"
+           id="path8024"
+           style="opacity:1;fill:#c00000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 358.5625,281.15625 C 348.09597,281.05155 337.43773,281.94729 326.71875,283.90625 C 240.96686,299.57789 183.37901,377.92385 198.15625,458.78125 C 209.70749,521.98673 262.12957,567.92122 325.40625,577.5625 L 357.25,433.6875 L 509.34375,405.875 C 509.14405,404.58166 509.0804,403.29487 508.84375,402 C 495.91366,331.24978 431.82821,281.88918 358.5625,281.15625 z"
+           id="path8026"
+           style="opacity:1;fill:#b60000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 294.2107,361.9442 L 282.79367,370.38482 L 261.73414,386.13346 C 253.13706,404.40842 254.3359,423.7989 259.7176,444.39774 C 273.6797,497.83861 313.42636,523.96124 369.50989,517.58957 C 398.21848,514.32797 424.51832,504.67345 440.64696,484.15958 L 469.89512,447.48298 L 294.2107,361.9442 z"
+           id="path8028"
+           style="fill:#750000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.09999999;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-78.013985,79.234385)"
+           id="path8030"
+           style="opacity:1;fill:#d40000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-69.306684,71.273294)"
+           id="path8032"
+           style="opacity:1;fill:#e11212;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+    </g>
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/red.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/red.png
new file mode 100644
index 0000000..d32d5e2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/red.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/shade.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/shade.png
new file mode 100644
index 0000000..a73afdf
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/shade.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/shine.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/shine.png
new file mode 100644
index 0000000..a18f7c4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/shine.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-back.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-back.png
new file mode 100644
index 0000000..d320f26
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-back.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-forward.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-forward.png
new file mode 100644
index 0000000..1ee5a29
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-forward.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-up.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-up.png
new file mode 100644
index 0000000..1cd7332
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-up.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-home.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-home.png
new file mode 100644
index 0000000..122536d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-home.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.png
new file mode 100644
index 0000000..d5182b4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.svg
new file mode 100644
index 0000000..e8fd52b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.svg
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="220"
+   height="70"
+   id="svg6180">
+  <defs
+     id="defs6182" />
+  <g
+     transform="translate(-266.55899,-345.34488)"
+     id="layer1">
+    <path
+       d="m 316.7736,397.581 c 0,0 0,0 -20.53889,0 0.3327,4.45245 3.92157,7.77609 8.70715,7.77609 3.38983,0 6.31456,-1.39616 8.64094,-3.65507 0.46553,-0.46679 0.99726,-0.59962 1.59519,-0.59962 0.79781,0 1.59561,0.39932 2.12692,1.06388 0.3327,0.46553 0.53216,0.99726 0.53216,1.52857 0,0.73118 -0.3327,1.52857 -0.93106,2.12734 -2.7919,2.99052 -7.51086,4.98503 -12.16403,4.98503 -8.44149,0 -15.22074,-6.77967 -15.22074,-15.22158 0,-8.44149 6.58022,-15.22074 15.02171,-15.22074 8.37529,0 14.62323,6.51317 14.62323,15.08749 0,1.26418 -1.12924,2.12861 -2.39258,2.12861 z m -12.23065,-11.76512 c -4.45329,0 -7.51085,2.92473 -8.17499,7.17731 10.03626,0 16.35083,0 16.35083,0 -0.59836,-4.05355 -3.78874,-7.17731 -8.17584,-7.17731 z"
+       id="path11"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 375.46344,410.80807 c -8.44106,0 -15.22074,-6.77968 -15.22074,-15.22159 0,-8.44149 6.77968,-15.22074 15.22074,-15.22074 8.44234,0 15.22159,6.77925 15.22159,15.22074 -4.2e-4,8.44149 -6.77968,15.22159 -15.22159,15.22159 z m 0,-24.65992 c -5.31688,0 -8.77377,4.25427 -8.77377,9.43833 0,5.18364 3.45689,9.43833 8.77377,9.43833 5.31731,0 8.77504,-4.25469 8.77504,-9.43833 -4.2e-4,-5.18406 -3.45773,-9.43833 -8.77504,-9.43833 z"
+       id="path13"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 412.66183,380.36574 c -4.45963,0 -7.40966,1.319 -10.01391,4.62956 l -0.24036,-1.53995 0,0 c -0.20198,-1.60743 -1.57326,-2.84926 -3.23382,-2.84926 -1.80139,0 -3.26206,1.459 -3.26206,3.26081 0,0.003 0,0.005 0,0.008 l 0,0 0,0.003 0,0 0,23.40712 c 0,1.79464 1.46194,3.25743 3.257,3.25743 1.79465,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-12.56209 c 0,-5.71621 4.98502,-8.57432 10.23613,-8.57432 1.59519,0 2.85726,-1.32953 2.85726,-2.92515 0,-1.59561 -1.26207,-2.85726 -2.85768,-2.85726 z"
+       id="path15"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 447.02614,395.58648 c 0.0666,-8.17541 -5.78326,-15.22074 -15.222,-15.22074 -8.44192,0 -15.28779,6.77925 -15.28779,15.22074 0,8.44191 6.64684,15.22159 14.68985,15.22159 4.01434,0 7.62682,-2.06621 9.23846,-4.22518 l 0.79359,2.01434 0,0 c 0.42589,1.13177 1.5176,1.93717 2.7978,1.93717 1.65001,0 2.98756,-1.33671 2.99009,-2.98545 l 0,0 0,-7.80687 0,0 0,-4.1556 z m -15.222,9.43833 c -5.31773,0 -8.77419,-4.25469 -8.77419,-9.43833 0,-5.18406 3.45604,-9.43833 8.77419,-9.43833 5.3173,0 8.77419,4.25427 8.77419,9.43833 0,5.18364 -3.45689,9.43833 -8.77419,9.43833 z"
+       id="path17"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 355.01479,368.3337 c 0,-1.7938 -1.46194,-3.18997 -3.25659,-3.18997 -1.79422,0 -3.25743,1.39659 -3.25743,3.18997 l 0,17.1499 c -1.66097,-3.05756 -5.25026,-5.11786 -9.50495,-5.11786 -8.64052,0 -14.42336,6.51318 -14.42336,15.22074 0,8.70757 5.98229,15.22159 14.42336,15.22159 3.76555,0 7.03057,-1.55429 8.98587,-4.25554 l 0.72317,1.83428 c 0.44782,1.25912 1.64917,2.16024 3.06051,2.16024 1.78621,0 3.24984,-1.45435 3.24984,-3.24815 0,-0.005 0,-0.009 0,-0.0139 l 0,0 0,-38.95128 -4.2e-4,0 z m -15.22116,36.69111 c -5.31731,0 -8.70715,-4.25469 -8.70715,-9.43833 0,-5.18406 3.38984,-9.43833 8.70715,-9.43833 5.31773,0 8.70714,4.0544 8.70714,9.43833 0,5.38309 -3.38941,9.43833 -8.70714,9.43833 z"
+       id="path19"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 287.21553,365.34023 c -0.59414,-0.0877 -1.19966,-0.13198 -1.80097,-0.13198 -6.73118,0 -12.20746,5.4767 -12.20746,12.20788 l 0,3.8132 -3.98903,0 c -1.46237,0 -2.65908,1.19671 -2.65908,2.65781 0,1.46321 1.19671,2.93738 2.65908,2.93738 l 3.98819,0 0,20.46004 c 0,1.79464 1.46236,3.25743 3.25658,3.25743 1.79507,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-20.46004 4.40986,0 c 1.46194,0 2.65823,-1.47417 2.65823,-2.93738 0,-1.46152 -1.19629,-2.65823 -2.65823,-2.65823 l -4.40733,0 0,-3.8132 c 0,-3.13852 2.55323,-6.11469 5.69175,-6.11469 0.28294,0 0.56757,0.0211 0.84672,0.062 1.78031,0.26355 3.4358,-0.54269 3.70019,-2.32342 0.2627,-1.77904 -0.96606,-3.43538 -2.74594,-3.69935 z"
+       id="path21"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 482.01243,363.57426 c 0,-10.06788 -8.16108,-18.22938 -18.22897,-18.22938 -10.06282,0 -18.22179,8.15475 -18.22854,18.21631 l -4.2e-4,-4.2e-4 0,14.1071 4.2e-4,4.2e-4 c 0.005,2.28463 1.85832,4.13409 4.14463,4.13409 0.007,0 0.0127,-8.4e-4 0.0194,-8.4e-4 l 0.001,8.4e-4 14.07083,0 0,0 c 10.06409,-0.004 18.22138,-8.16276 18.22138,-18.22812 z"
+       id="path25"
+       style="fill:#294172" />
+    <path
+       d="m 469.13577,349.66577 c -4.72528,0 -8.55576,3.83049 -8.55576,8.55577 0,0.002 0,0.004 0,0.006 l 0,4.52836 -4.51444,0 c -8.5e-4,0 -8.5e-4,0 -0.001,0 -4.72528,0 -8.55576,3.81193 -8.55576,8.53678 0,4.72528 3.83048,8.55577 8.55576,8.55577 4.72486,0 8.55534,-3.83049 8.55534,-8.55577 0,-0.002 0,-0.004 0,-0.006 l 0,-4.54733 4.51444,0 c 8.5e-4,0 0.001,0 0.002,0 4.72486,0 8.55534,-3.79296 8.55534,-8.51781 0,-4.72528 -3.83048,-8.55577 -8.55534,-8.55577 z m -8.55576,21.63483 c -0.004,2.48998 -2.02446,4.50811 -4.51571,4.50811 -2.49378,0 -4.53426,-2.02193 -4.53426,-4.5157 0,-2.49421 2.04048,-4.55366 4.53426,-4.55366 0.002,0 0.004,4.2e-4 0.006,4.2e-4 l 3.86971,0 c 0.001,0 0.002,-4.2e-4 0.003,-4.2e-4 0.35209,0 0.63799,0.28505 0.63799,0.63715 0,4.2e-4 -4.2e-4,8.4e-4 -4.2e-4,0.001 l 0,3.92284 -4.2e-4,0 z m 8.55534,-8.5448 c -0.001,0 -0.003,0 -0.004,0 l -3.87223,0 c -8.4e-4,0 -0.002,0 -0.002,0 -0.35252,0 -0.63757,-0.28506 -0.63757,-0.63758 l 0,-4.2e-4 0,-3.90343 c 0.004,-2.49083 2.02
 446,-4.50854 4.51571,-4.50854 2.49378,0 4.53468,2.02193 4.53468,4.51613 4.2e-4,2.49336 -2.04048,4.53384 -4.53426,4.53384 z"
+       id="path29"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 460.58001,362.7558 0,-4.52836 c 0,-0.002 0,-0.004 0,-0.006 0,-4.72528 3.83048,-8.55577 8.55576,-8.55577 0.71685,0 1.22623,0.0805 1.88952,0.25469 0.96774,0.25385 1.75796,1.04618 1.75838,1.96922 4.2e-4,1.11575 -0.80919,1.92621 -2.0194,1.92621 -0.57642,0 -0.78473,-0.11048 -1.62892,-0.11048 -2.49125,0 -4.51149,2.01771 -4.51571,4.50854 l 0,3.90385 0,4.2e-4 c 0,0.35252 0.28505,0.63758 0.63757,0.63758 4.3e-4,0 0.001,0 0.002,0 l 2.96521,0 c 1.10521,0 1.99747,0.88467 1.99832,1.99283 0,1.10816 -0.89353,1.99114 -1.99832,1.99114 l -3.60489,0 0,4.54733 c 0,0.002 0,0.004 0,0.006 0,4.72485 -3.83048,8.55534 -8.55534,8.55534 -0.71684,0 -1.22623,-0.0805 -1.88952,-0.25469 -0.96774,-0.25343 -1.75838,-1.04618 -1.7588,-1.9688 0,-1.11575 0.80919,-1.92663 2.01982,-1.92663 0.576,0 0.78473,0.11048 1.6285,0.11048 2.49125,0 4.51191,-2.01771 4.51613,-4.50811 0,0 0,-3.92368 0,-3.9241 0,-0.35168 -0.2859,-0.63673 -0.63799,-0.63673 -4.3e-4,0 -8.5e-4,0 -0.002,0 l -2.96521,-4.2e-4 c -1.10521,0 -1.
 99831,-0.88214 -1.99831,-1.9903 -4.3e-4,-1.11533 0.90238,-1.99367 2.01939,-1.99367 l 3.58339,0 0,0 z"
+       id="path31"
+       style="fill:#ffffff" />
+    <path
+       d="m 477.41661,378.55292 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+       id="text6223"
+       style="fill:#294172;enable-background:new" />
+  </g>
+  <path
+     d="m 181.98344,61.675273 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+     id="path2391"
+     style="fill:#294172;enable-background:new" />
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.png
new file mode 100644
index 0000000..ce09951
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.svg
new file mode 100644
index 0000000..5f2612c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.svg
@@ -0,0 +1,89 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="warning.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/warning.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2482">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="910"
+     inkscape:window-width="1284"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2484" />
+  </defs>
+  <g
+     transform="matrix(0.4536635,0,0,0.4536635,-5.1836431,-4.6889387)"
+     id="layer1">
+    <g
+       transform="translate(2745.6887,-1555.5977)"
+       id="g8304"
+       style="enable-background:new">
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.8233528,8.9983906e-3,-8.9983906e-3,0.8233528,-1398.5561,740.7914)"
+         id="path8034"
+         style="opacity:1;fill:#efd259;fill-opacity:1;stroke:#efd259;stroke-opacity:1" />
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.6467652,7.0684723e-3,-7.0684723e-3,0.6467652,-1675.7492,927.16391)"
+         id="path8036"
+         style="opacity:1;fill:#a42324;fill-opacity:1;stroke:#a42324;stroke-opacity:1" />
+      <path
+         d="M -2686.7886,1597.753 C -2686.627,1596.5292 -2686.5462,1595.6987 -2686.5462,1595.218 C -2686.5462,1593.1637 -2688.0814,1592.0711 -2690.9899,1592.0711 C -2693.8985,1592.0711 -2695.4336,1593.12 -2695.4336,1595.218 C -2695.4336,1595.961 -2695.3528,1596.7914 -2695.1912,1597.753 L -2692.929,1614.4491 L -2689.0508,1614.4491 L -2686.7886,1597.753"
+         id="path8038"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+      <path
+         d="M -2690.9899,1617.8197 C -2693.6124,1617.8197 -2695.8118,1619.9346 -2695.8118,1622.6416 C -2695.8118,1625.3486 -2693.6124,1627.4635 -2690.9899,1627.4635 C -2688.2829,1627.4635 -2686.168,1625.264 -2686.168,1622.6416 C -2686.168,1619.9346 -2688.2829,1617.8197 -2690.9899,1617.8197"
+         id="path8040"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+    </g>
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/watermark-draft.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/watermark-draft.png
new file mode 100644
index 0000000..0ead5af
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/watermark-draft.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/yellow.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/yellow.png
new file mode 100644
index 0000000..223865d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/Common_Content/images/yellow.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/after_virtualization.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/after_virtualization.png
new file mode 100644
index 0000000..d5f7179
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/after_virtualization.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/before_virtualization.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/before_virtualization.png
new file mode 100644
index 0000000..075296c
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/before_virtualization.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/denial.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/denial.png
new file mode 100644
index 0000000..dbb262c
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/denial.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/icon.svg b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/icon.svg
new file mode 100644
index 0000000..b2f16d0
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/icon.svg
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.0" width="32" height="32" id="svg3017">
+  <defs id="defs3019">
+    <linearGradient id="linearGradient2381">
+      <stop id="stop2383" style="stop-color:#ffffff;stop-opacity:1" offset="0"/>
+      <stop id="stop2385" style="stop-color:#ffffff;stop-opacity:0" offset="1"/>
+    </linearGradient>
+    <linearGradient x1="296.4996" y1="188.81061" x2="317.32471" y2="209.69398" id="linearGradient2371" xlink:href="#linearGradient2381" gradientUnits="userSpaceOnUse" gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)"/>
+  </defs>
+  <g transform="matrix(0.437808,-0.437808,0.437808,0.437808,-220.8237,43.55311)" id="g5089">
+    <path d="m 8.4382985,-6.28125 c -0.6073916,0 -4.3132985,5.94886271 -4.3132985,8.25 l 0,26.71875 c 0,0.846384 0.5818159,1.125 1.15625,1.125 l 25.5625,0 c 0.632342,0 1.125001,-0.492658 1.125,-1.125 l 0,-5.21875 0.28125,0 c 0.49684,0 0.906249,-0.409411 0.90625,-0.90625 l 0,-27.9375 c 0,-0.4968398 -0.40941,-0.90625 -0.90625,-0.90625 l -23.8117015,0 z" transform="translate(282.8327,227.1903)" id="path5091" style="fill:#5c5c4f;stroke:#000000;stroke-width:3.23021388;stroke-miterlimit:4;stroke-dasharray:none"/>
+    <rect width="27.85074" height="29.369793" rx="1.1414107" ry="1.1414107" x="286.96509" y="227.63805" id="rect5093" style="fill:#032c87"/>
+    <path d="m 288.43262,225.43675 25.2418,0 0,29.3698 -26.37615,0.0241 1.13435,-29.39394 z" id="rect5095" style="fill:#ffffff"/>
+    <path d="m 302.44536,251.73726 c 1.38691,7.85917 -0.69311,11.28365 -0.69311,11.28365 2.24384,-1.60762 3.96426,-3.47694 4.90522,-5.736 0.96708,2.19264 1.83294,4.42866 4.27443,5.98941 0,0 -1.59504,-7.2004 -1.71143,-11.53706 l -6.77511,0 z" id="path5097" style="fill:#a70000;fill-opacity:1;stroke-width:2"/>
+    <rect width="25.241802" height="29.736675" rx="0.89682275" ry="0.89682275" x="290.73544" y="220.92249" id="rect5099" style="fill:#809cc9"/>
+    <path d="m 576.47347,725.93939 6.37084,0.41502 0.4069,29.51809 c -1.89202,-1.31785 -6.85427,-3.7608 -8.26232,-1.68101 l 0,-26.76752 c 0,-0.82246 0.66212,-1.48458 1.48458,-1.48458 z" transform="matrix(0.499065,-0.866565,0,1,0,0)" id="rect5101" style="fill:#4573b3;fill-opacity:1"/>
+    <path d="m 293.2599,221.89363 20.73918,0 c 0.45101,0 0.8141,0.3631 0.8141,0.81411 0.21547,6.32836 -19.36824,21.7635 -22.36739,17.59717 l 0,-17.59717 c 0,-0.45101 0.3631,-0.81411 0.81411,-0.81411 z" id="path5103" style="opacity:0.65536726;fill:url(#linearGradient2371);fill-opacity:1"/>
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/sealertgui.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/sealertgui.png
new file mode 100644
index 0000000..eb57dc2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/sealertgui.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/security-intro-to-mls.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/security-intro-to-mls.png
new file mode 100644
index 0000000..2e0fa95
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/security-intro-to-mls.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/security-mls-data-flow.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/security-mls-data-flow.png
new file mode 100644
index 0000000..a2ecd24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/security-mls-data-flow.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/selinux_uuid_block.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/selinux_uuid_block.png
new file mode 100644
index 0000000..9a4197a
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/selinux_uuid_block.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/shares_listing.png b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/shares_listing.png
new file mode 100644
index 0000000..8d383d3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/images/shares_listing.png differ
diff --git a/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html
new file mode 100644
index 0000000..8431cc9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html
@@ -0,0 +1,4729 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>SELinux User's and Administrator's Guide</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><meta name="description" content="This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services." /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><div xml:lang="en-US" class="book" id="idm225377914496" lang="en-US"><div class="titlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">21</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm225377914496" class="title">SELinux User's and Adm
 inistrator's Guide</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Basic and advanced configuration of Security-Enhanced Linux (SELinux)</h2></div><p class="edition">Edition 1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> </object></span>
+
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="en-US" class="authorgroup" lang="en-US"><div class="author"><h3 class="author"><span class="firstname">Barbora</span> <span class="surname">Ančincová</span></h3><div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Customer Content Services</span></div><code class="email"><a class="email" href="mailto:bancinco at redhat.com">bancinco at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Murray</span> <span class="surname">McAllister</span></h3><div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Product Security</span></div><code class="email"><a class="email" href="mailto:mmcallis at redhat.com">mmcallis at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div clas
 s="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Customer Content Services</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Daniel</span> <span class="surname">Walsh</span></h3><div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Security Engineering</span></div><code class="email"><a class="email" href="mailto:dwalsh at redhat.com">dwalsh at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Dominick</span> <span class="surname">Grift</span></h3><span class="contrib">Technical editor for the Introduction, SELinux Contexts, Targeted Policy, Working with SELinux, Confining Users, and Troubleshooting chapters.</span> <div class="affiliation"><span class="orgname"></span> <span class="orgdiv"></span></div><code class="email"><a class="email" href="mailto:domg472
 @gmail.com">domg472 at gmail.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Paris</span></h3><span class="contrib">Technical editor for the Mounting File Systems and Raw Audit Messages sections.</span> <div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Security Engineering</span></div><code class="email"><a class="email" href="mailto:eparis at parisplace.org">eparis at parisplace.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">James</span> <span class="surname">Morris</span></h3><span class="contrib">Technical editor for the Introduction and Targeted Policy chapters.</span> <div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Security Engineering</span></div><code class="email"><a class="email" href="mailto:jmorris at redhat.com">jmorris at redhat.com</a></code></div></div></div><hr /><div font-family="sans-serif,Symbol,Zap
 fDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm225448239840" class="legalnotice"><h1 class="legalnotice">Legal Notice</h1><div class="para">
+		Copyright <span class="trademark"></span>© 2014 Red Hat, Inc.
+	</div><div class="para">
+		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
+	</div><div class="para">
+		Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
+	</div><div class="para">
+		Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
+	</div><div class="para">
+		For guidelines on the permitted uses of the Fedora trademarks, refer to <a href="https://fedoraproject.org/wiki/Legal:Trademark_guidelines">https://fedoraproject.org/wiki/Legal:Trademark_guidelines</a>.
+	</div><div class="para">
+		<span class="trademark">Linux</span>® is the registered trademark of Linus Torvalds in the United States and other countries.
+	</div><div class="para">
+		<span class="trademark">Java</span>® is a registered trademark of Oracle and/or its affiliates.
+	</div><div class="para">
+		<span class="trademark">XFS</span>® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
+	</div><div class="para">
+		<span class="trademark">MySQL</span>® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
+	</div><div class="para">
+		All other trademarks are the property of their respective owners.
+	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Abstract</h6><div class="para">
+			This books consists of two parts: <span class="emphasis"><em>SELinux</em></span> and <span class="emphasis"><em>Managing Confined Services</em></span>. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.
+		</div></div></div></div><hr /></div><div class="toc"><dl class="toc"><dt><span class="preface"><a href="#pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface">Preface</a></span></dt><dd><dl><dt><span class="section"><a href="#idm225463644704">1. Document Conventions</a></span></dt><dd><dl><dt><span class="section"><a href="#idm225373267392">1.1. Typographic Conventions</a></span></dt><dt><span class="section"><a href="#idm225461429392">1.2. Pull-quote Conventions</a></span></dt><dt><span class="section"><a href="#idm225464108640">1.3. Notes and Warnings</a></span></dt></dl></dd><dt><span class="section"><a href="#idm225494639216">2. We Need Feedback!</a></span></dt></dl></dd><dt><span class="part"><a href="#part_I-SELinux">I. SELinux</a></span></dt><dd><dl><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Introduction">1. Introduction</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-Benefits_of
 _running_SELinux">1.1. Benefits of running SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-Examples">1.2. Examples</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture">1.3. SELinux Architecture</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-SELinux_Modes">1.4. SELinux Modes</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-SELinux_Contexts">2. SELinux Contexts</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions">2.1. Domain Transitions</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes">2.2. SELinux Contexts for Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contex
 ts_for_Users">2.3. SELinux Contexts for Users</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Targeted_Policy">3. Targeted Policy</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">3.1. Confined Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes">3.2. Unconfined Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users">3.3. Confined and Unconfined Users</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles">3.3.1. The sudo Transition and SELinux Roles</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Working_with_SELinux">4. Working with SELinux</a>
 </span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages">4.1. SELinux Packages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used">4.2. Which Log File is Used</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File">4.3. Main Configuration File</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux">4.4. Enabling and Disabling SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux">4.4.1. Enabling SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux">4.4.2. Disabling SELinux</a></span></dt></dl></dd><dt><span class="section"
 ><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans">4.5. Booleans</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Listing_Booleans">4.5.1. Listing Booleans</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans">4.5.2. Configuring Booleans</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion">4.5.3. Shell Auto-Completion</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files">4.6. SELinux Contexts – Labeling Files</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">4.6.1. Temporary Changes: chcon</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_
 Changes_semanage_fcontext">4.6.2. Persistent Changes: semanage fcontext</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types">4.7. The file_t and default_t Types</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems">4.8. Mounting File Systems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts">4.8.1. Context Mounts</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context">4.8.2. Changing the Default Context</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System">4.8.3. Mounting an NFS Volume</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple
 _NFS_Mounts">4.8.4. Multiple NFS Mounts</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent">4.8.5. Making Context Mounts Persistent</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_">4.9. Maintaining SELinux Labels</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories">4.9.1. Copying Files and Directories</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories">4.9.2. Moving Files and Directories</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context">4.9.3. Checking the Default SELinux Context</a></span></dt><dt><span class="section"><a href="#se
 ct-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar">4.9.4. Archiving Files with <code class="systemitem">tar</code></a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star">4.9.5. Archiving Files with <code class="systemitem">star</code></a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools">4.10. Information Gathering Tools</a></span></dt><dt><span class="section"><a href="#mls">4.11. Multi-Level Security (MLS)</a></span></dt><dd><dl><dt><span class="section"><a href="#MLS-and-system-privileges">4.11.1. MLS and System Privileges</a></span></dt><dt><span class="section"><a href="#enabling-mls-in-selinux">4.11.2. Enabling MLS in SELinux</a></span></dt><dt><span class="section"><a href="#creating-a-user-with-a-specific-mls-range">4.11.3. Creating a User With a Specific MLS Range</a>
 </span></dt><dt><span class="section"><a href="#polyinstantiated-directories">4.11.4. Setting Up Polyinstantiated Directories</a></span></dt></dl></dd><dt><span class="section"><a href="#sec-file-name-transition">4.12. File Name Transition</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace">4.13. Disable ptrace()</a></span></dt><dt><span class="section"><a href="#sect-thumbnail_protection">4.14. Thumbnail Protection</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-the_sepolicy_Suite">5. The <code class="systemitem">sepolicy</code> Suite</a></span></dt><dd><dl><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate">5.2. Generating SELinux Polic
 y Modules: <code class="command">sepolicy generate</code></a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Confining_Users">6. Confining Users</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings">6.1. Linux and SELinux User Mappings</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd">6.2. Confining New Linux Users: useradd</a></span></dt><dt><span class="section"><a href="#sect-Security-Enha
 nced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login">6.3. Confining Existing Linux Users: semanage login</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping">6.4. Changing the Default Mapping</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode">6.5. xguest: Kiosk Mode</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications">6.6. Booleans for Users Executing Applications</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-sVirt">7. sVirt</a></span></dt><dd><dl><dt><span class="section"><a href="#sec-Security-Enhanced_Linux-Security_and_Virtualization">7.1. Security and Virtualization</a></span></dt><dt><span class="section"><a href="#sec-Security-Enhanced_Linux-sVirt_Labeling">7.2. sVirt Labeling</a></spa
 n></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Containers">8. Secure Linux Containers</a></span></dt><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Systemd_Access_Control">9. SELinux <code class="systemitem">systemd</code> Access Control</a></span></dt><dd><dl><dt><span class="section"><a href="#sec-systemd_Access_Control-new_access_class">9.1. SELinux Access Permissions for Services</a></span></dt><dt><span class="section"><a href="#sec-systemd_Access_Control-journald">9.2. SELinux and <code class="systemitem">journald</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Troubleshooting">10. Troubleshooting</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied">10.1. What Happens when Access is Denied</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting
 -Top_Three_Causes_of_Problems">10.2. Top Three Causes of Problems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems">10.2.1. Labeling Problems</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running">10.2.2. How are Confined Services Running?</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications">10.2.3. Evolving Rules and Broken Applications</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems">10.3. Fixing Problems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions">10.3.1. Linux Permissions</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixi
 ng_Problems-Possible_Causes_of_Silent_Denials">10.3.2. Possible Causes of Silent Denials</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services">10.3.3. Manual Pages for Services</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains">10.3.4. Permissive Domains</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials">10.3.5. Searching For and Viewing Denials</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages">10.3.6. Raw Audit Messages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages">10.3.7. sealert Messages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow">10.3.8. Allowing Acc
 ess: audit2allow</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Further_Information">11. Further Information</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Further_Information-Contributors">11.1. Contributors</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Further_Information-Other_Resources">11.2. Other Resources</a></span></dt></dl></dd></dl></dd><dt><span class="part"><a href="#part_II-Managing_Confined_Services">II. Managing Confined Services</a></span></dt><dd><dl><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Introduction">12. Introduction</a></span></dt><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-The_Apache_HTTP_Server">13. The Apache HTTP Server</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux">13.1. 
 The Apache HTTP Server and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types">13.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans">13.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples">13.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site">13.4.1. Running a static site</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems">13.4.2. Sharing NFS and CIFS volumes</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services">13.4.3. Sharing files between services</a></span></dt><d
 t><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers">13.4.4. Changing port numbers</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Samba">14. Samba</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Samba_and_SELinux">14.1. Samba and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Types">14.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Booleans">14.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Configuration_examples">14.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create">14.4.1. Sharing directories you create</a></span></dt><dt><span class="sectio
 n"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website">14.4.2. Sharing a website</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-File_Transfer_Protocol">15. File Transfer Protocol</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux">15.1. FTP and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Types">15.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans">15.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples">15.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site">15.4.1. Upload
 ing to an FTP site</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Network_File_System">16. Network File System</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-NFS_and_SELinux">16.1. NFS and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-Types">16.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_services-NFS-Booleans">16.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-Configuration_Examples">16.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">16.4.1. Enabling SELinux Labeled NFS Support</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Berkeley_Internet_Name_Do
 main">17. Berkeley Internet Name Domain</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-BIND_and_SELinux">17.1. BIND and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Types">17.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Booleans">17.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Configuration_Examples">17.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS">17.4.1. Dynamic DNS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Concurrent_Versioning_System">18. Concurrent Versioning System</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELin
 ux">18.1. CVS and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Types">18.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans">18.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples">18.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS">18.4.1. Setting up CVS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Squid_Caching_Proxy">19. Squid Caching Proxy</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux">19.1. Squid Caching Proxy and SELinux</a></span></dt><dt
 ><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Types">19.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans">19.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples">19.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports">19.4.1. Squid Connecting to Non-Standard Ports</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-MariaDB">20. MariaDB (a replacement for MySQL)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux">20.1. MariaDB and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-M
 ariaDB-Types">20.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Booleans">20.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples">20.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">20.4.1. MariaDB Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-PostgreSQL">21. PostgreSQL</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux">21.1. PostgreSQL and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Types">21.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Booleans">21.3. Bo
 oleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples">21.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location">21.4.1. PostgreSQL Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-rsync">22. rsync</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-rsync_and_SELinux">22.1. rsync and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Types">22.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Booleans">22.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Configuration_Examples">22.4. Configuration Examples</a></span></
 dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon">22.4.1. Rsync as a daemon</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Postfix">23. Postfix</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux">23.1. Postfix and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Types">23.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Booleans">23.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Configuration_Examples">23.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix">23.4.1. SpamAssassin and Postfix</a></span></dt></
 dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-DHCP">24. DHCP</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux">24.1. DHCP and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-DHCP-Types">24.2. Types</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-References">25. References</a></span></dt></dl></dd><dt><span class="appendix"><a href="#appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History">A. Revision History</a></span></dt></dl></div><div xml:lang="en-US" class="preface" id="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Preface</h1></div></div></div><div xml:lang="en-US" class="section" id="idm225463644704" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="alw
 ays"><h2 class="title" id="idm225463644704">1. Document Conventions</h2></div></div></div><div class="para">
+		This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.
+	</div><div class="para">
+		In PDF and paper editions, this manual uses typefaces drawn from the <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a> set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.
+	</div><div class="section" id="idm225373267392"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm225373267392">1.1. Typographic Conventions</h3></div></div></div><div class="para">
+			Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.
+		</div><div class="para">
+			<code class="literal">Mono-spaced Bold</code>
+		</div><div class="para">
+			Used to highlight system input, including shell commands, file names and paths. Also used to highlight keycaps and key combinations. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				To see the contents of the file <code class="filename">my_next_bestselling_novel</code> in your current working directory, enter the <code class="command">cat my_next_bestselling_novel</code> command at the shell prompt and press <span class="keycap"><strong>Enter</strong></span> to execute the command.
+			</div></blockquote></div><div class="para">
+			The above includes a file name, a shell command and a keycap, all presented in mono-spaced bold and all distinguishable thanks to context.
+		</div><div class="para">
+			Key combinations can be distinguished from keycaps by the hyphen connecting each part of a key combination. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Press <span class="keycap"><strong>Enter</strong></span> to execute the command.
+			</div><div class="para">
+				Press <span class="keycap"><strong>Ctrl</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F2</strong></span> to switch to the first virtual terminal. Press <span class="keycap"><strong>Ctrl</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F1</strong></span> to return to your X-Windows session.
+			</div></blockquote></div><div class="para">
+			The first paragraph highlights the particular keycap to press. The second highlights two key combinations (each a set of three keycaps with each set pressed simultaneously).
+		</div><div class="para">
+			If source code is discussed, class names, methods, functions, variable names and returned values mentioned within a paragraph will be presented as above, in <code class="literal">mono-spaced bold</code>. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				File-related classes include <code class="classname">filesystem</code> for file systems, <code class="classname">file</code> for files, and <code class="classname">dir</code> for directories. Each class has its own associated set of permissions.
+			</div></blockquote></div><div class="para">
+			<span class="application"><strong>Proportional Bold</strong></span>
+		</div><div class="para">
+			This denotes words or phrases encountered on a system, including application names; dialog box text; labeled buttons; check-box and radio button labels; menu titles and sub-menu titles. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Choose <span class="guimenu"><strong>System</strong></span> → <span class="guisubmenu"><strong>Preferences</strong></span> → <span class="guimenuitem"><strong>Mouse</strong></span> from the main menu bar to launch <span class="application"><strong>Mouse Preferences</strong></span>. In the <span class="guilabel"><strong>Buttons</strong></span> tab, click the <span class="guilabel"><strong>Left-handed mouse</strong></span> check box and click <span class="guibutton"><strong>Close</strong></span> to switch the primary mouse button from the left to the right (making the mouse suitable for use in the left hand).
+			</div><div class="para">
+				To insert a special character into a <span class="application"><strong>gedit</strong></span> file, choose <span class="guimenu"><strong>Applications</strong></span> → <span class="guisubmenu"><strong>Accessories</strong></span> → <span class="guimenuitem"><strong>Character Map</strong></span> from the main menu bar. Next, choose <span class="guimenu"><strong>Search</strong></span> → <span class="guimenuitem"><strong>Find…</strong></span> from the <span class="application"><strong>Character Map</strong></span> menu bar, type the name of the character in the <span class="guilabel"><strong>Search</strong></span> field and click <span class="guibutton"><strong>Next</strong></span>. The character you sought will be highlighted in the <span class="guilabel"><strong>Character Table</strong></span>. Double-click this highlighted character to place it in the <span class="guilabel"><strong>Text to copy</strong></span> field and then click the <span class="guibutton"><stron
 g>Copy</strong></span> button. Now switch back to your document and choose <span class="guimenu"><strong>Edit</strong></span> → <span class="guimenuitem"><strong>Paste</strong></span> from the <span class="application"><strong>gedit</strong></span> menu bar.
+			</div></blockquote></div><div class="para">
+			The above text includes application names; system-wide menu names and items; application-specific menu names; and buttons and text found within a GUI interface, all presented in proportional bold and all distinguishable by context.
+		</div><div class="para">
+			<code class="command"><em class="replaceable"><code>Mono-spaced Bold Italic</code></em></code> or <span class="application"><strong><em class="replaceable"><code>Proportional Bold Italic</code></em></strong></span>
+		</div><div class="para">
+			Whether mono-spaced bold or proportional bold, the addition of italics indicates replaceable or variable text. Italics denotes text you do not input literally or displayed text that changes depending on circumstance. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				To connect to a remote machine using ssh, type <code class="command">ssh <em class="replaceable"><code>username</code></em>@<em class="replaceable"><code>domain.name</code></em></code> at a shell prompt. If the remote machine is <code class="filename">example.com</code> and your username on that machine is john, type <code class="command">ssh john at example.com</code>.
+			</div><div class="para">
+				The <code class="command">mount -o remount <em class="replaceable"><code>file-system</code></em></code> command remounts the named file system. For example, to remount the <code class="filename">/home</code> file system, the command is <code class="command">mount -o remount /home</code>.
+			</div><div class="para">
+				To see the version of a currently installed package, use the <code class="command">rpm -q <em class="replaceable"><code>package</code></em></code> command. It will return a result as follows: <code class="command"><em class="replaceable"><code>package-version-release</code></em></code>.
+			</div></blockquote></div><div class="para">
+			Note the words in bold italics above — username, domain.name, file-system, package, version and release. Each word is a placeholder, either for text you enter when issuing a command or for text displayed by the system.
+		</div><div class="para">
+			Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Publican is a <em class="firstterm">DocBook</em> publishing system.
+			</div></blockquote></div></div><div class="section" id="idm225461429392"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm225461429392">1.2. Pull-quote Conventions</h3></div></div></div><div class="para">
+			Terminal output and source code listings are set off visually from the surrounding text.
+		</div><div class="para">
+			Output sent to a terminal is set in <code class="computeroutput">mono-spaced roman</code> and presented thus:
+		</div><pre class="screen">books        Desktop   documentation  drafts  mss    photos   stuff  svn
+books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div class="para">
+			Source-code listings are also set in <code class="computeroutput">mono-spaced roman</code> but add syntax highlighting as follows:
+		</div><pre class="programlisting">package org.<span class="perl_Function">jboss</span>.<span class="perl_Function">book</span>.<span class="perl_Function">jca</span>.<span class="perl_Function">ex1</span>;
+
+<span class="perl_Keyword">import</span> javax.naming.InitialContext;
+
+<span class="perl_Keyword">public</span> <span class="perl_Keyword">class</span> ExClient
+{
+   <span class="perl_Keyword">public</span> <span class="perl_DataType">static</span> <span class="perl_DataType">void</span> <span class="perl_Function">main</span>(String args[]) 
+       <span class="perl_Keyword">throws</span> Exception
+   {
+      InitialContext iniCtx = <span class="perl_Keyword">new</span> InitialContext();
+      Object         ref    = iniCtx.<span class="perl_Function">lookup</span>(<span class="perl_String">"EchoBean"</span>);
+      EchoHome       home   = (EchoHome) ref;
+      Echo           echo   = home.<span class="perl_Function">create</span>();
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Created Echo"</span>);
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
+   }
+}</pre></div><div class="section" id="idm225464108640"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm225464108640">1.3. Notes and Warnings</h3></div></div></div><div class="para">
+			Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				Notes are tips, shortcuts or alternative approaches to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.
+			</div></div></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+				Important boxes detail things that are easily missed: configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring a box labeled 'Important' will not cause data loss but may cause irritation and frustration.
+			</div></div></div><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
+				Warnings should not be ignored. Ignoring warnings will most likely cause data loss.
+			</div></div></div></div></div><div xml:lang="en-US" class="section" id="idm225494639216" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm225494639216">2. We Need Feedback!</h2></div></div></div><a id="idm225479171728" class="indexterm"></a><div class="para">
+		If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> against the product <span class="application"><strong>Fedora Documentation.</strong></span>
+	</div><div class="para">
+		When submitting a bug report, be sure to mention the manual's identifier: <em class="citetitle">selinux-guide</em>
+	</div><div class="para">
+		If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.
+	</div></div></div><div class="part" id="part_I-SELinux"><div class="titlepage"><div><div text-align="center"><h1 class="title">Part I. SELinux</h1></div></div></div><div class="toc"><p><strong>Table of Contents</strong></p><dl class="toc"><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Introduction">1. Introduction</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux">1.1. Benefits of running SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-Examples">1.2. Examples</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture">1.3. SELinux Architecture</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-SELinux_Modes">1.4. SELinux Modes</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-SELinux_Contex
 ts">2. SELinux Contexts</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions">2.1. Domain Transitions</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes">2.2. SELinux Contexts for Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users">2.3. SELinux Contexts for Users</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Targeted_Policy">3. Targeted Policy</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">3.1. Confined Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes">3.2. Unconfined Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Li
 nux-Targeted_Policy-Confined_and_Unconfined_Users">3.3. Confined and Unconfined Users</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles">3.3.1. The sudo Transition and SELinux Roles</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Working_with_SELinux">4. Working with SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages">4.1. SELinux Packages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used">4.2. Which Log File is Used</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File">4.3. Main Configuration File</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Workin
 g_with_SELinux-Enabling_and_Disabling_SELinux">4.4. Enabling and Disabling SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux">4.4.1. Enabling SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux">4.4.2. Disabling SELinux</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans">4.5. Booleans</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Listing_Booleans">4.5.1. Listing Booleans</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans">4.5.2. Configuring Booleans</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion">4.5.3. Shell Auto-Completion</a></span></dt></dl></dd><dt><span c
 lass="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files">4.6. SELinux Contexts – Labeling Files</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">4.6.1. Temporary Changes: chcon</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext">4.6.2. Persistent Changes: semanage fcontext</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types">4.7. The file_t and default_t Types</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems">4.8. Mounting File Systems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts">4.8.1. Conte
 xt Mounts</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context">4.8.2. Changing the Default Context</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System">4.8.3. Mounting an NFS Volume</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts">4.8.4. Multiple NFS Mounts</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent">4.8.5. Making Context Mounts Persistent</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_">4.9. Maintaining SELinux Labels</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories">4.9.1
 . Copying Files and Directories</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories">4.9.2. Moving Files and Directories</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context">4.9.3. Checking the Default SELinux Context</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar">4.9.4. Archiving Files with <code class="systemitem">tar</code></a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star">4.9.5. Archiving Files with <code class="systemitem">star</code></a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools">4.10. Information Gathering Tools</a></span></dt>
 <dt><span class="section"><a href="#mls">4.11. Multi-Level Security (MLS)</a></span></dt><dd><dl><dt><span class="section"><a href="#MLS-and-system-privileges">4.11.1. MLS and System Privileges</a></span></dt><dt><span class="section"><a href="#enabling-mls-in-selinux">4.11.2. Enabling MLS in SELinux</a></span></dt><dt><span class="section"><a href="#creating-a-user-with-a-specific-mls-range">4.11.3. Creating a User With a Specific MLS Range</a></span></dt><dt><span class="section"><a href="#polyinstantiated-directories">4.11.4. Setting Up Polyinstantiated Directories</a></span></dt></dl></dd><dt><span class="section"><a href="#sec-file-name-transition">4.12. File Name Transition</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace">4.13. Disable ptrace()</a></span></dt><dt><span class="section"><a href="#sect-thumbnail_protection">4.14. Thumbnail Protection</a></span></dt></dl></dd><dt><span class="chapter"><a h
 ref="#chap-Security-Enhanced_Linux-the_sepolicy_Suite">5. The <code class="systemitem">sepolicy</code> Suite</a></span></dt><dd><dl><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-C
 onfining_Users">6. Confining Users</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings">6.1. Linux and SELinux User Mappings</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd">6.2. Confining New Linux Users: useradd</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login">6.3. Confining Existing Linux Users: semanage login</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping">6.4. Changing the Default Mapping</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode">6.5. xguest: Kiosk Mode</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_
 Executing_Applications">6.6. Booleans for Users Executing Applications</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-sVirt">7. sVirt</a></span></dt><dd><dl><dt><span class="section"><a href="#sec-Security-Enhanced_Linux-Security_and_Virtualization">7.1. Security and Virtualization</a></span></dt><dt><span class="section"><a href="#sec-Security-Enhanced_Linux-sVirt_Labeling">7.2. sVirt Labeling</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Containers">8. Secure Linux Containers</a></span></dt><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Systemd_Access_Control">9. SELinux <code class="systemitem">systemd</code> Access Control</a></span></dt><dd><dl><dt><span class="section"><a href="#sec-systemd_Access_Control-new_access_class">9.1. SELinux Access Permissions for Services</a></span></dt><dt><span class="section"><a href="#sec-systemd_Access_Control-journald">9.2. SELinux
  and <code class="systemitem">journald</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Troubleshooting">10. Troubleshooting</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied">10.1. What Happens when Access is Denied</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems">10.2. Top Three Causes of Problems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems">10.2.1. Labeling Problems</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running">10.2.2. How are Confined Services Running?</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_a
 nd_Broken_Applications">10.2.3. Evolving Rules and Broken Applications</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems">10.3. Fixing Problems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions">10.3.1. Linux Permissions</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials">10.3.2. Possible Causes of Silent Denials</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services">10.3.3. Manual Pages for Services</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains">10.3.4. Permissive Domains</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials">10.3.5. Searching Fo
 r and Viewing Denials</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages">10.3.6. Raw Audit Messages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages">10.3.7. sealert Messages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow">10.3.8. Allowing Access: audit2allow</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Security-Enhanced_Linux-Further_Information">11. Further Information</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Further_Information-Contributors">11.1. Contributors</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Further_Information-Other_Resources">11.2. Other Resources</a></span></dt></dl></dd></dl></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanc
 ed_Linux-Introduction" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 1. Introduction</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux">1.1. Benefits of running SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-Examples">1.2. Examples</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture">1.3. SELinux Architecture</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Introduction-SELinux_Modes">1.4. SELinux Modes</a></span></dt></dl></div><div class="para">
+		Security-Enhanced Linux (SELinux) is an implementation of a <em class="firstterm">mandatory access control</em> mechanism in the Linux kernel, checking for allowed operations after standard <em class="firstterm">discretionary access controls</em> are checked. It was created by the National Security Agency and can enforce rules on files and processes in a Linux system, and on their actions, based on defined policies.
+	</div><div class="para">
+		When using SELinux, files, including directories and devices, are referred to as objects. Processes, such as a user running a command or the Mozilla Firefox application, are referred to as subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. For example, on Linux operating systems, users could make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information, with no further protection over this unwanted action.
+	</div><div class="para">
+		Relying on DAC mechanisms alone is fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user typically has complete discretion over their files, making it difficult to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so minimal protection is provided against malicious software. Many system services and privileged programs run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs could be exploited to obtain further system access.<a href="#ftn.idm225467049680" class="footnote"><sup class="footnote" id="idm225467049680">[1]</sup></a>
+	</div><div class="para">
+		The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions and output in these examples may differ slightly from your system. Use the following command to view file permissions:
+	</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -l <em class="replaceable"><code>file1</code></em></code>
+-rwxrw-r-- 1 user1 group1 0 2009-08-30 11:03 file1
+</pre><div class="para">
+		In this example, the first three permission bits, <code class="computeroutput">rwx</code>, control the access the Linux <code class="literal">user1</code> user (in this case, the owner) has to <code class="filename">file1</code>. The next three permission bits, <code class="computeroutput">rw-</code>, control the access the Linux <code class="computeroutput">group1</code> group has to <code class="filename">file1</code>. The last three permission bits, <code class="computeroutput">r--</code>, control the access everyone else has to <code class="filename">file1</code>, which includes all users and processes.
+	</div><div class="para">
+		Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from a
 uthorized users who have unwittingly executed malicious applications.<a href="#ftn.idm225493643040" class="footnote"><sup class="footnote" id="idm225493643040">[2]</sup></a>
+	</div><div class="para">
+		The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux <span class="emphasis"><em>context</em></span>, and is viewed using the following command:
+	</div><pre class="screen"><code class="prompt">~]</code>$ <code class="command">ls -Z file1</code>
+-rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
+</pre><div class="para">
+		In this example, SELinux provides a user (<code class="systemitem">unconfined_u</code>), a role (<code class="systemitem">object_r</code>), a type (<code class="systemitem">user_home_t</code>), and a level (<code class="systemitem">s0</code>). This information is used to make access control decisions. With DAC, access is controlled based only on Linux user and group IDs. It is important to remember that SELinux policy rules are checked <span class="emphasis"><em>after</em></span> DAC rules. SELinux policy rules are not used if DAC rules deny access first.
+	</div><div class="note"><div class="admonition_header"><h2>Linux and SELinux Users</h2></div><div class="admonition"><div class="para">
+			On Linux operating systems that run SELinux, there are Linux users as well as SELinux users. SELinux users are part of SELinux policy. Linux users are mapped to SELinux users. To avoid confusion, this guide uses <span class="emphasis"><em>Linux user</em></span> and <span class="emphasis"><em>SELinux user</em></span> to differentiate between the two.
+		</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.1. Benefits of running SELinux</h2></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					All processes and files are labeled with a type. A type defines a domain for processes, and a type for files. Processes are separated from each other by running in their own domains, and SELinux policy rules define how processes interact with files, as well as how processes interact with each other. Access is only allowed if an SELinux policy rule exists that specifically allows it.
+				</div></li><li class="listitem"><div class="para">
+					Fine-grained access control. Stepping beyond traditional UNIX permissions that are controlled at user discretion and based on Linux user and group IDs, SELinux access decisions are based on all available information, such as an SELinux user, role, type, and, optionally, a level.
+				</div></li><li class="listitem"><div class="para">
+					SELinux policy is administratively-defined, enforced system-wide, and is not set at user discretion.
+				</div></li><li class="listitem"><div class="para">
+					Reduced vulnerability to privilege escalation attacks. Processes run in domains, and are therefore separated from each other. SELinux policy rules define how processes access files and other processes. If a process is compromised, the attacker only has access to the normal functions of that process, and to files the process has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker cannot use that process to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access.
+				</div></li><li class="listitem"><div class="para">
+					SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs.
+				</div></li></ul></div><div class="para">
+			However, SELinux is not:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					antivirus software,
+				</div></li><li class="listitem"><div class="para">
+					a replacement for passwords, firewalls, or other security systems,
+				</div></li><li class="listitem"><div class="para">
+					an all-in-one security solution.
+				</div></li></ul></div><div class="para">
+			SELinux is designed to enhance existing security solutions, not replace them. Even when running SELinux, it is important to continue to follow good security practices, such as keeping software up-to-date, using hard-to-guess passwords, firewalls, and so on.
+		</div></div><div class="section" id="sect-Security-Enhanced_Linux-Introduction-Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.2. Examples</h2></div></div></div><div class="para">
+			The following examples demonstrate how SELinux increases security:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					The default action is deny. If an SELinux policy rule does not exist to allow access, such as for a process opening a file, access is denied.
+				</div></li><li class="listitem"><div class="para">
+					SELinux can confine Linux users. A number of confined SELinux users exist in SELinux policy. Linux users can be mapped to confined SELinux users to take advantage of the security rules and mechanisms applied to them. For example, mapping a Linux user to the SELinux <code class="literal">user_u</code> user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as <code class="command">sudo</code> and <code class="command">su</code>, as well as preventing them from executing files and applications in their home directory. If configured, this prevents users from executing malicious files from their home directories.
+				</div></li><li class="listitem"><div class="para">
+					Process separation is used. Processes run in their own domains, preventing processes from accessing files used by other processes, as well as preventing processes from accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker cannot compromise a Samba server, and then use that Samba server as an attack vector to read and write to files used by other processes, such as databases used by MariaDB.
+				</div></li><li class="listitem"><div class="para">
+					SELinux helps limit the damage made by configuration mistakes. Domain Name System (DNS) servers often replicate information between each other in what is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) as a DNS server in Fedora, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files <a href="#ftn.idm225493275536" class="footnote"><sup class="footnote" id="idm225493275536">[3]</sup></a> from being updated via zone transfers, by the BIND <code class="systemitem">named</code> daemon itself, and by other processes.
+				</div></li><li class="listitem"><div class="para">
+					Refer to the <a href="http://www.networkworld.com">NetworkWorld.com</a> article, <a href="http://www.networkworld.com/news/2008/022408-selinux.html">A seatbelt for server software: SELinux blocks real-world exploits</a><a href="#ftn.idm225472245392" class="footnote"><sup class="footnote" id="idm225472245392">[4]</sup></a>, for background information about SELinux, and information about various exploits that SELinux has prevented.
+				</div></li></ul></div></div><div class="section" id="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.3. SELinux Architecture</h2></div></div></div><div class="para">
+			SELinux is a Linux security module that is built into the Linux kernel. SELinux is driven by loadable policy rules. When security-relevant access is taking place, such as when a process attempts to open a file, the operation is intercepted in the kernel by SELinux. If an SELinux policy rule allows the operation, it continues, otherwise, the operation is blocked and the process receives an error.
+		</div><div class="para">
+			SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). When using these cached decisions, SELinux policy rules need to be checked less, which increases performance. Remember that SELinux policy rules have no effect if DAC rules deny access first.
+		</div></div><div class="section" id="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.4. SELinux Modes</h2></div></div></div><div class="para">
+			SELinux has three modes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Enforcing: SELinux policy is enforced. SELinux denies access based on SELinux policy rules.
+				</div></li><li class="listitem"><div class="para">
+					Permissive: SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode.
+				</div></li><li class="listitem"><div class="para">
+					Disabled: SELinux is disabled. Only DAC rules are used.
+				</div></li></ul></div><div class="para">
+			Use the <code class="command">setenforce</code> utility to change between enforcing and permissive mode. Changes made with <code class="command">setenforce</code> do not persist across reboots. To change to enforcing mode, as the Linux root user, run the <code class="command">setenforce 1</code> command. To change to permissive mode, run the <code class="command">setenforce 0</code> command. Use the <code class="command">getenforce</code> utility to view the current SELinux mode.
+		</div><div class="para">
+			Persistent mode changes are covered in <a class="xref" href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux">Section 4.4, “Enabling and Disabling SELinux”</a>.
+		</div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225467049680" class="footnote"><div class="para"><a href="#idm225467049680" class="para"><sup class="para">[1] </sup></a>
+			"Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the <a href="http://www.nsa.gov/research/_files/selinux/papers/freenix01/index.shtml">original paper</a> for details and the document as it was first released. Any edits and changes were done by Murray McAllister.
+		</div></div><div id="ftn.idm225493643040" class="footnote"><div class="para"><a href="#idm225493643040" class="para"><sup class="para">[2] </sup></a>
+			"Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the <a href="http://www.nsa.gov/research/_files/selinux/papers/ottawa01/index.shtml">original paper</a> for details and the document as it was first released. Any edits and changes were done by Murray McAllister.
+		</div></div><div id="ftn.idm225493275536" class="footnote"><div class="para"><a href="#idm225493275536" class="para"><sup class="para">[3] </sup></a>
+						Text files that include information, such as host name to IP address mappings, that are used by DNS servers.
+					</div></div><div id="ftn.idm225472245392" class="footnote"><div class="para"><a href="#idm225472245392" class="para"><sup class="para">[4] </sup></a>
+						Marti, Don. "A seatbelt for server software: SELinux blocks real-world exploits". Published 24 February 2008. Accessed 27 August 2009: <a href="http://www.networkworld.com/news/2008/022408-selinux.html">http://www.networkworld.com/news/2008/022408-selinux.html</a>.
+					</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-SELinux_Contexts" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 2. SELinux Contexts</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions">2.1. Domain Transitions</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes">2.2. SELinux Contexts for Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users">2.3. SELinux Contexts for Users</a></span></dt></dl></div><div class="para">
+		Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions. In Fedora, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement (TE), and, optionally, Multi-Level Security (MLS).
+	</div><div class="para">
+		The following is an example showing SELinux context. SELinux contexts are used on processes, Linux users, and files, on Linux operating systems that run SELinux. Use the following command to view the SELinux context of files and directories:
+	</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
+</pre><div class="para">
+		SELinux contexts follow the <span class="emphasis"><em>SELinux user:role:type:level</em></span> syntax. The fields are as follows:
+	</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><span class="emphasis"><em>SELinux user</em></span></span></dt><dd><div class="para">
+					The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles, and for a specific MLS/MCS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions placed on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session, in order to define what roles and levels they can enter. Run the following command as root to view a list of mappings between SELinux and Linux user accounts (you need to have the <span class="package">policycoreutils-python</span> package installed):
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+					Output may differ slightly from system to system:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							The <code class="literal">Login Name</code> column lists Linux users.
+						</div></li><li class="listitem"><div class="para">
+							The <code class="literal">SELinux User</code> column lists which SELinux user the Linux user is mapped to. For processes, the SELinux user limits which roles and levels are accessible.
+						</div></li><li class="listitem"><div class="para">
+							The <code class="literal">MLS/MCS Range</code> column, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS).
+						</div></li><li class="listitem"><div class="para">
+							The <code class="literal">Service</code> column determines the correct SELinux context, in which the Linux user is supposed to be logged in to the system. By default, the asterisk (<code class="computeroutput">*</code>) character is used, which stands for any service.
+						</div></li></ul></div></dd><dt class="varlistentry"><span class="term"><span class="emphasis"><em>role</em></span></span></dt><dd><div class="para">
+					Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered; ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks.
+				</div></dd><dt class="varlistentry"><span class="term"><span class="emphasis"><em>type</em></span></span></dt><dd><div class="para">
+					The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types can access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+				</div></dd><dt class="varlistentry"><span class="term"><span class="emphasis"><em>level</em></span></span></dt><dd><div class="para">
+					The level is an attribute of MLS and MCS. An MLS range is a pair of levels, written as <span class="emphasis"><em>lowlevel-highlevel</em></span> if the levels differ, or <span class="emphasis"><em>lowlevel</em></span> if the levels are identical (<code class="systemitem">s0-s0</code> is the same as <code class="systemitem">s0</code>). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as <span class="emphasis"><em>sensitivity:category-set</em></span>. If there are no categories, it is written as <span class="emphasis"><em>sensitivity</em></span>.
+				</div><div class="para">
+					If the category set is a contiguous series, it can be abbreviated. For example, <code class="systemitem">c0.c3</code> is the same as <code class="systemitem">c0,c1,c2,c3</code>. The <code class="filename">/etc/selinux/targeted/setrans.conf</code> file maps levels (<code class="systemitem">s0:c0</code>) to human-readable form (that is <code class="computeroutput">CompanyConfidential</code>). In Fedora, targeted policy enforces MCS, and in MCS, there is just one sensitivity, <code class="systemitem">s0</code>. MCS in Fedora supports 1024 different categories: <code class="systemitem">c0</code> through to <code class="systemitem">c1023</code>. <code class="systemitem">s0-s0:c0.c1023</code> is sensitivity <code class="systemitem">s0</code> and authorized for all categories.
+				</div><div class="para">
+					MLS enforces the Bell-La Padula Mandatory Access Model, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the <span class="package">selinux-policy-mls</span> package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the <a href="http://oss.tresys.com/projects/refpolicy">upstream SELinux Reference Policy</a> can be built that includes all program domains. For more information on MLS configuration, refer to <a class="xref" href="#mls">Section 4.11, “Multi-Level Security (MLS)”</a>.
+				</div></dd></dl></div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">2.1. Domain Transitions</h2></div></div></div><div class="para">
+			A process in one domain transitions to another domain by executing an application that has the <code class="systemitem">entrypoint</code> type for the new domain. The <code class="systemitem">entrypoint</code> permission is used in SELinux policy and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:
+		</div><div class="procedure" id="proc-domain-transition"><h6>Procedure 2.1. An Example of a Domain Transition</h6><ol class="1"><li class="step"><div class="para">
+					A user wants to change their password. To do this, they run the <code class="systemitem">passwd</code> utility. The <code class="filename">/usr/bin/passwd</code> executable is labeled with the <code class="systemitem">passwd_exec_t</code> type:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /usr/bin/passwd</code>
+-rwsr-xr-x  root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd
+</pre><div class="para">
+					The <code class="systemitem">passwd</code> utility accesses <code class="filename">/etc/shadow</code>, which is labeled with the <code class="systemitem">shadow_t</code> type:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/shadow</code>
+-r--------. root root system_u:object_r:shadow_t:s0    /etc/shadow
+</pre></li><li class="step"><div class="para">
+					An SELinux policy rule states that processes running in the <code class="systemitem">passwd_t</code> domain are allowed to read and write to files labeled with the <code class="systemitem">shadow_t</code> type. The <code class="systemitem">shadow_t</code> type is only applied to files that are required for a password change. This includes <code class="filename">/etc/gshadow</code>, <code class="filename">/etc/shadow</code>, and their backup files.
+				</div></li><li class="step"><div class="para">
+					An SELinux policy rule states that the <code class="systemitem">passwd_t</code> domain has <code class="systemitem">entrypoint</code> permission to the <code class="systemitem">passwd_exec_t</code> type.
+				</div></li><li class="step"><div class="para">
+					When a user runs the <code class="systemitem">passwd</code> utility, the user's shell process transitions to the <code class="systemitem">passwd_t</code> domain. With SELinux, since the default action is to deny, and a rule exists that allows (among other things) applications running in the <code class="systemitem">passwd_t</code> domain to access files labeled with the <code class="systemitem">shadow_t</code> type, the <code class="systemitem">passwd</code> application is allowed to access <code class="filename">/etc/shadow</code>, and update the user's password.
+				</div></li></ol></div><div class="para">
+			This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the <code class="systemitem">passwd_t</code> domain to access objects labeled with the <code class="systemitem">shadow_t</code> file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					The <code class="systemitem">passwd_t</code> domain can only be entered by executing an application labeled with the <code class="systemitem">passwd_exec_t</code> type; can only execute from authorized shared libraries, such as the <code class="systemitem">lib_t</code> type; and cannot execute any other applications.
+				</div></li><li class="listitem"><div class="para">
+					Only authorized domains, such as <code class="systemitem">passwd_t</code>, can write to files labeled with the <code class="systemitem">shadow_t</code> type. Even if other processes are running with superuser privileges, those processes cannot write to files labeled with the <code class="systemitem">shadow_t</code> type, as they are not running in the <code class="systemitem">passwd_t</code> domain.
+				</div></li><li class="listitem"><div class="para">
+					Only authorized domains can transition to the <code class="systemitem">passwd_t</code> domain. For example, the <code class="systemitem">sendmail</code> process running in the <code class="systemitem">sendmail_t</code> domain does not have a legitimate reason to execute <code class="command">passwd</code>; therefore, it can never transition to the <code class="systemitem">passwd_t</code> domain.
+				</div></li><li class="listitem"><div class="para">
+					Processes running in the <code class="systemitem">passwd_t</code> domain can only read and write to authorized types, such as files labeled with the <code class="systemitem">etc_t</code> or <code class="systemitem">shadow_t</code> types. This prevents the <code class="systemitem">passwd</code> application from being tricked into reading or writing arbitrary files.
+				</div></li></ul></div></div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">2.2. SELinux Contexts for Processes</h2></div></div></div><div class="para">
+			Use the <code class="command">ps -eZ</code> command to view the SELinux context for processes. For example:
+		</div><div class="procedure" id="proc-viewing-selinuc-context-for-passwd"><h6>Procedure 2.2. View the SELinux Context for the <code class="systemitem">passwd</code> Utility</h6><ol class="1"><li class="step"><div class="para">
+					Open a terminal, such as <span class="guimenu"><strong>Applications</strong></span> → <span class="guisubmenu"><strong>System Tools</strong></span> → <span class="guimenuitem"><strong>Terminal</strong></span>.
+				</div></li><li class="step"><div class="para">
+					Run the <code class="systemitem">passwd</code> utility. Do not enter a new password:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">passwd</code>
+Changing password for user <em class="replaceable"><code>user_name</code></em>.
+Changing password for <em class="replaceable"><code>user_name</code></em>.
+(current) UNIX password:
+</pre></li><li class="step"><div class="para">
+					Open a new tab, or another terminal, and run the following command. The output is similar to the following:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ps -eZ | grep passwd</code>
+unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
+</pre></li><li class="step"><div class="para">
+					In the first tab/terminal, press <strong class="userinput"><code>Ctrl+C</code></strong> to cancel the <code class="systemitem">passwd</code> utility.
+				</div></li></ol></div><div class="para">
+			In this example, when the <code class="systemitem">passwd</code> utility (labeled with the <code class="systemitem">passwd_exec_t</code> type) is executed, the user's shell process transitions to the <code class="systemitem">passwd_t</code> domain. Remember that the type defines a domain for processes, and a type for files.
+		</div><div class="para">
+			To view the SELinux contexts for all running processes, run the <code class="systemitem">ps</code> utility again. Note that below is a truncated example of the output, and may differ on your system:
+		</div><pre class="screen">
+<code class="prompt">]$</code> <code class="command">ps -eZ</code> 
+system_u:system_r:dhcpc_t:s0             1869 ?  00:00:00 dhclient
+system_u:system_r:sshd_t:s0-s0:c0.c1023  1882 ?  00:00:00 sshd
+system_u:system_r:gpm_t:s0               1964 ?  00:00:00 gpm
+system_u:system_r:crond_t:s0-s0:c0.c1023 1973 ?  00:00:00 crond
+system_u:system_r:kerneloops_t:s0        1983 ?  00:00:05 kerneloops
+system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ?  00:00:00 atd
+</pre><div class="para">
+			The <code class="systemitem">system_r</code> role is used for system processes, such as daemons. Type Enforcement then separates each domain.
+		</div></div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">2.3. SELinux Contexts for Users</h2></div></div></div><div class="para">
+			Use the following command to view the SELinux context associated with your Linux user:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
+</pre><div class="para">
+			In Fedora, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux <code class="systemitem">unconfined_u</code> user, running as the <code class="systemitem">unconfined_r</code> role, and is running in the <code class="systemitem">unconfined_t</code> domain. <code class="systemitem">s0-s0</code> is an MLS range, which in this case, is the same as just <code class="systemitem">s0</code>. The categories the user has access to is defined by <code class="systemitem">c0.c1023</code>, which is all categories (<code class="systemitem">c0</code> through to <code class="systemitem">c1023</code>).
+		</div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Targeted_Policy" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 3. Targeted Policy</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">3.1. Confined Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes">3.2. Unconfined Processes</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users">3.3. Confined and Unconfined Users</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles">3.3.1. The sudo Transition and SELinux Roles</a></span></dt></dl></dd></dl></div><div class="para">
+		Targeted policy is the default SELinux policy used in Fedora. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged-in users run in the <code class="systemitem">unconfined_t</code> domain, and system processes started by init run in the <code class="systemitem">unconfined_service_t</code> domain; both of these domains are unconfined.
+	</div><div class="para">
+		Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain cannot allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disabled by setting Booleans, which allow the SELinux policy to be modified at runtime. Boolean configuration is discussed later.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">3.1. Confined Processes</h2></div></div></div><div class="para">
+			Almost every service that listens on a network, such as <code class="systemitem">sshd</code> or <code class="systemitem">httpd</code>, is confined in Fedora. Also, most processes that run as the root user and perform tasks for users, such as the <code class="systemitem">passwd</code> utility, are confined. When a process is confined, it runs in its own domain, such as the <code class="systemitem">httpd</code> process running in the <code class="systemitem">httpd_t</code> domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.
+		</div><div class="para">
+			Complete this procedure to ensure that SELinux is enabled and the system is prepared to perform the following example:
+		</div><div class="procedure" id="proc-How_to_Verify_SELinux_Status"><h6>Procedure 3.1. How to Verify SELinux Status</h6><ol class="1"><li class="step"><div class="para">
+					Confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used. The correct output should look similar to the output below:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sestatus</code>
+SELinux status:                 enabled
+SELinuxfs mount:                /selinux
+Current mode:                   enforcing
+Mode from config file:          enforcing
+Policy version:                 24
+Policy from config file:        targeted
+</pre><div class="para">
+					See <a class="xref" href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux">Section 4.4, “Enabling and Disabling SELinux”</a> for detailed information about enabling and disabling SELinux.
+				</div></li><li class="step"><div class="para">
+					As root, create a file in the <code class="filename">/var/www/html/</code> directory:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /var/www/html/testfile</code></pre></li><li class="step"><div class="para">
+					Run the following command to view the SELinux context of the newly created file:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/testfile</code>       
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile
+</pre><div class="para">
+					By default, Linux users run unconfined in Fedora, which is why the <code class="filename">testfile</code> file is labeled with the SELinux <code class="systemitem">unconfined_u</code> user. RBAC is used for processes, not files. Roles do not have a meaning for files; the <code class="systemitem">object_r</code> role is a generic role used for files (on persistent storage and network file systems). Under the <code class="filename">/proc/</code> directory, files related to processes may use the <code class="systemitem">system_r</code> role. The <code class="systemitem">httpd_sys_content_t</code> type allows the <code class="systemitem">httpd</code> process to access this file.
+				</div></li></ol></div><div class="para">
+			The following example demonstrates how SELinux prevents the Apache HTTP Server (<code class="systemitem">httpd</code>) from reading files that are not correctly labeled, such as files intended for use by Samba. This is an example, and should not be used in production. It assumes that the <span class="package">httpd</span> and <span class="package">wget</span> packages are installed, the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+		</div><div class="procedure"><h6>Procedure 3.2. An Example of Confined Process</h6><ol class="1"><li class="step"><div class="para">
+					As root, start the <code class="systemitem">httpd</code> daemon:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl start httpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+	  Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+	  Active: active (running) since Mon 2013-08-05 14:00:55 CEST; 8s ago
+</pre></li><li class="step"><div class="para">
+					Change into a directory where your Linux user has write access to, and run the following command. Unless there are changes to the default configuration, this command succeeds:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">wget http://localhost/testfile</code>
+--2009-11-06 17:43:01--  http://localhost/testfile
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 200 OK
+Length: 0 [text/plain]
+Saving to: `testfile'
+
+[ &lt;=&gt;                              ] 0     --.-K/s   in 0s
+		
+2009-11-06 17:43:01 (0.00 B/s) - `testfile' saved [0/0]
+</pre></li><li class="step"><div class="para">
+					The <code class="command">chcon</code> command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the <code class="systemitem">semanage</code> utility, which is discussed later. As root, run the following command to change the type to a type used by Samba:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t samba_share_t /var/www/html/testfile</code>
+</pre><div class="para">
+					Run the following command to view the changes:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/testfile</code>
+-rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
+</pre></li><li class="step"><div class="para">
+					Note that the current DAC permissions allow the <code class="systemitem">httpd</code> process access to <code class="filename">testfile</code>. Change into a directory where your user has write access to, and run the following command. Unless there are changes to the default configuration, this command fails:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">wget http://localhost/testfile</code>
+--2009-11-06 14:11:23--  http://localhost/testfile
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 403 Forbidden
+2009-11-06 14:11:23 ERROR 403: Forbidden.
+</pre></li><li class="step"><div class="para">
+					As root, remove <code class="filename">testfile</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">rm -i /var/www/html/testfile</code></pre></li><li class="step"><div class="para">
+					If you do not require <code class="systemitem">httpd</code> to be running, as root, run the following command to stop it:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl stop httpd.service</code></pre></li></ol></div><div class="para">
+			This example demonstrates the additional security added by SELinux. Although DAC rules allowed the <code class="systemitem">httpd</code> process access to <code class="filename">testfile</code> in step 2, because the file was labeled with a type that the <code class="systemitem">httpd</code> process does not have access to, SELinux denied access.
+		</div><div class="para">
+			If the <code class="systemitem">auditd</code> daemon is running, an error similar to the following is logged to <code class="filename">/var/log/audit/audit.log</code>:
+		</div><pre class="screen">type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm="httpd" path="/var/www/html/testfile" dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file
+
+type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="para">
+			Also, an error similar to the following is logged to <code class="filename">/var/log/httpd/error_log</code>:
+		</div><pre class="screen">[Wed May 06 23:00:54 2009] [error] [client <em class="replaceable"><code>127.0.0.1</code></em>] (13)Permission denied: access to /testfile denied
+</pre></div><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">3.2. Unconfined Processes</h2></div></div></div><div class="para">
+			Unconfined processes run in unconfined domains, for example, unconfined services executed by <code class="systemitem">init</code> end up running in the <code class="systemitem">unconfined_service_t</code> domain, unconfined services executed by kernel end up running in the <code class="systemitem">kernel_t</code> domain, and unconfined services executed by unconfined Linux users end up running in the <code class="systemitem">unconfined_t</code> domain. For unconfined processes, SELinux policy rules are applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules – it does not replace them.
+		</div><div class="para">
+			To ensure that SELinux is enabled and the system is prepared to perform the following example, complete the <a class="xref" href="#proc-How_to_Verify_SELinux_Status">Procedure 3.1, “How to Verify SELinux Status”</a> described in <a class="xref" href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">Section 3.1, “Confined Processes”</a>.
+		</div><div class="para">
+			The following example demonstrates how the Apache HTTP Server (<code class="systemitem">httpd</code>) can access data intended for use by Samba, when running unconfined. Note that in Fedora, the <code class="systemitem">httpd</code> process runs in the confined <code class="systemitem">httpd_t</code> domain by default. This is an example, and should not be used in production. It assumes that the <span class="package">httpd</span>, <span class="package">wget</span>, <span class="package">dbus</span> and <span class="package">audit</span> packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+		</div><div class="procedure"><h6>Procedure 3.3. An Example of Unconfined Process</h6><ol class="1"><li class="step"><div class="para">
+					The <code class="command">chcon</code> command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the <code class="systemitem">semanage</code> utility, which is discussed later. As the root user, run the following command to change the type to a type used by Samba:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t samba_share_t /var/www/html/testfile</code>
+</pre><div class="para">
+					View the changes:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/testfile</code>
+-rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile</pre></li><li class="step"><div class="para">
+					Run the following command to confirm that the <code class="systemitem">httpd</code> process is not running:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: inactive (dead)</pre><div class="para">
+					If the output differs, run the following command as root to stop the <code class="systemitem">httpd</code> process:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl stop httpd.service</code></pre></li><li class="step"><div class="para">
+					To make the <code class="systemitem">httpd</code> process run unconfined, run the following command as root to change the type of the <code class="filename">/usr/sbin/httpd</code> file, to a type that does not transition to a confined domain:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t bin_t /usr/sbin/httpd</code></pre></li><li class="step"><div class="para">
+					Confirm that <code class="filename">/usr/sbin/httpd</code> is labeled with the <code class="systemitem">bin_t</code> type:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /usr/sbin/httpd</code>
+-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/sbin/httpd
+</pre></li><li class="step"><div class="para">
+					As root, start the <code class="systemitem">httpd</code> process and confirm, that it started successfully:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl start httpd.service</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: active (running) since Thu 2013-08-15 11:17:01 CEST; 5s ago
+</pre></li><li class="step"><div class="para">
+					Run the following command to view <code class="systemitem">httpd</code> running in the <code class="systemitem">unconfined_service_t</code> domain:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ps -eZ | grep httpd</code>
+system_u:system_r:unconfined_service_t:s0 11884 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11885 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11886 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11887 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11888 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11889 ? 00:00:00 httpd
+</pre></li><li class="step"><div class="para">
+					Change into a directory where your Linux user has write access to, and run the following command. Unless there are changes to the default configuration, this command succeeds:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">wget http://localhost/testfile</code>
+--2009-05-07 01:41:10--  http://localhost/testfile
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 200 OK
+Length: 0 [text/plain]
+Saving to: `testfile.1'
+
+[ &lt;=&gt;                            ]--.-K/s   in 0s      
+	
+2009-05-07 01:41:10 (0.00 B/s) - `testfile.1' saved [0/0]</pre><div class="para">
+					Although the <code class="systemitem">httpd</code> process does not have access to files labeled with the <code class="systemitem">samba_share_t</code> type, <code class="systemitem">httpd</code> is running in the unconfined <code class="systemitem">unconfined_service_t</code> domain, and falls back to using DAC rules, and as such, the <code class="command">wget</code> command succeeds. Had <code class="systemitem">httpd</code> been running in the confined <code class="systemitem">httpd_t</code> domain, the <code class="command">wget</code> command would have failed.
+				</div></li><li class="step"><div class="para">
+					The <code class="systemitem">restorecon</code> utility restores the default SELinux context for files. As root, run the following command to restore the default SELinux context for <code class="filename">/usr/sbin/httpd</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -v /usr/sbin/httpd</code>
+restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_exec_t:s0-&gt;system_u:object_r:httpd_exec_t:s0
+</pre><div class="para">
+					Confirm that <code class="filename">/usr/sbin/httpd</code> is labeled with the <code class="systemitem">httpd_exec_t</code> type:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -Z /usr/sbin/httpd</code>
+-rwxr-xr-x  root root system_u:object_r:httpd_exec_t:s0 /usr/sbin/httpd</pre></li><li class="step"><div class="para">
+					As root, run the following command to restart <code class="systemitem">httpd</code>. After restarting, confirm that <code class="systemitem">httpd</code> is running in the confined <code class="systemitem">httpd_t</code> domain:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl restart httpd.service</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ps -eZ | grep httpd</code>
+system_u:system_r:httpd_t:s0    8883 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8884 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8885 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8886 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8887 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8888 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8889 ?        00:00:00 httpd
+</pre></li><li class="step"><div class="para">
+					As root, remove <code class="filename">testfile</code>:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">rm -i /var/www/html/testfile</code>
+rm: remove regular empty file `/var/www/html/testfile'? y
+</pre></li><li class="step"><div class="para">
+					If you do not require <code class="systemitem">httpd</code> to be running, as root, run the following command to stop <code class="systemitem">httpd</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl stop httpd.service</code></pre></li></ol></div><div class="para">
+			The examples in these sections demonstrate how data can be protected from a compromised confined-process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined-process (not protected by SELinux).
+		</div></div><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">3.3. Confined and Unconfined Users</h2></div></div></div><div class="para">
+			Each Linux user is mapped to an SELinux user using SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the <code class="command">semanage login -l</code> command as root:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+			In Fedora, Linux users are mapped to the SELinux <code class="computeroutput">__default__</code> login by default, which is mapped to the SELinux <code class="systemitem">unconfined_u</code> user. The following line defines the default mapping:
+		</div><pre class="screen">__default__               unconfined_u              s0-s0:c0.c1023
+</pre><div class="para">
+			The following procedure demonstrates how to add a new Linux user to the system and how to map that user to the SELinux <code class="systemitem">unconfined_u</code> user. It assumes that the root user is running unconfined, as it does by default in Fedora:
+		</div><div class="procedure" id="proc-confined-and-unconfined-users-mapping-users-to-SELinux-mapping"><h6>Procedure 3.4. Mapping a New Linux User to the SELinux <code class="systemitem">unconfined_u</code> User</h6><ol class="1"><li class="step"><div class="para">
+					As root, run the following command to create a new Linux user named <code class="literal">newuser</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd newuser</code></pre></li><li class="step"><div class="para">
+					To assign a password to the Linux <code class="literal">newuser</code> user. Run the following command as root:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">passwd newuser</code>
+Changing password for user newuser.
+New UNIX password: <em class="replaceable"><code>Enter a password</code></em> 
+Retype new UNIX password: <em class="replaceable"><code>Enter the same password again</code></em> 
+passwd: all authentication tokens updated successfully.
+</pre></li><li class="step"><div class="para">
+					Log out of your current session, and log in as the Linux <code class="literal">newuser</code> user. When you log in, the <span class="application"><strong>pam_selinux</strong></span> PAM module automatically maps the Linux user to an SELinux user (in this case, <code class="systemitem">unconfined_u</code>), and sets up the resulting SELinux context. The Linux user's shell is then launched with this context. Run the following command to view the context of a Linux user:
+				</div><pre class="screen"><code class="prompt">[newuser at localhost ~]$</code> <code class="command">id -Z</code> 
+unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
+</pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+						If you no longer need the <code class="literal">newuser</code> user on your system, log out of the Linux <code class="literal">newuser</code>'s session, log in with your account, and run the <code class="command">userdel -r newuser</code> command as root. It will remove <code class="literal">newuser</code> along with their home directory.
+					</div></div></div></li></ol></div><div class="para">
+			Confined and unconfined Linux users are subject to executable and writeable memory checks, and are also restricted by MCS or MLS.
+		</div><div class="para">
+			If an unconfined Linux user executes an application that SELinux policy defines as one that can transition from the <code class="systemitem">unconfined_t</code> domain to its own confined domain, the unconfined Linux user is still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined. Therefore, the exploitation of a flaw in the application can be limited by the policy.
+		</div><div class="para">
+			Similarly, we can apply these checks to confined users. However, each confined Linux user is restricted by a confined user domain against the <code class="systemitem">unconfined_t</code> domain. The SELinux policy can also define a transition from a confined user domain to its own target confined domain. In such a case, confined Linux users are subject to the restrictions of that target confined domain. The main point is that special privileges are associated with the confined users according to their role. In the table below, you can see examples of basic confined domains for Linux users in Fedora:
+		</div><div class="table" id="tabl-Security-Enhanced_Linux-Confined_and_Unconfined_Users-SELinux_User_Capabilities"><h6>Table 3.1. SELinux User Capabilities</h6><div class="table-contents"><table summary="SELinux User Capabilities" border="1"><colgroup><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /></colgroup><thead><tr><th class="">
+							User
+						</th><th class="">
+							Role
+						</th><th class="">
+							Domain
+						</th><th class="">
+							X Window System
+						</th><th class="">
+							su or sudo
+						</th><th class="">
+							Execute in home directory and /tmp/ (default)
+						</th><th class="">
+							Networking
+						</th></tr></thead><tbody><tr><td class="">
+							sysadm_u
+						</td><td class="">
+							sysadm_r
+						</td><td class="">
+							sysadm_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							<span class="application"><strong>su </strong></span> and <span class="application"><strong>sudo</strong></span>
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							yes
+						</td></tr><tr><td class="">
+							staff_u
+						</td><td class="">
+							staff_r
+						</td><td class="">
+							staff_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							only <span class="application"><strong>sudo</strong></span>
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							yes
+						</td></tr><tr><td class="">
+							user_u
+						</td><td class="">
+							user_r
+						</td><td class="">
+							user_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							yes
+						</td></tr><tr><td class="">
+							guest_u
+						</td><td class="">
+							guest_r
+						</td><td class="">
+							guest_t
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td></tr><tr><td class="">
+							xguest_u
+						</td><td class="">
+							xguest_r
+						</td><td class="">
+							xguest_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							Firefox only
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Linux users in the <code class="systemitem">user_t</code>, <code class="systemitem">guest_t</code>, and <code class="systemitem">xguest_t</code> domains can only run set user ID (setuid) applications if SELinux policy permits it (for example, <code class="systemitem">passwd</code>). These users cannot run the <code class="command">su</code> and <code class="command">sudo</code> setuid applications, and therefore cannot use these applications to become root.
+				</div></li><li class="listitem"><div class="para">
+					Linux users in the <code class="systemitem">sysadm_t</code>, <code class="systemitem">staff_t</code>, <code class="systemitem">user_t</code>, and <code class="systemitem">xguest_t</code> domains can log in via the X Window System and a terminal.
+				</div></li><li class="listitem"><div class="para">
+					By default, Linux users in the <code class="systemitem">guest_t</code> and <code class="systemitem">xguest_t</code> domains cannot execute applications in their home directories or the <code class="filename">/tmp/</code> directory, preventing them from executing applications, which inherit users' permissions, in directories they have write access to. This helps prevent flawed or malicious applications from modifying users' files.
+				</div></li><li class="listitem"><div class="para">
+					By default, Linux users in the <code class="systemitem">staff_t</code> and <code class="systemitem">user_t</code> domains can execute applications in their home directories and <code class="filename">/tmp/</code>. See <a class="xref" href="#sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications">Section 6.6, “Booleans for Users Executing Applications”</a> for information about allowing and preventing users from executing applications in their home directories and <code class="filename">/tmp/</code>.
+				</div></li><li class="listitem"><div class="para">
+					The only network access Linux users in the <code class="systemitem">xguest_t</code> domain have is <span class="application"><strong>Firefox</strong></span> connecting to web pages.
+				</div></li></ul></div><div class="para">
+			Alongside with the already mentioned SELinux users, there are special roles, that can be mapped to those users. These roles determine what SELinux allows the user to do:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="systemitem">webadm_r</code> can only administrate SELinux types related to the Apache HTTP Server. See <a class="xref" href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types">Section 13.2, “Types”</a> for further information.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">dbadm_r</code> can only administrate SELinux types related to the MariaDB database and the PostgreSQL database management system. See <a class="xref" href="#sect-Managing_Confined_Services-MariaDB-Types">Section 20.2, “Types”</a> and <a class="xref" href="#sect-Managing_Confined_Services-PostgreSQL-Types">Section 21.2, “Types”</a> for further information.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">logadm_r</code> can only administrate SELinux types related to the <code class="systemitem">syslog</code> and <code class="systemitem">auditlog</code> processes.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">secadm_r</code> which can only administrate SELinux.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">auditadm_r</code> can only administrate processes related to the <code class="systemitem">audit</code> subsystem.
+				</div></li></ul></div><div class="para">
+			To list all available roles, run the following command:
+		</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">seinfo -r</code></pre><div class="para">
+			Note that the <code class="command">seinfo</code> command is provided by the <span class="package">setools-console</span> package, which is not installed by default.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">3.3.1. The sudo Transition and SELinux Roles</h3></div></div></div><div class="para">
+				In certain cases, confined users need to perform an administrative task that require root privileges. To do so, such a confined user has to gain a <em class="firstterm">confined administrator</em> SELinux role using the <code class="command">sudo</code> command. The <code class="command">sudo</code> command is used to give trusted users administrative access. When users precede an administrative command with <code class="command">sudo</code>, they are prompted for their <span class="emphasis"><em>own</em></span> password. Then, when they have been authenticated and assuming that the command is permitted, the administrative command is executed as if they were the root user.
+			</div><div class="para">
+				As shown in <a class="xref" href="#tabl-Security-Enhanced_Linux-Confined_and_Unconfined_Users-SELinux_User_Capabilities">Table 3.1, “SELinux User Capabilities”</a>, only the <code class="systemitem">staff_u</code> and <code class="systemitem">sysadm_u</code> SELinux confined users are permitted to use <code class="command">sudo</code> by default. When such users execute a command with <code class="command">sudo</code>, their role is changed based on the rules specified in the <code class="filename">/etc/sudoers</code> configuration file or in a respective file in the <code class="filename">/etc/sudoers.d/</code> directory if such a file exists.
+			</div><div class="para">
+				For more information about <code class="command">sudo</code>, see <em class="citetitle">Fedora System Administrator's Guide</em> available at <a href="http://docs.fedoraproject.org/">http://docs.fedoraproject.org/</a>.
+			</div><div class="procedure" id="proc-confined-and-unconfined-users-confined-administrators"><h6>Procedure 3.5. Configuring the sudo Transition</h6><div class="para">
+					This procedure shows how to set up <code class="command">sudo</code> to transition a newly-created <em class="replaceable"><code>SELinux_user_u</code></em> confined user to a <em class="replaceable"><code>administrator_r</code></em> confined administrator. To configure a confined administrator role for an already existing SELinux user, skip the first two steps. Also note that the following commands must be run as the root user.
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a new SELinux user and specify the default SELinux role and a supplementary confined administrator role for this user:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -r s0-s0:c0.c1023 -R "<em class="replaceable"><code>default_role_r</code></em> <em class="replaceable"><code>administrator_r</code></em>" <em class="replaceable"><code>SELinux_user_u</code></em></code></pre><div class="para">
+						In the example below, the default role of the newly-created <code class="systemitem">confined_u</code> SELinux user is <code class="systemitem">staff_r</code> and the confined administrator role is <code class="systemitem">webadm_r</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -r s0-s0:c0.c1023 -R "staff_r webadm_r" confined_u</code></pre></li><li class="step"><div class="para">
+						Set up the default SElinux policy context file. For example, to have the same SELinux rules as the <code class="systemitem">staff_u</code> SELinux user, copy the <code class="filename">staff_u</code> context file:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp /etc/selinux/targeted/contexts/users/staff_u /etc/selinux/targeted/contexts/users/<em class="replaceable"><code>SELinux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Map the newly-created SELinux user to an existing Linux user:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -a -s <em class="replaceable"><code>SELinux_user_u</code></em> -rs0:c0.c1023 <em class="replaceable"><code>linux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Create a new configuration file with the same name as your Linux user in the <code class="filename">/etc/sudoers.d/</code> directory and add the following string to it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">echo "<em class="replaceable"><code>linux_user</code></em> ALL=(ALL) TYPE=<em class="replaceable"><code>administaror_t</code></em> ROLE=<em class="replaceable"><code>administrator_r</code></em> /bin/sh " &gt; /etc/sudoers.d/<em class="replaceable"><code>linux_user</code></em></code></pre><div class="para">
+						For example:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">echo "<em class="replaceable"><code>linux_user</code></em> ALL=(ALL) TYPE=webadm_t ROLE=webadm_r /bin/sh " &gt; /etc/sudoers.d/<em class="replaceable"><code>linux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility to relabel the <em class="replaceable"><code>linux_user</code></em> home directory:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -R -v /home/<em class="replaceable"><code>linux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Reboot the system:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl reboot</code></pre></li><li class="step"><div class="para">
+						When you log in to the system as the newly-created Linux user, the user is labeled with the default SELinux role:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">id -Z</code>
+<em class="replaceable"><code>SELinux_user_u</code></em>:<em class="replaceable"><code>default_role_r</code></em>:<em class="replaceable"><code>default_role_t</code></em>:s0:c0.c1023</pre><div class="para">
+						After running <code class="command">sudo</code>, the user's SELinux context changes to the supplementary SELinux role as specified in <code class="filename">/etc/sudoers.d/<em class="replaceable"><code>linux_user</code></em></code>. The <code class="option">-i</code> option used with <code class="command">sudo</code> caused that an interactive shell is executed:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">sudo -i</code>
+<code class="prompt">~]#</code> <code class="command">id -Z</code>
+<em class="replaceable"><code>SELinux_user_u</code></em>:<em class="replaceable"><code>administrator_r</code></em>:<em class="replaceable"><code>administrator_t</code></em>:s0-s0:c0.c1023</pre><div class="para">
+						For the <code class="systemitem">confined_u</code> SELinux user from the example specified in the first step the output looks like below:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">id -Z</code>
+confined_u:staff_r:staff_t:s0:c0.c1023
+<code class="prompt">~]$</code> <code class="command">sudo -i</code>	
+<code class="prompt">~]#</code> <code class="command">id -Z</code>		
+confined_u:webadm_r:webadm_t:s0:c0.c1023</pre></li></ol></div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Working_with_SELinux" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 4. Working with SELinux</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages">4.1. SELinux Packages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used">4.2. Which Log File is Used</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File">4.3. Main Configuration File</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux">4.4. Enabling and Disabling SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="#s
 ect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux">4.4.1. Enabling SELinux</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux">4.4.2. Disabling SELinux</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans">4.5. Booleans</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Listing_Booleans">4.5.1. Listing Booleans</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans">4.5.2. Configuring Booleans</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion">4.5.3. Shell Auto-Completion</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files">4.6. SELinux Contexts – Labeling 
 Files</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">4.6.1. Temporary Changes: chcon</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext">4.6.2. Persistent Changes: semanage fcontext</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types">4.7. The file_t and default_t Types</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems">4.8. Mounting File Systems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts">4.8.1. Context Mounts</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context">4
 .8.2. Changing the Default Context</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System">4.8.3. Mounting an NFS Volume</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts">4.8.4. Multiple NFS Mounts</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent">4.8.5. Making Context Mounts Persistent</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_">4.9. Maintaining SELinux Labels</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories">4.9.1. Copying Files and Directories</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Mov
 ing_Files_and_Directories">4.9.2. Moving Files and Directories</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context">4.9.3. Checking the Default SELinux Context</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar">4.9.4. Archiving Files with <code class="systemitem">tar</code></a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star">4.9.5. Archiving Files with <code class="systemitem">star</code></a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools">4.10. Information Gathering Tools</a></span></dt><dt><span class="section"><a href="#mls">4.11. Multi-Level Security (MLS)</a></span></dt><dd><dl><dt><span class="section"><a href="#MLS-and-sy
 stem-privileges">4.11.1. MLS and System Privileges</a></span></dt><dt><span class="section"><a href="#enabling-mls-in-selinux">4.11.2. Enabling MLS in SELinux</a></span></dt><dt><span class="section"><a href="#creating-a-user-with-a-specific-mls-range">4.11.3. Creating a User With a Specific MLS Range</a></span></dt><dt><span class="section"><a href="#polyinstantiated-directories">4.11.4. Setting Up Polyinstantiated Directories</a></span></dt></dl></dd><dt><span class="section"><a href="#sec-file-name-transition">4.12. File Name Transition</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace">4.13. Disable ptrace()</a></span></dt><dt><span class="section"><a href="#sect-thumbnail_protection">4.14. Thumbnail Protection</a></span></dt></dl></div><div class="para">
+		The following sections give a brief overview of the main SELinux packages in Fedora; installing and updating packages; which log files are used; the main SELinux configuration file; enabling and disabling SELinux; SELinux modes; configuring Booleans; temporarily and persistently changing file and directory labels; overriding file system labels with the <code class="command">mount</code> command; mounting NFS volumes; and how to preserve SELinux contexts when copying and archiving files and directories.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.1. SELinux Packages</h2></div></div></div><div class="para">
+			In Fedora full installation, the SELinux packages are installed by default unless they are manually excluded during installation. If performing a minimal installation in text mode, the <span class="package">policycoreutils-python</span> and the <span class="package">policycoreutils-gui</span> package are not installed by default. Also, by default, SELinux runs in enforcing mode and the SELinux targeted policy is used. The following SELinux packages are installed on your system by default:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="package">policycoreutils</span> provides utilities such as <code class="systemitem">restorecon</code>, <code class="systemitem">secon</code>, <code class="systemitem">setfiles</code>, <code class="systemitem">semodule</code>, <code class="systemitem">load_policy</code>, and <code class="systemitem">setsebool</code>, for operating and managing SELinux.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">selinux-policy</span> provides configuration for the SELinux Reference policy. The SELinux Reference Policy is a complete SELinux policy, and is used as a basis for other policies, such as the SELinux targeted policy; refer to the Tresys Technology <a href="http://oss.tresys.com/projects/refpolicy">SELinux Reference Policy</a> page for further information. This package contains the <code class="filename">selinux-policy.conf</code> file and RPM macros.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">selinux-policy-targeted</span> provides the SELinux targeted policy.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">libselinux</span> – provides an API for SELinux applications.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">libselinux-utils</span> provides the <code class="systemitem">avcstat</code>, <code class="systemitem">getenforce</code>, <code class="systemitem">getsebool</code>, <code class="systemitem">matchpathcon</code>, <code class="systemitem">selinuxconlist</code>, <code class="systemitem">selinuxdefcon</code>, <code class="systemitem">selinuxenabled</code>, and <code class="systemitem">setenforce</code> utilities.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">libselinux-python</span> provides Python bindings for developing SELinux applications.
+				</div></li></ul></div><div class="para">
+			The following packages are not installed by default but can be optionally installed by running the <code class="command">yum install <em class="replaceable"><code>&lt;package-name&gt;</code></em></code> command:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="package">selinux-policy-devel</span> provides utilities for creating a custom SELinux policy and policy modules. It also contains manual pages that describe how to configure SELinux altogether with various services.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">selinux-policy-mls</span> provides the MLS (Multi-Level Security) SELinux policy.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">setroubleshoot-server</span> translates denial messages, produced when access is denied by SELinux, into detailed descriptions that can be viewed with the <code class="command">sealert</code> utility, also provided in this package.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">setools-console</span> provides the <a href="http://oss.tresys.com/projects/setools">Tresys Technology SETools distribution</a>, a number of utilities and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management.  The <span class="package">setools</span> package is a meta-package for SETools. The <span class="package">setools-gui</span> package provides the <code class="systemitem">apol</code> and <code class="systemitem">seaudit</code> utilities. The <span class="package">setools-console</span> package provides the <code class="systemitem">sechecker</code>, <code class="systemitem">sediff</code>, <code class="systemitem">seinfo</code>, <code class="systemitem">sesearch</code>, and <code class="systemitem">findcon</code> command-line utilities. Refer to the <a href="http://oss.tresys.com/projects/setools">Tresys Technology SETools</a> page for information about these utilities.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">mcstrans</span> translates levels, such as <code class="systemitem">s0-s0:c0.c1023</code>, to a form that is easier to read, such as <code class="computeroutput">SystemLow-SystemHigh</code>.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">policycoreutils-python</span> provides utilities such as <code class="command">semanage</code>, <code class="command">audit2allow</code>, <code class="command">audit2why</code>, and <code class="command">chcat</code>, for operating and managing SELinux.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">policycoreutils-gui</span> provides <code class="command">system-config-selinux</code>, a graphical utility for managing SELinux.
+				</div></li></ul></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.2. Which Log File is Used</h2></div></div></div><div class="para">
+			In Fedora, the <span class="package">dbus</span> and <span class="package">audit</span> packages are installed by default, unless they are removed from the default package selection. The <span class="package">setroubleshoot-server</span> must be installed via Yum (use the <code class="command">yum install setroubleshoot</code> command).
+		</div><div class="para">
+			If the <code class="systemitem">auditd</code> daemon is running, an SELinux denial message, such as the following, is written to <code class="filename">/var/log/audit/audit.log</code> by default:
+		</div><pre class="screen">
+type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file
+</pre><div class="para">
+			In addition, a message similar to the one below is written to the <code class="filename">/var/log/message</code> file:
+		</div><pre class="screen">
+May 7 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d
+</pre><div class="para">
+			In Fedora 21, <code class="systemitem">setroubleshootd</code> no longer constantly runs as a service. However, it is still used to analyze the AVC messages. Two new programs act as a method to start <code class="systemitem">setroubleshoot</code> when needed: 
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						The <code class="systemitem">sedispatch</code> utility runs as a part of the <code class="systemitem">audit</code> subsystem. When an AVC denial message is returned, <code class="systemitem">sedispatch</code> sends a message using <code class="systemitem">dbus</code>. These messages go straight to <code class="systemitem">setroubleshootd</code> if it is already running. If it is not running, <code class="systemitem">sedispatch</code> starts it automatically.
+					</div></li><li class="listitem"><div class="para">
+						The <code class="systemitem">seapplet</code> utility runs in the system toolbar, waiting for dbus messages in <code class="systemitem">setroubleshootd</code>. It launches the notification bubble, allowing the user to review AVC messages.
+					</div></li></ul></div>
+
+		</div><div class="procedure" id="proc-Security-Enhanced_Linux-Which_Log_File_is_Used-Starting_Daemons_Automatically"><h6>Procedure 4.1. Starting Daemons Automatically</h6><ol class="1"><li class="step"><div class="para">
+					To configure the <code class="systemitem">auditd</code> and <code class="systemitem">rsyslog</code> daemons to automatically start at boot, run the following commands as the root user:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl enable auditd.service</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl enable rsyslog.service</code></pre></li><li class="step"><div class="para">
+					To ensure that the daemons are enabled, type the following commands at the shell prompt:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">systemctl is-enabled auditd</code>
+enabled
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">systemctl is-enabled rsyslog</code>
+enabled
+</pre><div class="para">
+					Alternatively, use the <code class="command">systemctl status <em class="replaceable"><code>service-name</code></em>.service</code> command and search for the keyword <code class="computeroutput">enabled</code> in the command output, for example:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">systemctl status auditd.service | grep enabled</code>
+auditd.service - Security Auditing Service
+   Loaded: loaded (/usr/lib/systemd/system/auditd.service; <span class="emphasis"><em>enabled</em></span>)
+</pre></li></ol></div><div class="para">
+			To learn more on how the <code class="systemitem">systemd</code> daemon manages system services, see the <a href="https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sect-Managing_Services_with_systemd-Services.html">Managing System Services</a> chapter in the <a href="https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/index.html">System Administrator's Guide</a>.
+		</div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.3. Main Configuration File</h2></div></div></div><div class="para">
+			The <code class="filename">/etc/selinux/config</code> file is the main SELinux configuration file. It controls the SELinux mode and the SELinux policy to use:
+		</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=enforcing
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="computeroutput">SELINUX=enforcing</code></span></dt><dd><div class="para">
+						The <code class="option">SELINUX</code> option sets the mode SELinux runs in. SELinux has three modes: enforcing, permissive, and disabled. When using enforcing mode, SELinux policy is enforced, and SELinux denies access based on SELinux policy rules. Denial messages are logged. When using permissive mode, SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running SELinux in enforcing mode. When using disabled mode, SELinux is disabled (the SELinux module is not registered with the Linux kernel), and only DAC rules are used.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="computeroutput">SELINUXTYPE=targeted</code></span></dt><dd><div class="para">
+						The <code class="option">SELINUXTYPE</code> option sets the SELinux policy to use. Targeted policy is the default policy. Only change this option if you want to use the MLS policy. For information on how to enable the MLS policy, refer to <a class="xref" href="#enabling-mls-in-selinux">Section 4.11.2, “Enabling MLS in SELinux”</a>.
+					</div></dd></dl></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+				When systems run with SELinux in permissive or disabled mode, users have permission to label fies incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.
+			</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.4. Enabling and Disabling SELinux</h2></div></div></div><div class="para">
+			Use the <code class="command">getenforce</code> or <code class="command">sestatus</code> commands to check the status of SELinux. The <code class="command">getenforce</code> command returns <code class="computeroutput">Enforcing</code>, <code class="computeroutput">Permissive</code>, or <code class="computeroutput">Disabled</code>.
+		</div><div class="para">
+			The <code class="command">sestatus</code> command returns the SELinux status and the SELinux policy being used:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sestatus</code>
+SELinux status:                 enabled
+SELinuxfs mount:                /selinux
+Current mode:                   enforcing
+Mode from config file:          enforcing
+Policy version:                 24
+Policy from config file:        targeted
+</pre><div class="section" id="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.4.1. Enabling SELinux</h3></div></div></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					If the system was initially installed without SELinux, particularly the <span class="package">selinux-policy</span> package, which was added to the system later, one additional step is necessary to enable SELinux. To make sure SELinux is initialized during system startup, the <code class="systemitem">dracut</code> utility has to be run to put SELinux awareness into the initramfs file system. Failing to do so causes SELinux not to start during system startup.
+				</div></div></div><div class="para">
+				On systems with SELinux disabled, the <code class="computeroutput">SELINUX=disabled</code> option is configured in <code class="filename">/etc/selinux/config</code>:
+			</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=disabled
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre><div class="para">
+				Also, the <code class="command">getenforce</code> command returns <code class="computeroutput">Disabled</code>:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Disabled
+</pre><div class="para">
+				Following procedure shows how to enable SELinux:
+			</div><div class="procedure" id="proc-Working_with-SELinux-Enabling_SELinux"><h6>Procedure 4.2. Enabling SELinux</h6><ol class="1"><li class="step"><div class="para">
+						This guide assumes that the following packages are installed:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="package">selinux-policy-targeted</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">selinux-policy</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">libselinux</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">libselinux-python</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">libselinux-utils</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">policycoreutils</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">policycoreutils-python</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot-server</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot-plugins</span>
+							</div></li></ul></div><div class="para">
+						To confirm that the aforementioned packages are installed, use the <code class="systemitem">rpm</code> utility:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">rpm -qa | grep selinux</code>
+selinux-policy-3.12.1-136.el7.noarch
+libselinux-2.2.2-4.el7.x86_64
+selinux-policy-targeted-3.12.1-136.el7.noarch
+libselinux-utils-2.2.2-4.el7.x86_64
+libselinux-python-2.2.2-4.el7.x86_64
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">rpm -qa | grep policycoreutils</code>
+policycoreutils-2.2.5-6.el7.x86_64
+policycoreutils-python-2.2.5-6.el7.x86_64
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">rpm -qa | grep setroubleshoot</code>
+setroubleshoot-server-3.2.17-2.el7.x86_64
+setroubleshoot-3.2.17-2.el7.x86_64
+setroubleshoot-plugins-3.0.58-2.el7.noarch
+</pre><div class="para">
+						If they are not installed, use the <code class="systemitem">yum</code> utility as root to install them:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum install <em class="replaceable"><code>package_name</code></em></code></pre><div class="para">
+						The following packages are optional:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="package">policycoreutils-gui</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">mcstrans</span>
+							</div></li></ul></div></li><li class="step"><div class="para">
+						Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure <code class="computeroutput">SELINUX=permissive</code> in the <code class="filename">/etc/selinux/config</code> file:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=permissive
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre></li><li class="step"><div class="para">
+						As root, restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">reboot</code></pre><pre class="screen">
+*** Warning -- SELinux targeted policy relabel is required.
+*** Relabeling could take a very long time, depending on file
+*** system size and speed of hard drives.
+****
+</pre><div class="para">
+						Each <code class="computeroutput">*</code> (asterisk) character on the bottom line represents 1000 files that have been labeled. In the above example, four <code class="computeroutput">*</code> characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.
+					</div></li><li class="step"><div class="para">
+						In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as root, run the following command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to <a class="xref" href="#chap-Security-Enhanced_Linux-Troubleshooting">Chapter 10, <em>Troubleshooting</em></a> for troubleshooting information if SELinux denied access during boot.
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "SELinux is preventing" /var/log/messages</code></pre></li><li class="step"><div class="para">
+						If there were no denial messages in the <code class="filename">/var/log/messages</code> file, configure <code class="computeroutput">SELINUX=enforcing</code> in <code class="filename">/etc/selinux/config</code>:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=enforcing
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre></li><li class="step"><div class="para">
+						Reboot your system. After reboot, confirm that <code class="command">getenforce</code> returns <code class="computeroutput">Enforcing</code>:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Enforcing
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to view the mapping between SELinux and Linux users. The output should be as follows:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li></ol></div><div class="para">
+				If this is not the case, run the following commands as root to fix the user mappings. It is safe to ignore the <code class="computeroutput">SELinux-user<em class="replaceable"><code> username</code></em> is already defined</code> warnings if they occur, where <em class="replaceable"><code>username</code></em> can be <code class="systemitem">unconfined_u</code>, <code class="systemitem">guest_u</code>, or <code class="systemitem">xguest_u</code>:
+			</div><div class="procedure" id="proc-Working_with_SELinux-Fixing-user-mappings"><h6>Procedure 4.3. Fixing User Mappings</h6><ol class="1"><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -S targeted -P user -R guest_r guest_u</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -S targeted -P user -R xguest_r xguest_u</code></pre>
+
+					</div></li></ol></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.
+				</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.4.2. Disabling SELinux</h3></div></div></div><div class="para">
+				To disable SELinux, configure <code class="option">SELINUX=disabled</code> in the <code class="filename">/etc/selinux/config</code> file:
+			</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=disabled
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre><div class="para">
+				Reboot your system. After reboot, confirm that the <code class="command">getenforce</code> command returns <code class="computeroutput">Disabled</code>:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Disabled
+</pre></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.5. Booleans</h2></div></div></div><div class="para">
+			Booleans allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS volumes, without reloading or recompiling SELinux policy.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Booleans-Listing_Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.5.1. Listing Booleans</h3></div></div></div><div class="para">
+				For a list of Booleans, an explanation of what each one is, and whether they are on or off, run the <code class="command">semanage boolean -l</code> command as the Linux root user. The following example does not list all Booleans and the output is shortened for brevity:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage boolean -l</code>
+SELinux boolean                State  Default Description
+
+ftp_home_dir                   (off  ,  off)  Determine whether ftpd can read...
+smartmon_3ware                 (off  ,  off)  Determine whether smartmon can...
+mpd_enable_homedirs            (off  ,  off)  Determine whether mpd can traverse...
+</pre><div class="para">
+				The <code class="computeroutput">SELinux boolean</code> column lists Boolean names. The <code class="computeroutput">Description</code> column lists whether the Booleans are on or off, and what they do.
+			</div><div class="para">
+				In the following example, the <code class="systemitem">ftp_home_dir</code> Boolean is off, preventing the FTP daemon (<code class="systemitem">vsftpd</code>) from reading and writing to files in user home directories:
+			</div><pre class="screen">ftp_home_dir                   (off  ,  off)  Determine whether ftpd can read...
+</pre><div class="para">
+				The <code class="command">getsebool -a</code> command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">getsebool -a</code>
+cvs_read_shadow --&gt; off
+daemons_dump_core --&gt; on
+ftp_home_dir --&gt; off
+</pre><div class="para">
+				Run the <code class="command">getsebool <em class="replaceable"><code>boolean-name</code></em></code> command to only list the status of the <em class="replaceable"><code>boolean-name</code></em> Boolean:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">getsebool cvs_read_shadow</code>
+cvs_read_shadow --&gt; off
+</pre><div class="para">
+				Use a space-separated list to list multiple Booleans:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">getsebool cvs_read_shadow daemons_dump_core ftp_home_dir</code>
+cvs_read_shadow --&gt; off
+daemons_dump_core --&gt; on
+ftp_home_dir --&gt; off
+</pre></div><div class="section" id="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.5.2. Configuring Booleans</h3></div></div></div><div class="para">
+				Run the <code class="systemitem">setsebool</code> utility in the <code class="command">setsebool <em class="replaceable"><code>boolean_name</code></em> on/off</code> form to enable or disable Booleans.
+			</div><div class="para">
+				The following example demonstrates configuring the <code class="systemitem">httpd_can_network_connect_db</code> Boolean:
+			</div><div class="procedure" id="proc-configuring-booleans"><h6>Procedure 4.4. Configuring Booleans</h6><ol class="1"><li class="step"><div class="para">
+						By default, the <code class="systemitem">httpd_can_network_connect_db</code> Boolean is off, preventing Apache HTTP Server scripts and modules from connecting to database servers:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool httpd_can_network_connect_db</code>
+httpd_can_network_connect_db --&gt; off
+</pre></li><li class="step"><div class="para">
+						To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, run the following command as root:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool httpd_can_network_connect_db on</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">getsebool</code> utility to verify the Boolean has been enabled:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool httpd_can_network_connect_db</code>
+httpd_can_network_connect_db --&gt; on
+</pre><div class="para">
+						This allows Apache HTTP Server scripts and modules to connect to database servers.
+					</div></li><li class="step"><div class="para">
+						This change is not persistent across reboots. To make changes persistent across reboots, run the <code class="command">setsebool -P <em class="replaceable"><code>boolean-name</code></em> on</code> command as root:<a href="#ftn.idm225436353632" class="footnote"><sup class="footnote" id="idm225436353632">[5]</sup></a>
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P httpd_can_network_connect_db on</code>
+</pre></li></ol></div></div><div class="section" id="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.5.3. Shell Auto-Completion</h3></div></div></div><div class="para">
+				It is possible to use shell auto-completion with the <code class="systemitem">getsebool</code>, <code class="systemitem">setsebool</code>, and <code class="systemitem">semanage</code> utilities. Use the auto-completion with <code class="systemitem">getsebool</code> and <code class="systemitem">setsebool</code> to complete both command-line parameters and Booleans. To list only the command-line parameters, add the hyphen character ("-") after the command name and hit the <span class="keycap"><strong>Tab</strong></span> key:
+			</div><pre class="screen"><code class="prompt">~]#</code> setsebool -[Tab]
+-P
+</pre><div class="para">
+				To complete a Boolean, start writing the Boolean name and then hit <span class="keycap"><strong>Tab</strong></span>:
+			</div><pre class="screen"><code class="prompt">~]$</code> getsebool samba_[Tab]
+samba_create_home_dirs   samba_export_all_ro      samba_run_unconfined     
+samba_domain_controller  samba_export_all_rw      samba_share_fusefs       
+samba_enable_home_dirs   samba_portmapper         samba_share_nfs
+</pre><pre class="screen"><code class="prompt">~]#</code> setsebool -P virt_use_[Tab]
+virt_use_comm     virt_use_nfs      virt_use_sanlock  
+virt_use_execmem  virt_use_rawip    virt_use_usb      
+virt_use_fusefs   virt_use_samba    virt_use_xserver
+</pre><div class="para">
+				The <code class="systemitem">semanage</code> utility is used with several command-line arguments that are completed one by one. The first argument of a <code class="command">semanage</code> command is an option, which specifies what part of SELinux policy is managed:
+			</div><pre class="screen"><code class="prompt">~]#</code> semanage [Tab]
+boolean     export      import      login       node        port
+dontaudit   fcontext    interface   module      permissive  user
+</pre><div class="para">
+				Then, one or more command-line parameters follow:
+			</div><pre class="screen"><code class="prompt">~]#</code> semanage fcontext -[Tab]
+-a           -D           --equal      --help       -m           -o
+--add        --delete     -f           -l           --modify     -S
+-C           --deleteall  --ftype      --list       -n           -t
+-d           -e           -h           --locallist  --noheading  --type
+</pre><div class="para">
+				Finally, complete the name of a particular SELinux entry, such as a Boolean, SELinux user, domain, or another. Start typing the entry and hit <span class="keycap"><strong>Tab</strong></span>:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command"></code>semanage fcontext -a -t samba&lt;tab&gt;
+samba_etc_t                     samba_secrets_t
+sambagui_exec_t                 samba_share_t
+samba_initrc_exec_t             samba_unconfined_script_exec_t
+samba_log_t                     samba_unit_file_t
+samba_net_exec_t
+</pre><div class="para">
+				Command-line parameters can be chained in a command: 
+<pre class="screen"><code class="prompt">~]#</code> semanage port -a -t http_port_t -p tcp 81</pre>
+
+			</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.6. SELinux Contexts – Labeling Files</h2></div></div></div><div class="para">
+			On systems running SELinux, all processes and files are labeled in a way that represents security-relevant information. This information is called the SELinux context. For files, this is viewed using the <code class="command">ls -Z</code> command:
+		</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><div class="para">
+			In this example, SELinux provides a user (<code class="systemitem">unconfined_u</code>), a role (<code class="systemitem">object_r</code>), a type (<code class="systemitem">user_home_t</code>), and a level (<code class="systemitem">s0</code>). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				By default, newly-created files and directories inherit the SELinux type of their parent directories. For example, when creating a new file in the <code class="filename">/etc/</code> directory that is labeled with the <code class="systemitem">etc_t</code> type, the new file inherits the same type:
+			</div><pre class="screen">
+~]$ <code class="command">ls -dZ - /etc/</code>
+drwxr-xr-x. root root system_u:object_r:<span class="emphasis"><em>etc_t</em></span>:s0       /etc
+</pre><pre class="screen">~]# <code class="command">touch /etc/file1</code></pre><pre class="screen">
+~]# <code class="command">ls -lZ /etc/file1</code>
+-rw-r--r--. root root unconfined_u:object_r:<span class="emphasis"><em>etc_t</em></span>:s0   /etc/file1
+</pre></div></div><div class="para">
+			There are multiple commands for managing the SELinux context for files, such as <code class="command">chcon</code>, <code class="command">semanage fcontext</code>, and <code class="command">restorecon</code>.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.6.1. Temporary Changes: chcon</h3></div></div></div><div class="para">
+				The <code class="command">chcon</code> command changes the SELinux context for files. However, changes made with the <code class="command">chcon</code> command do not survive a file system relabel, or the execution of the <code class="command">restorecon</code> command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using <code class="command">chcon</code>, users provide all or part of the SELinux context to change. An incorrect file type is a common cause of SELinux denying access.
+			</div><h3 id="brid-Security-Enhanced_Linux-Temporary_Changes_chcon-Quick_Reference">Quick Reference</h3><div class="para">
+				<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Run the <code class="command">chcon -t <em class="replaceable"><code>type</code></em> <em class="replaceable"><code>file-name</code></em></code> command to change the file type, where <em class="replaceable"><code>type</code></em> is an SELinux type, such as <code class="systemitem">httpd_sys_content_t</code>, and <em class="replaceable"><code>file-name</code></em> is a file or directory name:
+						</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">chcon -t httpd_sys_content_t <em class="replaceable"><code>file-name</code></em></code></pre></li><li class="listitem"><div class="para">
+							Run the <code class="command">chcon -R -t <em class="replaceable"><code>type</code></em> <em class="replaceable"><code>directory-name</code></em></code> command to change the type of the directory and its contents, where <em class="replaceable"><code>type</code></em> is an SELinux type, such as <code class="systemitem">httpd_sys_content_t</code>, and <em class="replaceable"><code>directory-name</code></em> is a directory name:
+						</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">chcon -R -t httpd_sys_content_t <em class="replaceable"><code>directory-name</code></em></code></pre></li></ul></div>
+
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Temporary_Changes_chcon-Changing_a_Files_or_Directorys_Type"><h6>Procedure 4.5. Changing a File's or Directory's Type</h6><div class="para">
+					The following procedure demonstrates changing the type, and no other attributes of the SELinux context. The example in this section works the same for directories, for example, if <code class="filename">file1</code> was a directory.
+				</div><ol class="1"><li class="step"><div class="para">
+						Change into your home directory.
+					</div></li><li class="step"><div class="para">
+						Create a new file and view its SELinux context:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><div class="para">
+						In this example, the SELinux context for <code class="filename">file1</code> includes the SELinux <code class="systemitem">unconfined_u</code> user, <code class="systemitem">object_r</code> role, <code class="systemitem">user_home_t</code> type, and the <code class="systemitem">s0</code> level. For a description of each part of the SELinux context, see <a class="xref" href="#chap-Security-Enhanced_Linux-SELinux_Contexts">Chapter 2, <em>SELinux Contexts</em></a>.
+					</div></li><li class="step"><div class="para">
+						Run the following command to change the type to <code class="systemitem">samba_share_t</code>. The <code class="option">-t</code> option only changes the type. Then view the change:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">chcon -t samba_share_t file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1 </code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:samba_share_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						Use the following command to restore the SELinux context for the <code class="filename">file1</code> file. Use the <code class="option">-v</code> option to view what changes:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">restorecon -v file1</code>
+restorecon reset file1 context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:user_home_t:s0
+</pre><div class="para">
+						In this example, the previous type, <code class="systemitem">samba_share_t</code>, is restored to the correct, <code class="systemitem">user_home_t</code> type. When using targeted policy (the default SELinux policy in Fedora), the <code class="command">restorecon</code> command reads the files in the <code class="filename">/etc/selinux/targeted/contexts/files/</code> directory, to see which SELinux context files should have.
+					</div></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Temporary_Changes_chcon-Changing_a_Directory_and_its_Contents_Types"><h6>Procedure 4.6. Changing a Directory and its Contents Types</h6><div class="para">
+					The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by the Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of <code class="filename">/var/www/html/</code>):
+				</div><ol class="1"><li class="step"><div class="para">
+						As the root user, create a new <code class="filename">/web/</code> directory and then 3 empty files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) within this directory. The <code class="filename">/web/</code> directory and files in it are labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /web</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /web/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -dZ /web</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /web</code>
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to change the type of the <code class="filename">/web/</code> directory (and its contents) to <code class="systemitem">httpd_sys_content_t</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -R -t httpd_sys_content_t /web/</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">ls -dZ /web/</code>
+drwxr-xr-x  root root unconfined_u:object_r:httpd_sys_content_t:s0 /web/
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /web/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						To restore the default SELinux contexts, use the <code class="systemitem">restorecon</code> utility as root:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -R -v /web/</code>
+restorecon reset /web context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+restorecon reset /web/file2 context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+restorecon reset /web/file3 context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+</pre></li></ol></div><div class="para">
+				Refer to the <span class="citerefentry"><span class="refentrytitle">chcon</span>(1)</span> manual page for further information about <code class="command">chcon</code>.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored.
+				</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.6.2. Persistent Changes: semanage fcontext</h3></div></div></div><div class="para">
+				The <code class="command">semanage fcontext</code> command is used to change the SELinux context of files. When using targeted policy, changes are written to files located in the <code class="filename">/etc/selinux/targeted/contexts/files/</code> directory:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						The <code class="filename">file_contexts</code> file specifies default contexts for many files, as well as contexts updated via <code class="command">semanage fcontext</code>.
+					</div></li><li class="listitem"><div class="para">
+						The <code class="filename">file_contexts.local</code> file stores contexts to newly created files and directories not found in <code class="filename">file_contexts</code>.
+					</div></li></ul></div><div class="para">
+				Two utilities read these files. The <code class="systemitem">setfiles</code> utility is used when a file system is relabeled and the <code class="systemitem">restorecon</code> utility restores the default SELinux contexts. This means that changes made by <code class="command">semanage fcontext</code> are persistent, even if the file system is relabeled. SELinux policy controls whether users are able to modify the SELinux context for any given file.
+			</div><h3 id="brid-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Quick_Reference">Quick Reference</h3><div class="para">
+				To make SELinux context changes that survive a file system relabel:
+			</div><div class="para">
+				<div class="orderedlist"><ol><li class="listitem"><div class="para">
+							Run the following command, remembering to use the full path to the file or directory:
+						</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -a <em class="replaceable"><code>options</code></em> <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em></code></pre></li><li class="listitem"><div class="para">
+							Use the <code class="systemitem">restorecon</code> utility to apply the context changes:
+						</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -v <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em></code></pre></li></ol></div>
+
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Changing_a_Files_Type"><h6>Procedure 4.7. Changing a File's or Directory 's Type</h6><div class="para">
+					The following example demonstrates changing a file's type, and no other attributes of the SELinux context. This example works the same for directories, for instance if <code class="filename">file1</code> was a directory.
+				</div><ol class="1"><li class="step"><div class="para">
+						As the root user, create a new file in the <code class="filename">/etc/</code> directory. By default, newly-created files in <code class="filename">/etc/</code> are labeled with the <code class="systemitem">etc_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /etc/file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0       /etc/file1
+</pre><div class="para">
+						To list information about a directory, use the following command:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -dZ <em class="replaceable"><code>directory_name</code></em></code></pre></li><li class="step"><div class="para">
+						As root, run the following command to change the <code class="filename">file1</code> type to <code class="systemitem">samba_share_t</code>. The <code class="option">-a</code> option adds a new record, and the <code class="option">-t</code> option defines a type (<code class="systemitem">samba_share_t</code>). Note that running this command does not directly change the type; <code class="filename">file1</code> is still labeled with the <code class="systemitem">etc_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -a -t samba_share_t /etc/file1</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /etc/file1</code> 
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0       /etc/file1
+</pre><div class="para">
+						The <code class="command">semanage fcontext -a -t samba_share_t /etc/file1</code> command adds the following entry to <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code>:
+					</div><pre class="screen">/etc/file1    unconfined_u:object_r:samba_share_t:s0
+</pre></li><li class="step"><div class="para">
+						As root, use the <code class="systemitem">restorecon</code> utility to change the type. Because <code class="systemitem">semanage</code> added an entry to <code class="filename">file.contexts.local</code> for <code class="filename">/etc/file1</code>, <code class="systemitem">restorecon</code> changes the type to <code class="systemitem">samba_share_t</code>:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -v /etc/file1</code>
+restorecon reset /etc/file1 context unconfined_u:object_r:etc_t:s0-&gt;system_u:object_r:samba_share_t:s0
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Changing_a_Directory_and_its_Contents_Types"><h6>Procedure 4.8. Changing a Directory and its Contents Types</h6><div class="para">
+					The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of <code class="filename">/var/www/html/</code>):
+				</div><ol class="1"><li class="step"><div class="para">
+						As the root user, create a new <code class="filename">/web/</code> directory and then 3 empty files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) within this directory. The <code class="filename">/web/</code> directory and files in it are labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /web</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /web/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -dZ /web</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /web</code>
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to change the type of the <code class="filename">/web/</code> directory and the files in it, to <code class="systemitem">httpd_sys_content_t</code>. The <code class="option">-a</code> option adds a new record, and the <code class="option">-t</code> option defines a type (httpd_sys_content_t). The <code class="computeroutput">"/web(/.*)?"</code> regular expression causes <code class="systemitem">semanage</code> to apply changes to <code class="filename">/web/</code>, as well as the files in it. Note that running this command does not directly change the type; <code class="filename">/web/</code> and files in it are still labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /web</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -lZ /web</code> 
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
+</pre><div class="para">
+						The <code class="command">semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"</code> command adds the following entry to <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code>:
+					</div><pre class="screen">
+/web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
+</pre></li><li class="step"><div class="para">
+						As root, use the <code class="systemitem">restorecon</code> utility to change the type of <code class="filename">/web/</code>, as well as all files in it. The <code class="option">-R</code> is for recursive, which means all files and directories under <code class="filename">/web/</code> are labeled with the <code class="systemitem">httpd_sys_content_t</code> type. Since <code class="systemitem">semanage</code> added an entry to <code class="filename">file.contexts.local</code> for <code class="computeroutput">/web(/.*)?</code>, <code class="systemitem">restorecon</code> changes the types to <code class="systemitem">httpd_sys_content_t</code>:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -R -v /web</code>
+restorecon reset /web context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /web/file2 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /web/file3 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+						Note that by default, newly-created files and directories inherit the SELinux type of their parent directories.
+					</div></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Deleting_an_added_Context"><h6>Procedure 4.9. Deleting an added Context</h6><div class="para">
+					The following example demonstrates adding and removing an SELinux context. If the context is part of a regular expression, for example, <code class="computeroutput">/web(/.*)?</code>, use quotation marks around the regular expression:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -d "/web(/.*)?"</code>
+</pre><ol class="1"><li class="step"><div class="para">
+						To remove the context, as root, run the following command, where <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em> is the first part in <code class="filename">file_contexts.local</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -d <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em></code></pre><div class="para">
+						The following is an example of a context in <code class="filename">file_contexts.local</code>:
+					</div><pre class="screen">
+/test    system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+						With the first part being <code class="computeroutput">/test</code>. To prevent the <code class="filename">/test/</code> directory from being labeled with the <code class="systemitem">httpd_sys_content_t</code> after running <code class="command">restorecon</code>, or after a file system relabel, run the following command as root to delete the context from <code class="filename">file_contexts.local</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -d /test</code></pre></li><li class="step"><div class="para">
+						As root, use the <code class="systemitem">restorecon</code> utility to restore the default SELinux context.
+					</div></li></ol></div><div class="para">
+				See the <span class="citerefentry"><span class="refentrytitle">semanage</span>(8)</span> manual page for further information about <code class="command">semanage</code>.
+			</div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					When changing the SELinux context with <code class="command">semanage fcontext -a</code>, use the full path to the file or directory to avoid files being mislabeled after a file system relabel, or after the <code class="command">restorecon</code> command is run.
+				</div></div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.7. The file_t and default_t Types</h2></div></div></div><div class="para">
+			When using a file system that supports extended attributes (EA), the <code class="systemitem">file_t</code> type is the default type of a file that has not yet been assigned <acronym class="acronym">EA</acronym> value. This type is only used for this purpose and does not exist on correctly-labeled file systems, because all files on a system running SELinux should have a proper SELinux context, and the <code class="systemitem">file_t</code> type is never used in file-context configuration<a href="#ftn.idm225465529328" class="footnote"><sup class="footnote" id="idm225465529328">[6]</sup></a>.
+		</div><div class="para">
+			The <code class="systemitem">default_t</code> type is used on files that do not match any pattern in file-context configuration, so that such files can be distinguished from files that do not have a context on disk, and generally are kept inaccessible to confined domains. For example, if you create a new top-level directory, such as <code class="filename">/mydirectory/</code>, this directory may be labeled with the default_t type. If services need access to this directory, you need to update the file-contexts configuration for this location. See <a class="xref" href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext">Section 4.6.2, “Persistent Changes: semanage fcontext”</a> for details on adding a context to the file-context configuration.
+		</div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.8. Mounting File Systems</h2></div></div></div><div class="para">
+			By default, when a file system that supports extended attributes is mounted, the security context for each file is obtained from the <span class="emphasis"><em>security.selinux</em></span> extended attribute of the file. Files in file systems that do not support extended attributes are assigned a single, default security context from the policy configuration, based on file system type.
+		</div><div class="para">
+			Use the <code class="command">mount -o context</code> command to override existing extended attributes, or to specify a different, default context for file systems that do not support extended attributes. This is useful if you do not trust a file system to supply the correct attributes, for example, removable media used in multiple systems. The <code class="command">mount -o context</code> command can also be used to support labeling for file systems that do not support extended attributes, such as File Allocation Table (FAT) or NFS volumes. The context specified with the <code class="option">context</code> option is not written to disk: the original contexts are preserved, and are seen when mounting without <code class="option">context</code> (if the file system had extended attributes in the first place).
+		</div><div class="para">
+			For further information about file system labeling, refer to James Morris's "Filesystem Labeling in SELinux" article: <a href="http://www.linuxjournal.com/article/7426">http://www.linuxjournal.com/article/7426</a>.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.1. Context Mounts</h3></div></div></div><div class="para">
+				To mount a file system with the specified context, overriding existing contexts if they exist, or to specify a different, default context for a file system that does not support extended attributes, as the root user, use the <code class="command">mount -o context=<em class="replaceable"><code>SELinux_user:role:type:level</code></em></code> command when mounting the desired file system. Context changes are not written to disk. By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS volumes. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. Without additional mount options, this may prevent sharing NFS volumes using other services, such as the Apache HTTP Server. The following example mounts an NFS volume so that it can be shared via the Apache HTTP Server:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export /local/mount/point -o \ context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><div class="para">
+				Newly-created files and directories on this file system appear to have the SELinux context specified with <code class="option">-o context</code>. However, since these changes are not written to disk, the context specified with this option does not persist between mounts. Therefore, this option must be used with the same context specified during every mount to retain the desired context. For information about making context mount persistent, refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent">Section 4.8.5, “Making Context Mounts Persistent”</a>.
+			</div><div class="para">
+				Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored, so, when overriding the SELinux context with <code class="option">-o context</code>, use the SELinux <code class="systemitem">system_u</code> user and <code class="systemitem">object_r</code> role, and concentrate on the type. If you are not using the MLS policy or multi-category security, use the <code class="systemitem">s0</code> level.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					When a file system is mounted with a <code class="option">context</code> option, context changes (by users and processes) are prohibited. For example, running the <code class="command">chcon</code> command on a file system mounted with a <code class="option">context</code> option results in a <code class="computeroutput">Operation not supported</code> error.
+				</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.2. Changing the Default Context</h3></div></div></div><div class="para">
+				As mentioned in <a class="xref" href="#sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types">Section 4.7, “The file_t and default_t Types”</a>, on file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the <code class="systemitem">file_t</code> type. If it is desirable to use a different default context, mount the file system with the <code class="option">defcontext</code> option.
+			</div><div class="para">
+				The following example mounts a newly-created file system (on <code class="filename">/dev/sda2</code>) to the newly-created <code class="filename">/test/</code> directory. It assumes that there are no rules in <code class="filename">/etc/selinux/targeted/contexts/files/</code> that define a context for the <code class="filename">/test/</code> directory:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"</code></pre><div class="para">
+				In this example:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						the <code class="option">defcontext</code> option defines that <code class="computeroutput">system_u:object_r:samba_share_t:s0</code> is "the default security context for unlabeled files"<a href="#ftn.idm225474005040" class="footnote"><sup class="footnote" id="idm225474005040">[7]</sup></a>.
+					</div></li><li class="listitem"><div class="para">
+						when mounted, the root directory (<code class="filename">/test/</code>) of the file system is treated as if it is labeled with the context specified by <code class="option">defcontext</code> (this label is not stored on disk). This affects the labeling for files created under <code class="filename">/test/</code>: new files inherit the <code class="systemitem">samba_share_t</code> type, and these labels are stored on disk.
+					</div></li><li class="listitem"><div class="para">
+						files created under <code class="filename">/test/</code> while the file system was mounted with a <code class="option">defcontext</code> option retain their labels.
+					</div></li></ul></div></div><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.3. Mounting an NFS Volume</h3></div></div></div><div class="para">
+				By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS volumes. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. Depending on policy configuration, services, such as Apache HTTP Server and MariaDB, may not be able to read files labeled with the <code class="systemitem">nfs_t</code> type. This may prevent file systems labeled with this type from being mounted and then read or exported by other services.
+			</div><div class="para">
+				If you would like to mount an NFS volume and read or export that file system with another service, use the <code class="option">context</code> option when mounting to override the <code class="systemitem">nfs_t</code> type. Use the following context option to mount NFS volumes so that they can be shared via the Apache HTTP Server:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export /local/mount/point -o context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><div class="para">
+				Since these changes are not written to disk, the context specified with this option does not persist between mounts. Therefore, this option must be used with the same context specified during every mount to retain the desired context. For information about making context mount persistent, refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent">Section 4.8.5, “Making Context Mounts Persistent”</a>.
+			</div><div class="para">
+				As an alternative to mounting file systems with <code class="option">context</code> options, Booleans can be enabled to allow services access to file systems labeled with the <code class="systemitem">nfs_t</code> type. Refer to <a class="xref" href="#part_II-Managing_Confined_Services">Part II, “Managing Confined Services”</a> for instructions on configuring Booleans to allow services access to the <code class="systemitem">nfs_t</code> type.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.4. Multiple NFS Mounts</h3></div></div></div><div class="para">
+				When mounting multiple mounts from the same NFS export, attempting to override the SELinux context of each mount with a different context, results in subsequent mount commands failing. In the following example, the NFS server has a single export, <code class="filename">/export/</code>, which has two subdirectories, <code class="filename">/web/</code> and <code class="filename">/database/</code>. The following commands attempt two mounts from a single NFS export, and try to override the context for each one:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/web /local/web -o context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/database /local/database -o context="system_u:object_r:mysqld_db_t:s0"</code></pre><div class="para">
+				The second mount command fails, and the following is logged to <code class="filename">/var/log/messages</code>:
+			</div><pre class="screen">
+kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)
+</pre><div class="para">
+				To mount multiple mounts from a single NFS export, with each mount having a different context, use the <code class="option">-o nosharecache,context</code> options. The following example mounts multiple mounts from a single NFS export, with a different context for each mount (allowing a single service access to each one):
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/web /local/web -o nosharecache,context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/database /local/database -o \ nosharecache,context="system_u:object_r:mysqld_db_t:s0"</code></pre><div class="para">
+				In this example, <code class="computeroutput">server:/export/web</code> is mounted locally to the <code class="filename">/local/web/</code> directory, with all files being labeled with the <code class="systemitem">httpd_sys_content_t</code> type, allowing Apache HTTP Server access. <code class="computeroutput">server:/export/database</code> is mounted locally to <code class="filename">/local/database/</code>, with all files being labeled with the <code class="systemitem">mysqld_db_t</code> type, allowing MariaDB access. These type changes are not written to disk.
+			</div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					The <code class="option">nosharecache</code> options allows you to mount the same subdirectory of an export multiple times with different contexts (for example, mounting <code class="filename">/export/web/</code> multiple times). Do not mount the same subdirectory from an export multiple times with different contexts, as this creates an overlapping mount, where files are accessible under two different contexts.
+				</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.5. Making Context Mounts Persistent</h3></div></div></div><div class="para">
+				To make context mounts persistent across remounting and reboots, add entries for the file systems in the <code class="filename">/etc/fstab</code> file or an automounter map, and use the desired context as a mount option. The following example adds an entry to <code class="filename">/etc/fstab</code> for an NFS context mount:
+			</div><pre class="screen">
+server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0
+</pre></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.9. Maintaining SELinux Labels</h2></div></div></div><div class="para">
+			These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preserve contexts when copying and archiving.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.1. Copying Files and Directories</h3></div></div></div><div class="para">
+				When a file or directory is copied, a new file or directory is created if it does not exist. That new file or directory's context is based on default-labeling rules, not the original file or directory's context (unless options were used to preserve the original context). For example, files created in user home directories are labeled with the <code class="systemitem">user_home_t</code> type:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><div class="para">
+				If such a file is copied to another directory, such as <code class="filename">/etc/</code>, the new file is created in accordance to default-labeling rules for <code class="filename">/etc/</code>. Copying a file (without additional options) may not preserve the original context:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp file1 /etc/</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code> 
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
+</pre><div class="para">
+				When <code class="filename">file1</code> is copied to <code class="filename">/etc/</code>, if <code class="filename">/etc/file1</code> does not exist, <code class="filename">/etc/file1</code> is created as a new file. As shown in the example above, <code class="filename">/etc/file1</code> is labeled with the <code class="systemitem">etc_t</code> type, in accordance to default-labeling rules.
+			</div><div class="para">
+				When a file is copied over an existing file, the existing file's context is preserved, unless the user specified <code class="command">cp</code> options to preserve the context of the original file, such as <code class="option">--preserve=context</code>. SELinux policy may prevent contexts from being preserved during copies.
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Copying_Without_Preserving_SELinux_Contexts"><h6>Procedure 4.10. Copying Without Preserving SELinux Contexts</h6><div class="para">
+					This procedure shows that when copying a file with the <code class="command">cp</code> command, if no options are given, the type is inherited from the targeted, parent directory.
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a file in a user's home directory. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						The <code class="filename">/var/www/html/</code> directory is labeled with the <code class="systemitem">httpd_sys_content_t</code> type, as shown with the following command:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
+</pre></li><li class="step"><div class="para">
+						When <code class="filename">file1</code> is copied to <code class="filename">/var/www/html/</code>, it inherits the <code class="systemitem">httpd_sys_content_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp file1 /var/www/html/</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Preserving_SELinux_Contexts_When_Copying"><h6>Procedure 4.11. Preserving SELinux Contexts When Copying</h6><div class="para">
+					This procedure shows how to use the <code class="option">--preserve=context</code> option to preserve contexts when copying.
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a file in a user's home directory. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						The <code class="filename">/var/www/html/</code> directory is labeled with the <code class="systemitem">httpd_sys_content_t</code> type, as shown with the following command:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
+</pre></li><li class="step"><div class="para">
+						Using the <code class="option">--preserve=context</code> option preserves SELinux contexts during copy operations. As shown below, the <code class="systemitem">user_home_t</code> type of <code class="filename">file1</code> was preserved when the file was copied to <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp --preserve=context file1 /var/www/html/</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Copying_and_Changing_the_Context"><h6>Procedure 4.12. Copying and Changing the Context</h6><div class="para">
+					This procedure show how to use the <code class="option">--context</code> option to change the destination copy's context. The following example is performed in the user's home directory:
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a file in a user's home directory. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						Use the <code class="option">--context</code> option to define the SELinux context:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cp --context=system_u:object_r:samba_share_t:s0 file1 file2</code></pre></li><li class="step"><div class="para">
+						Without <code class="option">--context</code>, <code class="filename">file2</code> would be labeled with the <code class="computeroutput">unconfined_u:object_r:user_home_t</code> context:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1 file2</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+-rw-rw-r--  user1 group1 system_u:object_r:samba_share_t:s0 file2
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Copying_a_File_Over_an_Existing_File"><h6>Procedure 4.13. Copying a File Over an Existing File</h6><div class="para">
+					This procedure shows that when a file is copied over an existing file, the existing file's context is preserved (unless an option is used to preserve contexts).
+				</div><ol class="1"><li class="step"><div class="para">
+						As root, create a new file, <code class="filename">file1</code> in the <code class="filename">/etc/</code> directory. As shown below, the file is labeled with the <code class="systemitem">etc_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /etc/file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
+</pre></li><li class="step"><div class="para">
+						Create another file, <code class="filename">file2</code>, in the <code class="filename">/tmp/</code> directory. As shown below, the file is labeled with the <code class="systemitem">user_tmp_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch /tmp/file2</code></pre><pre class="screen">
+<code class="prompt">~$</code> <code class="command">ls -Z /tmp/file2</code>
+-rw-r--r--  root root unconfined_u:object_r:user_tmp_t:s0 /tmp/file2
+</pre></li><li class="step"><div class="para">
+						Overwrite <code class="filename">file1</code> with <code class="filename">file2</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp /tmp/file2 /etc/file1</code></pre></li><li class="step"><div class="para">
+						After copying, the following command shows <code class="filename">file1</code> labeled with the <code class="systemitem">etc_t</code> type, not the <code class="systemitem">user_tmp_t</code> type from <code class="filename">/tmp/file2</code> that replaced <code class="filename">/etc/file1</code>:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
+</pre></li></ol></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					Copy files and directories, rather than moving them. This helps ensure they are labeled with the correct SELinux contexts. Incorrect SELinux contexts can prevent processes from accessing such files and directories.
+				</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.2. Moving Files and Directories</h3></div></div></div><div class="para">
+				Files and directories keep their current SELinux context when they are moved. In many cases, this is incorrect for the location they are being moved to. The following example demonstrates moving a file from a user's home directory to the <code class="filename">/var/www/html/</code> directory, which is used by the Apache HTTP Server. Since the file is moved, it does not inherit the correct SELinux context:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Moving_Files_and_Directories"><h6>Procedure 4.14. Moving Files and Directories</h6><ol class="1"><li class="step"><div class="para">
+						Change into your home directory and create file in it. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						Run the following command to view the SELinux context of the <code class="filename">/var/www/html/</code> directory:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
+</pre><div class="para">
+						By default, <code class="filename">/var/www/html/</code> is labeled with the <code class="systemitem">httpd_sys_content_t</code> type. Files and directories created under <code class="filename">/var/www/html/</code> inherit this type, and as such, they are labeled with this type.
+					</div></li><li class="step"><div class="para">
+						As root, move <code class="filename">file1</code> to <code class="filename">/var/www/html/</code>. Since this file is moved, it keeps its current <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mv file1 /var/www/html/</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /var/www/html/file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="para">
+				By default, the Apache HTTP Server cannot read files that are labeled with the <code class="systemitem">user_home_t</code> type. If all files comprising a web page are labeled with the <code class="systemitem">user_home_t</code> type, or another type that the Apache HTTP Server cannot read, permission is denied when attempting to access them via web browsers, such as <span class="application"><strong>Mozilla Firefox</strong></span>.
+			</div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					Moving files and directories with the <code class="command">mv</code> command may result in the incorrect SELinux context, preventing processes, such as the Apache HTTP Server and Samba, from accessing such files and directories.
+				</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.3. Checking the Default SELinux Context</h3></div></div></div><div class="para">
+				Use the <code class="systemitem">matchpathcon</code> utility to check if files and directories have the correct SELinux context. This utility queries the system policy and then provides the default security context associated with the file path.<a href="#ftn.idm225440381968" class="footnote"><sup class="footnote" id="idm225440381968">[8]</sup></a> The following example demonstrates using <code class="command">matchpathcon</code> to verify that files in <code class="filename">/var/www/html/</code> directory are labeled correctly:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Checking_the_Default_SELinux_Context"><h6>Procedure 4.15. Checking the Default SELinux Conxtext with <code class="systemitem">matchpathcon</code></h6><ol class="1"><li class="step"><div class="para">
+						As the root user, create three files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) in the <code class="filename">/var/www/html/</code> directory. These files inherit the <code class="systemitem">httpd_sys_content_t</code> type from <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /var/www/html/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /var/www/html/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, change the <code class="filename">file1</code> type to <code class="systemitem">samba_share_t</code>. Note that the Apache HTTP Server cannot read files or directories labeled with the <code class="systemitem">samba_share_t</code> type.
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t samba_share_t /var/www/html/file1</code></pre></li><li class="step"><div class="para">
+						The <code class="systemitem">matchpathcon</code> <code class="option">-V</code> option compares the current SELinux context to the correct, default context in SELinux policy. Run the following command to check all files in the <code class="filename">/var/www/html/</code> directory:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">matchpathcon -V /var/www/html/*</code>
+/var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
+/var/www/html/file2 verified.
+/var/www/html/file3 verified.
+</pre></li></ol></div><div class="para">
+				The following output from the <code class="command">matchpathcon</code> command explains that <code class="filename">file1</code> is labeled with the <code class="systemitem">samba_share_t</code> type, but should be labeled with the <code class="systemitem">httpd_sys_content_t</code> type:
+			</div><pre class="screen">/var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0</pre><div class="para">
+				To resolve the label problem and allow the Apache HTTP Server access to <code class="filename">file1</code>, as root, use the <code class="systemitem">restorecon</code> utility:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -v /var/www/html/file1</code>
+restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.4. Archiving Files with <code class="systemitem">tar</code></h3></div></div></div><div class="para">
+				The <code class="systemitem">tar</code> utility does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use the <code class="command">tar --selinux</code> command to create archives that retain contexts and to restore files from the archives. If a <code class="systemitem">tar</code> archive contains files without extended attributes, or if you want the extended attributes to match the system defaults, use the <code class="systemitem">restorecon</code> utility:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">tar -xvf <em class="replaceable"><code>archive.tar</code></em> | restorecon -f -</code></pre><div class="para">
+				Note that depending on the directory, you may need to be the root user to run the <code class="systemitem">restorecon</code>.
+			</div><div class="para">
+				The following example demonstrates creating a <code class="systemitem">tar</code> archive that retains SELinux contexts:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Archiving_Files_with_tar-Creating_a_tar_Archive"><h6>Procedure 4.16. Creating a tar Archive</h6><ol class="1"><li class="step"><div class="para">
+						Change to the <code class="filename">/var/www/html/</code> directory and view its SELinux context:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /var/www/html/</code></pre><pre class="screen"><code class="prompt">html]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x. root root system_u:object_r:httpd_sys_content_t:s0 .</pre></li><li class="step"><div class="para">
+						As root, create three files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) in <code class="filename">/var/www/html/</code>. These files inherit the <code class="systemitem">httpd_sys_content_t</code> type from <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">html]#</code> <code class="command">touch file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">html]$</code> <code class="command">ls -Z /var/www/html/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to create a <code class="systemitem">tar</code> archive named <code class="filename">test.tar</code>. Use the <code class="option">--selinux</code> to retain the SELinux context:
+					</div><pre class="screen"><code class="prompt">html]#</code> <code class="command">tar --selinux -cf test.tar file{1,2,3}</code></pre></li><li class="step"><div class="para">
+						As root, create a new directory named <code class="filename">/test/</code>, and then allow all users full access to it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /test</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">chmod 777 /test/</code></pre></li><li class="step"><div class="para">
+						Copy the <code class="filename">test.tar</code> file into <code class="filename">/test/</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cp /var/www/html/test.tar /test/</code></pre></li><li class="step"><div class="para">
+						Change into <code class="filename">/test/</code> directory. Once in this directory, run the following command to extract the <code class="systemitem">tar</code> archive. Specify the <code class="option">--selinux</code> option again otherwise the SELinux context will be changed to <code class="systemitem">default_t</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /test/</code></pre><pre class="screen"><code class="prompt">test]$</code> <code class="command">tar --selinux -xvf test.tar</code></pre></li><li class="step"><div class="para">
+						View the SELinux contexts. The <code class="systemitem">httpd_sys_content_t</code> type has been retained, rather than being changed to <code class="systemitem">default_t</code>, which would have happened had the <code class="option">--selinux</code> not been used:
+					</div><pre class="screen">
+<code class="prompt">test]$</code> <code class="command">ls -lZ /test/</code>
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
+-rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.tar
+</pre></li><li class="step"><div class="para">
+						If the <code class="filename">/test/</code> directory is no longer required, as root, run the following command to remove it, as well as all files in it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">rm -ri /test/</code></pre></li></ol></div><div class="para">
+				See the <span class="citerefentry"><span class="refentrytitle">tar</span>(1)</span> manual page for further information about <code class="systemitem">tar</code>, such as the <code class="option">--xattrs</code> option that retains all extended attributes.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.5. Archiving Files with <code class="systemitem">star</code></h3></div></div></div><div class="para">
+				The <code class="systemitem">star</code> utility does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use the <code class="command">star -xattr -H=exustar</code> command to create archives that retain contexts. The <span class="package">star</span> package is not installed by default. To install <code class="command">star</code>, run the <code class="command">yum install star</code> command as the root user.
+			</div><div class="para">
+				The following example demonstrates creating a <code class="systemitem">star</code> archive that retains SELinux contexts:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Archiving_Files_with_star"><h6>Procedure 4.17. Creating a <code class="systemitem">star</code> Archive</h6><ol class="1"><li class="step"><div class="para">
+						As root, create three files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) in the <code class="filename">/var/www/html/</code>. These files inherit the <code class="systemitem">httpd_sys_content_t</code> type from <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /var/www/html/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /var/www/html/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						Change into <code class="filename">/var/www/html/</code> directory. Once in this directory, as root, run the following command to create a <code class="systemitem">star</code> archive named <code class="filename">test.star</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /var/www/html</code></pre><pre class="screen">
+<code class="prompt">html]#</code> <code class="command">star -xattr -H=exustar -c -f=test.star file{1,2,3}</code>
+star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
+</pre></li><li class="step"><div class="para">
+						As root, create a new directory named <code class="filename">/test/</code>, and then allow all users full access to it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /test</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">chmod 777 /test/</code></pre></li><li class="step"><div class="para">
+						Run the following command to copy the <code class="filename">test.star</code> file into <code class="filename">/test/</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cp /var/www/html/test.star /test/</code></pre></li><li class="step"><div class="para">
+						Change into <code class="filename">/test/</code>. Once in this directory, run the following command to extract the <code class="systemitem">star</code> archive:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /test/</code></pre><pre class="screen">
+<code class="prompt">test]$</code> <code class="command">star -x -f=test.star </code>
+star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
+</pre></li><li class="step"><div class="para">
+						View the SELinux contexts. The <code class="systemitem">httpd_sys_content_t</code> type has been retained, rather than being changed to <code class="systemitem">default_t</code>, which would have happened had the <code class="option">-xattr -H=exustar</code> option not been used:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -lZ /test/</code>
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
+-rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.star
+</pre></li><li class="step"><div class="para">
+						If the <code class="filename">/test/</code> directory is no longer required, as root, run the following command to remove it, as well as all files in it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">rm -ri /test/</code></pre></li><li class="step"><div class="para">
+						If <code class="systemitem">star</code> is no longer required, as root, remove the package:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum remove star</code></pre></li></ol></div><div class="para">
+				See the <span class="citerefentry"><span class="refentrytitle">star</span>(1)</span> manual page for further information about <code class="systemitem">star</code>.
+			</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.10. Information Gathering Tools</h2></div></div></div><div class="para">
+			The utilities listed below are command-line tools that provide well-formatted information, such as access vector cache statistics or the number of classes, types, or Booleans.
+		</div><h3 id="idm225476599936">avcstat</h3><div class="para">
+			This command provides a short output of the access vector cache statistics since boot. You can watch the statistics in real time by specifying a time interval in seconds. This provides updated statistics since the initial output. The statistics file used is <code class="filename">/selinux/avc/cache_stats</code>, and you can specify a different cache file with the <code class="option">-f /path/to/file</code> option.
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">avcstat </code>
+   lookups       hits     misses     allocs   reclaims      frees
+  47517410   47504630      12780      12780      12176      12275
+</pre><h3 id="idm225476595984">seinfo</h3><div class="para">
+			This utility is useful in describing the break-down of a policy, such as the number of classes, types, Booleans, allow rules, and others. <code class="systemitem">seinfo</code> is a command-line utility that uses a policy.conf file (a single text file containing policy source for versions 12 through 21), a binary policy file, a modular list of policy packages, or a policy list file as input. You must have the <span class="package">setools-console</span> package installed to use the <code class="systemitem">seinfo</code> utility.
+		</div><div class="para">
+			The output of <code class="systemitem">seinfo</code> will vary between binary and source files. For example, the policy source file uses the <code class="computeroutput">{ }</code> brackets to group multiple rule elements onto a single line. A similar effect happens with attributes, where a single attribute expands into one or many types. Because these are expanded and no longer relevant in the binary policy file, they have a return value of zero in the search results. However, the number of rules greatly increases as each formerly one line rule using brackets is now a number of individual lines.
+		</div><div class="para">
+			Some items are not present in the binary policy. For example, neverallow rules are only checked during policy compile, not during runtime, and initial Security Identifiers (SIDs) are not part of the binary policy since they are required prior to the policy being loaded by the kernel during boot.
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo</code>
+
+Statistics for policy file: /etc/selinux/targeted/policy/policy.24
+Policy Version  &amp; Type: v.24 (binary, mls)
+
+   Classes:            77    Permissions:       229
+   Sensitivities:       1    Categories:       1024
+   Types:            3001    Attributes:        244
+   Users:               9    Roles:              13
+   Booleans:          158    Cond. Expr.:       193
+   Allow:          262796    Neverallow:          0
+   Auditallow:         44    Dontaudit:      156710
+   Type_trans:      10760    Type_change:        38
+   Type_member:        44    Role allow:         20
+   Role_trans:        237    Range_trans:      2546
+   Constraints:        62    Validatetrans:       0
+   Initial SIDs:       27    Fs_use:             22
+   Genfscon:           82    Portcon:           373
+   Netifcon:            0    Nodecon:             0
+   Permissives:        22    Polcap:              2
+</pre><div class="para">
+			The <code class="systemitem">seinfo</code> utility can also list the number of types with the domain attribute, giving an estimate of the number of different confined processes:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo -adomain -x | wc -l</code>
+550</pre><div class="para">
+			Not all domain types are confined. To look at the number of unconfined domains, use the <code class="systemitem">unconfined_domain</code> attribute:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo -aunconfined_domain_type -x | wc -l</code>
+52
+</pre><div class="para">
+			Permissive domains can be counted with the <code class="option">--permissive</code> option:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo --permissive -x | wc -l</code>
+31
+</pre><div class="para">
+			Remove the additional <code class="command">| wc -l</code> command in the above commands to see the full lists.
+		</div><h3 id="idm225473300560">sesearch</h3><div class="para">
+			You can use the <code class="systemitem">sesearch</code> utility to search for a particular rule in the policy. It is possible to search either policy source files or the binary file. For example:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sesearch --role_allow -t httpd_sys_content_t /etc/selinux/targeted/policy/policy.24</code>
+Found 20 role allow rules:
+   allow system_r sysadm_r;
+   allow sysadm_r system_r;
+   allow sysadm_r staff_r;
+   allow sysadm_r user_r;
+   allow system_r git_shell_r;
+   allow system_r guest_r;
+   allow logadm_r system_r;
+   allow system_r logadm_r;
+   allow system_r nx_server_r;
+   allow system_r staff_r;
+   allow staff_r logadm_r;
+   allow staff_r sysadm_r;
+   allow staff_r unconfined_r;
+   allow staff_r webadm_r;
+   allow unconfined_r system_r;
+   allow system_r unconfined_r;
+   allow system_r user_r;
+   allow webadm_r system_r;
+   allow system_r webadm_r;
+   allow system_r xguest_r;
+</pre><div class="para">
+			The <code class="systemitem">sesearch</code> utility can provide the number of <span class="emphasis"><em>allow</em></span> rules:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">sesearch --allow | wc -l</code>
+262798
+</pre><div class="para">
+			And the number of <span class="emphasis"><em>dontaudit</em></span> rules:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">sesearch --dontaudit | wc -l</code>
+156712
+</pre></div><div class="section" id="mls"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.11. Multi-Level Security (MLS)</h2></div></div></div><div class="para">
+			The Multi-Level Security technology refers to a security scheme that enforces the Bell-La Padula Mandatory Access Model. Under MLS, users and processes are called <em class="firstterm">subjects</em>, and files, devices, and other passive components of the system are called <em class="firstterm">objects</em>. Both subjects and objects are labeled with a security level, which entails a subject's clearance or an object's classification. Each security level is composed of a <em class="firstterm">sensitivity</em> and a <em class="firstterm">category</em>, for example, an internal release schedule is filed under the internal documents category with a confidential sensitivity.
+		</div><div class="para">
+			<a class="xref" href="#fig-mls-levels-of-clearance">Figure 4.1, “Levels of clearance”</a> shows levels of clearance as originally designed by the US defense community. Relating to our internal schedule example above, only users that have gained the confidential clearance are allowed to view documents in the confidential category. However, users who only have the confidential clearance are not allowed to view documents that require higher levels or clearance; they are allowed read access only to documents with lower levels of clearance, and write access to documents with higher levels of clearance.
+		</div><div class="figure" id="fig-mls-levels-of-clearance"><div class="figure-contents"><div class="mediaobject"><img src="images/security-intro-to-mls.png" alt="Levels of clearance" /><div class="longdesc"><div class="para">
+						Levels of Clearance
+					</div></div></div></div><h6>Figure 4.1. Levels of clearance</h6></div><br class="figure-break" /><div class="para">
+			<a class="xref" href="#fig-mls-data-flow">Figure 4.2, “Allowed data flows using MLS”</a> shows all allowed data flows between a subject running under the "Secret" security level and various objects with different security levels. In simple terms, the Bell-LaPadula model enforces two properties: <em class="firstterm">no read up</em> and <em class="firstterm">no write down</em>.
+		</div><div class="figure" id="fig-mls-data-flow"><div class="figure-contents"><div class="mediaobject"><img src="images/security-mls-data-flow.png" alt="Allowed data flows using MLS" /><div class="longdesc"><div class="para">
+						Allowed data flows using MLS
+					</div></div></div></div><h6>Figure 4.2. Allowed data flows using MLS</h6></div><br class="figure-break" /><div class="section" id="MLS-and-system-privileges"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.1. MLS and System Privileges</h3></div></div></div><div class="para">
+				MLS access rules are always combined with conventional access permissions (file permissions). For example, if a user with a security level of "Secret" uses Discretionary Access Control (DAC) to block access to a file by other users, this also blocks access by users with a security level of "Top Secret". It is important to remember that SELinux MLS policy rules are checked <span class="emphasis"><em>after</em></span> DAC rules. A higher security clearance does not automatically give permission to arbitrarily browse a file system.
+			</div><div class="para">
+				Users with top-level clearances do not automatically acquire administrative rights on multi-level systems. While they may have access to all information on the computer, this is different from having administrative rights.
+			</div></div><div class="section" id="enabling-mls-in-selinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.2. Enabling MLS in SELinux</h3></div></div></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					It is not recommended to use the MLS policy on a system that is running the X Window System.
+				</div></div></div><div class="para">
+				Follow these steps to enable the SELinux MLS policy on your system.
+			</div><div class="procedure" id="Security-Enhanced_Linux-Enabling_MLS_in_SELinux"><h6>Procedure 4.18. Enabling SELinux MLS Policy</h6><ol class="1"><li class="step"><div class="para">
+						Install the <span class="package">selinux-policy-mls</span> package:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum install selinux-policy-mls</code></pre></li><li class="step"><div class="para">
+						Before the MLS policy is enabled, each file on the file system must be relabeled with an MLS label. When the file system is relabeled, confined domains may be denied access, which may prevent your system from booting correctly. To prevent this from happening, configure <code class="computeroutput">SELINUX=permissive</code> in the <code class="filename">/etc/selinux/config</code> file. Also, enable the MLS policy by configuring <code class="computeroutput">SELINUXTYPE=mls</code>. Your configuration file should look like this:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=permissive
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=mls
+</pre></li><li class="step"><div class="para">
+						Make sure SELinux is running in the permissive mode:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setenforce 0</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Permissive
+</pre></li><li class="step"><div class="para">
+						Create the <code class="filename">.autorelabel</code> file in root's home directory to ensure that files are relabeled upon next reboot:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /.autorelabel</code></pre><div class="para">
+						Note that it is necessary to add the <code class="option">-F</code> option to this file. This can be done by executing the following command:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">echo "-F" &gt;&gt; /.autorelabel</code></pre></li><li class="step"><div class="para">
+						Reboot your system. During the next boot, all file systems will be relabeled according to the MLS policy. The label process labels all files with an appropriate SELinux context:
+					</div><pre class="screen">
+*** Warning -- SELinux mls policy relabel is required.
+*** Relabeling could take a very long time, depending on file
+*** system size and speed of hard drives.
+***********
+</pre><div class="para">
+						Each <code class="computeroutput">*</code> (asterisk) character on the bottom line represents 1000 files that have been labeled. In the above example, eleven <code class="computeroutput">*</code> characters represent 11000 files which have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes. Once the labeling process finishes, the system will automatically reboot.
+					</div></li><li class="step"><div class="para">
+						In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as root, run the following command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to <a class="xref" href="#chap-Security-Enhanced_Linux-Troubleshooting">Chapter 10, <em>Troubleshooting</em></a> for troubleshooting information if SELinux denied access during boot.
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "SELinux is preventing" /var/log/messages</code></pre></li><li class="step"><div class="para">
+						If there were no denial messages in the <code class="filename">/var/log/messages</code> file, or you have resolved all existing denials, configure <code class="computeroutput">SELINUX=enforcing</code> in the <code class="filename">/etc/selinux/config</code> file:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=enforcing
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=mls
+</pre></li><li class="step"><div class="para">
+						Reboot your system and make sure SELinux is running in enforcing mode:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+						and the MLS policy is enabled:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">sestatus |grep mls</code>
+Policy from config file:        mls
+</pre></li></ol></div></div><div class="section" id="creating-a-user-with-a-specific-mls-range"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.3. Creating a User With a Specific MLS Range</h3></div></div></div><div class="para">
+				Follow these steps to create a new Linux user with a specific MLS range:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Creating_a_User_With_a_Specific_MLS_Range"><h6>Procedure 4.19. Creating a User With a Specific MLS Range</h6><ol class="1"><li class="step"><div class="para">
+						Add a new Linux user using the <code class="command">useradd</code> command and map the new Linux user to an existing SELinux user (in this case, <code class="systemitem">user_u</code>):
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd -Z user_u john</code></pre></li><li class="step"><div class="para">
+						Assign the newly-created Linux user a password:
+					</div><pre class="screen">prompt~]# <code class="command">passwd john</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to view the mapping between SELinux and Linux users. The output should be as follows:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+john                 user_u               s0                   *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+						Define a specific range for user <code class="literal">john</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login --modify --seuser user_u --range s2:c100 john</code></pre></li><li class="step"><div class="para">
+						View the mapping between SELinux and Linux users again. Note that the user <code class="literal">john</code> now has a specific MLS range defined:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+john                 user_u               s2:c100              *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+						To correct the label on john's home directory (if needed), run the following command:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -R -l s2:c100 /home/john</code></pre></li></ol></div></div><div class="section" id="polyinstantiated-directories"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.4. Setting Up Polyinstantiated Directories</h3></div></div></div><div class="para">
+				The <code class="filename">/tmp/</code> and <code class="filename">/var/tmp/</code> directories are normally used for temporary storage by all programs, services, and users. Such setup, however, makes these directories vulnerable to race condition attacks, or an information leak based on file names. SELinux offers a solution in the form of <em class="firstterm">polyinstantiated</em> directories. This effectively means that both <code class="filename">/tmp/</code> and <code class="filename">/var/tmp/</code> are instantiated, making them appear private for each user. When instantiation of directories is enabled, each user's <code class="filename">/tmp/</code> and <code class="filename">/var/tmp/</code> directory is automatically mounted under <code class="filename">/tmp-inst</code> and <code class="filename">/var/tmp/tmp-inst</code>.
+			</div><div class="para">
+				Follow these steps to enable polyinstantiation of directories:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Enabling_Polyinstantiation_Directories"><h6>Procedure 4.20. Enabling Polyinstantiation Directories</h6><ol class="1"><li class="step"><div class="para">
+						Uncomment the last three lines in the <code class="filename">/etc/security/namespace.conf</code> file to enable instantiation of the <code class="filename">/tmp/</code>, <code class="filename">/var/tmp/</code>, and users' home directories:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">tail -n 3 /etc/security/namespace.conf</code>
+/tmp     /tmp-inst/            level      root,adm
+/var/tmp /var/tmp/tmp-inst/    level      root,adm
+$HOME    $HOME/$USER.inst/     level
+</pre></li><li class="step"><div class="para">
+						Ensure that in the <code class="filename">/etc/pam.d/login</code> file, the <code class="systemitem">pam_namespace.so</code> module is configured for session:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">grep namespace /etc/pam.d/login</code>
+session    required     pam_namespace.so
+</pre></li><li class="step"><div class="para">
+						Reboot your system.
+					</div></li></ol></div></div></div><div class="section" id="sec-file-name-transition"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.12. File Name Transition</h2></div></div></div><div class="para">
+			The <em class="firstterm">file name transition</em> feature allows policy writers to specify the file name when writing policy transition rules. It is possible to write a rule that states: If a process labeled <code class="computeroutput">A_t</code> creates a specified object class in a directory labeled <code class="computeroutput">B_t</code> and the specified object class is named <code class="literal">objectname</code>, it gets the label <code class="computeroutput">C_t</code>. This mechanism provides more fine-grained control over processes on the system.
+		</div><div class="para">
+			Without file name transition, there are three possible ways how to label an object:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					By default, objects inherit labels from parent directories. For example, if the user creates a file in a directory labeled <code class="systemitem">etc_t</code>, then the file is labeled also <code class="systemitem">etc_t</code>. However, this method is useless when it is desirable to have multiple files within a directory with different labels.
+				</div></li><li class="listitem"><div class="para">
+					Policy writers can write a rule in policy that states: If a process with type <code class="systemitem">A_t</code> creates a specified object class in a directory labeled <code class="systemitem">B_t</code>, the object gets the new <code class="systemitem">C_t</code> label. This practice is problematic if a single program creates multiple objects in the same directory where each object requires a separate label. Moreover, these rules provide only partial control, because names of the created objects are not specified.
+				</div></li><li class="listitem"><div class="para">
+					Certain applications have SELinux awareness that allow such an application to ask the system what the label of a certain path should be. These applications then request the kernel to create the object with the required label. Examples of applications with SELinux awareness are the <span class="application"><strong>rpm</strong></span> package manager, the <span class="application"><strong>restorecon</strong></span> utility, or the <span class="application"><strong>udev</strong></span> device manager. However, it is not possible to instruct every application that creates files or directories with SELinux awareness. It is often necessary to relabel objects with the correct label after creating. Otherwise, when a confined domain attempts to use the object, AVC messages are returned.
+				</div></li></ul></div><div class="para">
+			The file name transition feature decreases problems related to incorrect labeling and improves the system to be more secure. Policy writers are able to state properly that a certain application can only create a file with a specified name in a specified directory. The rules take into account the file name, not the file path. This is the basename of the file path. Note that file name transition uses an exact match done by the <code class="function">strcmp()</code> function. Use of regular expressions or wildcard characters is not considered.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				File paths can vary in the kernel and file name transition does not use the paths to determine labels. Consequently, this feature only affects initial file creation and does not fix incorrect labels of already created objects.
+			</div></div></div><div class="example" id="ex-Examples_of_Policy_Rules_Written_with_File_Name_Transition"><h6>Example 4.1. Examples of Policy Rules Written with File Name Transition</h6><div class="example-contents"><div class="para">
+				The example below shows a policy rule with file name transition:
+			</div><pre class="screen">filetrans_pattern(unconfined_t, admin_home_t, ssh_home_t, dir, ".ssh")</pre><div class="para">
+				This rule states that if a process with the <code class="systemitem">unconfined_t</code> type creates the <code class="filename">~/.ssh/</code> directory in a directory labeled <code class="systemitem">admin_home_t</code>, the <code class="filename">~/.ssh/</code> directory gets the label <code class="systemitem">ssh_home_t</code>.
+			</div><div class="para">
+				Similar examples of policy rules written with file name transition are presented below:
+			</div><pre class="screen">
+filetrans_pattern(staff_t, user_home_dir_t, httpd_user_content_t, dir, "public_html")
+filetrans_pattern(thumb_t, user_home_dir_t, thumb_home_t, file, "missfont.log")
+filetrans_pattern(kernel_t, device_t, xserver_misc_device_t, chr_file, "nvidia0")
+filetrans_pattern(puppet_t, etc_t, krb5_conf_t, file, "krb5.conf")
+</pre></div></div><br class="example-break" /><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				The file name transition feature affects mainly policy writers, but users can notice that instead of file objects almost always created with the default label of the containing directory, some file objects have a different label as specified in policy.
+			</div></div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.13. Disable ptrace()</h2></div></div></div><div class="para">
+			The <code class="systemitem">ptrace()</code> system call allows one process to observe and control the execution of another process and change its memory and registers. This call is used primarily by developers during debugging, for example when using the <code class="systemitem">strace</code> utility. When <code class="systemitem">ptrace()</code> is not needed, it can be disabled to improve system security. This can be done by enabling the <code class="computeroutput">deny_ptrace</code> Boolean, which denies all processes, even those that are running in <code class="computeroutput">unconfined_t</code> domains, from being able to use <code class="systemitem">ptrace()</code> on other processes.
+		</div><div class="para">
+			The <code class="computeroutput">deny_ptrace</code> Boolean is disabled by default. To enable it, run the <code class="command">setsebool -P deny_ptrace on</code> command as the root user: 
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P deny_ptrace on</code></pre>
+
+		</div><div class="para">
+			To verify if this Boolean is enabled, use the following command: 
+<pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool deny_ptrace</code>
+deny_ptrace --&gt; on
+</pre>
+
+		</div><div class="para">
+			To disable this Boolean, run the <code class="command">setsebool -P deny_ptrace off</code> command as root: 
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P deny_ptrace off</code></pre>
+
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				The <code class="command">setsebool -P</code> command makes persistent changes. Do not use the <code class="option">-P</code> option if you do not want changes to persist across reboots.
+			</div></div></div><div class="para">
+			This Boolean influences only packages that are part of Fedora. Consequently, third-party packages could still use the <code class="systemitem">ptrace()</code> system call. To list all domains that are allowed to use <code class="systemitem">ptrace()</code>, run the following command. Note that the <span class="package">setools-console</span> package provides the <code class="systemitem">sesearch</code> utility and that the package is not installed by default.
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">sesearch -A -p ptrace,sys_ptrace -C | grep -v deny_ptrace | cut -d ' ' -f 5</code></pre></div><div class="section" id="sect-thumbnail_protection"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.14. Thumbnail Protection</h2></div></div></div><div class="para">
+			The thumbnail icons can potentially allow an attacker to break into a locked machine using removable media, such as USB devices or CDs. When the system detects a removable media, the Nautilus file manager executes the thumbnail driver code to display thumbnail icons in an appropriate file browser even if the machine is locked. This behavior is unsafe because if the thumbnail executables were vulnerable, the attacker could use the thumbnail driver code to bypass the lock screen without entering the password.
+		</div><div class="para">
+			Therefore, a new SELinux policy is used to prevent such attacks. This policy ensures that all thumbnail drivers are locked when the screen is locked. The thumbnail protection is enabled for both confined users and unconfined users. This policy affects the following applications:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					/usr/bin/evince-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/ffmpegthumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gnome-exe-thumbnailer.sh
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gnome-nds-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gnome-xcf-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gsf-office-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/raw-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/shotwell-video-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/totem-video-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/whaaw-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/lib/tumbler-1/tumblerd
+				</div></li><li class="listitem"><div class="para">
+					/usr/lib64/tumbler-1/tumblerd
+				</div></li></ul></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225436353632" class="footnote"><div class="para"><a href="#idm225436353632" class="para"><sup class="para">[5] </sup></a>
+							To temporarily revert to the default behavior, as the Linux root user, run the <code class="command">setsebool httpd_can_network_connect_db off</code> command. For changes that persist across reboots, run the <code class="command">setsebool -P httpd_can_network_connect_db off</code> command.
+						</div></div><div id="ftn.idm225465529328" class="footnote"><div class="para"><a href="#idm225465529328" class="para"><sup class="para">[6] </sup></a>
+				Files in the <code class="filename">/etc/selinux/targeted/contexts/files/</code> directory define contexts for files and directories. Files in this directory are read by the <code class="systemitem">restorecon</code> and <code class="systemitem">setfiles</code> utilities to restore files and directories to their default contexts.
+			</div></div><div id="ftn.idm225474005040" class="footnote"><div class="para"><a href="#idm225474005040" class="para"><sup class="para">[7] </sup></a>
+							Morris, James. "Filesystem Labeling in SELinux". Published 1 October 2004. Accessed 14 October 2008: <a href="http://www.linuxjournal.com/article/7426">http://www.linuxjournal.com/article/7426</a>.
+						</div></div><div id="ftn.idm225440381968" class="footnote"><div class="para"><a href="#idm225440381968" class="para"><sup class="para">[8] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">matchpathcon</span>(8)</span> manual page for further information about <code class="systemitem">matchpathcon</code>.
+				</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-the_sepolicy_Suite" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 5. The <code class="systemitem">sepolicy</code> Suite</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></a></span></dt><dt><span class="section"><a href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpag
 e">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></a></span></dt></dl></div><div class="para">
+		The <code class="systemitem">sepolicy</code> utility provides a suite of features to query the installed SELinux policy. These features are either new or were previously provided by separate utilities, such as <code class="systemitem">sepolgen</code> or <code class="systemitem">setrans</code>. The suite allows you to generate transition reports, man pages, or even new policy modules, thus giving users easier access and better understanding of the SELinux policy.
+	</div><div class="para">
+		The <span class="package">policycoreutils-devel</span> package provides <code class="systemitem">sepolicy</code>. Run the following command as the root user to install <code class="systemitem">sepolicy</code>:
+	</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum install policycoreutils-devel</code></pre><div class="para">
+		The <code class="systemitem">sepolicy</code> suite provides the following features that are invoked as command-line parameters:
+	</div><div class="table" id="sepolicy_options"><h6>Table 5.1. The <code class="systemitem">sepolicy</code> Features</h6><div class="table-contents"><table summary="The sepolicy Features" border="1"><colgroup><col width="25%" class="c1" /><col width="75%" class="c2" /></colgroup><thead><tr><th class="">
+						Feature
+					</th><th class="">
+						Description
+					</th></tr></thead><tbody><tr><td class="">
+						booleans
+					</td><td class="">
+						Query the SELinux Policy to see description of Booleans
+					</td></tr><tr><td class="">
+						communicate
+					</td><td class="">
+						Query the SELinux policy to see if domains can communicate with each other
+					</td></tr><tr><td class="">
+						generate
+					</td><td class="">
+						Generate an SELinux policy module template
+					</td></tr><tr><td class="">
+						gui
+					</td><td class="">
+						Graphical User Interface for SELinux Policy
+					</td></tr><tr><td class="">
+						interface
+					</td><td class="">
+						List SELinux Policy interfaces
+					</td></tr><tr><td class="">
+						manpage
+					</td><td class="">
+						Generate SELinux man pages
+					</td></tr><tr><td class="">
+						network
+					</td><td class="">
+						Query SELinux policy network information
+					</td></tr><tr><td class="">
+						transition
+					</td><td class="">
+						Query SELinux policy and generate a process transition report
+					</td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</h2></div></div></div><div class="para">
+			In previous versions of Fedora, the <span class="package">setools</span> package included the <code class="systemitem">sesearch</code> and <code class="systemitem">seinfo</code> utilities. The <code class="systemitem">sesearch</code> utility is used for searching rules in a SELinux policy while the <code class="systemitem">seinfo</code> utility allows you to query various other components in the policy.
+		</div><div class="para">
+			In Fedora 21, Python bindings for <code class="systemitem">sesearch</code> and <code class="systemitem">seinfo</code> have been added so that you can use the functionality of these utilities via the <code class="systemitem">sepolicy</code> suite. See the example below:
+		</div><pre class="screen">
+&gt; python
+&gt;&gt;&gt; import sepolicy
+&gt;&gt;&gt; sepolicy.info(sepolicy.ATTRIBUTE)
+Returns a dictionary of all information about SELinux Attributes
+&gt;&gt;&gt;sepolicy.search([sepolicy.ALLOW])
+Returns a dictionary of all allow rules in the policy.
+</pre></div><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></h2></div></div></div><div class="para">
+			In previous versions of Fedora, the <code class="systemitem">sepolgen</code> or <code class="systemitem">selinux-polgengui</code> utilities were used for generating a SELinux policy. These tools have been merged to the <code class="systemitem">sepolicy</code> suite. In Fedora 21, the <code class="systemitem">sepolicy generate</code> command is used to generate an initial SELinux policy module template.
+		</div><div class="para">
+			Unlike <code class="systemitem">sepolgen</code>, it is not necessary to run <code class="command">sepolicy generate</code> as the root user. This utility also creates an RPM spec file, which can be used to build an RPM package that installs the policy package file (<code class="filename"><em class="replaceable"><code>NAME</code></em>.pp</code>) and the interface file (<code class="filename"><em class="replaceable"><code>NAME</code></em>.if</code>) to the correct location, provides installation of the SELinux policy into the kernel, and fixes the labeling. The setup script continues to install SELinux policy and sets up the labeling. In addition, a manual page based on the installed policy is generated using the <code class="command">sepolicy manpage</code> command.<a href="#ftn.idm225450604000" class="footnote"><sup class="footnote" id="idm225450604000">[9]</sup></a> Finally, <code class="command">sepolicy generate</code> builds and compiles the SELinux policy and the man
 ual page into an RPM package, ready to be installed on other systems.
+		</div><div class="para">
+			When <code class="systemitem">sepolicy generate</code> is executed, the following files are produced:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>.te</code> – type enforcing file</span></dt><dd><div class="para">
+						This file defines all the types and rules for a particular domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>.if</code> – interface file</span></dt><dd><div class="para">
+						This file defines the default file context for the system. It takes the file types created in the <code class="filename">NAME.te</code> file and associates file paths to the types. Utilities, such as <code class="systemitem">restorecon</code> and <code class="systemitem">rpm</code>, use these paths to write labels.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>_selinux.spec</code> – RPM spec file</span></dt><dd><div class="para">
+						This file is an RPM spec file that installs SELinux policy and sets up the labeling. This file also installs the interface file and a man page describing the policy. You can use the <code class="command">sepolicy manpage -d <em class="replaceable"><code>NAME</code></em></code> command to generate the man page.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>.sh</code> – helper shell script</span></dt><dd><div class="para">
+						This script helps to compile, install, and fix the labeling on the system. It also generates a man page based on the installed policy, compiles, and builds an RPM package suitable to be installed on other systems.
+					</div></dd></dl></div><div class="para">
+			If it is possible to generate an SELinux policy module, <code class="systemitem">sepolicy generate</code> prints out all generated paths from the source domain to the target domain. See the <span class="citerefentry"><span class="refentrytitle">sepolicy-generate</span>(8)</span> manual page for further information about <code class="systemitem">sepolicy generate</code>.
+		</div></div><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></h2></div></div></div><div class="para">
+			Previously, the <code class="systemitem">setrans</code> utility was used to examine if transition between two domain or process types is possible and printed out all intermediary types that are used to transition between these domains or processes. In Fedora 21, <code class="systemitem">setrans</code> is provided as part of the <code class="systemitem">sepolicy</code> suite and the <code class="systemitem">sepolicy transition</code> command is now used instead.
+		</div><div class="para">
+			The <code class="systemitem">sepolicy transition</code> command queries a SELinux policy and creates a process transition report. The <code class="command">sepolicy transition</code> command requires two command-line arguments – a source domain (specified by the <code class="option">-s</code> option) and a target domain (specified by the <code class="option">-t</code> option). If only the source domain is entered, <code class="systemitem">sepolicy transition</code> lists all possible domains that the source domain can transition to. The following output does not contain all entries. The <span class="quote">“<span class="quote">@</span>”</span> character means <span class="quote">“<span class="quote">execute</span>”</span>:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sepolicy transition -s httpd_t</code>
+httpd_t @ httpd_suexec_exec_t --&gt; httpd_suexec_t
+httpd_t @ mailman_cgi_exec_t --&gt; mailman_cgi_t
+httpd_t @ abrt_retrace_worker_exec_t --&gt; abrt_retrace_worker_t
+httpd_t @ dirsrvadmin_unconfined_script_exec_t --&gt; dirsrvadmin_unconfined_script_t
+httpd_t @ httpd_unconfined_script_exec_t --&gt; httpd_unconfined_script_t
+</pre><div class="para">
+			If the target domain is specified, <code class="systemitem">sepolicy transition</code> examines SELinux policy for all transition paths from the source domain to the target domain and lists these paths. The output below is not complete:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sepolicy transition -s httpd_t -t system_mail_t</code>
+httpd_t @ exim_exec_t --&gt; system_mail_t
+httpd_t @ courier_exec_t --&gt; system_mail_t
+httpd_t @ sendmail_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t @ sendmail_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t @ exim_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t @ courier_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t ... httpd_mojomojo_script_t @ sendmail_exec_t --&gt; system_mail_t
+</pre><div class="para">
+			See the <span class="citerefentry"><span class="refentrytitle">sepolicy-transition</span>(8)</span> manual page for further information about <code class="systemitem">sepolicy transition</code>.
+		</div></div><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></h2></div></div></div><div class="para">
+			The <code class="systemitem">sepolicy manpage</code> command generates manual pages based on the SELinux policy that document process domains. As a result, such documentation is always up-to-date. Each name of automatically generated manual pages consists of the process domain name and the <code class="literal">_selinux</code> suffix, for example <code class="literal">httpd_selinux</code>.
+		</div><div class="para">
+			The manual pages include several sections that provide information about various parts of the SELinux policy for confined domains:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					The <code class="literal">Entrypoints</code> section contains all executable files that need to be executed during a domain transition.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Process Types</code> section lists all process types that begin with the same prefix as the target domain.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Booleans</code> section lists Booleans associated with the domain.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Port Types</code> section contains the port types matching the same prefix as the domain and describes the default port numbers assigned to these port types.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Managed Files</code> section describes the types that the domain is allowed to write to and the default paths associated with these types.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">File Contexts</code> section contains all file types associated with the domain and describes how to use these file types along with the default path labeling on a system.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Sharing Files</code> section explains how to use the domain sharing types, such as <code class="systemitem">public_content_t</code>.
+				</div></li></ul></div><div class="para">
+			See the <span class="citerefentry"><span class="refentrytitle">sepolicy-manpage</span>(8)</span> manual page for further information about <code class="systemitem">sepolicy manpage</code>.
+		</div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225450604000" class="footnote"><div class="para"><a href="#idm225450604000" class="para"><sup class="para">[9] </sup></a>
+				See <a class="xref" href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage">Section 5.4, “Generating Manual Pages: <code class="command">sepolicy manpage</code>”</a> for more information about <code class="systemitem">sepolicy manpage</code>.
+			</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Confining_Users" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 6. Confining Users</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings">6.1. Linux and SELinux User Mappings</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd">6.2. Confining New Linux Users: useradd</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login">6.3. Confining Existing Linux Users: semanage login</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping">6.4. Changing the Default Mapping</a></span></dt><dt><span class="section"><a href=
 "#sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode">6.5. xguest: Kiosk Mode</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications">6.6. Booleans for Users Executing Applications</a></span></dt></dl></div><div class="para">
+		A number of confined SELinux users are available in Fedora. Each Linux user is mapped to an SELinux user using SELinux policy, allowing Linux users to inherit the restrictions placed on SELinux users, for example (depending on the user), not being able to: run the X Window System; use networking; run setuid applications (unless SELinux policy permits it); or run the <code class="command">su</code> and <code class="command">sudo</code> commands. This helps protect the system from the user. Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users">Section 3.3, “Confined and Unconfined Users”</a> for further information about confined users.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.1. Linux and SELinux User Mappings</h2></div></div></div><div class="para">
+			As the root user, run the following command to view the mapping between Linux users and SELinux users:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+			In Fedora, Linux users are mapped to the SELinux <code class="computeroutput">__default__</code> login by default (which is in turn mapped to the SELinux <code class="systemitem">unconfined_u</code> user). When a Linux user is created with the <code class="command">useradd</code> command, if no options are specified, they are mapped to the SELinux <code class="systemitem">unconfined_u</code> user. The following defines the default-mapping:
+		</div><pre class="screen">
+__default__          unconfined_u         s0-s0:c0.c1023       *
+</pre></div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.2. Confining New Linux Users: useradd</h2></div></div></div><div class="para">
+			Linux users mapped to the SELinux <code class="systemitem">unconfined_u</code> user run in the <code class="systemitem">unconfined_t</code> domain. This is seen by running the <code class="command">id -Z</code> command while logged-in as a Linux user mapped to <code class="systemitem">unconfined_u</code>:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
+</pre><div class="para">
+			When Linux users run in the <code class="systemitem">unconfined_t</code> domain, SELinux policy rules are applied, but policy rules exist that allow Linux users running in the <code class="systemitem">unconfined_t</code> domain almost all access. If unconfined Linux users execute an application that SELinux policy defines can transition from the <code class="systemitem">unconfined_t</code> domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				This does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.
+			</div></div></div><div class="para">
+			When creating Linux users with the <code class="command">useradd</code> command, use the <code class="option">-Z</code> option to specify which SELinux user they are mapped to. The following example creates a new Linux user, <code class="literal">useruuser</code>, and maps that user to the SELinux <code class="systemitem">user_u</code> user. Linux users mapped to the SELinux <code class="systemitem">user_u</code> user run in the <code class="systemitem">user_t</code> domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as <code class="systemitem">passwd</code>), and cannot run the <code class="command">su</code> or <code class="command">sudo</code> command, preventing them from becoming the root user with these commands.
+		</div><div class="procedure" id="proc-managing-users-confining-new-linux-users-useradd"><h6>Procedure 6.1. Confining a New Linux User to <code class="systemitem">user_u</code> SELinux User</h6><ol class="1"><li class="step"><div class="para">
+					As root, create a new Linux user (<code class="literal">useruuser</code>) that is mapped to the SELinux <code class="systemitem">user_u</code> user.
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd -Z user_u useruuser</code></pre></li><li class="step"><div class="para">
+					To view the mapping between <code class="literal">useruuser</code> and <code class="systemitem">user_u</code>, run the following command as root:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+useruuser            user_u               s0                   *
+</pre></li><li class="step"><div class="para">
+					As root, assign a password to the Linux <code class="literal">useruuser</code> user:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">passwd useruuser</code>
+Changing password for user useruuser.
+New password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new password: <em class="replaceable"><code>Enter the same password again</code></em> 
+passwd: all authentication tokens updated successfully.
+</pre></li><li class="step"><div class="para">
+					Log out of your current session, and log in as the Linux <code class="literal">useruuser</code> user. When you log in, the <code class="systemitem">pam_selinux</code> module maps the Linux user to an SELinux user (in this case, <code class="systemitem">user_u</code>), and sets up the resulting SELinux context. The Linux user's shell is then launched with this context. Run the following command to view the context of a Linux user:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+user_u:user_r:user_t:s0
+</pre></li><li class="step"><div class="para">
+					Log out of the Linux <code class="literal">useruuser</code>'s session, and log back in with your account. If you do not want the Linux <code class="literal">useruuser</code> user, run the following command as root to remove it, along with its home directory:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">userdel -r useruuser</code></pre></li></ol></div></div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.3. Confining Existing Linux Users: semanage login</h2></div></div></div><div class="para">
+			If a Linux user is mapped to the SELinux <code class="systemitem">unconfined_u</code> user (the default behavior), and you would like to change which SELinux user they are mapped to, use the <code class="command">semanage login</code> command. The following example creates a new Linux user named <code class="literal">newuser</code>, then maps that Linux user to the SELinux <code class="systemitem">user_u</code> user:
+		</div><div class="procedure" id="proc-managing-users-confining-existing-linux-users-semanage-login"><h6>Procedure 6.2. Mapping Linux Users to the SELinux Users</h6><ol class="1"><li class="step"><div class="para">
+					As the root user, create a new Linux user (<code class="literal">newuser</code>). Since this user uses the default mapping, it does not appear in the <code class="command">semanage login -l</code> output:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd newuser</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+					To map the Linux <code class="literal">newuser</code> user to the SELinux <code class="systemitem">user_u</code> user, run the following command as root:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -a -s user_u newuser</code></pre><div class="para">
+					The <code class="option">-a</code> option adds a new record, and the <code class="option">-s</code> option specifies the SELinux user to map a Linux user to. The last argument, <code class="computeroutput">newuser</code>, is the Linux user you want mapped to the specified SELinux user.
+				</div></li><li class="step"><div class="para">
+					To view the mapping between the Linux <code class="literal">newuser</code> user and <code class="systemitem">user_u</code>, use the <code class="systemitem">semanage</code> utility again:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+newuser              user_u               s0                   * 
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+					As root, assign a password to the Linux <code class="literal">newuser</code> user:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">passwd newuser</code>
+Changing password for user newuser.
+New password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new password: <em class="replaceable"><code>Enter the same password again</code></em> 
+passwd: all authentication tokens updated successfully.
+</pre></li><li class="step"><div class="para">
+					Log out of your current session, and log in as the Linux <code class="literal">newuser</code> user. Run the following command to view the <code class="literal">newuser</code>'s SELinux context:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+user_u:user_r:user_t:s0</pre></li><li class="step"><div class="para">
+					Log out of the Linux <code class="literal">newuser</code>'s session, and log back in with your account. If you do not want the Linux <code class="literal">newuser</code> user, run the following command as root to remove it, along with its home directory:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">userdel -r newuser</code></pre><div class="para">
+					As root, remove the mapping between the Linux <code class="literal">newuser</code> user and <code class="systemitem">user_u</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -d newuser</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li></ol></div></div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.4. Changing the Default Mapping</h2></div></div></div><div class="para">
+			In Fedora, Linux users are mapped to the SELinux <code class="computeroutput">__default__</code> login by default (which is in turn mapped to the SELinux <code class="systemitem">unconfined_u</code> user). If you would like new Linux users, and Linux users not specifically mapped to an SELinux user to be confined by default, change the default mapping with the <code class="command">semanage login</code> command.
+		</div><div class="para">
+			For example, run the following command as root to change the default mapping from <code class="systemitem">unconfined_u</code> to <code class="systemitem">user_u</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "user_u" -r s0 __default__</code>
+</pre><div class="para">
+			Verify the <code class="computeroutput">__default__</code> login is mapped to <code class="systemitem">user_u</code>:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          user_u               s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+			If a new Linux user is created and an SELinux user is not specified, or if an existing Linux user logs in and does not match a specific entry from the <code class="command">semanage login -l</code> output, they are mapped to <code class="systemitem">user_u</code>, as per the <code class="computeroutput">__default__</code> login.
+		</div><div class="para">
+			To change back to the default behavior, run the following command as root to map the <code class="computeroutput">__default__</code> login to the SELinux <code class="systemitem">unconfined_u</code> user:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__</code></pre></div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.5. xguest: Kiosk Mode</h2></div></div></div><div class="para">
+			The <span class="package">xguest</span> package provides a kiosk user account. This account is used to secure machines that people walk up to and use, such as those at libraries, banks, airports, information kiosks, and coffee shops. The kiosk user account is very limited: essentially, it only allows users to log in and use <span class="application"><strong>Firefox</strong></span> to browse Internet websites. Any changes made while logged in with this account, such as creating files or changing settings, are lost when you log out.
+		</div><div class="para">
+			To set up the kiosk account:
+		</div><div class="procedure" id="proc-managing-users-setting-up-the-kiosk-account"><ol class="1"><li class="step"><div class="para">
+					As the root user, install the <span class="package">xguest</span> package. Install dependencies as required:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">yum install xguest</code></pre></li><li class="step"><div class="para">
+					In order to allow the kiosk account to be used by a variety of people, the account is not password-protected, and as such, the account can only be protected if SELinux is running in enforcing mode. Before logging in with this account, use the <code class="systemitem">getenforce</code> utility to confirm that SELinux is running in enforcing mode:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					If this is not the case, see <a class="xref" href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux">Section 4.4, “Enabling and Disabling SELinux”</a> for information about changing to enforcing mode. It is not possible to log in with this account if SELinux is in permissive mode or disabled.
+				</div></li><li class="step"><div class="para">
+					You can only log in to this account via the GNOME Display Manager (GDM). Once the <span class="package">xguest</span> package is installed, a <code class="computeroutput">Guest</code> account is added to the GDM login screen.
+				</div></li></ol></div></div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.6. Booleans for Users Executing Applications</h2></div></div></div><div class="para">
+			Not allowing Linux users to execute applications (which inherit users' permissions) in their home directories and the <code class="filename">/tmp/</code> directory, which they have write access to, helps prevent flawed or malicious applications from modifying files that users own. In Fedora, by default, Linux users in the <code class="systemitem">guest_t</code> and <code class="systemitem">xguest_t</code> domains cannot execute applications in their home directories or <code class="filename">/tmp/</code>; however, by default, Linux users in the <code class="systemitem">user_t</code> and <code class="systemitem">staff_t</code> domains can.
+		</div><div class="para">
+			Booleans are available to change this behavior, and are configured with the <code class="systemitem">setsebool</code> utility, which must be run as the root user. The <code class="command">setsebool -P</code> command makes persistent changes. Do not use the <code class="option">-P</code> option if you do not want changes to persist across reboots:
+		</div><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-guest_t">guest_t</h3><div class="para">
+			To <span class="emphasis"><em>allow</em></span> Linux users in the <code class="systemitem">guest_t</code> domain to execute applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P guest_exec_content on</code></pre><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-xguest_t">xguest_t</h3><div class="para">
+			To <span class="emphasis"><em>allow</em></span> Linux users in the <code class="systemitem">xguest_t</code> domain to execute applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P xguest_exec_content on</code></pre><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-user_t">user_t</h3><div class="para">
+			To <span class="emphasis"><em>prevent</em></span> Linux users in the <code class="systemitem">user_t</code> domain from executing applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P user_exec_content off</code></pre><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-staff_t">staff_t</h3><div class="para">
+			To <span class="emphasis"><em>prevent</em></span> Linux users in the <code class="systemitem">staff_t</code> domain from executing applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P staff_exec_content off</code></pre></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-sVirt" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 7. sVirt</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sec-Security-Enhanced_Linux-Security_and_Virtualization">7.1. Security and Virtualization</a></span></dt><dt><span class="section"><a href="#sec-Security-Enhanced_Linux-sVirt_Labeling">7.2. sVirt Labeling</a></span></dt></dl></div><div class="para">
+		sVirt is a technology included in Fedora that integrates SELinux and virtualization. sVirt applies Mandatory Access Control (MAC) to improve security when using virtual machines. The main reasons for integrating these technologies are to improve security and harden the system against bugs in the hypervisor that might be used as an attack vector aimed toward the host or to another virtual machine.
+	</div><div class="para">
+		This chapter describes how sVirt integrates with virtualization technologies in Fedora.
+	</div><h3 id="idm225476161408">Non-Virtualized Environment</h3><div class="para">
+		In a non-virtualized environment, hosts are separated from each other physically and each host has a self-contained environment, consisting of services such as a Web server, or a DNS server. These services communicate directly to their own user space, host kernel and physical host, offering their services directly to the network. The following image represents a non-virtualized environment:
+	</div><div class="mediaobject"><img src="./images/before_virtualization.png" /></div><h3 id="idm225462106560">Virtualized Environment</h3><div class="para">
+		In a virtualized environment, several operating systems can be housed (as "guests") within a single host kernel and physical host. The following image represents a virtualized environment:
+	</div><div class="mediaobject"><img src="./images/after_virtualization.png" /></div><div class="section" id="sec-Security-Enhanced_Linux-Security_and_Virtualization"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">7.1. Security and Virtualization</h2></div></div></div><div class="para">
+			When services are not virtualized, machines are physically separated. Any exploit is usually contained to the affected machine, with the obvious exception of network attacks. When services are grouped together in a virtualized environment, extra vulnerabilities emerge in the system. If there is a security flaw in the hypervisor that can be exploited by a guest instance, this guest may be able to not only attack the host, but also other guests running on that host. This is not theoretical; attacks already exist on hypervisors. These attacks can extend beyond the guest instance and could expose other guests to attack.
+		</div><div class="para">
+			sVirt is an effort to isolate guests and limit their ability to launch further attacks if exploited. This is demonstrated in the following image, where an attack cannot break out of the virtual machine and extend to another host instance:
+		</div><div class="mediaobject"><img src="./images/selinux_uuid_block.png" /></div><div class="para">
+			SELinux introduces a pluggable security framework for virtualized instances in its implementation of Mandatory Access Control (MAC). The sVirt framework allows guests and their resources to be uniquely labeled. Once labeled, rules can be applied which can reject access between different guests.
+		</div></div><div class="section" id="sec-Security-Enhanced_Linux-sVirt_Labeling"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">7.2. sVirt Labeling</h2></div></div></div><div class="para">
+			Like other services under the protection of SELinux, sVirt uses process-based mechanisms and restrictions to provide an extra layer of security over guest instances. Under typical use, you should not even notice that sVirt is working in the background. This section describes the labeling features of sVirt.
+		</div><div class="para">
+			As shown in the following output, when using sVirt, each Virtual Machine (VM) process is labeled and runs with a dynamically generated level. Each process is isolated from other VMs with different levels:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ps -eZ | grep qemu</code>
+
+system_u:system_r:svirt_t:s0:c87,c520 27950 ?  00:00:17 qemu-kvm
+system_u:system_r:svirt_t:s0:c639,c757 27989 ? 00:00:06 qemu-system-x86
+</pre><div class="para">
+			The actual disk images are automatically labeled to match the processes, as shown in the following output:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /var/lib/libvirt/images/*</code>
+
+system_u:object_r:svirt_image_t:s0:c87,c520   image1
+</pre><div class="para">
+			The following table outlines the different labels that can be assigned when using sVirt:
+		</div><div class="table"><h6>Table 7.1. sVirt Labels</h6><div class="table-contents"><table summary="sVirt Labels" border="1"><colgroup><col align="left" class="c1" width="33%" /><col align="left" class="c2" width="33%" /><col align="left" class="c3" width="33%" /></colgroup><thead><tr><th class="" align="left">
+							Type
+						</th><th class="" align="left">
+							SELinux Context
+						</th><th class="" align="left">
+							Description
+						</th></tr></thead><tbody><tr><td class="" align="left">
+							Virtual Machine Processes
+						</td><td class="" align="left">
+							system_u:system_r:svirt_t:MCS1
+						</td><td class="" align="left">
+							MCS1 is a randomly selected MCS field. Currently approximately 500,000 labels are supported.
+						</td></tr><tr><td class="" align="left">
+							Virtual Machine Image
+						</td><td class="" align="left">
+							system_u:object_r:svirt_image_t:MCS1
+						</td><td class="" align="left">
+							Only processes labeled <span class="emphasis"><em>svirt_t</em></span> with the same MCS fields are able to read/write these image files and devices.
+						</td></tr><tr><td class="" align="left">
+							Virtual Machine Shared Read/Write Content
+						</td><td class="" align="left">
+							system_u:object_r:svirt_image_t:s0
+						</td><td class="" align="left">
+							All processes labeled <span class="emphasis"><em>svirt_t</em></span> are allowed to write to the svirt_image_t:s0 files and devices.
+						</td></tr><tr><td class="" align="left">
+							Virtual Machine Image
+						</td><td class="" align="left">
+							system_u:object_r:virt_content_t:s0
+						</td><td class="" align="left">
+							System default label used when an image exits. No <span class="emphasis"><em>svirt_t</em></span> virtual processes are allowed to read files/devices with this label.
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="para">
+			It is also possible to perform static labeling when using sVirt. Static labels allow the administrator to select a specific label, including the MCS/MLS field, for a virtual machine. Administrators who run statically-labeled virtual machines are responsible for setting the correct label on the image files. The virtual machine will always be started with that label, and the sVirt system will never modify the label of a statically-labeled virtual machine's content. This allows the sVirt component to run in an MLS environment. You can also run multiple virtual machines with different sensitivity levels on a system, depending on your requirements.
+		</div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Containers" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 8. Secure Linux Containers</h2></div></div></div><div class="para">
+		Linux Containers (<acronym class="acronym">LXC</acronym>) is a low-level virtualization feature that allows you to run multiple copies of the same service at the same time on a system. Compared to full virtualization, containers do not require an entire new system to boot, can use less memory, and can use the base operating system in a read-only manner. For example, LXC allow you to run multiple web servers simultaneously, each with their own data while sharing the system data, and even running as the root user. However, running a privileged process within a container could affect other processes running outside of the container or processes running in other containers. Secure Linux containers use the SELinux context, therefore preventing the processes running within them from interacting with each other or with the host.
+	</div><div class="para">
+		The <span class="application"><strong>Docker</strong></span> application is the main utility for managing Linux Containers in Fedora. As an alternative, you can also use the <code class="systemitem">virsh</code> command-line utility provided by the <span class="package">libvirt</span> package.
+	</div><div class="para">
+		For further details about Linux Containers see the <a href="http://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Resource_Management_and_Linux_Containers_Guide/index.html">Resource Management and Linux Containers Guide</a>.
+	</div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Systemd_Access_Control" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 9. SELinux <code class="systemitem">systemd</code> Access Control</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sec-systemd_Access_Control-new_access_class">9.1. SELinux Access Permissions for Services</a></span></dt><dt><span class="section"><a href="#sec-systemd_Access_Control-journald">9.2. SELinux and <code class="systemitem">journald</code></a></span></dt></dl></div><div class="para">
+		In Fedora 21, system services are controlled by the <code class="systemitem">systemd</code> daemon. In previous releases of Fedora, daemons could be started in two ways:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				At boot time, the System V <code class="systemitem">init</code> daemon launched an <code class="systemitem">init.rc</code> script and then this script launched the desired daemon. For example, the Apache server, which was started at boot, got the following SELinux label:
+			</div><pre class="screen">system_u:system_r:httpd_t:s0</pre></li><li class="listitem"><div class="para">
+				An administrator launched the <code class="systemitem">init.rc</code> script manually, causing the daemon to run. For example, when the <code class="command">service httpd restart</code> command was invoked on the Apache server, the resulting SELinux label looked as follows:
+			</div><pre class="screen">unconfined_u:system_r:httpd_t:s0</pre></li></ul></div><div class="para">
+		When launched manually, the process adopted the user portion of the SELinux label that started it, making the labeling in the two scenarios above inconsistent. With the <code class="systemitem">systemd</code> daemon, the transitions are very different. As <code class="systemitem">systemd</code> handles all the calls to start and stop daemons on the system, using the <code class="systemitem">init_t</code> type, it can override the user part of the label when a daemon is restarted manually. As a result, the labels in both scenarios above are <code class="literal">system_u:system_r:httpd_t:s0</code> as expected and the SELinux policy could be improved to govern which domains are able to control which units. 
+	</div><div class="section" id="sec-systemd_Access_Control-new_access_class"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">9.1. SELinux Access Permissions for Services</h2></div></div></div><div class="para">
+			In previous versions of Fedora, an administrator was able to control, which users or applications were able to start or stop services based on the label of the System V Init script. Now, <code class="systemitem">systemd</code> starts and stops all services, and users and processes communicate with <code class="systemitem">systemd</code> using the <code class="systemitem">systemctl</code> utility. The <code class="systemitem">systemd</code> daemon has the ability to consult the SELinux policy and check the label of the calling process and the label of the unit file that the caller tries to manage, and then ask SELinux whether or not the caller is allowed the access. This approach strengthens access control to critical system capabilities, which include starting and stopping system services.
+		</div><div class="para">
+			For example, previously, administrators had to allow NetworkManager to execute <code class="systemitem">systemctl</code> to send a D-Bus message to <code class="systemitem">systemd</code>, which would in turn start or stop whatever service NetworkManager requested. In fact, NetworkManager was allowed to do everything <code class="systemitem">systemctl</code> could do. It was also impossible to setup confined administrators so that they could start or stop just particular services.
+		</div><div class="para">
+			To fix these issues, <code class="systemitem">systemd</code> also works as an SELinux Access Manager. It can retrieve the label of the process running <code class="systemitem">systemctl</code> or the process that sent a D-Bus message to <code class="systemitem">systemd</code>. The daemon then looks up the label of the unit file that the process wanted to configure. Finally, <code class="systemitem">systemd</code> can retrieve information from the kernel if the SELinux policy allows the specific access between the process label and the unit file label. This means a compromised application that needs to interact with <code class="systemitem">systemd</code> for a specific service can now be confined via SELinux. Policy writers can also use these fine-grained controls to confine administrators. Policy changes involve a new class called <code class="literal">service</code>, with the following permissions:
+		</div><pre class="screen">
+class service
+{
+       start
+       stop
+       status
+       reload
+       kill
+       load
+       enable
+       disable
+}	
+</pre><div class="para">
+			For example, a policy writer can now allow a domain to get the status of a service or start and stop a service, but not enable or disable a service. Access control operations in SELinux and <code class="systemitem">systemd</code> do not match in all cases. A mapping was defined to line up <code class="systemitem">systemd</code> method calls with SELinux access checks. <a class="xref" href="#tab-systemd-unit-methods">Table 9.1, “Mapping of systemd unit file method calls on SELinux access checks”</a> maps access checks on unit files while <a class="xref" href="#tab-systemd-system-methods">Table 9.2, “Mapping of systemd general system calls on SELinux access checks”</a> covers access checks for the system in general. If no match is found in either table, then the <code class="literal">undefined</code> system check is called.
+		</div><div class="table" id="tab-systemd-unit-methods"><h6>Table 9.1. Mapping of systemd unit file method calls on SELinux access checks</h6><div class="table-contents"><table summary="Mapping of systemd unit file method calls on SELinux access checks" border="1"><colgroup><col width="50%" /><col width="50%" /></colgroup><thead><tr><th class="">
+							<code class="systemitem">systemd</code> unit file method
+						</th><th class="">
+							SELinux access check
+						</th></tr></thead><tbody><tr><td class="">
+							DisableUnitFiles
+						</td><td class="">
+							disable
+						</td></tr><tr><td class="">
+							EnableUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							GetUnit
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetUnitByPID
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetUnitFileState
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							Kill
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							KillUnit
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							LinkUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							ListUnits
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							LoadUnit
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							MaskUnitFiles
+						</td><td class="">
+							disable
+						</td></tr><tr><td class="">
+							PresetUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							ReenableUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							Reexecute
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							Reload
+						</td><td class="">
+							reload
+						</td></tr><tr><td class="">
+							ReloadOrRestart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadOrRestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadOrTryRestart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadOrTryRestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadUnit
+						</td><td class="">
+							reload
+						</td></tr><tr><td class="">
+							ResetFailed
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							ResetFailedUnit
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							Restart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							RestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							Start
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							StartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							StartUnitReplace
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							Stop
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							StopUnit
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							TryRestart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							TryRestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							UnmaskUnitFiles
+						</td><td class="">
+							enable
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="table" id="tab-systemd-system-methods"><h6>Table 9.2. Mapping of systemd general system calls on SELinux access checks</h6><div class="table-contents"><table summary="Mapping of systemd general system calls on SELinux access checks" border="1"><colgroup><col width="50%" /><col width="50%" /></colgroup><thead><tr><th class="">
+							<code class="systemitem">systemd</code> general system call
+						</th><th class="">
+							SELinux access check
+						</th></tr></thead><tbody><tr><td class="">
+							ClearJobs
+						</td><td class="">
+							reboot
+						</td></tr><tr><td class="">
+							FlushDevices
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							Get
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetAll
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetJob
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetSeat
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetSession
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetSessionByPID
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetUser
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							Halt
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							Introspect
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							KExec
+						</td><td class="">
+							reboot
+						</td></tr><tr><td class="">
+							KillSession
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							KillUser
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							ListJobs
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							ListSeats
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							ListSessions
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							ListUsers
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							LockSession
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							PowerOff
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							Reboot
+						</td><td class="">
+							reboot
+						</td></tr><tr><td class="">
+							SetUserLinger
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							TerminateSeat
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							TerminateSession
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							TerminateUser
+						</td><td class="">
+							halt
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="example" id="ex-selinux-systemd-policy"><h6>Example 9.1. SELinux Policy for a System Service</h6><div class="example-contents"><div class="para">
+				By using the <code class="systemitem">sesearch</code> utility, you can list policy rules for a system service. For example, calling the <code class="command">sesearch -A -s NetworkManager_t -c service</code> command returns:
+			</div><pre class="screen">allow NetworkManager_t dnsmasq_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t nscd_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t ntpd_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t pppd_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t polipo_unit_file_t : service { start stop status reload kill load } ;
+</pre></div></div><br class="example-break" /></div><div class="section" id="sec-systemd_Access_Control-journald"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">9.2. SELinux and <code class="systemitem">journald</code></h2></div></div></div><div class="para">
+			In <code class="systemitem">systemd</code>, the <code class="systemitem">journald</code> daemon (also known as <code class="systemitem">systemd-journal</code>) is the alternative for the <code class="systemitem">syslog</code> utility, which is a system service that collects and stores logging data. It creates and maintains structured and indexed journals based on logging information that is received from the kernel, from user processes using the <code class="systemitem">libc</code> <code class="systemitem">syslog()</code> function, from standard and error output of system services, or using its native API. It implicitly collects numerous metadata fields for each log message in a secure way.
+		</div><div class="para">
+			The <code class="systemitem">systemd-journal</code> service can be used with SELinux to increase security. SELinux controls processes by only allowing them to do what they were designed to do; sometimes even less, depending on the security goals of the policy writer. For example, SELinux prevents a compromised <code class="systemitem">ntpd</code> process from doing anything other than handle Network Time. However, the <code class="systemitem">ntpd</code> process sends <code class="systemitem">syslog</code> messages, so that SELinux would allow the compromised process to continue to send those messages. The compromised <code class="systemitem">ntpd</code> could format <code class="systemitem">syslog</code> messages to match other daemons and potentially mislead an administrator, or even worse, a utility that reads the <code class="systemitem">syslog</code> file into compromising the whole system.
+		</div><div class="para">
+			The <code class="systemitem">systemd-journal</code> daemon verifies all log messages and, among other things, adds SELinux labels to them. It is then easy to detect inconsistencies in log messages and prevent an attack of this type before it occurs. You can use the <code class="systemitem">journalctl</code> utility to query logs of <code class="systemitem">systemd</code> journals. If no command-line arguments are specified, running this utility lists the full content of the journal, starting from the oldest entries. To see all logs generated on the system, including logs for system components, execute <code class="systemitem">journalctl</code> as root. If you execute it as a non-root user, the output will be limited only to logs related to the currently logged-in user.
+		</div><div class="example" id="ex-journalctl_and_SELinux"><h6>Example 9.2. Listing Logs with <code class="systemitem">journalctl</code></h6><div class="example-contents"><div class="para">
+				It is possible to use <code class="systemitem">journalctl</code> for listing all logs related to a particular SELinux label. For example, the following command lists all logs logged under the <code class="systemitem">system_u:system_r:policykit_t:s0</code> label: 
+<pre class="screen">~]# <code class="command">journalctl _SELINUX_CONTEXT=system_u:system_r:policykit_t:s0</code>
+Oct 21 10:22:42 localhost.localdomain polkitd[647]: Started polkitd version 0.112
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Loading rules from directory /etc/polkit-1/rules.d
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Loading rules from directory /usr/share/polkit-1/rules.d
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Finished loading, compiling and executing 5 rules
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 21 10:23:10 localhost polkitd[647]: Registered Authentication Agent for unix-session:c1 (system bus name :1.49, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
+Oct 21 10:23:35 localhost polkitd[647]: Unregistered Authentication Agent for unix-session:c1 (system bus name :1.80 [/usr/bin/gnome-shell --mode=classic], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.utf8)
+</pre>
+
+			</div></div></div><br class="example-break" /><div class="para">
+			For more information about <code class="systemitem">journalctl</code>, see the <span class="citerefentry"><span class="refentrytitle">journalctl</span>(1)</span> manual page.
+		</div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Troubleshooting" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 10. Troubleshooting</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied">10.1. What Happens when Access is Denied</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems">10.2. Top Three Causes of Problems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems">10.2.1. Labeling Problems</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running">10.2.2. How are Confined Services Running?</a></span></dt><dt><span class="section"><a href="#sect-Security
 -Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications">10.2.3. Evolving Rules and Broken Applications</a></span></dt></dl></dd><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems">10.3. Fixing Problems</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions">10.3.1. Linux Permissions</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials">10.3.2. Possible Causes of Silent Denials</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services">10.3.3. Manual Pages for Services</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains">10.3.4. Permissive Domains</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Pro
 blems-Searching_For_and_Viewing_Denials">10.3.5. Searching For and Viewing Denials</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages">10.3.6. Raw Audit Messages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages">10.3.7. sealert Messages</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow">10.3.8. Allowing Access: audit2allow</a></span></dt></dl></dd></dl></div><div class="para">
+		The following chapter describes what happens when SELinux denies access; the top three causes of problems; where to find information about correct labeling; analyzing SELinux denials; and creating custom policy modules with <code class="systemitem">audit2allow</code>.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">10.1. What Happens when Access is Denied</h2></div></div></div><div class="para">
+			SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Denial messages are logged when SELinux denies access. These denials are also known as "AVC denials", and are logged to a different location, depending on which daemons are running:
+		</div><div class="segmentedlist"><table border="0"><thead><tr class="segtitle"><th>Daemon</th><th>Log Location</th></tr></thead><tbody><tr class="seglistitem"><td class="seg">auditd on</td><td class="seg"><code class="filename">/var/log/audit/audit.log</code></td></tr><tr class="seglistitem"><td class="seg">auditd off; rsyslogd on</td><td class="seg"><code class="filename">/var/log/messages</code></td></tr><tr class="seglistitem"><td class="seg">setroubleshootd, rsyslogd, and auditd on</td><td class="seg"><code class="filename">/var/log/audit/audit.log</code>. Easier-to-read denial messages also sent to <code class="filename">/var/log/messages</code></td></tr></tbody></table></div><div class="para">
+			If you are running the X Window System, have the <span class="package">setroubleshoot</span> and <span class="package">setroubleshoot-server</span> packages installed, and the <code class="systemitem">setroubleshootd</code> and <code class="systemitem">auditd</code> daemons are running, a warning is displayed when access is denied by SELinux:
+		</div><div class="mediaobject"><img src="./images/denial.png" /></div><div class="para">
+			Clicking on <span class="guibutton"><strong>Show</strong></span> presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browsing your website may receive an error similar to the following:
+		</div><pre class="screen">
+Forbidden
+
+You don't have permission to access <em class="replaceable"><code>file name</code></em> on this server
+</pre><div class="para">
+			For these situations, if DAC rules (standard Linux permissions) allow access, check <code class="filename">/var/log/messages</code> and <code class="filename">/var/log/audit/audit.log</code> for <code class="computeroutput">"SELinux is preventing"</code> and <code class="computeroutput">"denied"</code> errors respectively. This can be done by running the following commands as the root user:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "SELinux is preventing" /var/log/messages</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "denied" /var/log/audit/audit.log</code></pre></div><div class="section" id="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">10.2. Top Three Causes of Problems</h2></div></div></div><div class="para">
+			The following sections describe the top three causes of problems: labeling problems, configuring Booleans and ports for services, and evolving SELinux rules.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.2.1. Labeling Problems</h3></div></div></div><div class="para">
+				On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. If these labels are wrong, access may be denied. If an application is labeled incorrectly, the process it transitions to may not have the correct label, possibly causing SELinux to deny access, and the process being able to create mislabeled files.
+			</div><div class="para">
+				A common cause of labeling problems is when a non-standard directory is used for a service. For example, instead of using <code class="filename">/var/www/html/</code> for a website, an administrator wants to use <code class="filename">/srv/myweb/</code>. On Fedora, the <code class="filename">/srv/</code> directory is labeled with the <code class="systemitem">var_t</code> type. Files and directories created and <code class="filename">/srv/</code> inherit this type. Also, newly-created top-level directories (such as <code class="filename">/myserver/</code>) may be labeled with the <code class="systemitem">default_t</code> type. SELinux prevents the Apache HTTP Server (<code class="systemitem">httpd</code>) from accessing both of these types. To allow access, SELinux must know that the files in <code class="filename">/srv/myweb/</code> are to be accessible to <code class="systemitem">httpd</code>:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage fcontext -a -t httpd_sys_content_t "/srv/myweb(/.*)?"</code></pre><div class="para">
+				This <code class="command">semanage</code> command adds the context for the <code class="filename">/srv/myweb/</code> directory (and all files and directories under it) to the SELinux file-context configuration<a href="#ftn.idm225472039024" class="footnote"><sup class="footnote" id="idm225472039024">[10]</sup></a>. The <code class="systemitem">semanage</code> utility does not change the context. As root, run the <code class="systemitem">restorecon</code> utility to apply the changes:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -R -v /srv/myweb</code></pre><div class="para">
+				Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext">Section 4.6.2, “Persistent Changes: semanage fcontext”</a> for further information about adding contexts to the file-context configuration.
+			</div><div class="section" id="sect-Security-Enhanced_Linux-Labeling_Problems-What_is_the_Correct_Context"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.2.1.1. What is the Correct Context?</h4></div></div></div><div class="para">
+					The <code class="systemitem">matchpathcon</code> utility checks the context of a file path and compares it to the default label for that path. The following example demonstrates using <code class="systemitem">matchpathcon</code> on a directory that contains incorrectly labeled files:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">matchpathcon -V /var/www/html/*</code>
+/var/www/html/index.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
+/var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+					In this example, the <code class="filename">index.html</code> and <code class="filename">page1.html</code> files are labeled with the <code class="systemitem">user_home_t</code> type. This type is used for files in user home directories. Using the <code class="command">mv</code> command to move files from your home directory may result in files being labeled with the <code class="systemitem">user_home_t</code> type. This type should not exist outside of home directories. Use the <code class="systemitem">restorecon</code> utility to restore such files to their correct type:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -v /var/www/html/index.html </code>
+restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+					To restore the context for all files under a directory, use the <code class="option">-R</code> option:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -R -v /var/www/html/</code>
+restorecon reset /var/www/html/page1.html context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+					Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context">Section 4.9.3, “Checking the Default SELinux Context”</a> for a more detailed example of <code class="systemitem">matchpathcon</code>.
+				</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.2.2. How are Confined Services Running?</h3></div></div></div><div class="para">
+				Services can be run in a variety of ways. To cater for this, you need to specify how you run your services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS volumes, without reloading or recompiling SELinux policy. Also, running services on non-default port numbers requires policy configuration to be updated via the <code class="command">semanage</code> command.
+			</div><div class="para">
+				For example, to allow the Apache HTTP Server to communicate with MariaDB, enable the <code class="systemitem">httpd_can_network_connect_db</code> Boolean:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">setsebool -P httpd_can_network_connect_db on</code></pre><div class="para">
+				If access is denied for a particular service, use the <code class="systemitem">getsebool</code> and <code class="systemitem">grep</code> utilities to see if any Booleans are available to allow access. For example, use the <code class="command">getsebool -a | grep ftp</code> command to search for FTP related Booleans:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool -a | grep ftp</code>
+ftpd_anon_write --&gt; off
+ftpd_full_access --&gt; off
+ftpd_use_cifs --&gt; off
+ftpd_use_nfs --&gt; off
+ftp_home_dir --&gt; off
+ftpd_connect_db --&gt; off
+httpd_enable_ftp_server --&gt; off
+tftp_anon_write --&gt; off
+</pre><div class="para">
+				For a list of Booleans and whether they are on or off, run the <code class="command">getsebool -a</code> command. For a list of Booleans, an explanation of what each one is, and whether they are on or off, run the <code class="command">semanage boolean -l</code> command as root. Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans">Section 4.5, “Booleans”</a> for information about listing and configuring Booleans.
+			</div><h3 id="brid-Security-Enhanced_Linux-How_are_Confined_Services_Running-Port_Numbers">Port Numbers</h3><div class="para">
+				Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. For example, run the <code class="command">semanage port -l | grep http</code> command as root to list <code class="systemitem">http</code> related ports:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage port -l | grep http</code>
+http_cache_port_t              tcp      3128, 8080, 8118
+http_cache_port_t              udp      3130
+http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
+pegasus_http_port_t            tcp      5988
+pegasus_https_port_t           tcp      5989
+</pre><div class="para">
+				The <code class="systemitem">http_port_t</code> port type defines the ports Apache HTTP Server can listen on, which in this case, are TCP ports 80, 443, 488, 8008, 8009, and 8443. If an administrator configures <code class="filename">httpd.conf</code> so that <code class="systemitem">httpd</code> listens on port 9876 (<code class="option">Listen 9876</code>), but policy is not updated to reflect this, the following command fails:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl start httpd.service</code>
+Job for httpd.service failed. See 'systemctl status httpd.service' and 'journalctl -xn' for details.
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: failed (Result: exit-code) since Thu 2013-08-15 09:57:05 CEST; 59s ago
+  Process: 16874 ExecStop=/usr/sbin/httpd $OPTIONS -k graceful-stop (code=exited, status=0/SUCCESS)
+  Process: 16870 ExecStart=/usr/sbin/httpd $OPTIONS -DFOREGROUND (code=exited, status=1/FAILURE)
+</pre><div class="para">
+				An SELinux denial message similar to the following is logged to <code class="filename">/var/log/audit/audit.log</code>:
+			</div><pre class="screen">
+type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
+</pre><div class="para">
+				To allow <code class="systemitem">httpd</code> to listen on a port that is not listed for the <code class="systemitem">http_port_t</code> port type, run the <code class="command">semanage port</code> command to add a port to policy configuration<a href="#ftn.idm225411572656" class="footnote"><sup class="footnote" id="idm225411572656">[11]</sup></a>:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage port -a -t http_port_t -p tcp 9876</code></pre><div class="para">
+				The <code class="option">-a</code> option adds a new record; the <code class="option">-t</code> option defines a type; and the <code class="option">-p</code> option defines a protocol. The last argument is the port number to add.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.2.3. Evolving Rules and Broken Applications</h3></div></div></div><div class="para">
+				Applications may be broken, causing SELinux to deny access. Also, SELinux rules are evolving – SELinux may not have seen an application running in a certain way, possibly causing it to deny access, even though the application is working as expected. For example, if a new version of PostgreSQL is released, it may perform actions the current policy has not seen before, causing access to be denied, even though access should be allowed.
+			</div><div class="para">
+				For these situations, after access is denied, use the <code class="systemitem">audit2allow</code> utility to create a custom policy module to allow access. Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow">Section 10.3.8, “Allowing Access: audit2allow”</a> for information about using <code class="systemitem">audit2allow</code>.
+			</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">10.3. Fixing Problems</h2></div></div></div><div class="para">
+			The following sections help troubleshoot issues. They go over: checking Linux permissions, which are checked before SELinux rules; possible causes of SELinux denying access, but no denials being logged; manual pages for services, which contain information about labeling and Booleans; permissive domains, for allowing one process to run permissive, rather than the whole system; how to search for and view denial messages; analyzing denials; and creating custom policy modules with <code class="systemitem">audit2allow</code>.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.1. Linux Permissions</h3></div></div></div><div class="para">
+				When access is denied, check standard Linux permissions. As mentioned in <a class="xref" href="#chap-Security-Enhanced_Linux-Introduction">Chapter 1, <em>Introduction</em></a>, most operating systems use a Discretionary Access Control (DAC) system to control access, allowing users to control the permissions of files that they own. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.
+			</div><div class="para">
+				If access is denied and no SELinux denials are logged, use the following command to view the standard Linux permissions:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -l /var/www/html/index.html</code>
+-rw-r----- 1 root root 0 2009-05-07 11:06 index.html
+</pre><div class="para">
+				In this example, <code class="filename">index.html</code> is owned by the root user and group. The root user has read and write permissions (<code class="computeroutput">-rw</code>), and members of the root group have read permissions (<code class="computeroutput">-r-</code>). Everyone else has no access (<code class="computeroutput">---</code>). By default, such permissions do not allow <code class="systemitem">httpd</code> to read this file. To resolve this issue, use the <code class="command">chown</code> command to change the owner and group. This command must be run as root:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">chown apache:apache /var/www/html/index.html</code></pre><div class="para">
+				This assumes the default configuration, in which <code class="systemitem">httpd</code> runs as the Linux Apache user. If you run <code class="systemitem">httpd</code> with a different user, replace <code class="computeroutput">apache:apache</code> with that user.
+			</div><div class="para">
+				Refer to the <a href="http://fedoraproject.org/wiki/Docs/Drafts/AdministrationGuide/Permissions">Fedora Documentation Project "Permissions"</a> draft for information about managing Linux permissions.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.2. Possible Causes of Silent Denials</h3></div></div></div><div class="para">
+				In certain situations, AVC denial messages may not be logged when SELinux denies access. Applications and system library functions often probe for more access than required to perform their tasks. To maintain least privilege without filling audit logs with AVC denials for harmless application probing, the policy can silence AVC denials without allowing a permission by using <code class="computeroutput">dontaudit</code> rules. These rules are common in standard policy. The downside of <code class="computeroutput">dontaudit</code> is that, although SELinux denies access, denial messages are not logged, making troubleshooting more difficult.
+			</div><div class="para">
+				To temporarily disable <code class="computeroutput">dontaudit</code> rules, allowing all denials to be logged, run the following command as root:
+			</div><pre class="screen">~]# <code class="command">semodule -DB</code>
+</pre><div class="para">
+				The <code class="option">-D</code> option disables <code class="computeroutput">dontaudit</code> rules; the <code class="option">-B</code> option rebuilds policy. After running <code class="command">semodule -DB</code>, try exercising the application that was encountering permission problems, and see if SELinux denials — relevant to the application — are now being logged. Take care in deciding which denials should be allowed, as some should be ignored and handled via <code class="computeroutput">dontaudit</code> rules. If in doubt, or in search of guidance, contact other SELinux users and developers on an SELinux list, such as <a href="http://www.redhat.com/mailman/listinfo/fedora-selinux-list">fedora-selinux-list</a>.
+			</div><div class="para">
+				To rebuild policy and enable <code class="computeroutput">dontaudit</code> rules, run the following command as root:
+			</div><pre class="screen">~]# <code class="command">semodule -B</code>
+</pre><div class="para">
+				This restores the policy to its original state. For a full list of <code class="computeroutput">dontaudit</code> rules, run the <code class="command">sesearch --dontaudit</code> command. Narrow down searches using the <code class="option">-s <em class="replaceable"><code>domain</code></em></code> option and the <code class="command">grep</code> command. For example:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sesearch --dontaudit -s smbd_t | grep squid</code>
+dontaudit smbd_t squid_port_t : tcp_socket name_bind ;
+dontaudit smbd_t squid_port_t : udp_socket name_bind ;
+</pre><div class="para">
+				Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages">Section 10.3.6, “Raw Audit Messages”</a> and <a class="xref" href="#sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages">Section 10.3.7, “sealert Messages”</a> for information about analyzing denials.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.3. Manual Pages for Services</h3></div></div></div><div class="para">
+				Manual pages for services contain valuable information, such as what file type to use for a given situation, and Booleans to change the access a service has (such as <code class="systemitem">httpd</code> accessing NFS volumes). This information may be in the standard manual page or in the manual page that can be automatically generated from the SELinux policy for every service domain using the <code class="systemitem">sepolicy manpage</code> utility. Such manual pages are named in the <code class="literal"><em class="replaceable"><code>service-name</code></em>_selinux</code> format. Such manual pages are also shipped with the <span class="package">selinux-policy-devel</span> package. The <span class="package">selinux-policy-doc</span> package includes the HTML version of the <code class="literal"><em class="replaceable"><code>service-name</code></em>_selinux</code> manual pages.
+			</div><div class="para">
+				For example, the <span class="citerefentry"><span class="refentrytitle">httpd_selinux</span>(8)</span> manual page has information about what file type to use for a given situation, as well as Booleans to allow scripts, sharing files, accessing directories inside user home directories, and so on. Other manual pages with SELinux information for services include:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Samba: the <span class="citerefentry"><span class="refentrytitle">samba_selinux</span>(8)</span> manual page for example describes that enabling the <code class="systemitem">samba_enable_home_dirs</code> Boolean allows Samba to share users home directories.
+					</div></li><li class="listitem"><div class="para">
+						NFS: the <span class="citerefentry"><span class="refentrytitle">nfsd_selinux</span>(8)</span> manual page describes SELinux nfsd policy that allows users to setup their nfsd processes in as secure a method as possible.
+					</div></li></ul></div><div class="para">
+				The information in manual pages helps you configure the correct file types and Booleans, helping to prevent SELinux from denying access.
+			</div><div class="para">
+				See <a class="xref" href="#Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage">Section 5.4, “Generating Manual Pages: <code class="command">sepolicy manpage</code>”</a> for further information about <code class="systemitem">sepolicy manpage</code>.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.4. Permissive Domains</h3></div></div></div><div class="para">
+				When SELinux is running in permissive mode, SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode. Previously, it was not possible to make a single domain permissive (remember: processes run in domains). In certain situations, this led to making the whole system permissive to troubleshoot issues.
+			</div><div class="para">
+				Permissive domains allow an administrator to configure a single process (domain) to run permissive, rather than making the whole system permissive. SELinux checks are still performed for permissive domains; however, the kernel allows access and reports an AVC denial for situations where SELinux would have denied access.
+			</div><div class="para">
+				Permissive domains have the following uses:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						They can be used for making a single process (domain) run permissive to troubleshoot an issue without putting the entire system at risk by making it permissive.
+					</div></li><li class="listitem"><div class="para">
+						They allow an administrator to create policies for new applications. Previously, it was recommended that a minimal policy be created, and then the entire machine put into permissive mode, so that the application could run, but SELinux denials still logged. The <code class="systemitem">audit2allow</code> could then be used to help write the policy. This put the whole system at risk. With permissive domains, only the domain in the new policy can be marked permissive, without putting the whole system at risk.
+					</div></li></ul></div><div class="section" id="sect-Security-Enhanced_Linux-Permissive_Domains-Making_a_Domain_Permissive"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.3.4.1. Making a Domain Permissive</h4></div></div></div><div class="para">
+					To make a domain permissive, run the <code class="command">semanage permissive -a <em class="replaceable"><code>domain</code></em></code> command, where <em class="replaceable"><code>domain</code></em> is the domain you want to make permissive. For example, run the following command as root to make the <code class="systemitem">httpd_t</code> domain (the domain the Apache HTTP Server runs in) permissive:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage permissive -a httpd_t</code>
+</pre><div class="para">
+					To view a list of domains you have made permissive, run the <code class="command">semodule -l | grep permissive</code> command as root. For example:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semodule -l | grep permissive</code>
+permissive_httpd_t 1.0 
+permissivedomains 1.0.0
+</pre><div class="para">
+					If you no longer want a domain to be permissive, run the <code class="command">semanage permissive -d <em class="replaceable"><code>domain</code></em></code> command as root. For example:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage permissive -d httpd_t</code>
+</pre></div><div class="section" id="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.3.4.2. Disabling Permissive Domains</h4></div></div></div><div class="para">
+					The <code class="systemitem">permissivedomains.pp</code> module contains all of the permissive domain declarations that are presented on the system. To disable all permissive domains, run the following command as root:
+				</div><div class="para">
+					
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semodule -d permissivedomains</code></pre>
+
+				</div></div><div class="section" id="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.3.4.3. Denials for Permissive Domains</h4></div></div></div><div class="para">
+					The <code class="computeroutput">SYSCALL</code> message is different for permissive domains. The following is an example AVC denial (and the associated system call) from the Apache HTTP Server:
+				</div><pre class="screen">
+type=AVC msg=audit(1226882736.442:86): avc:  denied  { getattr } for  pid=2427 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+	
+type=SYSCALL msg=audit(1226882736.442:86): arch=40000003 syscall=196 success=no exit=-13 a0=b9a1e198 a1=bfc2921c a2=54dff4 a3=2008171 items=0 ppid=2425 pid=2427 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="para">
+					By default, the <code class="systemitem">httpd_t</code> domain is not permissive, and as such, the action is denied, and the <code class="computeroutput">SYSCALL</code> message contains <code class="computeroutput">success=no</code>. The following is an example AVC denial for the same situation, except the <code class="command">semanage permissive -a httpd_t</code> command has been run to make the <code class="systemitem">httpd_t</code> domain permissive:
+				</div><pre class="screen">
+type=AVC msg=audit(1226882925.714:136): avc:  denied  { read } for  pid=2512 comm="httpd" name="file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+	
+type=SYSCALL msg=audit(1226882925.714:136): arch=40000003 syscall=5 success=yes exit=11 a0=b962a1e8 a1=8000 a2=0 a3=8000 items=0 ppid=2511 pid=2512 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="para">
+					In this case, although an AVC denial was logged, access was not denied, as shown by <code class="computeroutput">success=yes</code> in the <code class="computeroutput">SYSCALL</code> message.
+				</div><div class="para">
+					Refer to Dan Walsh's <a href="http://danwalsh.livejournal.com/24537.html">"Permissive Domains"</a> blog entry for further information about permissive domains.
+				</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.5. Searching For and Viewing Denials</h3></div></div></div><div class="para">
+				This section assumes the <span class="package">setroubleshoot</span>, <span class="package">setroubleshoot-server</span>, <span class="package">dbus</span> and <span class="package">audit</span> packages are installed, and that the <code class="systemitem">auditd</code>, <code class="systemitem">rsyslogd</code>, and <code class="systemitem">setroubleshootd</code> daemons are running. Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used">Section 4.2, “Which Log File is Used”</a> for information about starting these daemons. A number of utilites are available for searching for and viewing SELinux AVC messages, such as <code class="systemitem">ausearch</code>, <code class="systemitem">aureport</code>, and <code class="systemitem">sealert</code>.
+			</div><h3 id="brid-Security-Enhanced_Linux-Searching_For_and_Viewing_Denials-ausearch">ausearch</h3><div class="para">
+				The <span class="package">audit</span> package provides the <code class="command">ausearch</code> utility that can query the <code class="systemitem">audit</code> daemon logs based for events based on different search criteria.<a href="#ftn.idm225452029424" class="footnote"><sup class="footnote" id="idm225452029424">[12]</sup></a> The <code class="systemitem">ausearch</code> utility accesses <code class="filename">/var/log/audit/audit.log</code>, and as such, must be run as the root user:
+			</div><div class="segmentedlist"><table border="0"><thead><tr class="segtitle"><th>Searching For</th><th>Command</th></tr></thead><tbody><tr class="seglistitem"><td class="seg">all denials</td><td class="seg"><code class="command">ausearch -m avc</code></td></tr><tr class="seglistitem"><td class="seg">denials for that today</td><td class="seg"><code class="command">ausearch -m avc -ts today</code></td></tr><tr class="seglistitem"><td class="seg">denials from the last 10 minutes</td><td class="seg"><code class="command">ausearch -m avc -ts recent</code></td></tr></tbody></table></div><div class="para">
+				To search for SELinux AVC messages for a particular service, use the <code class="option">-c <em class="replaceable"><code>comm-name</code></em></code> option, where <em class="replaceable"><code>comm-name</code></em> is the executable’s name, for example, <code class="systemitem">httpd</code> for the Apache HTTP Server, and <code class="systemitem">smbd</code> for Samba:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">ausearch -m avc -c httpd</code>
+</pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">ausearch -m avc -c smbd</code>
+</pre><div class="para">
+				With each <code class="command">ausearch</code> command, it is advised to use either the <code class="option">--interpret</code> (<code class="option">-i</code>) option for easier readability, or the <code class="option">--raw</code> (<code class="option">-r</code>) option for script processing. Refer to the <span class="citerefentry"><span class="refentrytitle">ausearch</span>(8)</span> manual page for further <code class="command">ausearch</code> options.
+			</div><h3 id="brid-Security-Enhanced_Linux-Searching_For_and_Viewing_Denials-aureport">aureport</h3><div class="para">
+				The <span class="package">audit</span> package provides the <code class="systemitem">aureport</code> utility, which produces summary reports of the audit system logs. <a href="#ftn.idm225376557232" class="footnote"><sup class="footnote" id="idm225376557232">[13]</sup></a> The <code class="systemitem">aureport</code> utility accesses <code class="filename">/var/log/audit/audit.log</code>, and as such, must be run as the root user. To view a list of SELinux denial messages and how often each one occurred, run the <code class="command">aureport -a</code> command. The following is example output that includes two denials:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">aureport -a</code>
+
+AVC Report
+========================================================
+# date time comm subj syscall class permission obj event
+========================================================
+1. 05/01/2009 21:41:39 httpd unconfined_u:system_r:httpd_t:s0 195 file getattr system_u:object_r:samba_share_t:s0 denied 2
+2. 05/03/2009 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4
+</pre><h3 id="brid-Security-Enhanced_Linux-Searching_For_and_Viewing_Denials-sealert">sealert</h3><div class="para">
+				The <span class="package">setroubleshoot-server</span> package provides the <code class="systemitem">sealert</code> utility, which reads denial messages translated by <span class="package">setroubleshoot-server</span>.<a href="#ftn.idm225433779984" class="footnote"><sup class="footnote" id="idm225433779984">[14]</sup></a> Denials are assigned IDs, as seen in <code class="filename">/var/log/messages</code>. The following is an example denial from <code class="filename">messages</code>:
+			</div><pre class="screen">
+setroubleshoot: SELinux is preventing /usr/sbin/httpd from name_bind access on the tcp_socket. For complete SELinux messages. run sealert -l 8c123656-5dda-4e5d-8791-9e3bd03786b7
+</pre><div class="para">
+				In this example, the denial ID is <code class="computeroutput">8c123656-5dda-4e5d-8791-9e3bd03786b7</code>. The <code class="option">-l</code> option takes an ID as an argument. Running the <code class="command">sealert -l 8c123656-5dda-4e5d-8791-9e3bd03786b7</code> command presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access.
+			</div><div class="para">
+				If you are running the X Window System, have the <span class="package">setroubleshoot</span> and <span class="package">setroubleshoot-server</span> packages installed, and the <code class="systemitem">setroubleshootd</code>, <code class="systemitem">dbus</code> and <code class="systemitem">auditd</code> daemons are running, a warning is displayed when access is denied by SELinux:
+			</div><div class="mediaobject"><img src="./images/denial.png" alt="An AVC denial message" /></div><div class="para">
+				Clicking on <code class="option">Show</code> launches the <code class="systemitem">sealert</code> GUI, which allows you to troubleshoot the problem:
+			</div><div class="mediaobject"><img src="./images/sealertgui.png" width="660" /></div><div class="para">
+				Alternatively, run the <code class="command">sealert -b</code> command to launch the <code class="command">sealert</code> GUI. To view a detailed analysis of all denial messages, run the <code class="command">sealert -l \*</code> command.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.6. Raw Audit Messages</h3></div></div></div><div class="para">
+				Raw audit messages are logged to <code class="filename">/var/log/audit/audit.log</code>. The following is an example AVC denial message (and the associated system call) that occurred when the Apache HTTP Server (running in the <code class="systemitem">httpd_t</code> domain) attempted to access the <code class="filename">/var/www/html/file1</code> file (labeled with the <code class="systemitem">samba_share_t</code> type):
+			</div><pre class="screen">
+type=AVC msg=audit(1226874073.147:96): avc:  denied  { getattr } for  pid=2465 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+
+type=SYSCALL msg=audit(1226874073.147:96): arch=40000003 syscall=196 success=no exit=-13 a0=b98df198 a1=bfec85dc a2=54dff4 a3=2008171 items=0 ppid=2463 pid=2465 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=6 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><em class="replaceable"><code>{ getattr }</code></em></span></dt><dd><div class="para">
+							The item in the curly brackets indicates the permission that was denied. The <code class="computeroutput">getattr</code> entry indicates the source process was trying to read the target file's status information. This occurs before reading files. This action is denied due to the file being accessed having a wrong label. Commonly seen permissions include <code class="computeroutput">getattr</code>, <code class="computeroutput">read</code>, and <code class="computeroutput">write</code>.
+						</div></dd><dt class="varlistentry"><span class="term">comm="<em class="replaceable"><code>httpd</code></em>"</span></dt><dd><div class="para">
+							The executable that launched the process. The full path of the executable is found in the <code class="computeroutput">exe=</code> section of the system call (<code class="computeroutput">SYSCALL</code>) message, which in this case, is <code class="computeroutput">exe="/usr/sbin/httpd"</code>.
+						</div></dd><dt class="varlistentry"><span class="term">path="<em class="replaceable"><code>/var/www/html/file1</code></em>"</span></dt><dd><div class="para">
+							The path to the object (target) the process attempted to access.
+						</div></dd><dt class="varlistentry"><span class="term">scontext="<em class="replaceable"><code>unconfined_u:system_r:httpd_t:s0</code></em>"</span></dt><dd><div class="para">
+							The SELinux context of the process that attempted the denied action. In this case, it is the SELinux context of the Apache HTTP Server, which is running in the <code class="systemitem">httpd_t</code> domain.
+						</div></dd><dt class="varlistentry"><span class="term">tcontext="<em class="replaceable"><code>unconfined_u:object_r:samba_share_t:s0</code></em>"</span></dt><dd><div class="para">
+							The SELinux context of the object (target) the process attempted to access. In this case, it is the SELinux context of <code class="filename">file1</code>. Note that the <code class="systemitem">samba_share_t</code> type is not accessible to processes running in the <code class="systemitem">httpd_t</code> domain.
+						</div><div class="para">
+							In certain situations, the <code class="computeroutput">tcontext</code> may match the <code class="computeroutput">scontext</code>, for example, when a process attempts to execute a system service that will change characteristics of that running process, such as the user ID. Also, the <code class="computeroutput">tcontext</code> may match the <code class="computeroutput">scontext</code> when a process tries to use more resources (such as memory) than normal limits allow, resulting in a security check to see if that process is allowed to break those limits.
+						</div></dd></dl></div><div class="para">
+				From the system call (<code class="computeroutput">SYSCALL</code>) message, two items are of interest:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="computeroutput">success=<em class="replaceable"><code>no</code></em></code>: indicates whether the denial (AVC) was enforced or not. <code class="computeroutput">success=no</code> indicates the system call was not successful (SELinux denied access). <code class="computeroutput">success=yes</code> indicates the system call was successful. This can be seen for permissive domains or unconfined domains, such as <code class="systemitem">unconfined_service_t</code> and <code class="systemitem">kernel_t</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="computeroutput">exe="<em class="replaceable"><code>/usr/sbin/httpd</code></em>"</code>: the full path to the executable that launched the process, which in this case, is <code class="computeroutput">exe="/usr/sbin/httpd"</code>.
+					</div></li></ul></div><div class="para">
+				An incorrect file type is a common cause for SELinux denying access. To start troubleshooting, compare the source context (<code class="computeroutput">scontext</code>) with the target context (<code class="computeroutput">tcontext</code>). Should the process (<code class="computeroutput">scontext</code>) be accessing such an object (<code class="computeroutput">tcontext</code>)? For example, the Apache HTTP Server (<code class="systemitem">httpd_t</code>) should only be accessing types specified in the <span class="citerefentry"><span class="refentrytitle">httpd_selinux</span>(8)</span> manual page, such as <code class="systemitem">httpd_sys_content_t</code>, <code class="systemitem">public_content_t</code>, and so on, unless configured otherwise.
+			</div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.7. sealert Messages</h3></div></div></div><div class="para">
+				Denials are assigned IDs, as seen in <code class="filename">/var/log/messages</code>. The following is an example AVC denial (logged to <code class="filename">messages</code>) that occurred when the Apache HTTP Server (running in the <code class="systemitem">httpd_t</code> domain) attempted to access the <code class="filename">/var/www/html/file1</code> file (labeled with the <code class="systemitem">samba_share_t</code> type):
+			</div><pre class="screen">
+<em class="replaceable"><code>hostname</code></em> setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
+</pre><div class="para">
+				As suggested, run the <code class="command">sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020</code> command to view the complete message. This command only works on the local machine, and presents the same information as the <code class="command">sealert</code> GUI:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020</code>
+
+Summary:
+
+SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1
+(samba_share_t).
+
+Detailed Description:
+
+SELinux denied access to /var/www/html/file1 requested by httpd.
+/var/www/html/file1 has a context used for sharing by different program. If you
+would like to share /var/www/html/file1 from httpd also, you need to change its
+file context to public_content_t. If you did not intend to this access, this
+could signal a intrusion attempt.
+
+Allowing Access:
+
+You can alter the file context by executing chcon -t public_content_t
+'/var/www/html/file1'
+
+Fix Command:
+
+chcon -t public_content_t '/var/www/html/file1'
+
+Additional Information:
+
+Source Context                unconfined_u:system_r:httpd_t:s0
+Target Context                unconfined_u:object_r:samba_share_t:s0
+Target Objects                /var/www/html/file1 [ file ]
+Source                        httpd
+Source Path                   /usr/sbin/httpd
+Port                          &lt;Unknown&gt;
+Host                          <em class="replaceable"><code>hostname</code></em>
+Source RPM Packages           httpd-2.2.10-2
+Target RPM Packages
+Policy RPM                    selinux-policy-3.5.13-11.fc12
+Selinux Enabled               True
+Policy Type                   targeted
+MLS Enabled                   True
+Enforcing Mode                Enforcing
+Plugin Name                   public_content
+Host Name                     <em class="replaceable"><code>hostname</code></em>
+Platform                      <em class="replaceable"><code>Linux hostname 2.6.27.4-68.fc12.i686 #1 SMP Thu Oct</code></em>
+30 00:49:42 EDT 2008 i686 i686
+Alert Count                   4
+First Seen                    Wed Nov  5 18:53:05 2008
+Last Seen                     Wed Nov  5 01:22:58 2008
+Local ID                      84e0b04d-d0ad-4347-8317-22e74f6cd020
+Line Numbers
+
+Raw Audit Messages
+
+node=<em class="replaceable"><code>hostname</code></em> type=AVC msg=audit(1225812178.788:101): avc:  denied  { getattr } for  pid=2441 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+
+node=<em class="replaceable"><code>hostname</code></em> type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term">Summary</span></dt><dd><div class="para">
+							A brief summary of the denied action. This is the same as the denial in <code class="filename">/var/log/messages</code>. In this example, the <code class="systemitem">httpd</code> process was denied access to a file (<code class="filename">file1</code>), which is labeled with the <code class="systemitem">samba_share_t</code> type.
+						</div></dd><dt class="varlistentry"><span class="term">Detailed Description</span></dt><dd><div class="para">
+							A more verbose description. In this example, <code class="filename">file1</code> is labeled with the <code class="systemitem">samba_share_t</code> type. This type is used for files and directories that you want to export via Samba. The description suggests changing the type to a type that can be accessed by the Apache HTTP Server and Samba, if such access is desired.
+						</div></dd><dt class="varlistentry"><span class="term">Allowing Access</span></dt><dd><div class="para">
+							A suggestion for how to allow access. This may be relabeling files, enabling a Boolean, or making a local policy module. In this case, the suggestion is to label the file with a type accessible to both the Apache HTTP Server and Samba.
+						</div></dd><dt class="varlistentry"><span class="term">Fix Command</span></dt><dd><div class="para">
+							A suggested command to allow access and resolve the denial. In this example, it gives the command to change the <code class="filename">file1</code> type to <code class="systemitem">public_content_t</code>, which is accessible to the Apache HTTP Server and Samba.
+						</div></dd><dt class="varlistentry"><span class="term">Additional Information</span></dt><dd><div class="para">
+							Information that is useful in bug reports, such as the policy package name and version (<code class="computeroutput">selinux-policy-3.5.13-11.fc12</code>), but may not help towards solving why the denial occurred.
+						</div></dd><dt class="varlistentry"><span class="term">Raw Audit Messages</span></dt><dd><div class="para">
+							The raw audit messages from <code class="filename">/var/log/audit/audit.log</code> that are associated with the denial. Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages">Section 10.3.6, “Raw Audit Messages”</a> for information about each item in the AVC denial.
+						</div></dd></dl></div></div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.8. Allowing Access: audit2allow</h3></div></div></div><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
+					Do not use the example in this section in production. It is used only to demonstrate the use of the <code class="systemitem">audit2allow</code> utility.
+				</div></div></div><div class="para">
+				The <code class="systemitem">audit2allow</code> utility gathers information from logs of denied operations and then generates SELinux policy allow rules.<a href="#ftn.idm225475833120" class="footnote"><sup class="footnote" id="idm225475833120">[15]</sup></a> After analyzing denial messages as per <a class="xref" href="#sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages">Section 10.3.7, “sealert Messages”</a>, and if no label changes or Booleans allowed access, use <code class="systemitem">audit2allow</code> to create a local policy module. When access is denied by SELinux, running <code class="systemitem">audit2allow</code> generates Type Enforcement rules that allow the previously denied access.
+			</div><div class="para">
+				The following example demonstrates using <code class="systemitem">audit2allow</code> to create a policy module:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						A denial message and the associated system call are logged to the <code class="filename">/var/log/audit/audit.log</code> file:
+					</div><pre class="screen">
+type=AVC msg=audit(1226270358.848:238): avc:  denied  <code class="computeroutput">{ write }</code> for  pid=13349 <code class="computeroutput">comm="certwatch"</code> name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 <code class="computeroutput">tcontext=system_u:object_r:var_t:s0</code> tclass=dir
+
+type=SYSCALL msg=audit(1226270358.848:238): arch=40000003 syscall=39 success=no exit=-13 a0=39a2bf a1=3ff a2=3a0354 a3=94703c8 items=0 ppid=13344 pid=13349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="certwatch" exe="/usr/bin/certwatch" subj=system_u:system_r:certwatch_t:s0 key=(null)
+</pre><div class="para">
+						In this example, <span class="application"><strong>certwatch</strong></span> was denied the write access to a directory labeled with the <code class="systemitem">var_t</code> type. Analyze the denial message as per <a class="xref" href="#sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages">Section 10.3.7, “sealert Messages”</a>. If no label changes or Booleans allowed access, use <code class="systemitem">audit2allow</code> to create a local policy module.
+					</div></li><li class="step"><div class="para">
+						Run the following command to produce a human-readable description of why the access was denied. The <code class="systemitem">audit2allow</code> utility reads <code class="filename">/var/log/audit/audit.log</code>, and as such, must be run as the root user:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">audit2allow -w -a</code>
+type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
+	Was caused by:
+		Missing type enforcement (TE) allow rule.
+
+	You can use audit2allow to generate a loadable module to allow this access.
+</pre><div class="para">
+						The <code class="option">-a</code> command-line option causes all audit logs to be read. The <code class="option">-w</code> option produces the human-readable description. As shown, access was denied due to a missing Type Enforcement rule.
+					</div></li><li class="step"><div class="para">
+						Run the following command to view the Type Enforcement rule that allows the denied access:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">audit2allow -a</code>
+
+
+#============= certwatch_t ==============
+allow certwatch_t var_t:dir write;
+</pre><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+							Missing Type Enforcement rules are usually caused by bugs in the SELinux policy, and should be reported in <a href="https://bugzilla.redhat.com/">Red Hat Bugzilla</a>. For Fedora, create bugs against the <code class="computeroutput">Fedora</code> product, and select the <code class="computeroutput">selinux-policy</code> component. Include the output of the <code class="command">audit2allow -w -a</code> and <code class="command">audit2allow -a</code> commands in such bug reports.
+						</div></div></div></li><li class="step"><div class="para">
+						To use the rule displayed by <code class="command">audit2allow -a</code>, run the following command as root to create a custom module. The <code class="option">-M</code> option creates a Type Enforcement file (<code class="filename">.te</code>) with the name specified with <code class="option">-M</code>, in your current working directory:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">audit2allow -a -M mycertwatch</code>
+******************** IMPORTANT ***********************
+To make this policy package active, execute:
+
+semodule -i mycertwatch.pp
+</pre></li><li class="step"><div class="para">
+						Also, <code class="systemitem">audit2allow</code> compiles the Type Enforcement rule into a policy package (<code class="filename">.pp</code>):
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls</code>
+mycertwatch.pp  mycertwatch.te
+</pre><div class="para">
+						To install the module, run the following command as the root:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semodule -i <em class="replaceable"><code>mycertwatch.pp</code></em></code></pre><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+							Modules created with <code class="systemitem">audit2allow</code> may allow more access than required. It is recommended that policy created with <code class="systemitem">audit2allow</code> be posted to the upstream SELinux list for review.  If you believe there is a bug in the policy, please create a bug in <a href="https://bugzilla.redhat.com/">Red Hat Bugzilla</a>.
+						</div></div></div></li></ol></div><div class="para">
+				If you have multiple denial messages from multiple processes, but only want to create a custom policy for a single process, use the <code class="systemitem">grep</code> utility to narrow down the input for <code class="systemitem">audit2allow</code>. The following example demonstrates using <code class="systemitem">grep</code> to only send denial messages related to <code class="systemitem">certwatch</code> through <code class="systemitem">audit2allow</code>:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">grep certwatch /var/log/audit/audit.log | audit2allow -R -M mycertwatch2</code>
+******************** IMPORTANT ***********************
+To make this policy package active, execute:
+
+semodule -i mycertwatch2.pp
+</pre></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225472039024" class="footnote"><div class="para"><a href="#idm225472039024" class="para"><sup class="para">[10] </sup></a>
+					Files in <code class="filename">/etc/selinux/targeted/contexts/files/</code> define contexts for files and directories. Files in this directory are read by the <code class="systemitem">restorecon</code> and <code class="systemitem">setfiles</code> utilities to restore files and directories to their default contexts.
+				</div></div><div id="ftn.idm225411572656" class="footnote"><div class="para"><a href="#idm225411572656" class="para"><sup class="para">[11] </sup></a>
+					The <code class="command">semanage port -a</code> command adds an entry to the <code class="filename">/etc/selinux/targeted/modules/active/ports.local</code> file. Note that by default, this file can only be viewed by root.
+				</div></div><div id="ftn.idm225452029424" class="footnote"><div class="para"><a href="#idm225452029424" class="para"><sup class="para">[12] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">ausearch</span>(8)</span> manual page for further information about <code class="systemitem">ausearch</code>.
+				</div></div><div id="ftn.idm225376557232" class="footnote"><div class="para"><a href="#idm225376557232" class="para"><sup class="para">[13] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">aureport</span>(8)</span> manual page for further information about <code class="systemitem">aureport</code>.
+				</div></div><div id="ftn.idm225433779984" class="footnote"><div class="para"><a href="#idm225433779984" class="para"><sup class="para">[14] </sup></a>
+					See the <span class="citerefentry"><span class="refentrytitle">sealert</span>(8)</span> manual page for further information about <code class="command">sealert</code>.
+				</div></div><div id="ftn.idm225475833120" class="footnote"><div class="para"><a href="#idm225475833120" class="para"><sup class="para">[15] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">audit2allow</span>(1)</span> manual page for more information about <code class="systemitem">audit2allow</code>.
+				</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Further_Information" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 11. Further Information</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Further_Information-Contributors">11.1. Contributors</a></span></dt><dt><span class="section"><a href="#sect-Security-Enhanced_Linux-Further_Information-Other_Resources">11.2. Other Resources</a></span></dt></dl></div><div class="section" id="sect-Security-Enhanced_Linux-Further_Information-Contributors"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">11.1. Contributors</h2></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="mailto:domg472 at gmail.com">Dominick Grift</a> – Technical Editor
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:mmcallis at redhat.com">Murray McAllister</a> – Product Security
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:jmorris at redhat.com">James Morris</a> – Technical Editor
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:eparis at parisplace.org">Eric Paris</a> – Technical Editor
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:sradvan at redhat.com">Scott Radvan</a> – Red Hat Customer Content Services
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:dwalsh at redhat.com">Daniel Walsh</a> – Red Hat Security Engineering
+				</div></li></ul></div></div><div class="section" id="sect-Security-Enhanced_Linux-Further_Information-Other_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">11.2. Other Resources</h2></div></div></div><h3 id="brid-Security-Enhanced_Linux-Further_Information-The_National_Security_Agency_NSA">The National Security Agency (NSA)</h3><div class="para">
+			NSA was the original developer of SELinux. Researchers in NSA's National Information Assurance Research Laboratory (NIARL) designed and implemented flexible mandatory access controls in the major subsystems of the Linux kernel and implemented the new operating system components provided by the Flask architecture, namely the security server and the access vector cache.<a href="#ftn.idm225445363488" class="footnote"><sup class="footnote" id="idm225445363488">[16]</sup></a>
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Main SELinux website: <a href="http://www.nsa.gov/research/selinux/index.shtml">http://www.nsa.gov/research/selinux/index.shtml</a>.
+				</div></li><li class="listitem"><div class="para">
+					SELinux documentation: <a href="http://www.nsa.gov/research/selinux/docs.shtml">http://www.nsa.gov/research/selinux/docs.shtml</a>.
+				</div></li><li class="listitem"><div class="para">
+					SELinux background: <a href="http://www.nsa.gov/research/selinux/background.shtml">http://www.nsa.gov/research/selinux/background.shtml</a>.
+				</div></li></ul></div><h3 id="brid-Security-Enhanced_Linux-Further_Information-Tresys_Technology">Tresys Technology</h3><div class="para">
+			<a href="http://www.tresys.com/">Tresys Technology</a> are the upstream for:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="http://userspace.selinuxproject.org/trac/">SELinux userland libraries and tools</a>.
+				</div></li><li class="listitem"><div class="para">
+					<a href="http://oss.tresys.com/projects/refpolicy">SELinux Reference Policy</a>.
+				</div></li></ul></div><h3 id="brid-Security-Enhanced_Linux-Further_Information-SELinux_News">SELinux News</h3><div class="para">
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						News: <a href="http://selinuxnews.org/wp/">http://selinuxnews.org/wp/</a>.
+					</div></li><li class="listitem"><div class="para">
+						Planet SELinux (blogs): <a href="http://selinuxnews.org/planet/">http://selinuxnews.org/planet/</a>.
+					</div></li></ul></div>
+
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-SELinux_Project_Wiki">SELinux Project Wiki</h3><div class="para">
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Main page: <a href="http://selinuxproject.org/page/Main_Page">http://selinuxproject.org/page/Main_Page</a>.
+					</div></li><li class="listitem"><div class="para">
+						User resources, including links to documentation, mailing lists, websites, and tools: <a href="http://selinuxproject.org/page/User_Resources">http://selinuxproject.org/page/User_Resources</a>.
+					</div></li></ul></div>
+
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-Fedora">Fedora</h3><div class="para">
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Main page: <a href="http://fedoraproject.org/wiki/SELinux">http://fedoraproject.org/wiki/SELinux</a>.
+					</div></li><li class="listitem"><div class="para">
+						Troubleshooting: <a href="http://fedoraproject.org/wiki/SELinux/Troubleshooting">http://fedoraproject.org/wiki/SELinux/Troubleshooting</a>.
+					</div></li><li class="listitem"><div class="para">
+						Fedora SELinux FAQ: <a href="http://fedoraproject.org/wiki/SELinux_FAQ">http://fedoraproject.org/wiki/SELinux_FAQ</a>.
+					</div></li></ul></div>
+
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-The_UnOfficial_SELinux_FAQ">The UnOfficial SELinux FAQ</h3><div class="para">
+			<a href="http://www.crypt.gen.nz/selinux/faq.html">http://www.crypt.gen.nz/selinux/faq.html</a>
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-The_SELinux_Notebook_-_The_Foundations">The SELinux Notebook - The Foundations - 3rd Edition</h3><div class="para">
+			<a href="http://www.freetechbooks.com/the-selinux-notebook-the-foundations-t785.html">http://www.freetechbooks.com/the-selinux-notebook-the-foundations-t785.html</a>
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-IRC">IRC</h3><div class="para">
+			On <a href="http://freenode.net/">Freenode</a>:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					#selinux
+				</div></li><li class="listitem"><div class="para">
+					#fedora-selinux
+				</div></li><li class="listitem"><div class="para">
+					#security
+				</div></li></ul></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225445363488" class="footnote"><div class="para"><a href="#idm225445363488" class="para"><sup class="para">[16] </sup></a>
+				Refer to the NSA <a href="http://www.nsa.gov/research/selinux/contrib.shtml">Contributors to SELinux</a> page for more information.
+			</div></div></div></div></div><div class="part" id="part_II-Managing_Confined_Services"><div class="titlepage"><div><div text-align="center"><h1 class="title">Part II. Managing Confined Services</h1></div></div></div><div class="toc"><p><strong>Table of Contents</strong></p><dl class="toc"><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Introduction">12. Introduction</a></span></dt><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-The_Apache_HTTP_Server">13. The Apache HTTP Server</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux">13.1. The Apache HTTP Server and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types">13.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans">13.3. Booleans</a></span></d
 t><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples">13.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site">13.4.1. Running a static site</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems">13.4.2. Sharing NFS and CIFS volumes</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services">13.4.3. Sharing files between services</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers">13.4.4. Changing port numbers</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Samba">14. Samba</a></span></dt><dd><dl><dt><span class="se
 ction"><a href="#sect-Managing_Confined_Services-Samba-Samba_and_SELinux">14.1. Samba and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Types">14.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Booleans">14.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Configuration_examples">14.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create">14.4.1. Sharing directories you create</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website">14.4.2. Sharing a website</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-File_Transfer_Protocol">15. File Transfer Protocol</a></span></dt><dd><dl><dt><span clas
 s="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux">15.1. FTP and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Types">15.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans">15.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples">15.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site">15.4.1. Uploading to an FTP site</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Network_File_System">16. Network File System</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-NFS_and_SELinux">16.1. NFS and SELinux</a>
 </span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-Types">16.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_services-NFS-Booleans">16.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-Configuration_Examples">16.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">16.4.1. Enabling SELinux Labeled NFS Support</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain">17. Berkeley Internet Name Domain</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-BIND_and_SELinux">17.1. BIND and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Types">17.2. Types</a></span></dt><dt><
 span class="section"><a href="#sect-Managing_Confined_Services-BIND-Booleans">17.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Configuration_Examples">17.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS">17.4.1. Dynamic DNS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Concurrent_Versioning_System">18. Concurrent Versioning System</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux">18.1. CVS and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Types">18.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans">18.3. Booleans</a></span>
 </dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples">18.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS">18.4.1. Setting up CVS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Squid_Caching_Proxy">19. Squid Caching Proxy</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux">19.1. Squid Caching Proxy and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Types">19.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans">19.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confine
 d_Services-Squid_Caching_Proxy-Configuration_Examples">19.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports">19.4.1. Squid Connecting to Non-Standard Ports</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-MariaDB">20. MariaDB (a replacement for MySQL)</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux">20.1. MariaDB and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Types">20.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Booleans">20.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples">20.4. Configuration Examples</a></span></dt><dd
 ><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">20.4.1. MariaDB Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-PostgreSQL">21. PostgreSQL</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux">21.1. PostgreSQL and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Types">21.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Booleans">21.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples">21.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Locatio
 n">21.4.1. PostgreSQL Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-rsync">22. rsync</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-rsync_and_SELinux">22.1. rsync and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Types">22.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Booleans">22.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Configuration_Examples">22.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon">22.4.1. Rsync as a daemon</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-Postfix">23. Postfix</a></span></dt><dd><dl><dt>
 <span class="section"><a href="#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux">23.1. Postfix and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Types">23.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Booleans">23.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Configuration_Examples">23.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix">23.4.1. SpamAssassin and Postfix</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-DHCP">24. DHCP</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux">24.1. DHCP and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_C
 onfined_Services-DHCP-Types">24.2. Types</a></span></dt></dl></dd><dt><span class="chapter"><a href="#chap-Managing_Confined_Services-References">25. References</a></span></dt></dl></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Introduction" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 12. Introduction</h2></div></div></div><div class="para">
+		This part of the book focuses more on practical tasks and provides information how to set up and configure various services. For each service, there are listed the most common types and Booleans with the specifications. Also included are real-world examples of configuring those services and demonstrations of how SELinux complements their operation.
+	</div><div class="para">
+		When SELinux is in enforcing mode, the default policy used in Fedora, is the targeted policy. Processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. Refer to <a class="xref" href="#chap-Security-Enhanced_Linux-Targeted_Policy">Chapter 3, <em>Targeted Policy</em></a> for more information about targeted policy and confined and unconfined processes.
+	</div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-The_Apache_HTTP_Server" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 13. The Apache HTTP Server</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux">13.1. The Apache HTTP Server and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types">13.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans">13.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples">13.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site">13
 .4.1. Running a static site</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems">13.4.2. Sharing NFS and CIFS volumes</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services">13.4.3. Sharing files between services</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers">13.4.4. Changing port numbers</a></span></dt></dl></dd></dl></div><div class="para">
+		The Apache HTTP Server provides an open-source HTTP server with the current HTTP standards.<a href="#ftn.idm225462173744" class="footnote"><sup class="footnote" id="idm225462173744">[17]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">httpd</span> package provides the Apache HTTP Server. Run the following command to see if the <span class="package">httpd</span> package is installed: 
+<pre class="screen">
+~]$ <code class="command">rpm -q httpd</code>
+package httpd is not installed
+</pre>
+
+	</div><div class="para">
+		If it is not installed and you want to use the Apache HTTP Server, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install httpd</code></pre><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.1. The Apache HTTP Server and SELinux</h2></div></div></div><div class="para">
+			When SELinux is enabled, the Apache HTTP Server (<code class="systemitem">httpd</code>) runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the <code class="systemitem">httpd</code> processes running in their own domain. This example assumes the <span class="package">httpd</span>, <span class="package">setroubleshoot</span>, <span class="package">setroubleshoot-server</span> and <span class="package">policycoreutils-python</span> packages are installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as root to start <code class="systemitem">httpd</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start httpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">
+~]# <code class="command">systemctl status httpd.service</code>       
+httpd.service - The Apache HTTP Server
+	  Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+	  Active: active (running) since Mon 2013-08-05 14:00:55 CEST; 8s ago
+</pre></li><li class="step"><div class="para">
+					To view the <code class="systemitem">httpd</code> processes, execute the following command:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep httpd</code>
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19780</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19781</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19782</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19783</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19784</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19785</code></em> ?        00:00:00 httpd
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">httpd</code> processes is <code class="computeroutput">system_u:system_r:httpd_t:s0</code>. The second last part of the context, <code class="systemitem">httpd_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">httpd</code> processes are running in the <code class="systemitem">httpd_t</code> domain.
+				</div></li></ol></div><div class="para">
+			SELinux policy defines how processes running in confined domains (such as <code class="systemitem">httpd_t</code>) interact with files, other processes, and the system in general. Files must be labeled correctly to allow <code class="systemitem">httpd</code> access to them. For example, <code class="systemitem">httpd</code> can read files labeled with the <code class="systemitem">httpd_sys_content_t</code> type, but cannot write to them, even if Linux (DAC) permissions allow write access. Booleans must be enabled to allow certain behavior, such as allowing scripts network access, allowing <code class="systemitem">httpd</code> access to NFS and CIFS volumes, and <code class="systemitem">httpd</code> being allowed to execute Common Gateway Interface (CGI) scripts.
+		</div><div class="para">
+			When the <code class="filename">/etc/httpd/conf/httpd.conf</code> file is configured so <code class="systemitem">httpd</code> listens on a port other than TCP ports 80, 443, 488, 8008, 8009, or 8443, the <code class="command">semanage port</code> command must be used to add the new port number to SELinux policy configuration. The following example demonstrates configuring <code class="systemitem">httpd</code> to listen on a port that is not already defined in SELinux policy configuration for <code class="systemitem">httpd</code>, and, as a consequence, <code class="systemitem">httpd</code> failing to start. This example also demonstrates how to then configure the SELinux system to allow <code class="systemitem">httpd</code> to successfully listen on a non-standard port that is not already defined in the policy. This example assumes the <span class="package">httpd</span> package is installed. Run each command in the example as the root user:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the following command to confirm <code class="systemitem">httpd</code> is not running:
+				</div><pre class="screen">
+~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+	  Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+          Active: inactive (dead)
+</pre><div class="para">
+					If the output differs, stop the process:
+				</div><pre class="screen">
+~]# <code class="command">systemctl stop httpd.service</code></pre></li><li class="step"><div class="para">
+					Use the <code class="systemitem">semanage</code> utility to view the ports SELinux allows <code class="systemitem">httpd</code> to listen on:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w http_port_t</code>
+http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
+</pre></li><li class="step"><div class="para">
+					Edit the <code class="filename">/etc/httpd/conf/httpd.conf</code> file as root. Configure the <code class="option">Listen</code> option so it lists a port that is not configured in SELinux policy configuration for <code class="systemitem">httpd</code>. In this example, <code class="systemitem">httpd</code> is configured to listen on port 12345:
+				</div><pre class="screen">
+# Change this to Listen on specific IP addresses as shown below to 
+# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
+#
+#Listen 12.34.56.78:80
+Listen 127.0.0.1:12345
+</pre></li><li class="step"><div class="para">
+					Run the following command to start <code class="systemitem">httpd</code>:
+				</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code>
+Job for httpd.service failed. See 'systemctl status httpd.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+					An SELinux denial message similar to the following is logged:
+				</div><pre class="screen">
+setroubleshoot: SELinux is preventing the httpd (httpd_t) from binding to port 12345. For complete SELinux messages. run sealert -l f18bca99-db64-4c16-9719-1db89f0d8c77
+</pre></li><li class="step"><div class="para">
+					For SELinux to allow <code class="systemitem">httpd</code> to listen on port 12345, as used in this example, the following command is required:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -a -t http_port_t -p tcp 12345</code></pre></li><li class="step"><div class="para">
+					Start <code class="systemitem">httpd</code> again and have it listen on the new port:
+				</div><pre class="screen">~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+					Now that SELinux has been configured to allow <code class="systemitem">httpd</code> to listen on a non-standard port (TCP 12345 in this example), <code class="systemitem">httpd</code> starts successfully on this port.
+				</div></li><li class="step"><div class="para">
+					To prove that <code class="systemitem">httpd</code> is listening and communicating on TCP port 12345, open a telnet connection to the specified port and issue a HTTP GET command, as follows:
+				</div><pre class="screen">
+~]# <code class="command">telnet localhost 12345</code>
+Trying 127.0.0.1...
+Connected to localhost.
+Escape character is '^]'.
+GET / HTTP/1.0
+
+HTTP/1.1 200 OK
+Date: Wed, 02 Dec 2009 14:36:34 GMT
+Server: Apache/2.2.13 (Red Hat)
+Accept-Ranges: bytes
+Content-Length: 3985
+Content-Type: text/html; charset=UTF-8
+[...continues...]
+</pre></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following example creates a new file in the <code class="filename">/var/www/html/</code> directory, and shows the file inheriting the <code class="systemitem">httpd_sys_content_t</code> type from its parent directory (<code class="filename">/var/www/html/</code>):
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the following command to view the SELinux context of <code class="filename">/var/www/html/</code>:
+				</div><pre class="screen">
+~]$ <code class="command">ls -dZ /var/www/html</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html
+</pre><div class="para">
+					This shows <code class="filename">/var/www/html/</code> is labeled with the <code class="systemitem">httpd_sys_content_t</code> type.
+				</div></li><li class="step"><div class="para">
+					Create a new file by using the <code class="systemitem">touch</code> utility as root:
+				</div><pre class="screen">
+~]# <code class="command">touch /var/www/html/file1</code></pre></li><li class="step"><div class="para">
+					Run the following command to view the SELinux context:
+				</div><pre class="screen">
+~]$ <code class="command">ls -Z /var/www/html/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="para">
+			The <code class="command">ls -Z</code> command shows <code class="filename">file1</code> labeled with the <code class="systemitem">httpd_sys_content_t</code> type. SELinux allows <code class="systemitem">httpd</code> to read files labeled with this type, but not write to them, even if Linux permissions allow write access. SELinux policy defines what types a process running in the <code class="systemitem">httpd_t</code> domain (where <code class="systemitem">httpd</code> runs) can read and write to. This helps prevent processes from accessing files intended for use by another process.
+		</div><div class="para">
+			For example, <code class="systemitem">httpd</code> can access files labeled with the <code class="systemitem">httpd_sys_content_t</code> type (intended for the Apache HTTP Server), but by default, cannot access files labeled with the <code class="systemitem">samba_share_t</code> type (intended for Samba). Also, files in user home directories are labeled with the <code class="systemitem">user_home_t</code> type: by default, this prevents <code class="systemitem">httpd</code> from reading or writing to files in user home directories.
+		</div><div class="para">
+			The following lists some of the types used with <code class="systemitem">httpd</code>. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_content_t</code></span></dt><dd><div class="para">
+						Use this type for static web content, such as <code class="filename">.html</code> files used by a static website. Files labeled with this type are accessible (read only) to <code class="systemitem">httpd</code> and scripts executed by <code class="systemitem">httpd</code>. By default, files and directories labeled with this type cannot be written to or modified by <code class="systemitem">httpd</code> or other processes. Note that by default, files created in or copied into the <code class="filename">/var/www/html/</code> directory are labeled with the <code class="systemitem">httpd_sys_content_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_script_exec_t</code></span></dt><dd><div class="para">
+						Use this type for scripts you want <code class="systemitem">httpd</code> to execute. This type is commonly used for Common Gateway Interface (CGI) scripts in the <code class="filename">/var/www/cgi-bin/</code> directory. By default, SELinux policy prevents <code class="systemitem">httpd</code> from executing CGI scripts. To allow this, label the scripts with the <code class="systemitem">httpd_sys_script_exec_t</code> type and enable the <code class="systemitem">httpd_enable_cgi</code> Boolean. Scripts labeled with <code class="systemitem">httpd_sys_script_exec_t</code> run in the <code class="systemitem">httpd_sys_script_t</code> domain when executed by <code class="systemitem">httpd</code>. The <code class="systemitem">httpd_sys_script_t</code> domain has access to other system domains, such as <code class="systemitem">postgresql_t</code> and <code class="systemitem">mysqld_t</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_rw_content_t</code></span></dt><dd><div class="para">
+						Files labeled with this type can be written to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type, but cannot be modified by scripts labeled with any other type. You must use the <code class="systemitem">httpd_sys_rw_content_t</code> type to label files that will be read from and written to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_ra_content_t</code></span></dt><dd><div class="para">
+						Files labeled with this type can be appended to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type, but cannot be modified by scripts labeled with any other type. You must use the <code class="systemitem">httpd_sys_ra_content_t</code> type to label files that will be read from and appended to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_unconfined_script_exec_t</code></span></dt><dd><div class="para">
+						Scripts labeled with this type run without SELinux protection. Only use this type for complex scripts, after exhausting all other options. It is better to use this type instead of disabling SELinux protection for <code class="systemitem">httpd</code>, or for the entire system.
+					</div></dd></dl></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				To see more of the available types for httpd, run the following command: 
+<pre class="screen">~]$ <code class="command">grep httpd /etc/selinux/targeted/contexts/files/file_contexts</code></pre>
+
+			</div></div></div><div class="procedure" id="proc-Managing_Confined_Services-Types-Changing_the_SELinux_Context"><h6>Procedure 13.1. Changing the SELinux Context</h6><div class="para">
+				The type for files and directories can be changed with the <code class="command">chcon</code> command. Changes made with <code class="command">chcon</code> do not survive a file system relabel or the <code class="command">restorecon</code> command. SELinux policy controls whether users are able to modify the SELinux context for any given file. The following example demonstrates creating a new directory and an <code class="filename">index.html</code> file for use by <code class="systemitem">httpd</code>, and labeling that file and directory to allow <code class="systemitem">httpd</code> access to them:
+			</div><ol class="1"><li class="step"><div class="para">
+					Use the <code class="systemitem">mkdir</code> utility as root to create a top-level directory structure to store files to be used by <code class="systemitem">httpd</code>:
+				</div><pre class="screen">~]# <code class="command">mkdir -p /my/website</code></pre></li><li class="step"><div class="para">
+					Files and directories that do not match a pattern in file-context configuration may be labeled with the <code class="systemitem">default_t</code> type. This type is inaccessible to confined services:
+				</div><pre class="screen">
+~]$ <code class="command">ls -dZ /my</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /my
+</pre></li><li class="step"><div class="para">
+					Run the following command as root to change the type of the <code class="filename">/my/</code> directory and subdirectories, to a type accessible to <code class="systemitem">httpd</code>. Now, files created under <code class="filename">/my/website/</code> inherit the <code class="systemitem">httpd_sys_content_t</code> type, rather than the <code class="systemitem">default_t</code> type, and are therefore accessible to httpd:
+				</div><pre class="screen">
+~]# <code class="command">chcon -R -t httpd_sys_content_t /my/</code>
+~]# <code class="command">touch /my/website/index.html</code>
+~]# <code class="command">ls -Z /my/website/index.html</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /my/website/index.html
+</pre></li></ol></div><div class="para">
+			Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">Section 4.6.1, “Temporary Changes: chcon”</a> for further information about <code class="command">chcon</code>.
+		</div><div class="para">
+			Use the <code class="command">semanage fcontext</code> command (<code class="command">semanage</code> is provided by the <span class="package">policycoreutils-python</span> package) to make label changes that survive a relabel and the <code class="command">restorecon</code> command. This command adds changes to file-context configuration. Then, run <code class="command">restorecon</code>, which reads file-context configuration, to apply the label change. The following example demonstrates creating a new directory and an <code class="filename">index.html</code> file for use by <code class="systemitem">httpd</code>, and persistently changing the label of that directory and file to allow <code class="systemitem">httpd</code> access to them:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Use the <code class="systemitem">mkdir</code> utility as root to create a top-level directory structure to store files to be used by <code class="systemitem">httpd</code>:
+				</div><pre class="screen">~]# <code class="command">mkdir -p /my/website</code></pre></li><li class="step"><div class="para">
+					Run the following command as root to add the label change to file-context configuration:
+				</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t httpd_sys_content_t "/my(/.*)?"</code></pre><div class="para">
+					The <code class="computeroutput">"/my(/.*)?"</code> expression means the label change applies to the <code class="filename">/my/</code> directory and all files and directories under it.
+				</div></li><li class="step"><div class="para">
+					Use the <code class="systemitem">touch</code> utility as root to create a new file:
+				</div><pre class="screen">~]# <code class="command">touch /my/website/index.html</code></pre></li><li class="step"><div class="para">
+					Run the following command as root to apply the label changes (<code class="command">restorecon</code> reads file-context configuration, which was modified by the <code class="command">semanage</code> command in step 2):
+				</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /my/</code>
+restorecon reset /my context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /my/website context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /my/website/index.html context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre></li></ol></div><div class="para">
+			Refer to <a class="xref" href="#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext">Section 4.6.2, “Persistent Changes: semanage fcontext”</a> for further information on semanage.
+		</div></div><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.3. Booleans</h2></div></div></div><div class="para">
+			SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. This can be achieved using Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS volumes, without reloading or recompiling SELinux policy.
+		</div><div class="para">
+			To modify the state of a Boolean, use the <code class="command">setsebool</code> command. For example, to enable the <code class="systemitem">httpd_anon_write</code> Boolean, run the following command as the root user:
+		</div><pre class="screen">~]# <code class="command">setsebool -P httpd_anon_write on</code></pre><div class="para">
+			To disable a Boolean, using the same example, simply change <code class="command">on</code> to<code class="command"> off</code> in the command, as shown below:
+		</div><pre class="screen">~]# <code class="command">setsebool -P httpd_anon_write off</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				Do not use the <code class="option">-P</code> option if you do not want <code class="command">setsebool</code> changes to persist across reboots.
+			</div></div></div><div class="para">
+			Below is a description of common Booleans available that cater for the way <code class="systemitem">httpd</code> is running:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_anon_write</code></span></dt><dd><div class="para">
+						When disabled, this Boolean allows <code class="systemitem">httpd</code> to only have read access to files labeled with the <code class="systemitem">public_content_rw_t</code> type. Enabling this Boolean allows <code class="systemitem">httpd</code> to write to files labeled with the <code class="systemitem">public_content_rw_t</code> type, such as a public directory containing files for a public file transfer service.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_mod_auth_ntlm_winbind</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows access to NTLM and Winbind authentication mechanisms via the <code class="systemitem">mod_auth_ntlm_winbind</code> module in <code class="systemitem">httpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_mod_auth_pam</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows access to PAM authentication mechanisms via the <code class="systemitem">mod_auth_pam</code> module in <code class="systemitem">httpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_script_anon_write</code></span></dt><dd><div class="para">
+						This Boolean defines whether or not HTTP scripts are allowed write access to files labeled with the <code class="systemitem">public_content_rw_t</code> type, as used in a public file transfer service.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_builtin_scripting</code></span></dt><dd><div class="para">
+						This Boolean defines access to <code class="systemitem">httpd</code> scripting. Having this Boolean enabled is often required for PHP content.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_connect</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents HTTP scripts and modules from initiating a connection to a network or remote port. Enable this Boolean to allow this access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_connect_db</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents HTTP scripts and modules from initiating a connection to database servers. Enable this Boolean to allow this access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_relay</code></span></dt><dd><div class="para">
+						Enable this Boolean when <code class="systemitem">httpd</code> is being used as a forward or reverse proxy.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_sendmail</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents HTTP modules from sending mail. This can prevent spam attacks should a vulnerability be found in <code class="systemitem">httpd</code>. Enable this Boolean to allow HTTP modules to send mail.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_dbus_avahi</code></span></dt><dd><div class="para">
+						When disabled, this Boolean denies <code class="systemitem">httpd</code> access to the <code class="systemitem">avahi</code> service via <code class="systemitem">D-Bus</code>. Enable this Boolean to allow this access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_cgi</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">httpd</code> from executing CGI scripts. Enable this Boolean to allow <code class="systemitem">httpd</code> to execute CGI scripts (CGI scripts must be labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type).
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_ftp_server</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows <code class="systemitem">httpd</code> to listen on the FTP port and act as an FTP server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_homedirs</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">httpd</code> from accessing user home directories. Enable this Boolean to allow <code class="systemitem">httpd</code> access to user home directories; for example, content in <code class="filename">/home/*/</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_execmem</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">httpd</code> to execute programs that require memory addresses that are both executable and writeable. Enabling this Boolean is not recommended from a security standpoint as it reduces protection against buffer overflows, however certain modules and applications (such as Java and Mono applications) require this privilege.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_ssi_exec</code></span></dt><dd><div class="para">
+						This Boolean defines whether or not server side include (SSI) elements in a web page can be executed.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_tty_comm</code></span></dt><dd><div class="para">
+						This Boolean defines whether or not <code class="systemitem">httpd</code> is allowed access to the controlling terminal. Usually this access is not required, however in cases such as configuring an SSL certificate file, terminal access is required to display and process a password prompt.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_unified</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">httpd_t</code> complete access to all of the <code class="systemitem">httpd</code> types (that is to execute, read, or write sys_content_t). When disabled, there is separation in place between web content that is read-only, writeable, or executable. Disabling this Boolean ensures an extra level of security but adds the administrative overhead of having to individually label scripts and other web content based on the file access that each should have.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_use_cifs</code></span></dt><dd><div class="para">
+						Enable this Boolean to allow <code class="systemitem">httpd</code> access to files on CIFS volumes that are labeled with the <code class="systemitem">cifs_t</code> type, such as file systems mounted via Samba.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_use_nfs</code></span></dt><dd><div class="para">
+						Enable this Boolean to allow <code class="systemitem">httpd</code> access to files on NFS volumes that are labeled with the <code class="systemitem">nfs_t</code> type, such as file systems mounted using NFS.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.4. Configuration examples</h2></div></div></div><div class="para">
+			The following examples provide real-world demonstrations of how SELinux complements the Apache HTTP Server and how full function of the Apache HTTP Server can be maintained.
+		</div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.1. Running a static site</h3></div></div></div><div class="para">
+				To create a static website, label the <code class="filename">.html</code> files for that website with the <code class="systemitem">httpd_sys_content_t</code> type. By default, the Apache HTTP Server cannot write to files that are labeled with the <code class="systemitem">httpd_sys_content_t</code> type. The following example creates a new directory to store files for a read-only website:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a top-level directory:
+					</div><pre class="screen">~]# <code class="command">mkdir /mywebsite</code></pre></li><li class="step"><div class="para">
+						As root, create a <code class="filename">/mywebsite/index.html</code> file. Copy and paste the following content into <code class="filename">/mywebsite/index.html</code>:
+					</div><pre class="screen">
+&lt;html&gt;
+&lt;h2&gt;index.html from /mywebsite/&lt;/h2&gt;
+&lt;/html&gt;
+</pre></li><li class="step"><div class="para">
+						To allow the Apache HTTP Server read only access to <code class="filename">/mywebsite/</code>, as well as files and subdirectories under it, label the directory with the <code class="systemitem">httpd_sys_content_t</code> type. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t httpd_sys_content_t "/mywebsite(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility as root to make the label changes:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /mywebsite</code>
+restorecon reset /mywebsite context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /mywebsite/index.html context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre></li><li class="step"><div class="para">
+						For this example, edit the <code class="filename">/etc/httpd/conf/httpd.conf</code> file as root. Comment out the existing <code class="option">DocumentRoot</code> option. Add a <code class="option">DocumentRoot "/mywebsite"</code> option. After editing, these options should look as follows:
+					</div><pre class="screen">
+#DocumentRoot "/var/www/html"
+DocumentRoot "/mywebsite"
+</pre></li><li class="step"><div class="para">
+						Run the following command as root to see the status of the Apache HTTP Server. If the server is stopped, start it:
+					</div><pre class="screen">~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: inactive (dead)
+</pre><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre><div class="para">
+						If the server is running, restart the service by executing the following command as root (this also applies any changes made to <code class="filename">httpd.conf</code>):
+					</div><pre class="screen">~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: active (running) since Wed 2014-02-05 13:16:46 CET; 2s ago
+</pre><pre class="screen">~]# <code class="command">systemctl restart httpd.service</code></pre></li><li class="step"><div class="para">
+						Use a web browser to navigate to <code class="computeroutput">http://localhost/index.html</code>. The following is displayed:
+					</div><pre class="screen">
+index.html from /mywebsite/
+</pre></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.2. Sharing NFS and CIFS volumes</h3></div></div></div><div class="para">
+				By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS volumes. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the <code class="systemitem">cifs_t</code> type.
+			</div><div class="para">
+				Depending on policy configuration, services may not be able to read files labeled with the <code class="systemitem">nfs_t</code> or <code class="systemitem">cifs_t</code> types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be enabled or disabled to control which services are allowed to access the <code class="systemitem">nfs_t</code> and <code class="systemitem">cifs_t</code> types.
+			</div><div class="para">
+				Enable the <code class="systemitem">httpd_use_nfs</code> Boolean to allow <code class="systemitem">httpd</code> to access and share NFS volumes (labeled with the <code class="systemitem">nfs_t</code> type):
+			</div><pre class="screen">
+~]# <code class="command">setsebool -P httpd_use_nfs on</code></pre><div class="para">
+				Enable the <code class="systemitem">httpd_use_cifs</code> Boolean to allow <code class="systemitem">httpd</code> to access and share CIFS volumes (labeled with the <code class="systemitem">cifs_t</code> type):
+			</div><pre class="screen">
+~]# <code class="command">setsebool -P httpd_use_cifs on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Do not use the <code class="option">-P</code> option if you do not want <code class="command">setsebool</code> changes to persist across reboots.
+				</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.3. Sharing files between services</h3></div></div></div><div class="para">
+				Type Enforcement helps prevent processes from accessing files intended for use by another process. For example, by default, Samba cannot read files labeled with the <code class="systemitem">httpd_sys_content_t</code> type, which are intended for use by the Apache HTTP Server. Files can be shared between the Apache HTTP Server, FTP, rsync, and Samba, if the desired files are labeled with the <code class="systemitem">public_content_t</code> or <code class="systemitem">public_content_rw_t</code> type.
+			</div><div class="para">
+				The following example creates a directory and files, and allows that directory and files to be shared (read only) through the Apache HTTP Server, FTP, rsync, and Samba:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new top-level directory to share files between multiple services:
+					</div><pre class="screen">~]# <code class="command">mkdir /shares</code></pre></li><li class="step"><div class="para">
+						Files and directories that do not match a pattern in file-context configuration may be labeled with the <code class="systemitem">default_t</code> type. This type is inaccessible to confined services:
+					</div><pre class="screen">
+~]$ <code class="command">ls -dZ /shares</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /shares
+</pre></li><li class="step"><div class="para">
+						As root, create a <code class="filename">/shares/index.html</code> file. Copy and paste the following content into <code class="filename">/shares/index.html</code>:
+					</div><pre class="screen">
+&lt;html&gt;
+&lt;body&gt;
+&lt;p&gt;Hello&lt;/p&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></li><li class="step"><div class="para">
+						Labeling <code class="filename">/shares/</code> with the <code class="systemitem">public_content_t</code> type allows read-only access by the Apache HTTP Server, FTP, rsync, and Samba. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t public_content_t "/shares(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility as root to apply the label changes:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /shares/</code>
+restorecon reset /shares context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_t:s0
+restorecon reset /shares/index.html context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_t:s0
+</pre></li></ol></div><div class="para">
+				To share <code class="filename">/shares/</code> through Samba:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm the <span class="package">samba</span>, <span class="package">samba-common</span>, and <span class="package">samba-client</span> packages are installed (version numbers may differ):
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q samba samba-common samba-client</code>
+samba-3.4.0-0.41.el6.3.i686
+samba-common-3.4.0-0.41.el6.3.i686
+samba-client-3.4.0-0.41.el6.3.i686
+</pre><div class="para">
+						If any of these packages are not installed, install them by running the following command as root:
+					</div><pre class="screen">~]# <code class="command">yum install <em class="replaceable"><code>package-name</code></em></code></pre></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/samba/smb.conf</code> file as root. Add the following entry to the bottom of this file to share the <code class="filename">/shares/</code> directory through Samba:
+					</div><pre class="screen">
+[shares]
+comment = Documents for Apache HTTP Server, FTP, rsync, and Samba
+path = /shares
+public = yes
+writeable = no
+</pre></li><li class="step"><div class="para">
+						A Samba account is required to mount a Samba file system. Run the following command as root to create a Samba account, where <em class="replaceable"><code>username</code></em> is an existing Linux user. For example, <code class="command">smbpasswd -a testuser</code> creates a Samba account for the Linux <code class="literal">testuser</code> user:
+					</div><pre class="screen">
+~]# <code class="command">smbpasswd -a testuser</code>
+New SMB password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new SMB password: <em class="replaceable"><code>Enter the same password again</code></em>
+Added user testuser.
+</pre><div class="para">
+						If you run the above command, specifying a user name of an account that does not exist on the system, it causes a <code class="computeroutput">Cannot locate Unix account for '<em class="replaceable"><code>username</code></em>'!</code> error.
+					</div></li><li class="step"><div class="para">
+						Start the Samba service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start smb.service</code></pre></li><li class="step"><div class="para">
+						Run the following command to list the available shares, where <em class="replaceable"><code>username</code></em> is the Samba account added in step 3. When prompted for a password, enter the password assigned to the Samba account in step 3 (version numbers may differ):
+					</div><pre class="screen">
+~]$ <code class="command">smbclient -U <em class="replaceable"><code>username</code></em> -L localhost</code>
+Enter <em class="replaceable"><code>username</code></em>'s password:
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Sharename       Type      Comment
+---------       ----      -------
+shares          Disk      Documents for Apache HTTP Server, FTP, rsync, and Samba
+IPC$            IPC       IPC Service (Samba Server Version 3.4.0-0.41.el6)
+<em class="replaceable"><code>username</code></em>        Disk      Home Directories
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Server               Comment
+---------            -------
+
+Workgroup            Master
+---------            -------
+</pre></li><li class="step"><div class="para">
+						User the <code class="systemitem">mkdir</code> utility to create a new directory. This directory will be used to mount the <code class="computeroutput">shares</code> Samba share:
+					</div><pre class="screen">~]# <code class="command">mkdir /test/</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to mount the <code class="computeroutput">shares</code> Samba share to <code class="filename">/test/</code>, replacing <em class="replaceable"><code>username</code></em> with the user name from step 3:
+					</div><pre class="screen">
+~]# <code class="command">mount //localhost/shares /test/ -o user=<em class="replaceable"><code>username</code></em></code></pre><div class="para">
+						Enter the password for <em class="replaceable"><code>username</code></em>, which was configured in step 3.
+					</div></li><li class="step"><div class="para">
+						View the content of the file, which is being shared through Samba:
+					</div><pre class="screen">
+~]$ <code class="command">cat /test/index.html</code>
+&lt;html&gt;
+&lt;body&gt;
+&lt;p&gt;Hello&lt;/p&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></li></ol></div><div class="para">
+				To share <code class="filename">/shares/</code> through the Apache HTTP Server:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm the <span class="package">httpd</span> package is installed (version number may differ):
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q httpd</code>
+httpd-2.2.11-6.i386
+</pre><div class="para">
+						If this package is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+					</div><pre class="screen">~]# <code class="command">yum install httpd</code></pre></li><li class="step"><div class="para">
+						Change into the <code class="filename">/var/www/html/</code> directory. Run the following command as root to create a link (named <code class="computeroutput">shares</code>) to the <code class="filename">/shares/</code> directory:
+					</div><pre class="screen">
+html]# <code class="command">ln -s /shares/ shares</code></pre></li><li class="step"><div class="para">
+						Start the Apache HTTP Server:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+						Use a web browser to navigate to <code class="computeroutput">http://localhost/shares</code>. The <code class="filename">/shares/index.html</code> file is displayed.
+					</div></li></ol></div><div class="para">
+				By default, the Apache HTTP Server reads an <code class="filename">index.html</code> file if it exists. If <code class="filename">/shares/</code> did not have <code class="filename">index.html</code>, and instead had <code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>, a directory listing would occur when accessing <code class="computeroutput">http://localhost/shares</code>:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Remove the <code class="filename">index.html</code> file:
+					</div><pre class="screen">~]# <code class="command">rm -i /shares/index.html</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">touch</code> utility as root to create three files in <code class="filename">/shares/</code>:
+					</div><pre class="screen">
+~]# <code class="command">touch /shares/file{1,2,3}</code>
+~]# <code class="command">ls -Z /shares/</code>
+-rw-r--r--  root root system_u:object_r:public_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:public_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:public_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						Run the following command as root to see the status of the Apache HTTP Server:
+					</div><pre class="screen">~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: inactive (dead)
+</pre><div class="para">
+						If the server is stopped, start it:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+						Use a web browser to navigate to <code class="computeroutput">http://localhost/shares</code>. A directory listing is displayed:
+					</div><div class="mediaobject"><img src="images/shares_listing.png" /></div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.4. Changing port numbers</h3></div></div></div><div class="para">
+				Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. Use the <code class="systemitem">semanage</code> utility as the root user to list the ports SELinux allows <code class="systemitem">httpd</code> to listen on:
+			</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w http_port_t</code>
+http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
+</pre><div class="para">
+				By default, SELinux allows <code class="systemitem">http</code> to listen on TCP ports 80, 443, 488, 8008, 8009, or 8443. If <code class="filename">/etc/httpd/conf/httpd.conf</code> is configured so that <code class="systemitem">httpd</code> listens on any port not listed for <code class="systemitem">http_port_t</code>, <code class="systemitem">httpd</code> fails to start.
+			</div><div class="para">
+				To configure <code class="systemitem">httpd</code> to run on a port other than TCP ports 80, 443, 488, 8008, 8009, or 8443:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/httpd/conf/httpd.conf</code> file as root so the <code class="option">Listen</code> option lists a port that is not configured in SELinux policy for <code class="systemitem">httpd</code>. The following example configures <code class="systemitem">httpd</code> to listen on the 10.0.0.1 IP address, and on TCP port 12345:
+					</div><pre class="screen">
+# Change this to Listen on specific IP addresses as shown below to 
+# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
+#
+#Listen 12.34.56.78:80
+Listen 10.0.0.1:12345
+</pre></li><li class="step"><div class="para">
+						Run the following command as the root user to add the port to SELinux policy configuration:
+					</div><pre class="screen">~]# <code class="command">semanage port -a -t http_port_t -p tcp 12345</code></pre></li><li class="step"><div class="para">
+						Confirm that the port is added:
+					</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w http_port_t</code>
+http_port_t                    tcp      12345, 80, 443, 488, 8008, 8009, 8443
+</pre></li></ol></div><div class="para">
+				If you no longer run <code class="systemitem">httpd</code> on port 12345, use the <code class="systemitem">semanage</code> utility as root to remove the port from policy configuration:
+			</div><pre class="screen">~]# <code class="command">semanage port -d -t http_port_t -p tcp 12345</code></pre></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225462173744" class="footnote"><div class="para"><a href="#idm225462173744" class="para"><sup class="para">[17] </sup></a>
+			Refer to the <a href="http://httpd.apache.org/">Apache HTTP Server Project</a> page for more information.
+		</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Samba" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 14. Samba</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Samba_and_SELinux">14.1. Samba and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Types">14.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Booleans">14.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Samba-Configuration_examples">14.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create">14.4.1. Sharing directories you create</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Ser
 vices-Configuration_examples-Sharing_a_website">14.4.2. Sharing a website</a></span></dt></dl></dd></dl></div><div class="para">
+		Samba is an open-source implementation of the Server Message Block (<acronym class="acronym">SMB</acronym>) and Common Internet File System (<acronym class="acronym">CIFS</acronym>) protocols that provides file and print services between clients across various operating systems.<a href="#ftn.idm225459574672" class="footnote"><sup class="footnote" id="idm225459574672">[18]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">samba</span> package provides the Samba server. Run the following command to see if the <span class="package">samba</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q samba</code>
+package samba is not installed
+</pre><div class="para">
+		If it is not installed and you want to use Samba, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install samba</code></pre><div class="section" id="sect-Managing_Confined_Services-Samba-Samba_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.1. Samba and SELinux</h2></div></div></div><div class="para">
+			When SELinux is enabled, the Samba server (<code class="systemitem">smbd</code>) runs confined by default. Confined services run in their own domains, and are separated from other confined services. The following example demonstrates the <code class="systemitem">smbd</code> process running in its own domain. This example assumes the <span class="package">samba</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as root to start <code class="systemitem">smbd</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start smb.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">
+~]# <code class="command">systemctl status smb.service</code>
+smb.service - Samba SMB Daemon
+   Loaded: loaded (/usr/lib/systemd/system/smb.service; disabled)
+   Active: active (running) since Mon 2013-08-05 12:17:26 CEST; 2h 22min ago
+</pre></li><li class="step"><div class="para">
+					To view the <code class="systemitem">smbd</code> processes, execute the following command:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep smb</code>
+system_u:system_r:smbd_t:s0      <em class="replaceable"><code>9653</code></em> ?        00:00:00 smbd
+system_u:system_r:smbd_t:s0      <em class="replaceable"><code>9654</code></em>?        00:00:00 smbd
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">smbd</code> processes is <code class="computeroutput">system_u:system_r:smbd_t:s0</code>. The second last part of the context, <code class="systemitem">smbd_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">smbd</code> processes are running in the <code class="systemitem">smbd_t</code> domain.
+				</div></li></ol></div><div class="para">
+			Files must be labeled correctly to allow <code class="systemitem">smbd</code> to access and share them. For example, <code class="systemitem">smbd</code> can read and write to files labeled with the <code class="systemitem">samba_share_t</code> type, but by default, cannot access files labeled with the <code class="systemitem">httpd_sys_content_t</code> type, which is intended for use by the Apache HTTP Server. Booleans must be enabled to allow certain behavior, such as allowing home directories and NFS volumes to be exported through Samba, as well as to allow Samba to act as a domain controller.
+		</div></div><div class="section" id="sect-Managing_Confined_Services-Samba-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.2. Types</h2></div></div></div><div class="para">
+			Label files with the <code class="systemitem">samba_share_t</code> type to allow Samba to share them. Only label files you have created, and do not relabel system files with the <code class="systemitem">samba_share_t</code> type: Booleans can be enabled to share such files and directories. SELinux allows Samba to write to files labeled with the <code class="systemitem">samba_share_t</code> type, as long as the <code class="filename">/etc/samba/smb.conf</code> file and Linux permissions are set accordingly.
+		</div><div class="para">
+			The <code class="systemitem">samba_etc_t</code> type is used on certain files in the <code class="filename">/etc/samba/</code> directory, such as <code class="filename">smb.conf</code>. Do not manually label files with the <code class="systemitem">samba_etc_t</code> type. If files in this directory are not labeled correctly, run the <code class="command">restorecon -R -v /etc/samba</code> command as the root user to restore such files to their default contexts. If <code class="filename">/etc/samba/smb.conf</code> is not labeled with the <code class="systemitem">samba_etc_t</code> type, starting the Samba service may fail and an SELinux denial message may be logged. The following is an example denial message when <code class="filename">/etc/samba/smb.conf</code> was labeled with the <code class="systemitem">httpd_sys_content_t</code> type:
+		</div><pre class="screen">
+setroubleshoot: SELinux is preventing smbd (smbd_t) "read" to ./smb.conf (httpd_sys_content_t). For complete SELinux messages. run sealert -l deb33473-1069-482b-bb50-e4cd05ab18af
+</pre></div><div class="section" id="sect-Managing_Confined_Services-Samba-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">smbd_anon_write</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">smbd</code> to write to a public directory, such as an area reserved for common files that otherwise has no special access restrictions.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_create_home_dirs</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows Samba to create new home directories independently. This is often done by mechanisms such as PAM.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_domain_controller</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows Samba to act as a domain controller, as well as giving it permission to execute related commands such as <code class="command">useradd</code>, <code class="command">groupadd</code>, and <code class="command">passwd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_enable_home_dirs</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows Samba to share users' home directories.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_export_all_ro</code></span></dt><dd><div class="para">
+						Export any file or directory, allowing read-only permissions. This allows files and directories that are not labeled with the <code class="systemitem">samba_share_t</code> type to be shared through Samba. When the <code class="systemitem">samba_export_all_ro</code> Boolean is enabled, but the <code class="systemitem">samba_export_all_rw</code> Boolean is disabled, write access to Samba shares is denied, even if write access is configured in <code class="filename">/etc/samba/smb.conf</code>, as well as Linux permissions allowing write access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_export_all_rw</code></span></dt><dd><div class="para">
+						Export any file or directory, allowing read and write permissions. This allows files and directories that are not labeled with the <code class="systemitem">samba_share_t</code> type to be exported through Samba. Permissions in <code class="filename">/etc/samba/smb.conf</code> and Linux permissions must be configured to allow write access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_run_unconfined</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows Samba to run unconfined scripts in the <code class="filename">/var/lib/samba/scripts/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_share_fusefs</code></span></dt><dd><div class="para">
+						This Boolean must be enabled for Samba to share fusefs file systems.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_share_nfs</code></span></dt><dd><div class="para">
+						Disabling this Boolean prevents <code class="systemitem">smbd</code> from having full access to NFS shares through Samba. Enabling this Boolean will allow Samba to share NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">use_samba_home_dirs</code></span></dt><dd><div class="para">
+						Enable this Boolean to use a remote server for Samba home directories.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">virt_use_samba</code></span></dt><dd><div class="para">
+						Allow virtual machine access to CIFS files.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-Samba-Configuration_examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.4. Configuration examples</h2></div></div></div><div class="para">
+			The following examples provide real-world demonstrations of how SELinux complements the Samba server and how full function of the Samba server can be maintained.
+		</div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">14.4.1. Sharing directories you create</h3></div></div></div><div class="para">
+				The following example creates a new directory, and shares that directory through Samba:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm that the <span class="package">samba</span>, <span class="package">samba-common</span>, and <span class="package">samba-client</span> packages are installed:
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q samba samba-common samba-client</code>
+package samba is not installed
+package samba-common is not installed
+package samba-client is not installed
+</pre><div class="para">
+						If any of these packages are not installed, install them by using the <code class="systemitem">yum</code> utility as root: 
+<pre class="screen">
+~]# <code class="command">yum install <em class="replaceable"><code>package-name</code></em></code></pre>
+
+					</div></li><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new top-level directory to share files through Samba:
+					</div><pre class="screen">~]# <code class="command">mkdir /myshare</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">touch</code> utility root to create an empty file. This file is used later to verify the Samba share mounted correctly:
+					</div><pre class="screen">~]# <code class="command">touch /myshare/file1</code></pre></li><li class="step"><div class="para">
+						SELinux allows Samba to read and write to files labeled with the <code class="systemitem">samba_share_t</code> type, as long as the <code class="filename">/etc/samba/smb.conf</code> file and Linux permissions are set accordingly. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t samba_share_t "/myshare(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility as root to apply the label changes:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /myshare</code>
+restorecon reset /myshare context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:samba_share_t:s0
+restorecon reset /myshare/file1 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:samba_share_t:s0
+</pre></li><li class="step"><div class="para">
+						Edit <code class="filename">/etc/samba/smb.conf</code> as root. Add the following to the bottom of this file to share the <code class="filename">/myshare/</code> directory through Samba:
+					</div><pre class="screen">
+[myshare]
+comment = My share
+path = /myshare
+public = yes
+writeable = no
+</pre></li><li class="step"><div class="para">
+						A Samba account is required to mount a Samba file system. Run the following command as root to create a Samba account, where <em class="replaceable"><code>username</code></em> is an existing Linux user. For example, <code class="command">smbpasswd -a testuser</code> creates a Samba account for the Linux <code class="literal">testuser</code> user:
+					</div><pre class="screen">
+~]# <code class="command">smbpasswd -a testuser</code>
+New SMB password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new SMB password: <em class="replaceable"><code>Enter the same password again</code></em>
+Added user testuser.
+</pre><div class="para">
+						If you run the above command, specifying a user name of an account that does not exist on the system, it causes a <code class="computeroutput">Cannot locate Unix account for '<em class="replaceable"><code>username</code></em>'!</code> error.
+					</div></li><li class="step"><div class="para">
+						Start the Samba service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start smb.service</code></pre></li><li class="step"><div class="para">
+						Run the following command to list the available shares, where <em class="replaceable"><code>username</code></em> is the Samba account added in step 7. When prompted for a password, enter the password assigned to the Samba account in step 7 (version numbers may differ):
+					</div><pre class="screen">
+~]$ <code class="command">smbclient -U <em class="replaceable"><code>username</code></em> -L localhost</code>
+Enter <em class="replaceable"><code>username</code></em>'s password:
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Sharename       Type      Comment
+---------       ----      -------
+myshare         Disk      My share
+IPC$            IPC       IPC Service (Samba Server Version 3.4.0-0.41.el6)
+<em class="replaceable"><code>username</code></em>        Disk      Home Directories
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Server               Comment
+---------            -------
+
+Workgroup            Master
+---------            -------
+</pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new directory. This directory will be used to mount the <code class="computeroutput">myshare</code> Samba share:
+					</div><pre class="screen">~]# <code class="command">mkdir /test/</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to mount the <code class="computeroutput">myshare</code> Samba share to <code class="filename">/test/</code>, replacing <em class="replaceable"><code>username</code></em> with the user name from step 7:
+					</div><pre class="screen">
+~]# <code class="command">mount //localhost/myshare /test/ -o user=<em class="replaceable"><code>username</code></em></code></pre><div class="para">
+						Enter the password for <em class="replaceable"><code>username</code></em>, which was configured in step 7.
+					</div></li><li class="step"><div class="para">
+						Run the following command to view the <code class="filename">file1</code> file created in step 3:
+					</div><pre class="screen">
+~]$ <code class="command">ls /test/</code>
+file1
+</pre></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">14.4.2. Sharing a website</h3></div></div></div><div class="para">
+				It may not be possible to label files with the <code class="systemitem">samba_share_t</code> type, for example, when wanting to share a website in the <code class="filename">/var/www/html/</code> directory. For these cases, use the <code class="systemitem">samba_export_all_ro</code> Boolean to share any file or directory (regardless of the current label), allowing read only permissions, or the <code class="systemitem">samba_export_all_rw</code> Boolean to share any file or directory (regardless of the current label), allowing read and write permissions.
+			</div><div class="para">
+				The following example creates a file for a website in <code class="filename">/var/www/html/</code>, and then shares that file through Samba, allowing read and write permissions. This example assumes the <span class="package">httpd</span>, <span class="package">samba</span>, <span class="package">samba-common</span>, <span class="package">samba-client</span>, and <span class="package">wget</span> packages are installed:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						As the root user, create a <code class="filename">/var/www/html/file1.html</code> file. Copy and paste the following content into this file:
+					</div><pre class="screen">
+&lt;html&gt;
+&lt;h2&gt;File being shared through the Apache HTTP Server and Samba.&lt;/h2&gt;
+&lt;/html&gt;
+</pre></li><li class="step"><div class="para">
+						Run the following command to view the SELinux context of <code class="filename">file1.html</code>:
+					</div><pre class="screen">
+~]$ <code class="command">ls -Z /var/www/html/file1.html</code>
+-rw-r--r--. root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1.html
+</pre><div class="para">
+						The file is labeled with the <code class="systemitem">httpd_sys_content_t</code>. By default, the Apache HTTP Server can access this type, but Samba cannot.
+					</div></li><li class="step"><div class="para">
+						Start the Apache HTTP Server:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+						Change into a directory your user has write access to, and run the following command. Unless there are changes to the default configuration, this command succeeds:
+					</div><pre class="screen">
+~]$ <code class="command">wget http://localhost/file1.html</code>
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 200 OK
+Length: 84 [text/html]
+Saving to: `file1.html.1'
+
+100%[=======================&gt;] 84          --.-K/s   in 0s      
+
+`file1.html.1' saved [84/84]
+</pre></li><li class="step"><div class="para">
+						Edit <code class="filename">/etc/samba/smb.conf</code> as root. Add the following to the bottom of this file to share the <code class="filename">/var/www/html/</code> directory through Samba:
+					</div><pre class="screen">
+[website]
+comment = Sharing a website
+path = /var/www/html/
+public = no
+writeable = no
+</pre></li><li class="step"><div class="para">
+						The <code class="filename">/var/www/html/</code> directory is labeled with the <code class="systemitem">httpd_sys_content_t</code> type. By default, Samba cannot access files and directories labeled with the this type, even if Linux permissions allow it. To allow Samba access, enable the <code class="systemitem">samba_export_all_ro</code> Boolean:
+					</div><pre class="screen">
+~]# <code class="command">setsebool -P samba_export_all_ro on</code></pre><div class="para">
+						Do not use the <code class="option">-P</code> option if you do not want the change to persist across reboots. Note that enabling the <code class="systemitem">samba_export_all_ro</code> Boolean allows Samba to access any type.
+					</div></li><li class="step"><div class="para">
+						Start the Samba service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start smb.service</code></pre></li></ol></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225459574672" class="footnote"><div class="para"><a href="#idm225459574672" class="para"><sup class="para">[18] </sup></a>
+			Refer to the official <a href="http://samba.org">Samba</a> website for more information.
+		</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-File_Transfer_Protocol" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 15. File Transfer Protocol</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux">15.1. FTP and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Types">15.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans">15.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples">15.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site">15.4.1. Uploading to an 
 FTP site</a></span></dt></dl></dd></dl></div><div class="para">
+		File Transfer Protocol (FTP) is one of the oldest and most commonly used protocols found on the Internet today. Its purpose is to reliably transfer files between computer hosts on a network without requiring the user to log directly into the remote host or have knowledge of how to use the remote system. It allows users to access files on remote systems using a standard set of simple commands.
+	</div><div class="para">
+		The Very Secure FTP Daemon (<code class="systemitem">vsftpd</code>) is designed from the ground up to be fast, stable, and, most importantly, secure. Its ability to handle large numbers of connections efficiently and securely is why <code class="systemitem">vsftpd</code> is the only stand-alone FTP distributed with Fedora.
+	</div><div class="para">
+		In Fedora, the <span class="package">vsftpd</span> package provides the Very Secure FTP daemon. Run the following command to see if <span class="package">vsftpd</span> is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q vsftpd</code>
+package vsftpd is not installed
+</pre><div class="para">
+		If you want an FTP server and the <span class="package">vsftpd</span> package is not installed, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install vsftpd</code></pre><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.1. FTP and SELinux</h2></div></div></div><div class="para">
+			The <code class="systemitem">vsftpd</code> FTP daemon runs confined by default. SELinux policy defines how <code class="systemitem">vsftpd</code> interacts with files, processes, and with the system in general. For example, when an authenticated user logs in via FTP, they cannot read from or write to files in their home directories: SELinux prevents <code class="systemitem">vsftpd</code> from accessing user home directories by default. Also, by default, <code class="systemitem">vsftpd</code> does not have access to NFS or CIFS volumes, and anonymous users do not have write access, even if such write access is configured in the <code class="filename">/etc/vsftpd/vsftpd.conf</code> file. Booleans can be enabled to allow the previously mentioned access.
+		</div><div class="para">
+			The following example demonstrates an authenticated user logging in, and an SELinux denial when trying to view files in their home directory. This example assumes that the <span class="package">vsftpd</span> package is installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					In Fedora, <code class="systemitem">vsftpd</code> only allows anonymous users to log in by default. To allow authenticated users to log in, edit <code class="filename">/etc/vsftpd/vsftpd.conf</code> as root. Make sure the <code class="option">local_enable=YES</code> option is uncommented:
+				</div><pre class="screen">
+# Uncomment this to allow local users to log in.
+local_enable=YES
+</pre></li><li class="step"><div class="para">
+					Start the <code class="systemitem">vsftpd</code> service:
+				</div><pre class="screen">~]# <code class="command">systemctl start vsftpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status vsftpd.service</code>
+vsftpd.service - Vsftpd ftp daemon
+   Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; disabled)
+   Active: active (running) since Tue 2013-08-06 14:42:07 CEST; 6s ago
+</pre><div class="para">
+					If the service was running before editing <code class="filename">vsftpd.conf</code>, restart the service to apply the configuration changes:
+				</div><pre class="screen">~]# <code class="command">systemctl restart vsftpd.service</code></pre></li><li class="step"><div class="para">
+					Run the following command as the user you are currently logged in with. When prompted for your name, make sure your user name is displayed. If the correct user name is displayed, press <span class="keycap"><strong>Enter</strong></span>, otherwise, enter the correct user name:
+				</div><pre class="screen">
+~]$ <code class="command">ftp localhost</code>
+Connected to localhost (127.0.0.1).
+220 (vsFTPd 2.1.0)
+Name (localhost:<em class="replaceable"><code>username</code></em>):
+331 Please specify the password.
+Password: <em class="replaceable"><code>Enter your password</code></em>
+500 OOPS: cannot change directory:/home/<em class="replaceable"><code>username</code></em>
+Login failed.
+ftp&gt;
+</pre></li><li class="step"><div class="para">
+					An SELinux denial message similar to the following is logged:
+				</div><pre class="screen">
+setroubleshoot: SELinux is preventing the ftp daemon from reading users home directories (<em class="replaceable"><code>username</code></em>). For complete SELinux messages. run sealert -l c366e889-2553-4c16-b73f-92f36a1730ce
+</pre></li><li class="step"><div class="para">
+					Access to home directories has been denied by SELinux. This can be fixed by activating the <code class="systemitem">ftp_home_dir</code> Boolean. Enable this Boolean by running the following command as root:
+				</div><pre class="screen">
+~]# <code class="command">setsebool -P ftp_home_dir=1</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+						Do not use the -P option if you do not want changes to persist across reboots.
+					</div></div></div><div class="para">
+					Try to log in again. Now that SELinux is allowing access to home directories using the <code class="systemitem">ftp_home_dir</code> Boolean, logging in will succeed.
+				</div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.2. Types</h2></div></div></div><div class="para">
+			By default, anonymous users have read access to files in the <code class="filename">/var/ftp/</code> directory when they log in via FTP. This directory is labeled with the <code class="systemitem">public_content_t</code> type, allowing only read access, even if write access is configured in <code class="filename">/etc/vsftpd/vsftpd.conf</code>. The <code class="systemitem">public_content_t</code> type is accessible to other services, such as Apache HTTP Server, Samba, and NFS.
+		</div><div class="para">
+			Use one of the following types to share files through FTP:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">public_content_t</code></span></dt><dd><div class="para">
+						Label files and directories you have created with the <code class="systemitem">public_content_t</code> type to share them read-only through <code class="systemitem">vsftpd</code>. Other services, such as Apache HTTP Server, Samba, and NFS, also have access to files labeled with this type. Files labeled with the <code class="systemitem">public_content_t</code> type cannot be written to, even if Linux permissions allow write access. If you require write access, use the <code class="systemitem">public_content_rw_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">public_content_rw_t</code></span></dt><dd><div class="para">
+						Label files and directories you have created with the <code class="systemitem">public_content_rw_t</code> type to share them with read and write permissions through <code class="systemitem">vsftpd</code>. Other services, such as Apache HTTP Server, Samba, and NFS, also have access to files labeled with this type. Remember that Booleans for each service must be enabled before they can write to files labeled with this type.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_anon_write</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">vsftpd</code> from writing to files and directories labeled with the <code class="systemitem">public_content_rw_t</code> type. Enable this Boolean to allow users to upload files using FTP. The directory where files are uploaded to must be labeled with the <code class="systemitem">public_content_rw_t</code> type and Linux permissions must be set accordingly.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_full_access</code></span></dt><dd><div class="para">
+						When this Boolean is enabled, only Linux (DAC) permissions are used to control access, and authenticated users can read and write to files that are not labeled with the <code class="systemitem">public_content_t</code> or <code class="systemitem">public_content_rw_t</code> types.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_use_cifs</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">vsftpd</code> to access files and directories labeled with the <code class="systemitem">cifs_t</code> type; therefore, having this Boolean enabled allows you to share file systems mounted via Samba through <code class="systemitem">vsftpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_use_nfs</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">vsftpd</code> to access files and directories labeled with the <code class="systemitem">nfs_t</code> type; therefore, this Boolean allows you to share file systems mounted using NFS through <code class="systemitem">vsftpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftp_home_dir</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows authenticated users to read and write to files in their home directories. When this Boolean is disabled, attempting to download a file from a home directory results in an error such as <code class="computeroutput">550 Failed to open file</code>. An SELinux denial message is logged.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_connect_db</code></span></dt><dd><div class="para">
+						Allow FTP daemons to initiate a connection to a database.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_ftp_server</code></span></dt><dd><div class="para">
+						Allow the <code class="systemitem">httpd</code> daemon to listen on the FTP port and act as a FTP server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">tftp_anon_write</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows TFTP access to a public directory, such as an area reserved for common files that otherwise has no special access restrictions.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">15.4.1. Uploading to an FTP site</h3></div></div></div><div class="para">
+				The following example creates an FTP site that allows a dedicated user to upload files. It creates the directory structure and the required SELinux configuration changes:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Run the following command as the root user to enable access to FTP home directories:
+					</div><pre class="screen">~]# <code class="command">setsebool ftp_home_dir=1</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new top-level directory:
+					</div><pre class="screen">~]# <code class="command">mkdir -p /myftp/pub</code></pre></li><li class="step"><div class="para">
+						Set Linux permissions on the <code class="filename">/myftp/pub/</code> directory to allow a Linux user write access. This example changes the owner and group from root to owner <code class="literal">user1</code> and group root. Replace <code class="literal">user1</code> with the user you want to give write access to:
+					</div><pre class="screen">
+~]# <code class="command">chown user1:root /myftp/pub</code>
+~]# <code class="command">chmod 775 /myftp/pub</code></pre><div class="para">
+						The <code class="command">chown</code> command changes the owner and group permissions. It changes the mode, allowing the <code class="literal">user1</code> user read, write, and execute permissions, and members of the root group read, write, and execute permissions. Everyone else has read and execute permissions: this is required to allow the Apache HTTP Server to read files from this directory.
+					</div></li><li class="step"><div class="para">
+						When running SELinux, files and directories must be labeled correctly to allow access. Setting Linux permissions is not enough. Files labeled with the <code class="systemitem">public_content_t</code> type allow them to be read by FTP, Apache HTTP Server, Samba, and rsync. Files labeled with the <code class="systemitem">public_content_rw_t</code> type can be written to by FTP. Other services, such as Samba, require Booleans to be set before they can write to files labeled with the <code class="systemitem">public_content_rw_t</code> type. Label the top-level directory (<code class="filename">/myftp/</code>) with the <code class="systemitem">public_content_t</code> type, to prevent copied or newly-created files under this directory from being written to or modified by services. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t public_content_t /myftp</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility to apply the label change:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /myftp/</code>
+restorecon reset /myftp context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_t:s0
+</pre></li><li class="step"><div class="para">
+						Confirm <code class="filename">/myftp/</code> is labeled with the <code class="systemitem">public_content_t</code> type, and <code class="filename">/myftp/pub/</code> is labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen">
+~]$ <code class="command">ls -dZ /myftp/</code>
+drwxr-xr-x. root root system_u:object_r:public_content_t:s0 /myftp/
+~]$ <code class="command">ls -dZ /myftp/pub/</code>
+drwxrwxr-x. user1 root unconfined_u:object_r:default_t:s0 /myftp/pub/
+</pre></li><li class="step"><div class="para">
+						FTP must be allowed to write to a directory before users can upload files through FTP. SELinux allows FTP to write to directories labeled with the <code class="systemitem">public_content_rw_t</code> type. This example uses <code class="filename">/myftp/pub/</code> as the directory FTP can write to. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t public_content_rw_t "/myftp/pub(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use <code class="systemitem">restorecon</code> as root to apply the label change:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /myftp/pub</code>
+restorecon reset /myftp/pub context system_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_rw_t:s0
+</pre></li><li class="step"><div class="para">
+						The <code class="systemitem">ftpd_anon_write</code> Boolean must be enabled to allow <code class="systemitem">vsftpd</code> to write to files that are labeled with the <code class="systemitem">public_content_rw_t</code> type. Run the following command as root to enable this Boolean:
+					</div><pre class="screen">
+~]# <code class="command">setsebool -P ftpd_anon_write on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+							Do not use the <code class="option">-P</code> option if you do not want changes to persist across reboots.
+						</div></div></div></li></ol></div><div class="para">
+				The following example demonstrates logging in via FTP and uploading a file. This example uses the <code class="literal">user1</code> user from the previous example, where <code class="literal">user1</code> is the dedicated owner of the <code class="filename">/myftp/pub/</code> directory:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Change into your home directory. Then, create a directory to store files to upload via FTP:
+					</div><pre class="screen">~]$ <code class="command">cd ~/</code></pre><pre class="screen">~]$ <code class="command">mkdir myftp</code></pre></li><li class="step"><div class="para">
+						Change into the <code class="filename">~/myftp/</code> directory:
+					</div><pre class="screen">~]$ <code class="command">cd ~/myftp</code></pre><div class="para">
+						In this directory, create an <code class="filename">ftpupload</code> file. Copy the following contents into this file:
+					</div><pre class="screen">
+File upload via FTP from a home directory.
+</pre></li><li class="step"><div class="para">
+						Confirm that the <code class="systemitem">ftpd_anon_write</code> Boolean is enabled:
+					</div><pre class="screen">
+~]$ <code class="command">getsebool ftpd_anon_write</code>
+ftpd_anon_write --&gt; on
+</pre><div class="para">
+						If this Boolean is disabled, run the following command as root to enable it:
+					</div><pre class="screen">~]# <code class="command">setsebool -P ftpd_anon_write on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+							Do not use the <code class="option">-P</code> option if you do not want the change to persist across reboots.
+						</div></div></div></li><li class="step"><div class="para">
+						Start the <code class="systemitem">vsftpd</code> service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start vsftpd.service</code></pre></li><li class="step"><div class="para">
+						Run the following command. When prompted for a user name, enter the user name of the user who has write access, then, enter the correct password for that user:
+					</div><pre class="screen">
+~]$ <code class="command">ftp localhost</code>
+Connected to localhost (127.0.0.1).
+220 (vsFTPd 2.1.0)
+Name (localhost:<em class="replaceable"><code>username</code></em>):
+331 Please specify the password.
+Password: <em class="replaceable"><code>Enter the correct password</code></em>
+230 Login successful.
+Remote system type is UNIX.
+Using binary mode to transfer files.
+ftp&gt; cd myftp
+250 Directory successfully changed.
+ftp&gt; put ftpupload 
+local: ftpupload remote: ftpupload
+227 Entering Passive Mode (127,0,0,1,241,41).
+150 Ok to send data.
+226 File receive OK.
+ftp&gt; 221 Goodbye.
+</pre><div class="para">
+						The upload succeeds as the <code class="systemitem">ftpd_anon_write</code> Boolean is enabled.
+					</div></li></ol></div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Network_File_System" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 16. Network File System</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-NFS_and_SELinux">16.1. NFS and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-Types">16.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_services-NFS-Booleans">16.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-NFS-Configuration_Examples">16.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">16.4.1. Enabling SELinux Labeled NFS Support</a></span></dt></dl></dd>
 </dl></div><div class="para">
+		A Network File System (<acronym class="acronym">NFS</acronym>) allows remote hosts to mount file systems over a network and interact with those file systems as though they are mounted locally. This enables system administrators to consolidate resources onto centralized servers on the network.<a href="#ftn.idm225383884096" class="footnote"><sup class="footnote" id="idm225383884096">[19]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">nfs-utils</span> package is required for full NFS support. Run the following command to see if the <span class="package">nfs-utils</span> is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q nfs-utils</code>
+package nfs-utils is not installed
+</pre><div class="para">
+		If it is not installed and you want to use NFS, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install nfs-utils</code></pre><div class="section" id="sect-Managing_Confined_Services-NFS-NFS_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.1. NFS and SELinux</h2></div></div></div><div class="para">
+			When running SELinux, the NFS daemons are confined by default except the <code class="systemitem">nfsd</code> process, which is labeled with the unconfined <code class="systemitem">kernel_t</code> domain type. The SELinux policy allows NFS to share files by default. Also, passing SELinux labels between a client and the server is supported, which provides better security control of confined domains accessing NFS volumes. For example, when a home directory is set up on an NFS volume, it is possible to specify confined domains that are able to access only the home directory and not other directories on the volume. Similarly, applications, such as Secure Virtualization, can set the label of an image file on an NFS volume, thus increasing the level of separation of virtual machines.
+		</div><div class="para">
+			The support for labeled NFS is disabled by default. To enable it, see <a class="xref" href="#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">Section 16.4.1, “Enabling SELinux Labeled NFS Support”</a>.
+		</div></div><div class="section" id="sect-Managing_Confined_Services-NFS-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.2. Types</h2></div></div></div><div class="para">
+			By default, mounted NFS volumes on the client side are labeled with a default context defined by policy for NFS. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. The root user is able to override the default type using the <code class="option">mount -context</code> option. The following types are used with NFS. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">var_lib_nfs_t</code></span></dt><dd><div class="para">
+						This type is used for existing and new files copied to or created in the <code class="filename">/var/lib/nfs/</code> directory. This type should not need to be changed in normal operation. To restore changes to the default settings, run the <code class="command">restorecon -R -v /var/lib/nfs</code> command as the root user.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">nfsd_exec_t</code></span></dt><dd><div class="para">
+						The <code class="filename">/usr/sbin/rpc.nfsd</code> file is labeled with the <code class="systemitem">nfsd_exec_t</code>, as are other system executables and libraries related to NFS. Users should not label any files with this type. <code class="systemitem">nfsd_exec_t</code> will transition to <code class="systemitem">nfsd_t</code>.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_services-NFS-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">ftpd</code> daemon to access NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">cobbler_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">cobblerd</code> daemon to access NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">git_system_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the Git system daemon to read system shared repositories on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">httpd</code> daemon to access files stored on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_share_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">smbd</code> daemon to share NFS volumes. When disabled, this Boolean prevents <code class="systemitem">smbd</code> from having full access to NFS shares via Samba.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">sanlock_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">sanlock</code> daemon to manage NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">sge_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">sge</code> scheduler to access NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">use_nfs_home_dirs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean adds support for NFS home directories.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">virt_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows confident virtual guests to manage files on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">xen_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">Xen</code> to manage files on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">git_cgi_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the Git Common Gateway Interface (<acronym class="acronym">CGI</acronym>) to access NFS volumes.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-NFS-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">16.4.1. Enabling SELinux Labeled NFS Support</h3></div></div></div><div class="para">
+				The following example demonstrates how to enable SELinux labeled NFS support. This example assumes that the <span class="package">nfs-utils</span> package is installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Steps 1-3 are supposed to be performed on the NFS server, <code class="systemitem">nfs-srv</code>.
+				</div></div></div><div class="procedure" id="proc-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support"><ol class="1"><li class="step"><div class="para">
+						If the NFS server is running, stop it:
+					</div><pre class="screen">[nfs-srv]# <code class="command">systemctl stop nfs</code></pre><div class="para">
+						Confirm that the server is stopped:
+					</div><pre class="screen">[nfs-srv]# <code class="command">systemctl status nfs</code>
+nfs-server.service - NFS Server
+   Loaded: loaded (/usr/lib/systemd/system/nfs-server.service; disabled)
+   Active: inactive (dead)
+</pre></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/sysconfig/nfs</code> file to set the <code class="literal">RPCNFSDARGS</code> flag to <code class="literal">"-V 4.2"</code>:
+					</div><pre class="screen"># Optional arguments passed to rpc.nfsd. See rpc.nfsd(8)
+RPCNFSDARGS="-V 4.2"</pre></li><li class="step"><div class="para">
+						Start the server again and confirm that it is running. The output will contain information below, only the time stamp will differ:
+					</div><pre class="screen">[nfs-srv]# <code class="command">systemctl start nfs</code></pre><pre class="screen">[nfs-srv]# <code class="command">systemctl status nfs</code>
+nfs-server.service - NFS Server
+   Loaded: loaded (/usr/lib/systemd/system/nfs-server.service; disabled)
+   Active: active (exited) since Wed 2013-08-28 14:07:11 CEST; 4s ago
+</pre></li><li class="step"><div class="para">
+						On the client side, mount the NFS server:
+					</div><pre class="screen">[nfs-client]# <code class="command">mount -o v4.2 server:mntpoint localmountpoint</code></pre></li><li class="step"><div class="para">
+						All SELinux labels are now successfully passed from the server to the client:
+					</div><pre class="screen">[nfs-srv]$ <code class="command">ls -Z <em class="replaceable"><code>file</code></em></code>
+-rw-rw-r--. user user unconfined_u:object_r:svirt_image_t:s0 file
+[nfs-client]$ <code class="command">ls -Z <em class="replaceable"><code>file</code></em></code>
+-rw-rw-r--. user user unconfined_u:object_r:svirt_image_t:s0 file</pre></li></ol></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					If you enable labeled NFS support for home directories or other content, the content will be labeled the same as it was on an EXT file system. Also note that mounting systems with different versions of NFS or an attempt to mount a server that does not support labeled NFS could cause errors to be returned.
+				</div></div></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225383884096" class="footnote"><div class="para"><a href="#idm225383884096" class="para"><sup class="para">[19] </sup></a>
+			Refer to the <span class="emphasis"><em>Network File System (NFS)</em></span> chapter in the <a href="https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Storage_Administration_Guide/ch-nfs.html">Storage Administration Guide</a> for more information.
+		</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 17. Berkeley Internet Name Domain</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-BIND_and_SELinux">17.1. BIND and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Types">17.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Booleans">17.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Configuration_Examples">17.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS">17.4.1. Dynamic DNS</a></span></dt></dl></dd></dl></div><div class="para">
+		BIND performs name resolution services via the <code class="systemitem">named</code> daemon. BIND lets users locate computer resources and services by name instead of numerical addresses.
+	</div><div class="para">
+		In Fedora, the <span class="package">bind</span> package provides a DNS server. Run the following command to see if the <span class="package">bind</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q bind</code>
+package bind is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install bind</code></pre><div class="section" id="sect-Managing_Confined_Services-BIND-BIND_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.1. BIND and SELinux</h2></div></div></div><div class="para">
+			The default permissions on the <code class="filename">/var/named/slaves/</code>, <code class="filename">/var/named/dynamic/</code> and <code class="filename">/var/named/data/</code> directories allow zone files to be updated via zone transfers and dynamic DNS updates. Files in <code class="filename">/var/named/</code> are labeled with the <code class="systemitem">named_zone_t</code> type, which is used for master zone files.
+		</div><div class="para">
+			For a slave server, configure the <code class="filename">/etc/named.conf</code> file to place slave zones in <code class="filename">/var/named/slaves/</code>. The following is an example of a domain entry in <code class="filename">/etc/named.conf</code> for a slave DNS server that stores the zone file for <code class="literal">testdomain.com</code> in <code class="filename">/var/named/slaves/</code>:
+		</div><pre class="screen">
+zone "testdomain.com" {
+			type slave;
+			masters { IP-address; };
+			file "/var/named/slaves/db.testdomain.com";
+		       };
+</pre><div class="para">
+			If a zone file is labeled <code class="systemitem">named_zone_t</code>, the <code class="systemitem">named_write_master_zones</code> Boolean must be enabled to allow zone transfers and dynamic DNS to update the zone file. Also, the mode of the parent directory has to be changed to allow the <code class="systemitem">named</code> user or group read, write and execute access.
+		</div><div class="para">
+			If zone files in <code class="filename">/var/named/</code> are labeled with the <code class="systemitem">named_cache_t</code> type, a file system relabel or running <code class="command">restorecon -R /var/</code> will change their type to <code class="systemitem">named_zone_t</code>.
+		</div></div><div class="section" id="sect-Managing_Confined_Services-BIND-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.2. Types</h2></div></div></div><div class="para">
+			The following types are used with BIND. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">named_zone_t</code></span></dt><dd><div class="para">
+						Used for master zone files. Other services cannot modify files of this type. The <code class="systemitem">named</code> daemon can only modify files of this type if the <code class="systemitem">named_write_master_zones</code> Boolean is enabled.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_cache_t</code></span></dt><dd><div class="para">
+						By default, <code class="systemitem">named</code> can write to files labeled with this type, without additional Booleans being set. Files copied or created in the <code class="filename">/var/named/slaves/</code>,<code class="filename">/var/named/dynamic/</code> and <code class="filename">/var/named/data/</code> directories are automatically labeled with the <code class="systemitem">named_cache_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_var_run_t</code></span></dt><dd><div class="para">
+						Files copied or created in the <code class="filename">/var/run/bind/</code>, <code class="filename">/var/run/named/</code>, and <code class="filename">/var/run/unbound/</code> directories are automatically labeled with the <code class="systemitem">named_var_run_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_conf_t</code></span></dt><dd><div class="para">
+						BIND-related configuration files, usually stored in the <code class="filename">/etc/</code> directory, are automatically labeled with the <code class="systemitem">named_conf_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_exec_t</code></span></dt><dd><div class="para">
+						BIND-related executable files, usually stored in the <code class="filename">/usr/sbin/</code> directory, are automatically labeled with the <code class="systemitem">named_exec_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_log_t</code></span></dt><dd><div class="para">
+						BIND-related log files, usually stored in the <code class="filename">/var/log/</code> directory, are automatically labeled with the <code class="systemitem">named_log_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_unit_file_t</code></span></dt><dd><div class="para">
+						Executable BIND-related files in the <code class="filename">/usr/lib/systemd/system/</code> directory are automatically labeled with the <code class="systemitem">named_unit_file_t</code> type.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-BIND-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">named_write_master_zones</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">named</code> from writing to zone files or directories labeled with the <code class="systemitem">named_zone_t</code> type. The daemon does not usually need to write to zone files; but in the case that it needs to, or if a secondary server needs to write to zone files, enable this Boolean to allow this action.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_tcp_bind_http_port</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows BIND to bind an Apache port.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-BIND-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">17.4.1. Dynamic DNS</h3></div></div></div><div class="para">
+				BIND allows hosts to update their records in DNS and zone files dynamically. This is used when a host computer's IP address changes frequently and the DNS record requires real-time modification.
+			</div><div class="para">
+				Use the <code class="filename">/var/named/dynamic/</code> directory for zone files you want updated via dynamic DNS. Files created in or copied into this directory inherit Linux permissions that allow <code class="systemitem">named</code> to write to them. As such files are labeled with the <code class="systemitem">named_cache_t</code> type, SELinux allows <code class="systemitem">named</code> to write to them.
+			</div><div class="para">
+				If a zone file in <code class="filename">/var/named/dynamic/</code> is labeled with the <code class="systemitem">named_zone_t</code> type, dynamic DNS updates may not be successful for a certain period of time as the update needs to be written to a journal first before being merged. If the zone file is labeled with the <code class="systemitem">named_zone_t</code> type when the journal attempts to be merged, an error such as the following is logged:
+			</div><pre class="screen">
+named[PID]: dumping master file: rename: /var/named/dynamic/zone-name: permission denied
+</pre><div class="para">
+				Also, the following SELinux denial message is logged:
+			</div><pre class="screen">
+setroubleshoot: SELinux is preventing named (named_t) "unlink" to zone-name (named_zone_t)
+</pre><div class="para">
+				To resolve this labeling issue, use the <code class="systemitem">restorecon</code> utility as root:
+			</div><pre class="screen">~]# <code class="command">restorecon -R -v /var/named/dynamic</code></pre></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Concurrent_Versioning_System" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 18. Concurrent Versioning System</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux">18.1. CVS and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Types">18.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans">18.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples">18.4. Configuration Examples</a></span></dt><dd><dl><dt><span 
 class="section"><a href="#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS">18.4.1. Setting up CVS</a></span></dt></dl></dd></dl></div><div class="para">
+		The Concurrent Versioning System (CVS) is a free revision-control system. It is used to monitor and keep track of modifications to a central set of files which are usually accessed by several different users. It is commonly used by programmers to manage a source code repository and is widely used by open source developers.
+	</div><div class="para">
+		In Fedora, the <span class="package">cvs</span> package provides CVS. Run the following command to see if the <span class="package">cvs</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q cvs</code>
+package cvs is not installed
+</pre><div class="para">
+		If it is not installed and you want to use CVS, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install cvs</code></pre><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.1. CVS and SELinux</h2></div></div></div><div class="para">
+			The <code class="systemitem">cvs</code> daemon runs labeled with the <code class="systemitem">cvs_t</code> type. By default in Fedora, CVS is only allowed to read and write certain directories. The label <code class="systemitem">cvs_data_t</code> defines which areas <code class="systemitem">cvs</code> has read and write access to. When using CVS with SELinux, assigning the correct label is essential for clients to have full access to the area reserved for CVS data.
+		</div></div><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.2. Types</h2></div></div></div><div class="para">
+			The following types are used with CVS. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">cvs_data_t</code></span></dt><dd><div class="para">
+						This type is used for data in a CVS repository. CVS can only gain full access to data if it has this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">cvs_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="filename">/usr/bin/cvs</code> binary.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">cvs_read_shadow</code></span></dt><dd><div class="para">
+						This Boolean allows the <code class="systemitem">cvs</code> daemon to access the <code class="filename">/etc/shadow</code> file for user authentication.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">18.4.1. Setting up CVS</h3></div></div></div><div class="para">
+				This example describes a simple CVS setup and an SELinux configuration which allows remote access. Two hosts are used in this example; a CVS server with a host name of <code class="systemitem">cvs-srv</code> with an IP address of <code class="literal">192.168.1.1</code> and a client with a host name of <code class="systemitem">cvs-client</code> and an IP address of <code class="literal">192.168.1.100</code>. Both hosts are on the same subnet (192.168.1.0/24). This is an example only and assumes that the <span class="package">cvs</span> and <span class="package">xinetd</span> packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforced mode.
+			</div><div class="para">
+				This example will show that even with full DAC permissions, SELinux can still enforce policy rules based on file labels and only allow access to certain areas that have been specifically labeled for access by CVS.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Steps 1-9 are supposed be performed on the CVS server, <code class="systemitem">cvs-srv</code>.
+				</div></div></div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						This example requires the <span class="package">cvs</span> and <span class="package">xinetd</span> packages. Confirm that the packages are installed:
+					</div><pre class="screen">
+[cvs-srv]$ <code class="command">rpm -q cvs xinetd</code>
+package cvs is not installed
+package xinetd is not installed
+</pre><div class="para">
+						If they are not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+					</div><pre class="screen">
+[cvs-srv]# <code class="command">yum install cvs xinetd</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to create a group named <code class="literal">CVS</code>:
+					</div><pre class="screen">[cvs-srv]# <code class="command">groupadd CVS</code></pre><div class="para">
+						This can by also done by using the <code class="systemitem">system-config-users</code> utility.
+					</div></li><li class="step"><div class="para">
+						Create a user with a user name of <code class="literal">cvsuser</code> and make this user a member of the CVS group. This can be done using <code class="systemitem">system-config-users</code>.
+					</div></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/services</code> file and make sure that the CVS server has uncommented entries looking similar to the following:
+					</div><pre class="screen">
+cvspserver	2401/tcp			# CVS client/server operations
+cvspserver	2401/udp			# CVS client/server operations
+</pre></li><li class="step"><div class="para">
+						Create the CVS repository in the root area of the file system. When using SELinux, it is best to have the repository in the root file system so that recursive labels can be given to it without affecting any other subdirectories. For example, as root, create a <code class="filename">/cvs/</code> directory to house the repository:
+					</div><pre class="screen">
+[root at cvs-srv]# <code class="command">mkdir /cvs</code></pre></li><li class="step"><div class="para">
+						Give full permissions to the <code class="filename">/cvs/</code> directory to all users:
+					</div><pre class="screen">
+[root at cvs-srv]# <code class="command">chmod -R 777 /cvs</code></pre><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
+							This is an example only and these permissions should not be used in a production system.
+						</div></div></div></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/xinetd.d/cvs</code> file and make sure that the CVS section is uncommented and configured to use the <code class="filename">/cvs/</code> directory. The file should look similar to:
+					</div><pre class="screen">
+service cvspserver
+{
+	disable	= no
+	port			= 2401
+	socket_type		= stream
+	protocol		= tcp
+	wait			= no
+	user			= root
+	passenv			= PATH
+	server			= /usr/bin/cvs
+	env			= HOME=/cvs
+	server_args		= -f --allow-root=/cvs pserver
+#	bind			= 127.0.0.1
+</pre></li><li class="step"><div class="para">
+						Start the <code class="systemitem">xinetd</code> daemon:
+					</div><pre class="screen">[cvs-srv]# <code class="command">systemctl start xinetd.service</code></pre></li><li class="step"><div class="para">
+						Add a rule which allows inbound connections through TCP on port 2401 by using the <code class="systemitem">system-config-firewall</code> utility.
+					</div></li><li class="step"><div class="para">
+						On the client side, run the following command as the <code class="literal">cvsuser</code> user:
+					</div><pre class="screen">
+[cvsuser at cvs-client]$ <code class="command">cvs -d /cvs init</code></pre></li><li class="step"><div class="para">
+						At this point, CVS has been configured but SELinux will still deny logins and file access. To demonstrate this, set the <code class="varname">$CVSROOT</code> variable on <code class="systemitem">cvs-client</code> and try to log in remotely. The following step is supposed to be performed on <code class="systemitem">cvs-client</code>:
+					</div><pre class="screen">
+[cvsuser at cvs-client]$ <code class="command">export CVSROOT=:pserver:cvsuser at 192.168.1.1:/cvs</code>
+[cvsuser at cvs-client]$
+[cvsuser at cvs-client]$ <code class="command">cvs login</code>
+Logging in to :pserver:cvsuser at 192.168.1.1:2401/cvs
+CVS password: ********
+cvs [login aborted]: unrecognized auth response from 192.168.100.1: cvs pserver: cannot open /cvs/CVSROOT/config: Permission denied
+</pre><div class="para">
+						SELinux has blocked access. In order to get SELinux to allow this access, the following step is supposed to be performed on <code class="systemitem">cvs-srv</code>:
+					</div></li><li class="step"><div class="para">
+						Change the context of the <code class="filename">/cvs/</code> directory as root in order to recursively label any existing and new data in the <code class="filename">/cvs/</code> directory, giving it the <code class="systemitem">cvs_data_t</code> type:
+					</div><pre class="screen">
+[root at cvs-srv]# <code class="command">semanage fcontext -a -t cvs_data_t '/cvs(/.*)?'</code>
+[root at cvs-srv]# <code class="command">restorecon -R -v /cvs</code></pre></li><li class="step"><div class="para">
+						The client, <code class="systemitem">cvs-client</code> should now be able to log in and access all CVS resources in this repository:
+					</div><pre class="screen">
+[cvsuser at cvs-client]$ <code class="command">export CVSROOT=:pserver:cvsuser at 192.168.1.1:/cvs</code>
+[cvsuser at cvs-client]$
+[cvsuser at cvs-client]$ <code class="command">cvs login</code>
+Logging in to :pserver:cvsuser at 192.168.1.1:2401/cvs
+CVS password: ********
+[cvsuser at cvs-client]$
+</pre></li></ol></div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Squid_Caching_Proxy" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 19. Squid Caching Proxy</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux">19.1. Squid Caching Proxy and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Types">19.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans">19.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples">19.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Sq
 uid_Connecting_To_Non_Standard_Ports">19.4.1. Squid Connecting to Non-Standard Ports</a></span></dt></dl></dd></dl></div><div class="para">
+		Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. It reduces bandwidth and improves response times by caching and reusing frequently-requested web pages.<a href="#ftn.idm225453566000" class="footnote"><sup class="footnote" id="idm225453566000">[20]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">squid</span> package provides the Squid Caching Proxy. Run the following command to see if the <span class="package">squid</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q squid</code>
+package squid is not installed
+</pre><div class="para">
+		If it is not installed and you want to use squid, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install squid</code></pre><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.1. Squid Caching Proxy and SELinux</h2></div></div></div><div class="para">
+			When SELinux is enabled, Squid runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the Squid processes running in their own domain. This example assumes the <span class="package">squid</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start the <code class="systemitem">squid</code> daemon:
+				</div><pre class="screen">~]# <code class="command">systemctl start squid.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status squid.service</code>
+squid.service - Squid caching proxy
+   Loaded: loaded (/usr/lib/systemd/system/squid.service; disabled)
+   Active: active (running) since Mon 2013-08-05 14:45:53 CEST; 2s ago</pre></li><li class="step"><div class="para">
+					Run the following command to view the <code class="systemitem">squid</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep squid</code>
+system_u:system_r:squid_t:s0    <em class="replaceable"><code>27018</code></em> ?        00:00:00 squid
+system_u:system_r:squid_t:s0    <em class="replaceable"><code>27020</code></em> ?        00:00:00 log_file_daemon
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">squid</code> processes is <code class="computeroutput">system_u:system_r:squid_t:s0</code>. The second last part of the context, <code class="systemitem">squid_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the Squid processes are running in the <code class="systemitem">squid_t</code> domain.
+				</div></li></ol></div><div class="para">
+			SELinux policy defines how processes running in confined domains, such as <code class="systemitem">squid_t</code>, interact with files, other processes, and the system in general. Files must be labeled correctly to allow squid access to them.
+		</div><div class="para">
+			When the <code class="filename">/etc/squid/squid.conf</code> file is configured so <code class="systemitem">squid</code> listens on a port other than the default TCP ports 3128, 3401 or 4827, the <code class="command">semanage port</code> command must be used to add the required port number to the SELinux policy configuration. The following example demonstrates configuring <code class="systemitem">squid</code> to listen on a port that is not initially defined in SELinux policy configuration for it, and, as a consequence, the server failing to start. This example also demonstrates how to then configure the SELinux system to allow the daemon to successfully listen on a non-standard port that is not already defined in the policy. This example assumes the <span class="package">squid</span> package is installed. Run each command in the example as the root user:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Connfirm the <code class="systemitem">squid</code> daemon is not running:
+				</div><pre class="screen">
+~]# <code class="command">systemctl status squid.service</code>
+squid.service - Squid caching proxy
+   Loaded: loaded (/usr/lib/systemd/system/squid.service; disabled)
+   Active: inactive (dead)
+</pre><div class="para">
+					If the output differs, run stop the process:
+				</div><pre class="screen">
+~]# <code class="command">systemctl stop squid.service</code></pre></li><li class="step"><div class="para">
+					Run the following command to view the ports SELinux allows <code class="systemitem">squid</code> to listen on:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w -i squid_port_t</code>
+squid_port_t                   tcp      3401, 4827
+squid_port_t                   udp      3401, 4827
+
+</pre></li><li class="step"><div class="para">
+					Edit <code class="filename">/etc/squid/squid.conf</code> as root. Configure the <code class="option">http_port</code> option so it lists a port that is not configured in SELinux policy configuration for <code class="systemitem">squid</code>. In this example, the daemon is configured to listen on port 10000:
+				</div><pre class="screen">
+# Squid normally listens to port 3128
+http_port 10000
+</pre></li><li class="step"><div class="para">
+					Run the <code class="command">setsebool</code> command to make sure the <code class="systemitem">squid_connect_any</code> Boolean is set to off. This ensures <code class="systemitem">squid</code> is only permitted to operate on specific ports:
+				</div><pre class="screen">
+~]# <code class="command">setsebool -P squid_connect_any 0</code></pre></li><li class="step"><div class="para">
+					Start the <code class="systemitem">squid</code> daemon:
+				</div><pre class="screen">
+~]# <code class="command">systemctl start squid.service</code>
+Job for squid.service failed. See 'systemctl status squid.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+					An SELinux denial message similar to the following is logged:
+				</div><pre class="screen">
+localhost setroubleshoot: SELinux is preventing the squid (squid_t) from binding to port 10000. For complete SELinux messages. run sealert -l 97136444-4497-4fff-a7a7-c4d8442db982
+</pre></li><li class="step"><div class="para">
+					For SELinux to allow <code class="systemitem">squid</code> to listen on port 10000, as used in this example, the following command is required:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -a -t squid_port_t -p tcp 10000</code></pre></li><li class="step"><div class="para">
+					Start <code class="systemitem">squid</code> again and have it listen on the new port:
+				</div><pre class="screen">~]# <code class="command">systemctl start squid.service</code></pre></li><li class="step"><div class="para">
+					Now that SELinux has been configured to allow Squid to listen on a non-standard port (TCP 10000 in this example), it starts successfully on this port.
+				</div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with Squid. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_squid_script_exec_t</code></span></dt><dd><div class="para">
+						This type is used for utilities such as <code class="filename">cachemgr.cgi</code>, which provides a variety of statistics about Squid and its configuration.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_cache_t</code></span></dt><dd><div class="para">
+						Use this type for data that is cached by Squid, as defined by the <code class="systemitem">cache_dir</code> directive in <code class="filename">/etc/squid/squid.conf</code>. By default, files created in or copied into the <code class="filename">/var/cache/squid/</code> and <code class="filename">/var/spool/squid/</code> directories are labeled with the <code class="systemitem">squid_cache_t</code> type. Files for the <a href="http://www.squidguard.org/">squidGuard</a> URL redirector plug-in for <code class="systemitem">squid</code> created in or copied to the <code class="filename">/var/squidGuard/</code> directory are also labeled with the <code class="systemitem">squid_cache_t</code> type. Squid is only able to use files and directories that are labeled with this type for its cached data.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_conf_t</code></span></dt><dd><div class="para">
+						This type is used for the directories and files that Squid uses for its configuration. Existing files, or those created in or copied to the <code class="filename">/etc/squid/</code> and <code class="filename">/usr/share/squid/</code> directories are labeled with this type, including error messages and icons.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">squid</code> binary, <code class="filename">/usr/sbin/squid</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_log_t</code></span></dt><dd><div class="para">
+						This type is used for logs. Existing files, or those created in or copied to <code class="filename">/var/log/squid/</code> or <code class="filename">/var/log/squidGuard/</code> must be labeled with this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_initrc_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the initialization file required to start <code class="systemitem">squid</code> which is located at <code class="filename">/etc/rc.d/init.d/squid</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_var_run_t</code></span></dt><dd><div class="para">
+						This type is used by files in the <code class="filename">/var/run/</code> directory, especially the process id (PID) named <code class="filename">/var/run/squid.pid</code> which is created by Squid when it runs.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">squid_connect_any</code></span></dt><dd><div class="para">
+						When enabled, this Boolean permits Squid to initiate a connection to a remote host on any port.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_use_tproxy</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows Squid to run as a transparent proxy.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">19.4.1. Squid Connecting to Non-Standard Ports</h3></div></div></div><div class="para">
+				The following example provides a real-world demonstration of how SELinux complements Squid by enforcing the above Boolean and by default only allowing access to certain ports. This example will then demonstrate how to change the Boolean and show that access is then allowed.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect a simple configuration of Squid. Comprehensive documentation of Squid is beyond the scope of this document. Refer to the official <a href="http://www.squid-cache.org/Doc/">Squid documentation</a> for further details. This example assumes that the Squid host has two network interfaces, Internet access, and that any firewall has been configured to allow access on the internal interface using the default TCP port on which Squid listens (TCP 3128).
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm that the <span class="package">squid</span> is installed:
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q squid</code>
+package squid is not installed
+</pre><div class="para">
+						If the package is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+					</div><pre class="screen">
+~]# <code class="command">yum install squid</code></pre></li><li class="step"><div class="para">
+						Edit the main configuration file, <code class="filename">/etc/squid/squid.conf</code>, and confirm that the <code class="systemitem">cache_dir</code> directive is uncommented and looks similar to the following:
+					</div><pre class="screen">
+cache_dir ufs /var/spool/squid 100 16 256
+</pre><div class="para">
+						This line specifies the default settings for the <code class="systemitem">cache_dir</code> directive to be used in this example; it consists of the Squid storage format (<code class="literal">ufs</code>), the directory on the system where the cache resides (<code class="literal">/var/spool/squid</code>), the amount of disk space in megabytes to be used for the cache (<code class="literal">100</code>), and finally the number of first-level and second-level cache directories to be created (<code class="literal">16</code> and <code class="literal">256</code> respectively).
+					</div></li><li class="step"><div class="para">
+						In the same configuration file, make sure the <code class="systemitem">http_access allow localnet</code> directive is uncommented. This allows traffic from the <code class="computeroutput">localnet</code> ACL which is automatically configured in a default installation of Squid on Fedora. It will allow client machines on any existing RFC1918 network to have access through the proxy, which is sufficient for this simple example.
+					</div></li><li class="step"><div class="para">
+						In the same configuration file, make sure the <code class="systemitem">visible_hostname</code> directive is uncommented and is configured to the host name of the machine. The value should be the fully qualified domain name (FQDN) of the host:
+					</div><pre class="screen">
+visible_hostname squid.example.com
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to start the <code class="systemitem">squid</code> daemon. As this is the first time <code class="systemitem">squid</code> has started, this command will initialise the cache directories as specified above in the <code class="systemitem">cache_dir</code> directive and will then start the daemon:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start squid.service</code></pre><div class="para">
+						Ensure that <code class="systemitem">squid</code> starts successfully. The output will include the information below, only the time stamp will differ:
+					</div><pre class="screen">
+~]# <code class="command">systemctl status squid.service</code>
+squid.service - Squid caching proxy
+   Loaded: loaded (/usr/lib/systemd/system/squid.service; disabled)
+   Active: active (running) since Thu 2014-02-06 15:00:24 CET; 6s ago
+</pre></li><li class="step"><div class="para">
+						Confirm that the <code class="systemitem">squid</code> process ID (PID) has started as a confined service, as seen here by the <code class="systemitem">squid_var_run_t</code> value:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /var/run/squid.pid</code> 
+-rw-r--r--. root squid unconfined_u:object_r:<span class="emphasis"><em>squid_var_run_t</em></span>:s0 /var/run/squid.pid
+</pre></li><li class="step"><div class="para">
+						At this point, a client machine connected to the <code class="computeroutput">localnet</code> ACL configured earlier is successfully able to use the internal interface of this host as its proxy. This can be configured in the settings for all common web browsers, or system-wide. Squid is now listening on the default port of the target machine (TCP 3128), but the target machine will only allow outgoing connections to other services on the Internet via common ports. This is a policy defined by SELinux itself. SELinux will deny access to non-standard ports, as shown in the next step:
+					</div></li><li class="step"><div class="para">
+						When a client makes a request using a non-standard port through the Squid proxy such as a website listening on TCP port 10000, a denial similar to the following is logged:
+					</div><pre class="screen">
+SELinux is preventing the squid daemon from connecting to network port 10000
+</pre></li><li class="step"><div class="para">
+						To allow this access, the <code class="systemitem">squid_connect_any</code> Boolean must be modified, as it is disabled by default:
+					</div><pre class="screen">~]# <code class="command">setsebool -P squid_connect_any on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+							Do not use the <code class="option">-P</code> option if you do not want <code class="command">setsebool</code> changes to persist across reboots.
+						</div></div></div></li><li class="step"><div class="para">
+						The client will now be able to access non-standard ports on the Internet as Squid is now permitted to initiate connections to any port, on behalf of its clients.
+					</div></li></ol></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225453566000" class="footnote"><div class="para"><a href="#idm225453566000" class="para"><sup class="para">[20] </sup></a>
+			Refer to the <a href="http://www.squid-cache.org/">Squid Caching Proxy</a> project page for more information.
+		</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-MariaDB" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 20. MariaDB (a replacement for MySQL)</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux">20.1. MariaDB and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Types">20.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Booleans">20.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples">20.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">20.4.1. MariaDB Changing Database Location</a></span></dt></dl></dd></
 dl></div><div class="para">
+		The MariaDB database is a multi-user, multi-threaded SQL database server that consists of the MariaDB server daemon (<code class="systemitem">mysqld</code>) and many client programs and libraries.<a href="#ftn.idm225502228720" class="footnote"><sup class="footnote" id="idm225502228720">[21]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">mariadb-server</span> package provides MariaDB. Run the following command to see if the <span class="package">mariadb-server</span> package is installed:
+	</div><pre class="screen">~]$ <code class="command">rpm -q mariadb-server</code>
+package mariadb-server is not installed</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">~]# <code class="command">yum install mariadb-server</code></pre><div class="section" id="sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.1. MariaDB and SELinux</h2></div></div></div><div class="para">
+			When MariaDB is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the MariaDB processes running in their own domain. This example assumes the <span class="package">mariadb-server</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">mariadb</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start mariadb.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status mariadb.service</code>
+mariadb.service - MariaDB database server
+   Loaded: loaded (/usr/lib/systemd/system/mariadb.service; disabled)
+   Active: active (running) since Mon 2013-08-05 11:20:11 CEST; 3h 28min ago
+</pre></li><li class="step"><div class="para">
+					Run the following command to view the <code class="systemitem">mysqld</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep mysqld</code>
+system_u:system_r:mysqld_safe_t:s0 <em class="replaceable"><code>12831</code></em> ?     00:00:00 mysqld_safe
+system_u:system_r:mysqld_t:s0   <em class="replaceable"><code>13014</code></em> ?        00:00:00 mysqld
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">mysqld</code> processes is <code class="computeroutput">system_u:system_r:mysqld_t:s0</code>. The second last part of the context, <code class="systemitem">mysqld_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">mysqld</code> processes are running in the <code class="systemitem">mysqld_t</code> domain.
+				</div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-MariaDB-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with <code class="systemitem">mysqld</code>. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_db_t</code></span></dt><dd><div class="para">
+						This type is used for the location of the MariaDB database. In Fedora, the default location for the database is the <code class="filename">/var/lib/mysql/</code> directory, however this can be changed. If the location for the MariaDB database is changed, the new location must be labeled with this type. Refer to the example in <a class="xref" href="#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">Section 20.4.1, “MariaDB Changing Database Location”</a> for instructions on how to change the default database location and how to label the new section appropriately.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_etc_t</code></span></dt><dd><div class="para">
+						This type is used for the MariaDB main configuration file <code class="filename">/etc/my.cnf</code> and any other configuration files in the <code class="filename">/etc/mysql/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">mysqld</code> binary located at <code class="filename">/usr/libexec/mysqld</code>, which is the default location for the MariaDB binary on Fedora. Other systems may locate this binary at <code class="filename">/usr/sbin/mysqld</code> which should also be labeled with this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_unit_file_t</code></span></dt><dd><div class="para">
+						This type is used for executable MariaDB-related files located in the <code class="filename">/usr/lib/systemd/system/</code> directory by default in Fedora.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_log_t</code></span></dt><dd><div class="para">
+						Logs for MariaDB need to be labeled with this type for proper operation. All log files in the <code class="filename">/var/log/</code> directory matching the <code class="filename">mysql.*</code> wildcard must be labeled with this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_var_run_t</code></span></dt><dd><div class="para">
+						This type is used by files in the <code class="filename">/var/run/mariadb/</code> directory, specifically the process id (PID) named <code class="filename">/var/run/mariadb/mariadb.pid</code> which is created by the <code class="systemitem">mysqld</code> daemon when it runs. This type is also used for related socket files such as <code class="filename">/var/lib/mysql/mysql.sock</code>. Files such as these must be labeled correctly for proper operation as a confined service.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-MariaDB-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">selinuxuser_mysql_connect_enabled</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows users to connect to the local MariaDB server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">exim_can_connect_db</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">exim</code> mailer to initiate connections to a database server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_connect_db</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">ftp</code> daemons to initiate connections to a database server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_connect_db</code></span></dt><dd><div class="para">
+						Enabling this Boolean is required for a web server to communicate with a database server.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-MariaDB-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">20.4.1. MariaDB Changing Database Location</h3></div></div></div><div class="para">
+				When using Fedora, the default location for MariaDB to store its database is <code class="filename">/var/lib/mysql/</code>. This is where SELinux expects it to be by default, and hence this area is already labeled appropriately for you, using the <code class="systemitem">mysqld_db_t</code> type.
+			</div><div class="para">
+				The location where the database is stored can be changed depending on individual environment requirements or preferences, however it is important that SELinux is aware of this new location; that it is labeled accordingly. This example explains how to change the location of a MariaDB database and then how to label the new location so that SELinux can still provide its protection mechanisms to the new area based on its contents.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect MariaDB. Comprehensive documentation of MariaDB is beyond the scope of this document. Refer to the official <a href="https://mariadb.com/kb/en/mariadb-documentation/">MariaDB documentation</a> for further details. This example assumes that the <span class="package">mariadb-server</span> and <span class="package">setroubleshoot-server</span> packages are installed, that the <code class="systemitem">auditd</code> service is running, and that there is a valid database in the default location of <code class="filename">/var/lib/mysql/</code>.
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						View the SELinux context of the default database location for <code class="systemitem">mysql</code>:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /var/lib/mysql</code>
+drwx------. mysql mysql system_u:object_r:<span class="emphasis"><em>mysqld_db_t</em></span>:s0 mysql
+</pre><div class="para">
+						This shows <code class="systemitem">mysqld_db_t</code> which is the default context element for the location of database files. This context will have to be manually applied to the new database location that will be used in this example in order for it to function properly.
+					</div></li><li class="step"><div class="para">
+						Run the following command and enter the <code class="systemitem">mysqld</code> root password to show the available databases:
+					</div><pre class="screen">
+~]# <code class="command">mysqlshow -u root -p</code>
+Enter password: *******
++--------------------+
+|     Databases      |
++--------------------+
+| information_schema |
+| mysql              |
+| test               |
+| wikidb             |
++--------------------+
+</pre></li><li class="step"><div class="para">
+						Stop the <code class="systemitem">mysqld</code> daemon:
+					</div><pre class="screen">
+~]# <code class="command">systemctl stop mariadb.service</code></pre></li><li class="step"><div class="para">
+						Create a new directory for the new location of the database(s). In this example, <code class="filename">/mysql/</code> is used:
+					</div><pre class="screen">
+~]# <code class="command">mkdir -p /mysql</code></pre></li><li class="step"><div class="para">
+						Copy the database files from the old location to the new location:
+					</div><pre class="screen">
+~]# <code class="command">cp -R /var/lib/mysql/* /mysql/</code></pre></li><li class="step"><div class="para">
+						Change the ownership of this location to allow access by the mysql user and group. This sets the traditional Unix permissions which SELinux will still observe:
+					</div><pre class="screen">
+~]# <code class="command">chown -R mysql:mysql /mysql</code></pre></li><li class="step"><div class="para">
+						Run the following command to see the initial context of the new directory:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /mysql</code>
+drwxr-xr-x. mysql mysql unconfined_u:object_r:<span class="emphasis"><em>usr_t</em></span>:s0   mysql
+</pre><div class="para">
+						The context <code class="systemitem">usr_t</code> of this newly created directory is not currently suitable to SELinux as a location for MariaDB database files. Once the context has been changed, MariaDB will be able to function properly in this area.
+					</div></li><li class="step"><div class="para">
+						Open the main MariaDB configuration file <code class="filename">/etc/my.cnf</code> with a text editor and modify the <code class="filename">datadir</code> option so that it refers to the new location. In this example the value that should be entered is <code class="filename">/mysql</code>:
+					</div><pre class="screen">
+[mysqld]
+datadir=/mysql
+</pre><div class="para">
+						Save this file and exit.
+					</div></li><li class="step"><div class="para">
+						Start <code class="systemitem">mysqld</code>. The service should fail to start, and a denial message will be logged to the <code class="filename">/var/log/messages</code> file:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start mariadb.service</code>
+Job for mariadb.service failed. See 'systemctl status postgresql.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+						However, if the <code class="systemitem">audit</code> daemon is running and with him the <code class="systemitem">setroubleshoot</code> service, the denial will be logged to the <code class="filename">/var/log/audit/audit.log</code> file instead:
+					</div><pre class="screen">
+SELinux is preventing /usr/libexec/mysqld "write" access on /mysql. For complete SELinux messages. run sealert -l b3f01aff-7fa6-4ebe-ad46-abaef6f8ad71
+</pre><div class="para">
+						The reason for this denial is that <code class="filename">/mysql/</code> is not labeled correctly for MariaDB data files. SELinux is stopping MariaDB from having access to the content labeled as <code class="systemitem">usr_t</code>. Perform the following steps to resolve this problem:
+					</div></li><li class="step"><div class="para">
+						Run the following command to add a context mapping for <code class="filename">/mysql/</code>. Note that the <code class="systemitem">semanage</code> utility is not installed by default. If it missing on your system, install the <span class="package">policycoreutils-python</span> package.
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t mysqld_db_t "/mysql(/.*)?"</code></pre></li><li class="step"><div class="para">
+						This mapping is written to the <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code> file:
+					</div><pre class="screen">
+~]# <code class="command">grep -i mysql /etc/selinux/targeted/contexts/files/file_contexts.local</code>
+
+/mysql(/.*)?    system_u:object_r:mysqld_db_t:s0
+</pre></li><li class="step"><div class="para">
+						Now use the <code class="systemitem">restorecon</code> utility to apply this context mapping to the running system:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /mysql</code></pre></li><li class="step"><div class="para">
+						Now that the <code class="filename">/mysql/</code> location has been labeled with the correct context for MariaDB, <code class="systemitem">mysqld</code> starts:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start mariadb.service</code></pre></li><li class="step"><div class="para">
+						Confirm the context has changed for <code class="filename">/mysql/</code>:
+					</div><pre class="screen">
+~]$ <code class="command">ls -lZ /mysql</code>
+drwxr-xr-x. mysql mysql system_u:object_r:<span class="emphasis"><em>mysqld_db_t</em></span>:s0 mysql
+</pre></li><li class="step"><div class="para">
+						The location has been changed and labeled, and <code class="systemitem">mysqld</code> has started successfully. At this point all running services should be tested to confirm normal operation.
+					</div></li></ol></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225502228720" class="footnote"><div class="para"><a href="#idm225502228720" class="para"><sup class="para">[21] </sup></a>
+			Refer to the <a href="https://mariadb.org/">MariaDB</a> project page for more information.
+		</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-PostgreSQL" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 21. PostgreSQL</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux">21.1. PostgreSQL and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Types">21.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Booleans">21.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples">21.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location">21.4.1. PostgreSQL Changing Database Location</a></span></dt></dl></d
 d></dl></div><div class="para">
+		PostgreSQL is an Object-Relational database management system (DBMS).<a href="#ftn.idm225465709584" class="footnote"><sup class="footnote" id="idm225465709584">[22]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">postgresql-server</span> package provides PostgreSQL. Run the following command to see if the <span class="package">postgresql-server</span> package is installed:
+	</div><pre class="screen">
+~]# <code class="command">rpm -q postgresql-server</code></pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install postgresql-server</code></pre><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.1. PostgreSQL and SELinux</h2></div></div></div><div class="para">
+			When PostgreSQL is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the PostgreSQL processes running in their own domain. This example assumes the <span class="package">postgresql-server</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">postgresql</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start postgresql.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl start postgresql.service</code>
+postgresql.service - PostgreSQL database server
+   Loaded: loaded (/usr/lib/systemd/system/postgresql.service; disabled)
+   Active: active (running) since Mon 2013-08-05 14:57:49 CEST; 12s
+</pre></li><li class="step"><div class="para">
+					Run the following command to view the <code class="systemitem">postgresql</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep postgres</code>
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>395</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>397</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>399</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>400</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>401</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>402</code></em> ?    00:00:00 postmaster
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">postgresql</code> processes is <code class="computeroutput">system_u:system_r:postgresql_t:s0</code>. The second last part of the context, <code class="systemitem">postgresql_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">postgresql</code> processes are running in the <code class="systemitem">postgresql_t</code> domain.
+				</div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with <code class="systemitem">postgresql</code>. Different types allow you to configure flexible access. Note that in the list below are used several regular expression to match the whole possible locations:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_db_t</code></span></dt><dd><div class="para">
+						This type is used for several locations. The locations labeled with this type are used for data files for PostgreSQL: 
+						<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="filename">/usr/lib/pgsql/test/regres</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/share/jonas/pgsql</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/pgsql/data</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/postgres(ql)?</code>
+								</div></li></ul></div>
+
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_etc_t</code></span></dt><dd><div class="para">
+						This type is used for configuration files in the <code class="filename">/etc/postgresql/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_exec_t</code></span></dt><dd><div class="para">
+						This type is used for several locations. The locations labeled with this type are used for binaries for PostgreSQL: 
+						<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="filename">/usr/bin/initdb(.sepgsql)?</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/bin/(se)?postgres</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/lib(64)?/postgresql/bin/.*</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/lib(64)?/pgsql/test/regress/pg_regress</code>
+								</div></li></ul></div>
+
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">systemd_unit_file_t</code></span></dt><dd><div class="para">
+						This type is used for the executable PostgreSQL-related files located in the <code class="filename">/usr/lib/systemd/system/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_log_t</code></span></dt><dd><div class="para">
+						This type is used for several locations. The locations labeled with this type are used for log files: 
+						<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/pgsql/logfile</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/pgsql/pgstartup.log</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/sepgsql/pgstartup.log</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/postgresql</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/postgres.log.*</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/rhdb/rhdb</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/sepostgresql.log.*</code>
+								</div></li></ul></div>
+
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for run-time files for PostgreSQL, such as the process id (PID) in the <code class="filename">/var/run/postgresql/</code> directory.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">selinuxuser_postgresql_connect_enabled</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows any user domain (as defined by PostgreSQL) to make connections to the database server.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">21.4.1. PostgreSQL Changing Database Location</h3></div></div></div><div class="para">
+				When using Fedora, the default location for PostgreSQL to store its database is <code class="filename">/var/lib/pgsql/data/</code>. This is where SELinux expects it to be by default, and hence this area is already labeled appropriately for you, using the <code class="systemitem">postgresql_db_t</code> type.
+			</div><div class="para">
+				The area where the database is located can be changed depending on individual environment requirements or preferences, however it is important that SELinux is aware of this new location; that it is labeled accordingly. This example explains how to change the location of a PostgreSQL database and then how to label the new location so that SELinux can still provide its protection mechanisms to the new area based on its contents.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect PostgreSQL. Comprehensive documentation of PostgreSQL is beyond the scope of this document. Refer to the official <a href="http://www.postgresql.org/docs/">PostgreSQL documentation</a> for further details. This example assumes that the <span class="package">postgresql-server</span> package is installed.
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						View the SELinux context of the default database location for <code class="systemitem">postgresql</code>:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /var/lib/pgsql</code>
+drwx------. postgres postgres system_u:object_r:<span class="emphasis"><em>postgresql_db_t</em></span>:s0 data
+</pre><div class="para">
+						This shows <code class="systemitem">postgresql_db_t</code> which is the default context element for the location of database files. This context will have to be manually applied to the new database location that will be used in this example in order for it to function properly.
+					</div></li><li class="step"><div class="para">
+						Create a new directory for the new location of the database(s). In this example, <code class="filename">/opt/postgresql/data/</code> is used. If you use a different location, replace the text in the following steps with your location:
+					</div><pre class="screen">
+~]# <code class="command">mkdir -p /opt/postgresql/data</code></pre></li><li class="step"><div class="para">
+						Perform a directory listing of the new location. Note that the initial context of the new directory is <code class="systemitem">usr_t</code>. This context is not sufficient for SELinux to offer its protection mechanisms to PostgreSQL. Once the context has been changed, it will be able to function properly in the new area.
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /opt/postgresql/</code>
+drwxr-xr-x. root root unconfined_u:object_r:<span class="emphasis"><em>usr_t</em></span>:s0   data
+</pre></li><li class="step"><div class="para">
+						Change the ownership of the new location to allow access by the postgres user and group. This sets the traditional Unix permissions which SELinux will still observe.
+					</div><pre class="screen">
+~]# <code class="command">chown -R postgres:postgres /opt/postgresql</code></pre></li><li class="step"><div class="para">
+						Open the PostgreSQL init file <code class="filename">/etc/rc.d/init.d/postgresql</code> with a text editor and modify the <code class="varname">PGDATA</code> and <code class="varname">PGLOG</code> variables to point to the new location:
+					</div><pre class="screen">
+~]# <code class="command">vi /etc/rc.d/init.d/postgresql</code>
+PGDATA=/opt/postgresql/data
+PGLOG=/opt/postgresql/data/pgstartup.log
+</pre><div class="para">
+						Save this file and exit the text editor.
+					</div></li><li class="step"><div class="para">
+						Initialize the database in the new location:
+					</div><pre class="screen">
+~]$ <code class="command">su - postgres -c "initdb -D /opt/postgresql/data"</code></pre></li><li class="step"><div class="para">
+						Having changed the database location, starting the service will fail at this point:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start postgresql.service</code>
+Job for postgresql.service failed. See 'systemctl status postgresql.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+						SELinux has caused the service to not start. This is because the new location is not properly labeled. The following steps explain how to label the new location (<code class="filename">/opt/postgresql/</code>) and start the postgresql service properly:
+					</div></li><li class="step"><div class="para">
+						Use the <code class="systemitem">semanage</code> utility to add a context mapping for <code class="filename">/opt/postgresql/</code> and any other directories/files within it:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t postgresql_db_t "/opt/postgresql(/.*)?"</code></pre></li><li class="step"><div class="para">
+						This mapping is written to the <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code> file:
+					</div><pre class="screen">
+~]# <code class="command">grep -i postgresql /etc/selinux/targeted/contexts/files/file_contexts.local</code>
+
+/opt/postgresql(/.*)?    system_u:object_r:postgresql_db_t:s0
+</pre></li><li class="step"><div class="para">
+						Now use the <code class="systemitem">restorecon</code> utility to apply this context mapping to the running system:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /opt/postgresql</code></pre></li><li class="step"><div class="para">
+						Now that the <code class="filename">/opt/postgresql/</code> location has been labeled with the correct context for PostgreSQL, the <code class="systemitem">postgresql</code> service will start successfully:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start postgresql.service</code></pre></li><li class="step"><div class="para">
+						Confirm the context is correct for <code class="filename">/opt/postgresql/</code>:
+					</div><pre class="screen">
+~]$ <code class="command">ls -lZ /opt</code>
+drwxr-xr-x. root root system_u:object_r:<span class="emphasis"><em>postgresql_db_t</em></span>:s0 postgresql
+</pre></li><li class="step"><div class="para">
+						Check with the <code class="command">ps</code> command that the <code class="systemitem">postgresql</code> process displays the new location:
+					</div><pre class="screen">
+~]# <code class="command">ps aux | grep -i postmaster</code>
+
+postgres 21564  0.3  0.3  42308  4032 ?        S    10:13   0:00 /usr/bin/postmaster -p 5432 -D <span class="emphasis"><em>/opt/postgresql/data/</em></span></pre></li><li class="step"><div class="para">
+						The location has been changed and labeled, and <code class="systemitem">postgresql</code> has started successfully. At this point all running services should be tested to confirm normal operation.
+					</div></li></ol></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225465709584" class="footnote"><div class="para"><a href="#idm225465709584" class="para"><sup class="para">[22] </sup></a>
+			Refer to the <a href="http://www.postgresql.org/about/">PostgreSQL</a> project page for more information.
+		</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-rsync" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 22. rsync</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-rsync_and_SELinux">22.1. rsync and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Types">22.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Booleans">22.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Configuration_Examples">22.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon">22.4.1. Rsync as a daemon</a></span></dt></dl></dd></dl></div><div class="para">
+		The <code class="systemitem">rsync</code> utility performs fast file transfer and it is used for synchronizing data between systems. <a href="#ftn.idm225449555120" class="footnote"><sup class="footnote" id="idm225449555120">[23]</sup></a>
+	</div><div class="para">
+		When using Fedora, the <span class="package">rsync</span> package provides rsync. Run the following command to see if the <span class="package">rsync</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q rsync</code>
+package rsync is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install rsync</code></pre><div class="section" id="sect-Managing_Confined_Services-rsync-rsync_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.1. rsync and SELinux</h2></div></div></div><div class="para">
+			SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the <code class="systemitem">rsync</code> daemon, you must label the files and directories with the <code class="systemitem">public_content_t</code> type. Like most services, correct labeling is required for SELinux to perform its protection mechanisms over <code class="systemitem">rsync</code>.<a href="#ftn.idm225453512064" class="footnote"><sup class="footnote" id="idm225453512064">[24]</sup></a>
+		</div></div><div class="section" id="sect-Managing_Confined_Services-rsync-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with <code class="systemitem">rsync</code>. Different types all you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">public_content_t</code></span></dt><dd><div class="para">
+						This is a generic type used for the location of files (and the actual files) to be shared using <code class="systemitem">rsync</code>. If a special directory is created to house files to be shared with <code class="systemitem">rsync</code>, the directory and its contents need to have this label applied to them.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="filename">/usr/bin/rsync</code> system binary.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_log_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">rsync</code> log file, located at <code class="filename">/var/log/rsync.log</code> by default. To change the location of the file rsync logs to, use the <code class="option">--log-file=FILE</code> option to the <code class="command">rsync</code> command at run-time.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">rsyncd</code> lock file, located at <code class="filename">/var/run/rsyncd.lock</code>. This lock file is used by the <code class="systemitem">rsync</code> server to manage connection limits.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_data_t</code></span></dt><dd><div class="para">
+						This type is used for files and directories which you want to use as rsync domains and isolate them from the access scope of other services. Also, the <code class="systemitem">public_content_t</code> is a general SELinux context type, which can be used when a file or a directory interacts with multiple services (for example, FTP and NFS directory as an rsync domain).
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_etc_t</code></span></dt><dd><div class="para">
+						This type is used for rsync-related files in the <code class="filename">/etc/</code> directory.
+					</div></dd></dl></div></div><div class="section" id="sect-Managing_Confined_Services-rsync-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_anon_write</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">rsync</code> in the <code class="systemitem">rsync_t</code> domain to manage files, links and directories that have a type of <code class="systemitem">public_content_rw_t</code>. Often these are public files used for public file transfer services. Files and directories must be labeled this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_client</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">rsync</code> to initiate connections to ports defined as <code class="systemitem">rsync_port_t</code>, as well as allowing the daemon to manage files, links, and directories that have a type of <code class="systemitem">rsync_data_t</code>. Note that <code class="systemitem">rsync</code> must be in the <code class="systemitem">rsync_t</code> domain in order for SELinux to enact its control over it. The configuration example in this chapter demonstrates <code class="systemitem">rsync</code> running in the <code class="systemitem">rsync_t</code> domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_export_all_ro</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">rsync</code> in the <code class="systemitem">rsync_t</code> domain to export NFS and CIFS volumes with read-only access to clients.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-rsync-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">22.4.1. Rsync as a daemon</h3></div></div></div><div class="para">
+				When using Fedora, rsync can be used as a daemon so that multiple clients can directly communicate with it as a central server, in order to house centralized files and keep them synchronized. The following example will demonstrate running rsync as a daemon over a network socket in the correct domain, and how SELinux expects this daemon to be running on a pre-defined (in SELinux policy) TCP port. This example will then show how to modify SELinux policy to allow the <code class="systemitem">rsync</code> daemon to run normally on a non-standard port.
+			</div><div class="para">
+				This example will be performed on a single system to demonstrate SELinux policy and its control over local daemons and processes. Note that this is an example only and demonstrates how SELinux can affect rsync. Comprehensive documentation of rsync is beyond the scope of this document. Refer to the official <a href="http://www.samba.org/rsync/documentation.html">rsync documentation</a> for further details. This example assumes that the <span class="package">rsync</span>, <span class="package">setroubleshoot-server</span> and <span class="package">audit</span> packages are installed, that the SELinux targeted policy is used and that SELinux is running in enforcing mode.
+			</div><div class="procedure"><h6>Procedure 22.1. Getting rsync to launch as rsync_t</h6><ol class="1"><li class="step"><div class="para">
+						Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+					</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+						The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+					</div></li><li class="step"><div class="para">
+						Run the <code class="command">which</code> command to confirm that the rsync binary is in the system path:
+					</div><pre class="screen">
+~]$ <code class="command">which rsync</code>
+/usr/bin/rsync
+</pre></li><li class="step"><div class="para">
+						When running rsync as a daemon, a configuration file should be used and saved as <code class="filename">/etc/rsyncd.conf</code>. Note that the following configuration file used in this example is very simple and is not indicative of all the possible options that are available, rather it is just enough to demonstrate the <code class="systemitem">rsync</code> daemon:
+					</div><pre class="screen">
+log file = /var/log/rsync.log
+pid file = /var/run/rsyncd.pid
+lock file = /var/run/rsync.lock
+[files]
+	path = /srv/rsync
+        comment = file area
+        read only = false
+        timeout = 300
+</pre></li><li class="step"><div class="para">
+						Now that a simple configuration file exists for rsync to operate in daemon mode, you can start it by running the following command:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start rsyncd.service</code></pre><div class="para">
+						Ensure that <code class="systemitem">rsyncd</code> was successfully started (the output is supposed to look similar to the one below, only the time stamp will differ):
+					</div><pre class="screen">
+~]# <code class="command">systemctl status rsyncd.service</code>
+rsyncd.service - fast remote file copy program daemon
+   Loaded: loaded (/usr/lib/systemd/system/rsyncd.service; disabled)
+   Active: active (running) since Thu 2014-02-27 09:46:24 CET; 2s ago
+ Main PID: 3220 (rsync)
+   CGroup: /system.slice/rsyncd.service
+           └─3220 /usr/bin/rsync --daemon --no-detach
+</pre><div class="para">
+						SELinux can now enforce its protection mechanisms over the <code class="systemitem">rsync</code> daemon as it is now running in the <code class="systemitem">rsync_t</code> domain:
+					</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep rsync</code>
+system_u:system_r:<span class="emphasis"><em>rsync_t</em></span>:s0     3220 ?        00:00:00 rsync
+</pre></li></ol></div><div class="para">
+				This example demonstrated how to get <code class="systemitem">rsyncd</code> running in the <code class="systemitem">rsync_t</code> domain.  The next example shows how to get this daemon successfully running on a non-default port. TCP port 10000 is used in the next example.
+			</div><div class="procedure"><h6>Procedure 22.2. Running the rsync daemon on a non-default port</h6><ol class="1"><li class="step"><div class="para">
+						Modify the <code class="filename">/etc/rsyncd.conf</code> file and add the <code class="literal">port = 10000</code> line at the top of the file in the global configuration area (that is, before any file areas are defined). The new configuration file will look like:
+					</div><pre class="screen">
+log file = /var/log/rsyncd.log
+pid file = /var/run/rsyncd.pid
+lock file = /var/run/rsync.lock
+<span class="emphasis"><em>port = 10000</em></span>
+[files]
+        path = /srv/rsync
+        comment = file area
+        read only = false
+	timeout = 300
+</pre></li><li class="step"><div class="para">
+						After launching the <code class="systemitem">rsync</code> daemon with this new setting, a denial message similar to the following is logged by SELinux:
+					</div><pre class="screen">
+Jul 22 10:46:59 localhost setroubleshoot: SELinux is preventing the rsync (rsync_t) from binding to port 10000. For complete SELinux messages, run sealert -l c371ab34-639e-45ae-9e42-18855b5c2de8
+</pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">semanage</code> utility to add TCP port 10000 to the SELinux policy in <code class="systemitem">rsync_port_t</code>:
+					</div><pre class="screen">
+~]# <code class="command">semanage port -a -t rsync_port_t -p tcp 10000</code></pre></li><li class="step"><div class="para">
+						Now that TCP port 10000 has been added to the SELinux policy for <code class="systemitem">rsync_port_t</code>, <code class="systemitem">rsyncd</code> will start and operate normally on this port:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start rsyncd.service</code></pre><pre class="screen">
+~]# <code class="command">netstat -lnp | grep 10000</code>
+tcp        0      0 0.0.0.0:<span class="emphasis"><em>10000</em></span>   0.0.0.0:*      LISTEN      9910/rsync
+</pre></li></ol></div><div class="para">
+				SELinux has had its policy modified and is now permitting <code class="systemitem">rsyncd</code> to operate on TCP port 10000.
+			</div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225449555120" class="footnote"><div class="para"><a href="#idm225449555120" class="para"><sup class="para">[23] </sup></a>
+			Refer to the <a href="http://www.samba.org/rsync/">Rsync</a> project page for more information.
+		</div></div><div id="ftn.idm225453512064" class="footnote"><div class="para"><a href="#idm225453512064" class="para"><sup class="para">[24] </sup></a>
+				Refer to the <span class="citerefentry"><span class="refentrytitle">rsync_selinux</span>(8)</span> manual page for more information about rsync and SELinux.
+			</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Postfix" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 23. Postfix</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux">23.1. Postfix and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Types">23.2. Types</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Booleans">23.3. Booleans</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Configuration_Examples">23.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="#sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix">23.4.1. SpamAssassin and Postfix</a></span></dt></dl></dd></dl></div><div class="para">
+		Postfix is an open-source Mail Transport Agent (<acronym class="acronym">MTA</acronym>), which supports protocols like LDAP, SMTP AUTH (SASL), and TLS.<a href="#ftn.idm225469867536" class="footnote"><sup class="footnote" id="idm225469867536">[25]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">postfix</span> package provides Postfix. Run the following command to see if the <span class="package">postfix</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q postfix</code>
+package postfix is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install postfix</code></pre><div class="section" id="sect-Managing_Confined_Services-rsync-Postfix_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.1. Postfix and SELinux</h2></div></div></div><div class="para">
+			When Postfix is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the Postfix and related processes running in their own domain. This example assumes the <span class="package">postfix</span> package is installed and that the Postfix service has been started:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">postfix</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start postfix.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status postfix.service</code>
+postfix.service - Postfix Mail Transport Agent
+   Loaded: loaded (/usr/lib/systemd/system/postfix.service; disabled)
+   Active: active (running) since Mon 2013-08-05 11:38:48 CEST; 3h 25min ago
+</pre></li><li class="step"><div class="para">
+					Run following command to view the <code class="systemitem">postfix</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep postfix</code>
+system_u:system_r:postfix_master_t:s0 <em class="replaceable"><code>1651</code></em> ?   00:00:00 master
+system_u:system_r:postfix_pickup_t:s0 <em class="replaceable"><code>1662</code></em> ?   00:00:00 pickup
+system_u:system_r:postfix_qmgr_t:s0 <em class="replaceable"><code>1663</code></em> ?     00:00:00 qmgr
+</pre><div class="para">
+					In the output above, the SELinux context associated with the Postfix <code class="systemitem">master</code> process is <code class="computeroutput">system_u:system_r:postfix_master_t:s0</code>. The second last part of the context, <code class="systemitem">postfix_master_t</code>, is the type for this process. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">master</code> process is running in the <code class="systemitem">postfix_master_t</code> domain.
+				</div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-Postfix-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with Postfix. Different types all you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_etc_t</code></span></dt><dd><div class="para">
+						This type is used for configuration files for Postfix in the <code class="filename">/etc/postfix/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_data_t</code></span></dt><dd><div class="para">
+						This type is used for Postfix data files in the <code class="filename">/var/lib/postfix/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for Postfix files stored in the <code class="filename">/run/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_initrc_exec_t</code></span></dt><dd><div class="para">
+						The Postfix executable files are labeled with the <code class="systemitem">postfix_initrc_exec_t</code> type. When executed, they transition to the <code class="systemitem">postfix_initrc_t</code> domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_spool_t</code></span></dt><dd><div class="para">
+						This type is used for Postfix files stored in the <code class="filename">/var/spool/</code> directory.
+					</div></dd></dl></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				To see the full list of files and their types for Postfix, run the following command:
+			</div><pre class="screen">
+~]$ <code class="command">grep postfix /etc/selinux/targeted/contexts/files/file_contexts</code></pre></div></div></div><div class="section" id="sect-Managing_Confined_Services-Postfix-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_local_write_mail_spool</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows Postfix to write to the local mail spool on the system. Postfix requires this Boolean to be enabled for normal operation when local spools are used.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><div class="section" id="sect-Managing_Confined_Services-Postfix-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">23.4.1. SpamAssassin and Postfix</h3></div></div></div><div class="para">
+				SpamAssasin is an open-source mail filter that provides a way to filter unsolicited email (spam messages) from incoming email.<a href="#ftn.idm225441552816" class="footnote"><sup class="footnote" id="idm225441552816">[26]</sup></a>
+			</div><div class="para">
+				When using Fedora, the <span class="package">spamassassin</span> package provides SpamAssassin. Run the following command to see if the <span class="package">spamassassin</span> package is installed:
+			</div><pre class="screen">
+~]$ <code class="command">rpm -q spamassassin</code>
+package spamassassin is not installed
+</pre><div class="para">
+				If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+			</div><pre class="screen">
+~]# <code class="command">yum install spamassassin</code></pre><div class="para">
+				SpamAssassin operates in tandem with a mailer such as Postfix to provide spam-filtering capabilities. In order for SpamAssassin to effectively intercept, analyze and filter mail, it must listen on a network interface. The default port for SpamAssassin is TCP/783, however this can be changed. The following example provides a real-world demonstration of how SELinux complements SpamAssassin by only allowing it access to a certain port by default. This example will then demonstrate how to change the port and have SpamAssassin operate on a non-default port.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect a simple configuration of SpamAssassin. Comprehensive documentation of SpamAssassin is beyond the scope of this document. Refer to the official <a href="http://spamassassin.apache.org/doc.html">SpamAssassin documentation</a> for further details. This example assumes the <span class="package">spamassassin</span> is installed, that any firewall has been configured to allow access on the ports in use, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:
+			</div><div class="procedure"><h6>Procedure 23.1. Running SpamAssassin on a non-default port</h6><ol class="1"><li class="step"><div class="para">
+						Use the <code class="systemitem">semanage</code> utility as root to show the port that SELinux allows the <code class="systemitem">spamd</code> daemon to listen on by default:
+					</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep spamd</code>
+spamd_port_t		tcp	783
+</pre><div class="para">
+						This output shows that TCP/783 is defined in <code class="systemitem">spamd_port_t</code> as the port for SpamAssassin to operate on.
+					</div></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/sysconfig/spamassassin</code> configuration file and modify it so that it will start SpamAssassin on the example port TCP/10000:
+					</div><pre class="screen">
+# Options to spamd
+SPAMDOPTIONS="-d -p 10000 -c m5 -H"
+</pre><div class="para">
+						This line now specifies that SpamAssassin will operate on port 10000. The rest of this example will show how to modify the SELinux policy to allow this socket to be opened.
+					</div></li><li class="step"><div class="para">
+						Start SpamAssassin and an error message similar to the following will appear:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start spamassassin.service</code>
+Job for spamassassin.service failed. See 'systemctl status spamassassin.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+						This output means that SELinux has blocked access to this port.
+					</div></li><li class="step"><div class="para">
+						A denial message similar to the following will be logged by SELinux:
+					</div><pre class="screen">
+SELinux is preventing the spamd (spamd_t) from binding to port 10000.
+</pre></li><li class="step"><div class="para">
+						As root, run <code class="systemitem">semanage</code> to modify the SELinux policy in order to allow SpamAssassin to operate on the example port (TCP/10000):
+					</div><pre class="screen">
+~]# <code class="command">semanage port -a -t spamd_port_t -p tcp 10000</code></pre></li><li class="step"><div class="para">
+						Confirm that SpamAssassin will now start and is operating on TCP port 10000:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start spamassassin.service</code>
+
+~]# <code class="command">netstat -lnp | grep 10000</code>
+tcp	0	0 127.0.0.1:10000	0.0.0.0:*	LISTEN	2224/spamd.pid
+</pre></li><li class="step"><div class="para">
+						At this point, <code class="systemitem">spamd</code> is properly operating on TCP port 10000 as it has been allowed access to that port by the SELinux policy.
+					</div></li></ol></div></div></div><div class="footnotes"><br /><hr width="100" align="left" /><div id="ftn.idm225469867536" class="footnote"><div class="para"><a href="#idm225469867536" class="para"><sup class="para">[25] </sup></a>
+			Refer to the <a href="http://www.postfix.org/">Postfix</a> project page for more information.
+		</div></div><div id="ftn.idm225441552816" class="footnote"><div class="para"><a href="#idm225441552816" class="para"><sup class="para">[26] </sup></a>
+					Refer to the <a href="http://spamassassin.apache.org/">SpamAssassin</a> project page for more information.
+				</div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-DHCP" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 24. DHCP</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="#sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux">24.1. DHCP and SELinux</a></span></dt><dt><span class="section"><a href="#sect-Managing_Confined_Services-DHCP-Types">24.2. Types</a></span></dt></dl></div><div class="para">
+		The <code class="systemitem">dhcpd</code> daemon is used in Fedora to dynamically deliver and configure Layer 3 TCP/IP details for clients.
+	</div><div class="para">
+		The <span class="package">dhcp</span> package provides the DHCP server and the <code class="systemitem">dhcpd</code> daemon. Run the following command to see if the <span class="package">dhcp</span> package is installed:
+	</div><pre class="screen">
+~]# <code class="command">rpm -q dhcp</code>
+package dhcp is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install dhcp</code></pre><div class="section" id="sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">24.1. DHCP and SELinux</h2></div></div></div><div class="para">
+			When <code class="systemitem">dhcpd</code> is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates <code class="systemitem">dhcpd</code> and related processes running in their own domain. This example assumes the <span class="package">dhcp</span> package is installed and that the <code class="systemitem">dhcpd</code> service has been started:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">dhcpd</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start dhcpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status dhcpd.service</code>
+dhcpd.service - DHCPv4 Server Daemon
+   Loaded: loaded (/usr/lib/systemd/system/dhcpd.service; disabled)
+   Active: active (running) since Mon 2013-08-05 11:49:07 CEST; 3h 20min ago</pre></li><li class="step"><div class="para">
+					Run following command to view the <code class="systemitem">dhcpd</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep dhcpd</code>
+system_u:system_r:dhcpd_t:s0 5483 ?        00:00:00 dhcpd
+</pre><div class="para">
+					The SELinux context associated with the dhcpd process is <code class="computeroutput">system_u:system_r:dhcpd_t:s0</code>.
+				</div></li></ol></div></div><div class="section" id="sect-Managing_Confined_Services-DHCP-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">24.2. Types</h2></div></div></div><div class="para">
+			The following types are used with DHCP:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">dhcp_etc_t</code></span></dt><dd><div class="para">
+						This type is mainly used for files in the <code class="filename">/etc/</code> directory, including configuration files.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">dhcpd_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for the PID file for <code class="systemitem">dhcpd</code>, in the <code class="filename">/var/run/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">dhcpd_exec_t</code></span></dt><dd><div class="para">
+						This type is used for transition of DHCP executable files to the <code class="systemitem">dhcpd_t</code> domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">dhcpd_initrc_exec_t</code></span></dt><dd><div class="para">
+						This type is used for transition of DHCP executable files to the <code class="systemitem">dhcpd_initrc_t</code> domain.
+					</div></dd></dl></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				To see the full list of files and their types for <code class="systemitem">dhcpd</code>, run the following command:
+			</div><pre class="screen">
+~]$ <code class="command">grep dhcp /etc/selinux/targeted/contexts/files/file_contexts</code></pre></div></div></div></div><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-References" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 25. References</h2></div></div></div><div class="para">
+		The following references are pointers to additional information that is relevant to SELinux but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora.
+	</div><div class="variablelist" id="vari-Managing_Confined_Services-References-Books"><h6>Books</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">SELinux by Example</span></dt><dd><div class="para">
+					Mayer, MacMillan, and Caplan
+				</div><div class="para">
+					Prentice Hall, 2007
+				</div></dd><dt class="varlistentry"><span class="term">SELinux: NSA's Open Source Security Enhanced Linux</span></dt><dd><div class="para">
+					Bill McCarty
+				</div><div class="para">
+					O'Reilly Media Inc., 2004
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-References-Tutorials_and_Help"><h6>Tutorials and Help</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">Tutorials and talks from Russell Coker</span></dt><dd><div class="para">
+					<a href="http://www.coker.com.au/selinux/talks/ibmtu-2004/">http://www.coker.com.au/selinux/talks/ibmtu-2004/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Dan Walsh's Journal</span></dt><dd><div class="para">
+					<a href="http://danwalsh.livejournal.com/">http://danwalsh.livejournal.com/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Red Hat Knowledgebase</span></dt><dd><div class="para">
+					<a href="https://access.redhat.com/site/">https://access.redhat.com/site/</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-References-General_Information"><h6>General Information</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">NSA SELinux main website</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/index.shtml">http://www.nsa.gov/research/selinux/index.shtml</a>
+				</div></dd><dt class="varlistentry"><span class="term">NSA SELinux FAQ</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/faqs.shtml">http://www.nsa.gov/research/selinux/faqs.shtml</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-Mailing_Lists"><h6>Mailing Lists</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">NSA SELinux mailing list</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/list.shtml">http://www.nsa.gov/research/selinux/list.shtml</a>
+				</div></dd><dt class="varlistentry"><span class="term">Fedora SELinux mailing list</span></dt><dd><div class="para">
+					<a href="http://www.redhat.com/mailman/listinfo/fedora-selinux-list">http://www.redhat.com/mailman/listinfo/fedora-selinux-list</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-References-Community"><h6>Community</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">SELinux Project Wiki</span></dt><dd><div class="para">
+					<a href="http://selinuxproject.org/page/Main_Page">http://selinuxproject.org/page/Main_Page</a>
+				</div></dd><dt class="varlistentry"><span class="term">SELinux community page</span></dt><dd><div class="para">
+					<a href="http://selinux.sourceforge.net/">http://selinux.sourceforge.net/</a>
+				</div></dd><dt class="varlistentry"><span class="term">IRC</span></dt><dd><div class="para">
+					irc.freenode.net, #selinux
+				</div></dd></dl></div></div></div><div xml:lang="en-US" class="appendix" id="appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Revision History</h1></div></div></div><div class="para">
+		<div class="revhistory"><table summary="Revision History"><tr><th align="left" valign="top" colspan="3"><strong>Revision History</strong></th></tr><tr><td align="left">Revision 1.0-0</td><td align="left">Mon Dec 8 2014</td><td align="left"><span class="author"><span class="firstname">Barbora</span> <span class="surname">Ančincová</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td> Fedora 21 release of the book. </td></tr></table>
+
+				</td></tr><tr><td align="left">Revision 0.1-1</td><td align="left">Sun Oct 12 2014</td><td align="left"><span class="author"><span class="firstname">Barbora</span> <span class="surname">Ančincová</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Initial creation of the book for Fedora.</td></tr></table>
+
+				</td></tr></table></div>
+
+	</div></div></div></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/brand.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/brand.css
new file mode 100644
index 0000000..3bb7050
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/brand.css
@@ -0,0 +1,102 @@
+a:link {
+	color:#0066cc;
+}
+
+a:visited {
+	color:#6699cc;
+}
+
+h1,h2,h3,h4,h5,h6 {
+	color:#3c6eb4;
+}
+
+div.producttitle {
+	color:#3c6eb4;
+}
+
+.section h1.title {
+	color:#3c6eb4;
+}
+
+.formalpara div.title {
+	color: #3c6eb4;
+}
+
+table {
+    border:1px solid #aaa;
+    width: 100%;
+}
+
+table th {
+    background-color:#900;
+    text-align: left;
+    color: white;
+}
+
+table th p:first-child, table td p:first-child, table li p:first-child, table th div.para:first-child,
+table td div.para:first-child, table li div.para:first-child {
+    margin-top: 0px;
+    padding-top: 0px;
+    display: inline;
+}
+
+table tr.even td {
+    background-color:#f5f5f5;
+}
+
+/*.revhistory table th {
+	color:#3c6eb4;
+}*/
+
+.titlepage .edition {
+	color: #3c6eb4;
+}
+
+span.remark{
+    background-color: #ffff00;
+}
+
+.home{
+    color: #3c6eb4;
+}
+
+/*
+    Some styles taken from the old Publican 3 brand
+*/
+.revhistory table {
+    background-color:transparent;
+    border-color:#fff;
+    padding:0px;
+    margin: 0;
+    border-collapse:collapse;
+    border-style:none;
+}
+
+.revhistory td {
+    text-align :left;
+    padding:0px;
+    border: none;
+    border-top: 1px solid #fff;
+    font-weight: bold;
+}
+
+.revhistory .simplelist td {
+    font-weight: normal;
+}
+
+.revhistory .simplelist {
+    margin-bottom: 1.5em;
+    margin-left: 1em;
+}
+
+.revhistory table th {
+    display: none;
+}
+
+tr:nth-child(even) {
+    background-color: #eeeeee;
+}
+
+table table td {
+    background-color: white;
+}
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/common.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/common.css
new file mode 100644
index 0000000..d7dc3f2
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/common.css
@@ -0,0 +1,1528 @@
+* {
+	widows: 2 !important;
+	orphans: 2 !important;
+}
+
+body, h1, h2, h3, h4, h5, h6, pre, li, div {
+	line-height: 1.29em;
+}
+
+body {
+	background-color: white;
+	margin:0 auto;
+	font-family: "liberation sans", "Myriad ", "Bitstream Vera Sans", "Lucida Grande", "Luxi Sans", "Trebuchet MS", helvetica, verdana, arial, sans-serif;
+	font-size:12px;
+	max-width:55em;
+	color:black;
+}
+
+body.toc_embeded {
+	/*for web hosting system only*/
+	margin-left: 300px;
+}
+
+object.toc, iframe.toc {
+	/*for web hosting system only*/
+	border-style:none;
+	position:fixed;
+	width:290px;
+	height:99.99%;
+	top:0;
+	left:0;
+	z-index: 100;
+	border-style:none;
+	border-right:1px solid #999;
+}
+
+/* Hide web menu */
+
+body.notoc {
+	margin-left: 3em;
+}
+
+iframe.notoc {
+	border-style:none;
+	border: none;
+	padding: 0em;
+	position:fixed;
+	width: 21px;
+	height: 29px;
+	top: 0px;
+	left:0;
+	overflow: hidden;
+	margin: 0em;
+	margin-left: -3px;
+}
+/* End hide web menu */
+
+/* desktop styles */
+body.desktop {
+	margin-left: 26em;
+}
+
+body.desktop .book > .toc {
+	display:block;
+	width:24em;
+	height:99%;
+	position:fixed;
+	overflow:auto;
+	top:0px;
+	left:0px;
+	padding-left:1em;
+	background-color:#EEEEEE;
+}
+
+.toc {
+	line-height:1.35em;
+}
+
+.toc .glossary,
+.toc .chapter, .toc .appendix {
+	margin-top:1em;
+}
+
+.toc .part {
+	margin-top:1em;
+	display:block;
+}
+
+span.glossary,
+span.appendix {
+	display:block;
+	margin-top:0.5em;
+}
+
+div {
+	padding-top:0px;
+}
+
+div.section {
+	padding-top:1em;
+}
+
+p, div.para, div.formalpara {
+	padding-top:0px;
+	margin-top:0.3em;
+	padding-bottom:0px;
+	margin-bottom:1em;
+}
+
+/*Links*/
+a {
+	outline: none;
+}
+
+a:link {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#3366cc;
+}
+
+a:visited {
+	text-decoration:none;
+	border-bottom: 1px dotted ;
+	color:#003366;
+}
+
+div.longdesc-link {
+	float:right;
+	color:#999;
+}
+
+.toc a, .qandaset a {
+	font-weight:normal;
+	border:none;
+}
+
+.toc a:hover, .qandaset a:hover
+{
+	border-bottom: 1px dotted;
+}
+
+/*headings*/
+h1, h2, h3, h4, h5, h6 {
+	color: #336699;
+	margin-top: 0em;
+	margin-bottom: 0em;
+	background-color: transparent;
+	page-break-inside: avoid;
+	page-break-after: avoid;
+}
+
+h1 {
+	font-size:2.0em;
+}
+
+.titlepage h1.title {
+	font-size: 3.0em;
+	padding-top: 1em;
+	text-align:left;
+}
+
+.book > .titlepage h1.title {
+	text-align:center;
+}
+
+.article > .titlepage h1.title {
+	text-align:center;
+}
+
+.set .titlepage > div > div > h1.title {
+	text-align:center;
+}
+
+.producttitle {
+	margin-top: 0em;
+	margin-bottom: 0em;
+	font-size: 3.0em;
+	font-weight: bold;
+	background: #003d6e url(../images/h1-bg.png) top left repeat-x;
+	color: white;
+	text-align: center;
+	padding: 0.7em;
+}
+
+.titlepage .corpauthor {
+	margin-top: 1em;
+	text-align: center;
+}
+
+.section h1.title {
+	font-size: 1.6em;
+	padding: 0em;
+	color: #336699;
+	text-align: left;
+	background: white;
+}
+
+h2 {
+	font-size:1.6em;
+}
+
+
+h2.subtitle, h3.subtitle {
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	text-align: center;
+}
+
+.preface > div > div > div > h2.title {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+.appendix h2 {
+	margin-top: 1em;
+	font-size: 2.0em;
+}
+
+
+
+h3 {
+	font-size:1.3em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+h4 {
+	font-size:1.1em;
+	padding-top:0em;
+	padding-bottom:0em;
+}
+
+h5 {
+	font-size:1em;
+}
+
+h6 {
+	font-size:1em;
+}
+
+h5.formalpara {
+	font-size:1em;
+	margin-top:2em;
+	margin-bottom:.8em;
+}
+
+.abstract h6 {
+	margin-top:1em;
+	margin-bottom:.5em;
+	font-size:2em;
+}
+
+/*element rules*/
+hr {
+	border-collapse: collapse;
+	border-style:none;
+	border-top: 1px dotted #ccc;
+	width:100%;
+	margin-top: 3em;
+}
+
+/* web site rules */
+ul.languages, .languages li {
+	display:inline;
+	padding:0em;
+}
+
+.languages li a {
+	padding:0em .5em;
+	text-decoration: none;
+}
+
+.languages li p, .languages li div.para {
+	display:inline;
+}
+
+.languages li a:link, .languages li a:visited {
+	color:#444;
+}
+
+.languages li a:hover, .languages li a:focus, .languages li a:active {
+	color:black;
+}
+
+ul.languages {
+	display:block;
+	background-color:#eee;
+	padding:.5em;
+}
+
+/*supporting stylesheets*/
+
+/*unique to the webpage only*/
+.books {
+	position:relative;
+}
+
+.versions li {
+	width:100%;
+	clear:both;
+	display:block;
+}
+
+a.version {
+	font-size:2em;
+	text-decoration:none;
+	width:100%;
+	display:block;
+	padding:1em 0em .2em 0em;
+	clear:both;
+}
+
+a.version:before {
+	content:"Version";
+	font-size:smaller;
+}
+
+a.version:visited, a.version:link {
+	color:#666;
+}
+
+a.version:focus, a.version:hover {
+	color:black;
+}
+
+.books {
+	display:block;
+	position:relative;
+	clear:both;
+	width:100%;
+}
+
+.books li {
+	display:block;
+	width:200px;
+	float:left;
+	position:relative;
+	clear: none ;
+}
+
+.books .html {
+	width:170px;
+	display:block;
+}
+
+.books .pdf {
+	position:absolute;
+	left:170px;
+	top:0px;
+	font-size:smaller;
+}
+
+.books .pdf:link, .books .pdf:visited {
+	color:#555;
+}
+
+.books .pdf:hover, .books .pdf:focus {
+	color:#000;
+}
+
+.books li a {
+	text-decoration:none;
+}
+
+.books li a:hover {
+	color:black;
+}
+
+/*products*/
+.products li {
+	display: block;
+	width:300px;
+	float:left;
+}
+
+.products li a {
+	width:300px;
+	padding:.5em 0em;
+}
+
+.products ul {
+	clear:both;
+}
+
+/*revision history*/
+.revhistory {
+	display:block;
+}
+
+.revhistory table {
+	background-color:transparent;
+	border-color:#fff;
+	padding:0em;
+	margin: 0;
+	border-collapse:collapse;
+	border-style:none;
+}
+
+.revhistory td {
+	text-align :left;
+	padding:0em;
+	border: none;
+	border-top: 1px solid #fff;
+	font-weight: bold;
+}
+
+.revhistory .simplelist td {
+	font-weight: normal;
+}
+
+.revhistory .simplelist {
+	margin-bottom: 1.5em;
+	margin-left: 1em;
+}
+
+.revhistory table th {
+	display: none;
+}
+
+
+/*credits*/
+.authorgroup div {
+	clear:both;
+	text-align: center;
+}
+
+h3.author {
+	margin: 0em;
+	padding: 0em;
+	padding-top: 1em;
+}
+
+.authorgroup h4 {
+	padding: 0em;
+	margin: 0em;
+	padding-top: 1em;
+	margin-top: 1em;
+}
+
+.author, 
+.editor, 
+.translator, 
+.othercredit,
+.contrib {
+	display: block;
+}
+
+.revhistory .author {
+	display: inline;
+}
+
+.othercredit h3 {
+	padding-top: 1em;
+}
+
+
+.othercredit {
+	margin:0em;
+	padding:0em;
+}
+
+.releaseinfo {
+	clear: both;
+}
+
+.copyright {
+	margin-top: 1em;
+}
+
+/* qanda sets */
+.answer {
+	margin-bottom:1em;
+	border-bottom:1px dotted #ccc;
+}
+
+.qandaset .toc {
+	border-bottom:1px dotted #ccc;
+}
+
+.question {
+	font-weight:bold;
+}
+
+.answer .data, .question .data {
+	padding-left: 2.6em;
+}
+
+.answer label, .question label {
+	float:left;
+	font-weight:bold;
+}
+
+/* inline syntax highlighting */
+.perl_Alert {
+	color: #0000ff;
+}
+
+.perl_BaseN {
+	color: #007f00;
+}
+
+.perl_BString {
+	color: #5C3566;
+}
+
+.perl_Char {
+	color: #ff00ff;
+}
+
+.perl_Comment {
+	color: #FF00FF;
+}
+
+
+.perl_DataType {
+	color: #0000ff;
+}
+
+
+.perl_DecVal {
+	color: #00007f;
+}
+
+
+.perl_Error {
+	color: #ff0000;
+}
+
+
+.perl_Float {
+	color: #00007f;
+}
+
+
+.perl_Function {
+	color: #007f00;
+}
+
+
+.perl_IString {
+	color: #5C3566;
+}
+
+
+.perl_Keyword {
+	color: #002F5D;
+}
+
+
+.perl_Operator {
+	color: #ffa500;
+}
+
+
+.perl_Others {
+	color: #b03060;
+}
+
+
+.perl_RegionMarker {
+	color: #96b9ff;
+}
+
+
+.perl_Reserved {
+	color: #9b30ff;
+}
+
+
+.perl_String {
+	color: #5C3566;
+}
+
+
+.perl_Variable {
+	color: #0000ff;
+}
+
+
+.perl_Warning {
+	color: #0000ff;
+}
+
+/*Lists*/
+ul {
+	padding-left:1.6em;
+	list-style-image:url(../images/dot.png);
+	list-style-type: circle;
+}
+
+ul ul {
+	list-style-image:url(../images/dot2.png);
+	list-style-type: circle;
+}
+
+ol {
+	list-style-image:none;
+	list-style-type: decimal;
+}
+
+ol ol {
+	list-style-type: lower-alpha;
+}
+
+ol.arabic {
+	list-style-type: decimal;
+}
+
+ol.loweralpha {
+	list-style-type: lower-alpha;
+}
+
+ol.lowerroman {
+	list-style-type: lower-roman;
+}
+
+ol.upperalpha {
+	list-style-type: upper-alpha;
+}
+
+ol.upperroman {
+	list-style-type: upper-roman;
+}
+
+dt {
+	font-weight:bold;
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+dd {
+	margin:0em;
+	margin-left:2em;
+	padding-top:0em;
+	padding-bottom: 1em;
+}
+
+li {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.4em;
+}
+
+li p, li div.para {
+	padding-top:0px;
+	margin-top:0em;
+	padding-bottom:0px;
+	margin-bottom:0.3em;
+}
+
+/*images*/
+img {
+	display:block;
+	margin: 2em 0;
+}
+
+.inlinemediaobject, .inlinemediaobject img {
+	display:inline;
+	margin:0em;
+}
+
+.figure img {
+	display:block;
+	margin:0;
+	page-break-inside: avoid;
+}
+
+.figure .title {
+	margin:0em;
+	margin-bottom:2em;
+	padding:0px;
+}
+
+/*document modes*/
+.confidential {
+	background-color:#900;
+	color:White;
+	padding:.5em .5em;
+	text-transform:uppercase;
+	text-align:center;
+}
+
+.longdesc-link {
+	display:none;
+}
+
+.longdesc {
+	display:none;
+}
+
+.prompt {
+	padding:0em .3em;
+}
+
+/*user interface styles*/
+.screen .replaceable {
+}
+
+.guibutton, .guilabel {
+	font-family: "liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight: bold;
+	white-space: nowrap;
+}
+
+.example {
+	background-color: #ffffff;
+	border-left: 3px solid #aaaaaa;
+	padding-top: 1em;
+	padding-bottom: 0.1em;
+}
+
+.example h6 {
+	padding-left: 10px;
+}
+
+.example-contents {
+	padding-left: 10px;
+	background-color: #ffffff;
+}
+
+.example-contents .para {
+/*	 padding: 10px;*/
+}
+
+/*terminal/console text*/
+.computeroutput, 
+.option {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+.replaceable {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-style: italic;
+}
+
+.command, .filename, .keycap, .classname, .literal {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	font-weight:bold;
+}
+
+/* no bold in toc */
+.toc * {
+	font-weight: inherit;
+}
+
+pre {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+	display:block;
+	background-color: #f5f5f5;
+	color: #000000;
+	border: 1px solid #aaaaaa;
+	margin-bottom: 0.3em;
+	padding:.5em 1em;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+	font-size: 0.9em;
+}
+
+pre .replaceable, 
+pre .keycap {
+}
+
+code {
+	font-family:"liberation mono", "bitstream vera mono", "dejavu mono", monospace;
+/*	white-space: nowrap;*/
+	white-space: pre-wrap;
+	word-wrap: break-word;
+	font-weight:bold;
+}
+
+.parameter code {
+	display: inline;
+	white-space: pre-wrap; /* css-3 */
+	white-space: -moz-pre-wrap !important; /* Mozilla, since 1999 */
+	white-space: -pre-wrap; /* Opera 4-6 */
+	white-space: -o-pre-wrap; /* Opera 7 */
+	word-wrap: break-word; /* Internet Explorer 5.5+ */
+}
+
+/*Notifications*/
+div.warning:before {
+	content:url(../images/warning.png);
+	padding-left: 5px;
+}
+
+div.note:before {
+	content:url(../images/note.png);
+	padding-left: 5px;
+}
+
+div.important:before {
+	content:url(../images/important.png);
+	padding-left: 5px;
+}
+
+div.warning, div.note, div.important {
+	color: black;
+	margin: 0em;
+	padding: 0em;
+	background: none;
+	background-color: white;
+	margin-bottom: 1em;
+	border-bottom: 1px solid #aaaaaa;
+	page-break-inside: avoid;
+}
+
+div.warning h2, div.note h2,div.important h2 {
+	margin: 0em;
+	padding: 0em;
+	color: #eeeeec;
+	padding-top: 0px;
+	padding-bottom: 0px;
+	height: 1.4em;
+	line-height: 1.4em;
+	font-size: 1.4em;
+	display:inline;
+}
+
+div.admonition_header {
+	clear: both;
+	margin: 0em;
+	padding: 0em;
+	margin-top: -3.3em;
+	padding-left: 58px;
+	line-height: 1.0em;
+	font-size: 1.0em;
+}
+
+div.warning div.admonition_header {
+	background: url(../images/red.png) top left repeat-x;
+	background-color: #590000;
+}
+
+div.note div.admonition_header {
+	background: url(../images/green.png) top right repeat-x;
+	background-color: #597800;
+}
+
+div.important div.admonition_header {
+	background: url(../images/yellow.png) top right repeat-x;
+	background-color: #a6710f;
+}
+
+div.warning p, div.warning div.para,
+div.note p, div.note div.para,
+div.important p, div.important div.para {
+	padding: 0em;
+	margin: 0em;
+}
+
+div.admonition {
+	border: none;
+	border-left: 1px solid #aaaaaa;
+	border-right: 1px solid #aaaaaa;
+	padding:0em;
+	margin:0em;
+	padding-top: 1.5em;
+	padding-bottom: 1em;
+	padding-left: 2em;
+	padding-right: 1em;
+	background-color: #eeeeec;
+	-moz-border-radius: 0px;
+	-webkit-border-radius: 0px;
+	border-radius: 0px;
+}
+
+/*Page Title*/
+#title  {
+	display:block;
+	height:45px;
+	padding-bottom:1em;
+	margin:0em;
+}
+
+#title a.left{
+	display:inline;
+	border:none;
+}
+
+#title a.left img{
+	border:none;
+	float:left;
+	margin:0em;
+	margin-top:.7em;
+}
+
+#title a.right {
+	padding-bottom:1em;
+}
+
+#title a.right img {
+	border:none;
+	float:right;
+	margin:0em;
+	margin-top:.7em;
+}
+
+/*Table*/
+div.table {
+	page-break-inside: avoid;
+}
+
+table {
+	border:1px solid #6c614b;
+	width:100%;
+	border-collapse:collapse;
+}
+
+table.simplelist, .calloutlist table {
+	border-style: none;
+}
+
+table th {
+	text-align:left;
+	background-color:#6699cc;
+	padding:.3em .5em;
+	color:white;
+}
+
+table td {
+	padding:.15em .5em;
+}
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+table th p:first-child, table td p:first-child, table  li p:first-child,
+table th div.para:first-child, table td div.para:first-child, table  li div.para:first-child {
+	margin-top:0em;
+	padding-top:0em;
+	display:inline;
+}
+
+th, td {
+	border-style:none;
+	vertical-align: top;
+	border: 1px solid #000;
+}
+
+.simplelist th, .simplelist td {
+	border: none;
+}
+
+table table td {
+	border-bottom:1px dotted #aaa;
+	background-color:white;
+	padding:.6em 0em;
+}
+
+table table {
+	border:1px solid white;
+}
+
+td.remarkval {
+	color:#444;
+}
+
+td.fieldval {
+	font-weight:bold;
+}
+
+.lbname, .lbtype, .lbdescr, .lbdriver, .lbhost {
+	color:white;
+	font-weight:bold;
+	background-color:#999;
+	width:120px;
+}
+
+td.remarkval {
+	width:230px;
+}
+
+td.tname {
+	font-weight:bold;
+}
+
+th.dbfield {
+	width:120px;
+}
+
+th.dbtype {
+	width:70px;
+}
+
+th.dbdefault {
+	width:70px;
+}
+
+th.dbnul {
+	width:70px;
+}
+
+th.dbkey {
+	width:70px;
+}
+
+span.book {
+	margin-top:4em;
+	display:block;
+	font-size:11pt;
+}
+
+span.book a{
+	font-weight:bold;
+}
+span.chapter {
+	display:block;
+	margin-top:0.5em;
+}
+
+table.simplelist td, .calloutlist table td {
+	border-style: none;
+}
+
+/*Breadcrumbs*/
+#breadcrumbs ul li.first:before {
+	content:" ";
+}
+
+#breadcrumbs {
+	color:#900;
+	padding:3px;
+	margin-bottom:25px;
+}
+
+#breadcrumbs ul {
+	margin-left:0;
+	padding-left:0;
+	display:inline;
+	border:none;
+}
+
+#breadcrumbs ul li {
+	margin-left:0;
+	padding-left:2px;
+	border:none;
+	list-style:none;
+	display:inline;
+}
+
+#breadcrumbs ul li:before {
+	content:"\0020 \0020 \0020 \00BB \0020";
+	color:#333;
+}
+
+/*index*/
+.glossary h3, 
+.index h3 {
+	font-size: 2em;
+	color:#aaa;
+	margin:0em;
+}
+
+.indexdiv {
+	margin-bottom:1em;
+}
+
+.glossary dt,
+.index dt {
+	color:#444;
+	padding-top:.5em;
+}
+
+.glossary dl dl dt, 
+.index dl dl dt {
+	color:#777;
+	font-weight:normal;
+	padding-top:0em;
+}
+
+.index dl dl dt:before {
+	content:"- ";
+	color:#ccc;
+}
+
+/*changes*/
+.footnote {
+	font-size: .7em;
+	margin:0em;
+	color:#222;
+}
+
+table .footnote {
+}
+
+sup {
+	color:#999;
+	margin:0em;
+	padding:0em;
+	line-height: .4em;
+	font-size: 1em;
+	padding-left:0em;
+}
+
+.footnote {
+	position:relative;
+}
+
+.footnote sup  {
+	color:#e3dcc0;
+	position:absolute;
+	left: .4em;
+}
+
+.footnote sup a:link, 
+.footnote sup a:visited {
+	color:#92917d;
+	text-decoration:none;
+}
+
+.footnote:hover sup a {
+	text-decoration:none;
+}
+
+.footnote p,.footnote div.para {
+	padding-left:2em;
+}
+
+.footnote a:link, 
+.footnote a:visited {
+	color:#00537c;
+}
+
+.footnote a:hover {
+}
+
+/**/
+div.chapter {
+	margin-top:3em;
+	page-break-inside: avoid;
+}
+
+div.preface {
+	page-break-inside: avoid;
+}
+
+div.section {
+	margin-top:1em;
+	page-break-inside: auto;
+}
+
+div.note .replaceable, 
+div.important .replaceable, 
+div.warning .replaceable, 
+div.note .keycap, 
+div.important .keycap, 
+div.warning .keycap
+{
+}
+
+ul li p:last-child, ul li div.para:last-child {
+	margin-bottom:0em;
+	padding-bottom:0em;
+}
+
+/*document navigation*/
+.docnav a, .docnav strong {
+	border:none;
+	text-decoration:none;
+	font-weight:normal;
+}
+
+.docnav {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	position:relative;
+	width:100%;
+	padding-bottom:2em;
+	padding-top:1em;
+	border-top:1px dotted #ccc;
+}
+
+.docnav li {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+	display:inline;
+	font-size:.8em;
+}
+
+.docnav li:before {
+	content:" ";
+}
+
+.docnav li.previous, .docnav li.next {
+	position:absolute;
+	top:1em;
+}
+
+.docnav li.up, .docnav li.home {
+	margin:0em 1.5em;
+}
+
+.docnav li.previous {
+	left:0px;
+	text-align:left;
+}
+
+.docnav li.next {
+	right:0px;
+	text-align:right;
+}
+
+.docnav li.previous strong, .docnav li.next strong {
+	height:22px;
+	display:block;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+.docnav li.next a strong {
+	background:  url(../images/stock-go-forward.png) top right no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-right:28px;
+	font-size:1.2em;
+}
+
+.docnav li.previous a strong {
+	background: url(../images/stock-go-back.png) top left no-repeat;
+	padding-top:3px;
+	padding-bottom:4px;
+	padding-left:28px;
+	padding-right:0.5em;
+	font-size:1.2em;
+}
+
+.docnav li.home a strong {
+	background: url(../images/stock-home.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav li.up a strong {
+	background: url(../images/stock-go-up.png) top left no-repeat;
+	padding:5px;
+	padding-left:28px;
+	font-size:1.2em;
+}
+
+.docnav a:link, .docnav a:visited {
+	color:#666;
+}
+
+.docnav a:hover, .docnav a:focus, .docnav a:active {
+	color:black;
+}
+
+.docnav a {
+	max-width: 10em;
+	overflow:hidden;
+}
+
+.docnav a:link strong {
+	text-decoration:none;
+}
+
+.docnav {
+	margin:0 auto;
+	text-align:center;
+}
+
+ul.docnav {
+	margin-bottom: 1em;
+}
+/* Reports */
+.reports ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.reports li{
+	margin:0em;
+	padding:0em;
+}
+
+.reports li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.reports dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.reports dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.reports h2, .reports h3{
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.reports div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/*uniform*/
+body.results, body.reports {
+	max-width:57em ;
+	padding:0em;
+}
+
+/*Progress Bar*/
+div.progress {
+	display:block;
+	float:left;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	height:1em;
+}
+
+div.progress span {
+	height:1em;
+	float:left;
+}
+
+div.progress span.translated {
+	background:#6c3 url(../images/shine.png) top left repeat-x;
+}
+
+div.progress span.fuzzy {
+	background:#ff9f00 url(../images/shine.png) top left repeat-x;
+}
+
+
+/*Results*/
+
+.results ul {
+	list-style:none;
+	margin:0em;
+	padding:0em;
+}
+
+.results li{
+	margin:0em;
+	padding:0em;
+}
+
+.results li.odd {
+	background-color: #eeeeee;
+	margin:0em;
+	padding:0em;
+}
+
+.results dl {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	float:right;
+	margin-right: 17em;
+	margin-top:-1.3em;
+}
+
+.results dt {
+	display:inline;
+	margin:0em;
+	padding:0em;
+}
+
+.results dd {
+	display:inline;
+	margin:0em;
+	padding:0em;
+	padding-right:.5em;
+}
+
+.results h2, .results h3 {
+	display:inline;
+	padding-right:.5em;
+	font-size:10pt;
+	font-weight:normal;
+}
+
+.results div.progress {
+	display:inline;
+	float:right;
+	width:16em;
+	background:#c00 url(../images/shine.png) top left repeat-x;
+	margin:0em;
+	margin-top:-1.3em;
+	padding:0em;
+	border:none;
+}
+
+/* Dirty EVIL Mozilla hack for round corners */
+pre {
+	-moz-border-radius:11px;
+	-webkit-border-radius:11px;
+	border-radius: 11px;
+	page-break-inside: avoid;
+}
+
+.example {
+	-moz-border-radius:0px;
+	-webkit-border-radius:0px;
+	border-radius: 0px;
+	page-break-inside: avoid;
+}
+
+.package, .citetitle {
+	font-style: italic;
+}
+
+.titlepage .edition {
+	color: #336699;
+	background-color: transparent;
+	margin-top: 1em;
+	margin-bottom: 1em;
+	font-size: 1.4em;
+	font-weight: bold;
+	text-align: center;
+}
+
+span.remark {
+	background-color: #ff00ff;
+}
+
+.draft {
+	background-image: url(../images/watermark-draft.png);
+	background-repeat: repeat-y;
+        background-position: center;
+}
+
+.foreignphrase {
+	font-style: inherit;
+}
+
+dt {
+	clear:both;
+}
+
+dt img {
+	border-style: none;
+	max-width: 112px;
+}
+
+dt object {
+	max-width: 112px;
+}
+
+dt .inlinemediaobject, dt object {
+	display: inline;
+	float: left;
+	margin-bottom: 1em;
+	padding-right: 1em;
+	width: 112px;
+}
+
+dl:after {
+	display: block;
+	clear: both;
+	content: "";
+}
+
+.toc dd {
+	padding-bottom: 0em;
+	margin-bottom: 1em;
+	padding-left: 1.3em;
+	margin-left: 0em;
+}
+
+div.toc > dl > dt {
+	padding-bottom: 0em;
+	margin-bottom: 0em;
+	margin-top: 1em;
+}
+
+
+.strikethrough {
+	text-decoration: line-through;
+}
+
+.underline {
+	text-decoration: underline;
+}
+
+.calloutlist img, .callout {
+	padding: 0em;
+	margin: 0em;
+	width: 12pt;
+	display: inline;
+	vertical-align: middle;
+}
+
+.stepalternatives {
+	list-style-image: none;
+	list-style-type: none;
+}
+
+
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/default.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/default.css
new file mode 100644
index 0000000..bf38ebb
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/default.css
@@ -0,0 +1,3 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/epub.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/epub.css
new file mode 100644
index 0000000..b0ffd43
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/epub.css
@@ -0,0 +1,115 @@
+/*headings*/
+h1, h2, h3, h4, h5, h6,
+div.producttitle,
+div.subtitle,
+div.author div.author,
+div.translator div.translator,
+div.othercredit div.othercredit,
+div.editor div.editor,
+div.contrib div.contrib,
+.title,
+.titlepage .edition {
+}
+
+div.para {
+	margin-top: 1em;
+}
+/* inline syntax highlighting */
+.perl_Alert {
+	color: #0000ff;
+}
+
+.perl_BaseN {
+	color: #007f00;
+}
+
+.perl_BString {
+	color: #5C3566;
+}
+
+.perl_Char {
+	color: #ff00ff;
+}
+
+.perl_Comment {
+	color: #888888;
+}
+
+
+.perl_DataType {
+	color: #0000ff;
+}
+
+
+.perl_DecVal {
+	color: #00007f;
+}
+
+
+.perl_Error {
+	color: #ff0000;
+}
+
+
+.perl_Float {
+	color: #00007f;
+}
+
+
+.perl_Function {
+	color: #007f00;
+}
+
+
+.perl_IString {
+	color: #5C3566;
+}
+
+
+.perl_Keyword {
+	color: #002F5D;
+}
+
+
+.perl_Operator {
+	color: #ffa500;
+}
+
+
+.perl_Others {
+	color: #b03060;
+}
+
+
+.perl_RegionMarker {
+	color: #96b9ff;
+}
+
+
+.perl_Reserved {
+	color: #9b30ff;
+}
+
+
+.perl_String {
+	color: #5C3566;
+}
+
+
+.perl_Variable {
+	color: #0000ff;
+}
+
+
+.perl_Warning {
+	color: #0000ff;
+}
+
+b, strong {
+	font-weight: bolder;
+}
+
+code.command {
+	font-family: monospace;
+	font-weight: bolder;
+}
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/lang.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/lang.css
new file mode 100644
index 0000000..81c3115
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/lang.css
@@ -0,0 +1,2 @@
+/* place holder */
+
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/overrides.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/overrides.css
new file mode 100644
index 0000000..057be29
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/overrides.css
@@ -0,0 +1,51 @@
+a:link {
+	color:#0066cc;
+}
+
+a:hover, a:active {
+	color:#003366;
+}
+
+a:visited {
+	color:#6699cc;
+}
+
+
+h1 {
+	color:#3c6eb4
+}
+
+.producttitle {
+	background: #3c6eb4 url(../images/h1-bg.png) top left repeat;
+}
+
+.section h1.title {
+	color:#3c6eb4;
+}
+
+
+h2,h3,h4,h5,h6 {
+	color:#3c6eb4;
+}
+
+table {
+	border:1px solid #3c6eb4;
+}
+
+table th {
+	background-color:#3c6eb4;
+}
+
+
+table tr.even td {
+	background-color:#f5f5f5;
+}
+
+.revhistory table th {
+	color:#3c6eb4;
+}
+
+.titlepage .edition {
+	color: #3c6eb4;
+}
+
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/print.css b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/print.css
new file mode 100644
index 0000000..773d8ae
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/css/print.css
@@ -0,0 +1,16 @@
+ at import url("common.css");
+ at import url("overrides.css");
+ at import url("lang.css");
+
+#tocframe {
+	display: none;
+}
+
+body.toc_embeded {
+	margin-left: 30px;
+}
+
+.producttitle {
+	color: #336699;
+}
+
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.png
new file mode 100644
index 0000000..c21d7a3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.svg
new file mode 100644
index 0000000..a2b3903
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/1.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#000000;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 17.853468,22.008438 -2.564941,0 0,-7.022461 c -5e-6,-0.143873 -5e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224122,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08854,0.08302 -0.17432,0.157723 -0.257324,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.png
new file mode 100644
index 0000000..15b81da
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.svg
new file mode 100644
index 0000000..af015ab
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/10.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.png
new file mode 100644
index 0000000..2fcc2dd
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.svg
new file mode 100644
index 0000000..cb82b70
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/11.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.png
new file mode 100644
index 0000000..edebe20
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.svg
new file mode 100644
index 0000000..3b6d822
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/12.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.png
new file mode 100644
index 0000000..ec48cef
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.svg
new file mode 100644
index 0000000..226e461
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/13.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.png
new file mode 100644
index 0000000..33d5637
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.svg
new file mode 100644
index 0000000..5aaa3a3
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/14.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.png
new file mode 100644
index 0000000..f1a4eb2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.svg
new file mode 100644
index 0000000..f51dd96
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/15.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2839"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2841"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.png
new file mode 100644
index 0000000..d38a155
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.svg
new file mode 100644
index 0000000..cb7e2f5
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/16.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.png
new file mode 100644
index 0000000..d83e898
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.svg
new file mode 100644
index 0000000..5d6f0ad
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/17.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.png
new file mode 100644
index 0000000..9e39de4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.svg
new file mode 100644
index 0000000..9ea672c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/18.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.png
new file mode 100644
index 0000000..9eeedfb
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.svg
new file mode 100644
index 0000000..80d1d09
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/19.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 13.215925,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141118,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168787,0.157724 -0.257325,0.240723 -0.08854,0.08302 -0.1743194,0.157723 -0.2573238,0.224121 L 8.442976,14.529434 7.1978588,12.985489 11.107527,9.8726959 l 2.108398,0 0,12.1357421"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.png
new file mode 100644
index 0000000..ff9cc57
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.svg
new file mode 100644
index 0000000..8e94260
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/2.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.89546,22.008438 -8.143066,0 0,-1.784668 2.855468,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979493,-1.0708 0.293289,-0.326492 0.545079,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.373529,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.17431,-0.666821 0.174316,-1.037598 -6e-6,-0.409496 -0.124517,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827313,0.522958 -1.270019,0.921386 l -1.394531,-1.651855 c 0.249022,-0.226877 0.509113,-0.442698 0.780273,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079102,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319824,-0.1494141 0.58105,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187012,0.6889648 0.326489,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.893727 0.265625,1.41
 9433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.png
new file mode 100644
index 0000000..b28b4aa
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.svg
new file mode 100644
index 0000000..409ac6e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/20.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.png
new file mode 100644
index 0000000..eda952c
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.svg
new file mode 100644
index 0000000..7bc03af
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/21.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.png
new file mode 100644
index 0000000..90b14b0
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.svg
new file mode 100644
index 0000000..fe086f6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/22.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.png
new file mode 100644
index 0000000..8b35a74
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.svg
new file mode 100644
index 0000000..f17ec29
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/23.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.png
new file mode 100644
index 0000000..6041b02
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.svg
new file mode 100644
index 0000000..42a5333
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/24.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.png
new file mode 100644
index 0000000..ecb15e6
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.svg
new file mode 100644
index 0000000..a8d4672
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/25.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.png
new file mode 100644
index 0000000..4b2f560
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.svg
new file mode 100644
index 0000000..3cf00ec
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/26.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.png
new file mode 100644
index 0000000..ecf058e
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.svg
new file mode 100644
index 0000000..c8d6440
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/27.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.png
new file mode 100644
index 0000000..e64efb2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.svg
new file mode 100644
index 0000000..5acce93
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/28.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.png
new file mode 100644
index 0000000..dbbca1b
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.svg
new file mode 100644
index 0000000..507dd44
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/29.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.257917,22.008438 -8.143066,0 0,-1.784668 2.8554687,-3.07959 c 0.3596963,-0.387364 0.6861933,-0.744297 0.9794923,-1.0708 0.293289,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373536,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437178,10e-6 -0.857751,0.10792 -1.2617183,0.323731 C 9.3422244,12.379541 8.918885,12.68667 8.4761791,13.085098 L 7.0816479,11.433243 C 7.3306704,11.206366 7.5907613,10.990545 7.8619213,10.785782 8.1330785,10.575507 8.4319063,10.390123 8.7584057,10.22963 9.0849004,10.06916 9.4446006,9.9418812 9.8375072,9.8477936 10.230407,9.7481965 10.670348,9.6983918 11.157331,9.6983795 c 0.58105,1.23e-5 1.101232,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860508,0.3901488 1.187012,0.6889648 0.32649,0.293305 0.575513,0.650239 0.74707,1.070801 0.177075,0.420583 0.265617,0.89
 3727 0.265625,1.419433 -8e-6,0.47592 -0.08302,0.932463 -0.249023,1.369629 -0.166024,0.431648 -0.392912,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622566,0.830083 -1.004395,1.245117 -0.376308,0.40951 -0.780279,0.827315 -1.211914,1.253418 l -1.460937,1.469238 0,0.116211 4.947265,0 0,2.158203"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.png
new file mode 100644
index 0000000..4febe43
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.svg
new file mode 100644
index 0000000..5e87e1f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/3.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.422316,12.587051 c -9e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.23243,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315437,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.392911,0.332031 -0.890957,0.592122 -1.494141,0.780273 -0.597661,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267255,-0.05534 -1.842773,-0.166016 -0.575523,-0.105143 -1.112306,-0.268392 -1.610352,-0.489746 l 0,-2.183105 c 0.249023,0.132815 0.511881,0.249025 0.788574,0.348632 0.276692,0.09961 0.553384,0.185387 0.830079,0.257325 0.27669,0.06641 0.547848,0.116212 0.813476,0.149414 0.271156,0.0332 0.525713,0.04981 0.763672,0.0498 0.475907,2e-6 0.871577,-0.04427 1.187012,-0.132812 0.315424,-
 0.08854 0.567214,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320957,-0.351397 0.398437,-0.572754 0.083,-0.226885 0.124506,-0.473141 0.124512,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.265631,-0.376297 -0.498047,-0.514648 -0.226893,-0.143876 -0.525721,-0.254553 -0.896484,-0.332032 -0.370773,-0.07747 -0.827315,-0.116205 -1.369629,-0.116211 l -0.863281,0 0,-1.801269 0.846679,0 c 0.509111,7e-6 0.932451,-0.04426 1.27002,-0.132813 0.33756,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.43164,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.68897,-0.365224 -1.27002,-0.365234 -0.265629,10e-6 -0.514652,0.02768 -0.74707,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193688,0.07748 -0.373538,0.166026 -0.539551,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439941,0.282227 l -1.294922,-1.70
 9961 c 0.232421,-0.171538 0.484211,-0.329253 0.755371,-0.473145 0.276691,-0.143868 0.575519,-0.26838 0.896484,-0.373535 0.320961,-0.1106647 0.666827,-0.1964393 1.037598,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492506,0.1272911 0.913079,0.3154421 1.261718,0.5644531 0.348626,0.243501 0.617017,0.545096 0.805176,0.904786 0.193677,0.354177 0.290519,0.760914 0.290528,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.png
new file mode 100644
index 0000000..f4ffb14
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.svg
new file mode 100644
index 0000000..434e663
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/30.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.png
new file mode 100644
index 0000000..0b29e87
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.svg
new file mode 100644
index 0000000..08c3f2d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/31.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 22.579206,22.008438 -2.564941,0 0,-7.022461 c -4e-6,-0.143873 -4e-6,-0.315422 0,-0.514648 0.0055,-0.204745 0.01106,-0.415031 0.0166,-0.63086 0.01106,-0.221345 0.01936,-0.442699 0.0249,-0.664062 0.01106,-0.221345 0.01936,-0.423331 0.0249,-0.605957 -0.02767,0.03321 -0.07471,0.08302 -0.141113,0.149414 -0.06641,0.06642 -0.141117,0.141122 -0.224121,0.224121 -0.08301,0.07748 -0.168786,0.157724 -0.257324,0.240723 -0.08855,0.08302 -0.17432,0.157723 -0.257325,0.224121 l -1.394531,1.120605 -1.245117,-1.543945 3.909668,-3.1127931 2.108398,0 0,12.1357421"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.png
new file mode 100644
index 0000000..a4740a3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.svg
new file mode 100644
index 0000000..aa099c3
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/32.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.621199,22.008438 -8.143067,0 0,-1.784668 2.855469,-3.07959 c 0.359697,-0.387364 0.686194,-0.744297 0.979492,-1.0708 0.29329,-0.326492 0.54508,-0.644688 0.755371,-0.95459 0.210281,-0.309889 0.37353,-0.625318 0.489746,-0.946289 0.116205,-0.320956 0.174311,-0.666821 0.174317,-1.037598 -6e-6,-0.409496 -0.124518,-0.727692 -0.373535,-0.95459 -0.243495,-0.226878 -0.572759,-0.340322 -0.987793,-0.340332 -0.437179,10e-6 -0.857751,0.10792 -1.261719,0.323731 -0.403974,0.215829 -0.827314,0.522958 -1.27002,0.921386 l -1.394531,-1.651855 c 0.249023,-0.226877 0.509114,-0.442698 0.780274,-0.647461 0.271157,-0.210275 0.569985,-0.395659 0.896484,-0.556152 0.326495,-0.16047 0.686195,-0.2877488 1.079101,-0.3818364 0.3929,-0.099597 0.832841,-0.1494018 1.319825,-0.1494141 0.581049,1.23e-5 1.101231,0.080253 1.560547,0.2407227 0.464837,0.1604938 0.860507,0.3901488 1.187011,0.6889648 0.32649,0.293305 0.575513,0.650239 0.747071,1.070801 0.177075,0.420583 0.265616,0.893727 0.265625,1.419
 433 -9e-6,0.47592 -0.08302,0.932463 -0.249024,1.369629 -0.166024,0.431648 -0.392911,0.857754 -0.680664,1.278321 -0.287768,0.415044 -0.622565,0.830083 -1.004394,1.245117 -0.376309,0.40951 -0.78028,0.827315 -1.211914,1.253418 l -1.460938,1.469238 0,0.116211 4.947266,0 0,2.158203"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.png
new file mode 100644
index 0000000..f23ccea
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.svg
new file mode 100644
index 0000000..fce979c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/33.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.148054,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.207519,1.137207 -0.132821,0.33204 -0.318205,0.625334 -0.556153,0.879883 -0.232429,0.249031 -0.509121,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979486,0.121751 1.721021,0.420579 2.22461,0.896485 0.503572,0.470382 0.755362,1.106775 0.755371,1.909179 -9e-6,0.531253 -0.09685,1.023766 -0.290528,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879882,1.170411 -0.392911,0.332031 -0.890958,0.592122 -1.494141,0.780273 -0.597662,0.182617 -1.303227,0.273926 -2.116699,0.273926 -0.652998,0 -1.267256,-0.05534 -1.842774,-0.166016 -0.575522,-0.105143 -1.112305,-0.268392 -1.610351,-0.489746 l 0,-2.183105 c 0.249022,0.132815 0.51188,0.249025 0.788574,0.348632 0.276691,0.09961 0.553384,0.185387 0.830078,0.257325 0.27669,0.06641 0.547849,0.116212 0.813477,0.149414 0.271155,0.0332 0.525712,0.04981 0.763671,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132812 0.315425,
 -0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188146,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124512,-0.73877 -7e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.20474 -0.265631,-0.376289 -0.498047,-0.51464 -0.226893,-0.143876 -0.525721,-0.254553 -0.896485,-0.332032 -0.370772,-0.07747 -0.827315,-0.116205 -1.369628,-0.116211 l -0.863282,0 0,-1.801269 0.84668,0 c 0.509111,7e-6 0.93245,-0.04426 1.270019,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124512,-0.672363 -6e-6,-0.431632 -0.135585,-0.769197 -0.406739,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,1e-5 -0.514652,0.02768 -0.747071,0.08301 -0.226891,0.04981 -0.439944,0.116221 -0.63916,0.199218 -0.193687,0.07748 -0.373537,0.166026 -0.53955,0.265625 -0.160484,0.09409 -0.307131,0.188161 -0.439942,0.282227 l -1.294922,-1.7
 09961 c 0.232421,-0.171538 0.484212,-0.329253 0.755371,-0.473145 0.276692,-0.143868 0.575519,-0.26838 0.896485,-0.373535 0.320961,-0.1106647 0.666826,-0.1964393 1.037597,-0.2573239 0.370765,-0.06086 0.766435,-0.091296 1.187012,-0.091309 0.597651,1.23e-5 1.139969,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.png
new file mode 100644
index 0000000..7e2ab31
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.svg
new file mode 100644
index 0000000..c67f8ec
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/34.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.803816,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262862,0.520191 -0.42334,0.780274 l -2.02539,3.071289 2.755859,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.png
new file mode 100644
index 0000000..02118e3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.svg
new file mode 100644
index 0000000..da7780a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/35.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.761335,14.255508 c 0.520177,8e-6 1.004389,0.08025 1.452637,0.240723 0.448235,0.160489 0.838372,0.395678 1.17041,0.705566 0.332024,0.309903 0.592114,0.697272 0.780274,1.16211 0.188142,0.459315 0.282218,0.987797 0.282226,1.585449 -8e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.20476,0.520184 -0.506355,0.962892 -0.904785,1.328125 -0.398444,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261723,0.290528 -2.02539,0.290528 -0.304366,0 -0.605961,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863282,-0.124512 -0.27116,-0.04981 -0.531251,-0.116211 -0.780273,-0.199219 -0.243491,-0.08301 -0.464845,-0.17985 -0.664063,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672364,0.31543 0.254555,0.09408 0.517413,0.177086 0.788574,0.249024 0.27669,0.06641 0.553383,0.121746 0.830078,0.166015 0.276689,0.03874 0.539547,0.05811 0.788574,0.05811 0.741532,2e-6 1.305985,-0.152179 1.69336,-0.456543 0.387364,-0.309893 0.581048
 ,-0.799639 0.581054,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751464,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320967,0.03874 -0.481446,0.06641 -0.15495,0.02768 -0.304364,0.05811 -0.448242,0.09131 -0.143882,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456543,-6.1840821 6.408203,0 0,2.1748051 -4.183594,0 -0.199218,2.382324 c 0.177079,-0.03873 0.381832,-0.07747 0.614257,-0.116211 0.237952,-0.03873 0.542314,-0.0581 0.913086,-0.05811"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.png
new file mode 100644
index 0000000..30f4fdf
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.svg
new file mode 100644
index 0000000..348549a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/36.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 16.428328,16.853653 c -1e-6,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.06641,-0.575514 0.17985,-1.126132 0.340332,-1.651856 0.166015,-0.531241 0.387369,-1.023753 0.664063,-1.477539 0.282224,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431637,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603185,-0.1936727 1.305984,-0.2905151 2.108398,-0.2905274 0.116205,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.13834,0.00555 0.276686,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251783,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210294,-0.04979 -0.434415,-0.08853 -0.672363,-0.116211 -0.232429,-0.03319 -0.467618,-0.04979 -0.705567,-0.0498 -0.747076,1e-5 -1.361333,0.09408 -1.842773,0.282226 -0.48145,0.182627 -0.863285,0.439951 -1.145508,0.771973 -0.28223,0.33204 -0.484215,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.21582,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243487,-0.384596 0.398438,-0
 .556153 0.160478,-0.177076 0.345862,-0.32649 0.556152,-0.448242 0.210282,-0.127271 0.445471,-0.22688 0.705566,-0.298828 0.265621,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419434,0.257324 0.420565,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.154939,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282227,1.768066 -0.182625,0.520184 -0.445483,0.962892 -0.788574,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643555,0.282227 -0.59766,0 -1.156579,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.97396,-0.542317 -1.361328,-0.979492 -0.381837,-0.437173 -0.683432,-0.987791 -0.904785,-1.651856 -0.215821,-0.669593 -0.323731,-1.460933 -0.32373,-2.374023 m 4.216796,3.270508 c 0.226883,2e-6 0.431636,-0.0415 0.614258,-0.124512 0.188146,-0.08854 0.348627,-0.218585 0.481446,-0.390137 0.13834,-0.17708 0.243483,-0.3984
 34 0.315429,-0.664062 0.07747,-0.265622 0.116205,-0.581051 0.116211,-0.946289 -6e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243495,-0.343094 -0.61703,-0.514643 -1.120605,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.390141,0.229661 -0.539551,0.390137 -0.149417,0.160487 -0.265628,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.315429,0.755371 0.143877,0.221357 0.318193,0.401207 0.52295,0.539551 0.210282,0.138349 0.453771,0.207522 0.730468,0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.png
new file mode 100644
index 0000000..6174706
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.svg
new file mode 100644
index 0000000..7bc04d9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/37.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 17.51573,22.008438 4.316406,-9.960937 -5.578125,0 0,-2.1582035 8.367188,0 0,1.6103515 -4.424317,10.508789 -2.681152,0"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.png
new file mode 100644
index 0000000..161661d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.svg
new file mode 100644
index 0000000..ec2ad98
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/38.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 20.48741,9.7149811 c 0.503575,1.23e-5 0.979486,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337557,0.243501 0.605949,0.547862 0.805176,0.913086 0.19921,0.365244 0.298819,0.794118 0.298828,1.286621 -9e-6,0.365243 -0.05535,0.697274 -0.166016,0.996094 -0.110685,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193692,0.237963 -0.423347,0.451017 -0.688965,0.639161 -0.265631,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.63362,0.362473 0.937988,0.572754 0.309889,0.210292 0.583814,0.448247 0.821778,0.713867 0.237947,0.260096 0.428865,0.55339 0.572754,0.879883 0.143871,0.326501 0.215811,0.691735 0.21582,1.095703 -9e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478687,0.758139 -0.838379,1.045898 -0.359708,0.287761 -0.791348,0.509115 -1.294922,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651855,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.93799
 1,-0.362467 -1.286622,-0.639161 -0.348634,-0.276691 -0.614258,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265625,-0.857744 -0.265625,-1.361328 0,-0.415035 0.06087,-0.78857 0.182618,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498046,-0.896485 0.210285,-0.265619 0.456542,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271161,-0.171543 -0.525718,-0.356927 -0.763672,-0.556152 -0.237957,-0.204746 -0.445477,-0.428866 -0.622558,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -1e-6,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478676,-0.669585 0.821777,-0.913086 0.343097,-0.249012 0.738767,-0.434396 1.187012,-0.5561527 0.448238,-0.1217326 0.918615,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.10791,0.614258 0.07194,0.18262 0.17708,0.340334 0.31543,0.473145 0.143876,0.132814 0.32096,0.23
 7957 0.53125,0.315429 0.210282,0.07194 0.453771,0.107912 0.730468,0.10791 0.58105,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.431641,-1.087402 -7e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218594,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.32097,-0.307125 -0.514649,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 20.3878,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664062,0.398438 -0.199223,0.138351 -0.370772,0.293299 -0.514649,0.464844 -0.138349,0.16602 -0.246259,0.348637 -0.32373,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.70166,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514648,0.08301 -0.154952,0.05535 -0.290532,0.13559 -0.406739,0.240723 -0.11068,0.105153 -0.199222,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.315438 0.282227,0
 .448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160477,0.09962 0.32926,0.199226 0.506348,0.298828 0.171544,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154942,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.121739,-0.138338 0.218581,-0.293286 0.290527,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.15772,-0.284984 -0.273926,-0.390137 -0.116216,-0.105133 -0.254562,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.png
new file mode 100644
index 0000000..2d46b24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.svg
new file mode 100644
index 0000000..664ffdd
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/39.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 14.784773,12.587051 c -8e-6,0.420582 -0.06918,0.799651 -0.20752,1.137207 -0.13282,0.33204 -0.318204,0.625334 -0.556152,0.879883 -0.232429,0.249031 -0.509122,0.459317 -0.830078,0.63086 -0.315436,0.166022 -0.658535,0.2933 -1.029297,0.381836 l 0,0.0498 c 0.979485,0.121751 1.721021,0.420579 2.224609,0.896485 0.503573,0.470382 0.755363,1.106775 0.755371,1.909179 -8e-6,0.531253 -0.09685,1.023766 -0.290527,1.477539 -0.188159,0.448244 -0.481453,0.83838 -0.879883,1.170411 -0.39291,0.332031 -0.890957,0.592122 -1.49414,0.780273 -0.597662,0.182617 -1.303228,0.273926 -2.1167,0.273926 -0.6529976,0 -1.2672548,-0.05534 -1.842773,-0.166016 C 7.9421607,21.903295 7.4053774,21.740046 6.9073315,21.518692 l 0,-2.183105 c 0.2490227,0.132815 0.5118805,0.249025 0.7885742,0.348632 0.2766912,0.09961 0.5533836,0.185387 0.8300781,0.257325 0.2766904,0.06641 0.5478489,0.116212 0.8134766,0.149414 0.2711557,0.0332 0.5257127,0.04981 0.7636716,0.0498 0.475908,2e-6 0.871578,-0.04427 1.187012,-0.132
 812 0.315424,-0.08854 0.567215,-0.213051 0.755371,-0.373535 0.188145,-0.16048 0.320958,-0.351397 0.398438,-0.572754 0.083,-0.226885 0.124505,-0.473141 0.124511,-0.73877 -6e-6,-0.249019 -0.05258,-0.47314 -0.157715,-0.672363 -0.09962,-0.204748 -0.26563,-0.376297 -0.498046,-0.514648 C 11.685809,16.992 11.386981,16.881323 11.016218,16.803844 10.645446,16.726374 10.188903,16.687639 9.6465893,16.687633 l -0.8632813,0 0,-1.801269 0.8466797,0 c 0.5091113,7e-6 0.9324503,-0.04426 1.2700193,-0.132813 0.337561,-0.09407 0.605952,-0.218579 0.805176,-0.373535 0.204747,-0.160474 0.348627,-0.345858 0.431641,-0.556152 0.083,-0.210278 0.124506,-0.434399 0.124511,-0.672363 -5e-6,-0.431632 -0.135585,-0.769197 -0.406738,-1.012696 -0.26563,-0.243479 -0.688969,-0.365224 -1.270019,-0.365234 -0.265629,10e-6 -0.514653,0.02768 -0.7470708,0.08301 -0.2268911,0.04981 -0.4399443,0.116221 -0.6391601,0.199218 -0.1936875,0.07748 -0.3735376,0.166026 -0.5395508,0.265625 -0.1604838,0.09409 -0.3071308,0.188161 -0
 .4399414,0.282227 L 6.923933,10.893692 c 0.2324212,-0.171538 0.4842113,-0.329253 0.7553711,-0.473145 0.2766912,-0.143868 0.575519,-0.26838 0.8964844,-0.373535 0.3209611,-0.1106647 0.6668266,-0.1964393 1.0375977,-0.2573239 0.3707646,-0.06086 0.7664348,-0.091296 1.1870118,-0.091309 0.597651,1.23e-5 1.139968,0.066419 1.626953,0.1992188 0.492507,0.1272911 0.913079,0.3154421 1.261719,0.5644531 0.348625,0.243501 0.617017,0.545096 0.805176,0.904786 0.193676,0.354177 0.290519,0.760914 0.290527,1.220214"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.554792,15.052383 c -8e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340332,1.651856 -0.16049,0.525719 -0.381844,1.018232 -0.664063,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426112,0.332032 -0.94076,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.300459,0.282227 -2.108398,0.282227 -0.116214,0 -0.243493,-0.0028 -0.381836,-0.0083 -0.138349,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273928,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237953,0.02767 0.478675,0.04151 0.722168,0.0415 0.747066,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.48144,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.28222,-0.337562 0.481439,-0.738766 0.597656,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.10791,0 c -0.110683,0.199225 -0.243496,0.384609 -0.398438,0.556153 -0.1549
 53,0.171554 -0.33757,0.320968 -0.547851,0.448242 -0.210292,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.26563,0.07194 -0.561691,0.107914 -0.888184,0.10791 -0.525719,4e-6 -0.998863,-0.08577 -1.419433,-0.257324 -0.420575,-0.171545 -0.777509,-0.420568 -1.070801,-0.74707 -0.287762,-0.326492 -0.509116,-0.727696 -0.664063,-1.203614 -0.154948,-0.475904 -0.232422,-1.020988 -0.232422,-1.635253 0,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453775,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758136,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043128,-0.2905151 1.651856,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520175,0.210298 0.971184,0.534028 1.353027,0.971192 0.381828,0.437185 0.683423,0.990569 0.904785,1.660156 0.221346,0.669605 0.332023,1.458178 0.332031,2.365722 m -4.216796,-3.262207 c -0.226893,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188155,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132816,0.171559 -0.2379
 59,0.392913 -0.31543,0.664062 -0.07194,0.265634 -0.107913,0.581063 -0.10791,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373535,1.394532 0.24902,0.343105 0.625322,0.514654 1.128906,0.514648 0.254553,6e-6 0.486975,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.539551,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124505,-0.401197 0.124512,-0.605958 -7e-6,-0.282218 -0.03598,-0.561677 -0.107911,-0.838378 -0.06641,-0.282218 -0.171555,-0.534008 -0.315429,-0.755372 -0.138352,-0.226878 -0.312669,-0.409495 -0.52295,-0.547851 -0.204757,-0.138336 -0.44548,-0.207509 -0.722167,-0.20752"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.png
new file mode 100644
index 0000000..9b9dd88
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.svg
new file mode 100644
index 0000000..bc06c73
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/4.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 20.078077,19.493301 -1.460937,0 0,2.515137 -2.498535,0 0,-2.515137 -5.013672,0 0,-1.784668 5.154785,-7.8359371 2.357422,0 0,7.6284181 1.460937,0 0,1.992187 m -3.959472,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09962,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.12175,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.025391,3.071289 2.75586,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.png
new file mode 100644
index 0000000..fe2a68f
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.svg
new file mode 100644
index 0000000..5a94d1b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/40.svg
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.440535,19.493301 -1.460938,0 0,2.515137 -2.498535,0 0,-2.515137 -5.0136719,0 0,-1.784668 5.1547849,-7.8359371 2.357422,0 0,7.6284181 1.460938,0 0,1.992187 m -3.959473,-1.992187 0,-2.058594 c -5e-6,-0.07193 -5e-6,-0.17431 0,-0.307129 0.0055,-0.138339 0.01106,-0.293287 0.0166,-0.464844 0.0055,-0.171541 0.01106,-0.348625 0.0166,-0.53125 0.01106,-0.182609 0.01936,-0.356925 0.0249,-0.522949 0.01106,-0.166007 0.01936,-0.309887 0.0249,-0.43164 0.01106,-0.12727 0.01936,-0.218579 0.0249,-0.273926 l -0.07471,0 c -0.09961,0.232431 -0.213058,0.478687 -0.340332,0.738769 -0.121749,0.2601 -0.262863,0.520191 -0.42334,0.780274 l -2.0253904,3.071289 2.7558594,0"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+    <path
+       d="m 24.6378,15.940567 c -9e-6,0.979497 -0.07748,1.853845 -0.232422,2.623047 -0.149422,0.769208 -0.392912,1.422202 -0.730468,1.958984 -0.332039,0.536785 -0.763679,0.94629 -1.294922,1.228516 -0.525722,0.282226 -1.162115,0.42334 -1.90918,0.42334 -0.702803,0 -1.314294,-0.141114 -1.834473,-0.42334 -0.520184,-0.282226 -0.951824,-0.691731 -1.294922,-1.228516 -0.3431,-0.536782 -0.600424,-1.189776 -0.771972,-1.958984 -0.166016,-0.769202 -0.249024,-1.64355 -0.249024,-2.623047 0,-0.979485 0.07471,-1.8566 0.224121,-2.631348 0.154948,-0.77473 0.398437,-1.430491 0.730469,-1.967285 0.33203,-0.536772 0.760903,-0.946277 1.286621,-1.228515 0.525713,-0.2877487 1.162106,-0.4316287 1.90918,-0.431641 0.69726,1.23e-5 1.305984,0.1411254 1.826172,0.42334 0.520175,0.282238 0.954582,0.691743 1.303223,1.228515 0.348624,0.536794 0.608715,1.192555 0.780273,1.967286 0.171541,0.774747 0.257315,1.654629 0.257324,2.639648 m -5.760742,0 c -3e-6,1.383468 0.118975,2.423832 0.356934,3.121094 0.237952,0.6
 97268 0.650223,1.0459 1.236816,1.045898 0.575516,2e-6 0.987787,-0.345863 1.236816,-1.037597 0.254552,-0.691729 0.38183,-1.734859 0.381836,-3.129395 -6e-6,-1.38899 -0.127284,-2.43212 -0.381836,-3.129395 -0.249029,-0.702789 -0.6613,-1.054188 -1.236816,-1.054199 -0.293299,1.1e-5 -0.542322,0.08855 -0.74707,0.265625 -0.199223,0.177093 -0.362471,0.439951 -0.489746,0.788574 -0.127282,0.348642 -0.218591,0.785816 -0.273926,1.311524 -0.05534,0.52019 -0.08301,1.126146 -0.08301,1.817871"
+       id="path2820"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.png
new file mode 100644
index 0000000..f239fb6
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.svg
new file mode 100644
index 0000000..82fb03d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/5.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 16.035597,14.255508 c 0.520177,8e-6 1.004388,0.08025 1.452637,0.240723 0.448235,0.160489 0.838371,0.395678 1.17041,0.705566 0.332023,0.309903 0.592114,0.697272 0.780273,1.16211 0.188143,0.459315 0.282218,0.987797 0.282227,1.585449 -9e-6,0.658532 -0.102385,1.250654 -0.307129,1.776367 -0.204761,0.520184 -0.506356,0.962892 -0.904785,1.328125 -0.398445,0.359701 -0.893724,0.636394 -1.48584,0.830078 -0.586594,0.193685 -1.261724,0.290528 -2.025391,0.290528 -0.304365,0 -0.60596,-0.01384 -0.904785,-0.0415 -0.298831,-0.02767 -0.586591,-0.06917 -0.863281,-0.124512 -0.271161,-0.04981 -0.531252,-0.116211 -0.780274,-0.199219 -0.24349,-0.08301 -0.464844,-0.17985 -0.664062,-0.290527 l 0,-2.216309 c 0.193684,0.11068 0.417805,0.215823 0.672363,0.31543 0.254556,0.09408 0.517414,0.177086 0.788574,0.249024 0.276691,0.06641 0.553383,0.121746 0.830078,0.166015 0.27669,0.03874 0.539548,0.05811 0.788575,0.05811 0.741532,2e-6 1.305984,-0.152179 1.693359,-0.456543 0.387364,-0.309893 0.5810
 49,-0.799639 0.581055,-1.469239 -6e-6,-0.597651 -0.190924,-1.051427 -0.572754,-1.361328 -0.376307,-0.315424 -0.960128,-0.473139 -1.751465,-0.473144 -0.143884,5e-6 -0.298832,0.0083 -0.464844,0.0249 -0.160485,0.01661 -0.320966,0.03874 -0.481445,0.06641 -0.154951,0.02768 -0.304365,0.05811 -0.448242,0.09131 -0.143883,0.02767 -0.268394,0.05811 -0.373535,0.09131 l -1.020996,-0.547852 0.456542,-6.1840821 6.408204,0 0,2.1748051 -4.183594,0 -0.199219,2.382324 c 0.17708,-0.03873 0.381832,-0.07747 0.614258,-0.116211 0.237951,-0.03873 0.542313,-0.0581 0.913086,-0.05811"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.png
new file mode 100644
index 0000000..18866e6
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.svg
new file mode 100644
index 0000000..e2f62af
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/6.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 11.702589,16.853653 c -10e-7,-0.581049 0.03044,-1.159336 0.09131,-1.734863 0.0664,-0.575514 0.179849,-1.126132 0.340332,-1.651856 0.166014,-0.531241 0.387368,-1.023753 0.664062,-1.477539 0.282225,-0.453765 0.636391,-0.846669 1.0625,-1.178711 0.431638,-0.337553 0.946285,-0.600411 1.543945,-0.788574 0.603186,-0.1936727 1.305984,-0.2905151 2.108399,-0.2905274 0.116204,1.23e-5 0.243483,0.00278 0.381836,0.0083 0.138339,0.00555 0.276685,0.013847 0.415039,0.024902 0.143873,0.00555 0.282219,0.016614 0.415039,0.033203 0.132805,0.016614 0.251782,0.035982 0.356934,0.058105 l 0,2.0502924 c -0.210295,-0.04979 -0.434416,-0.08853 -0.672364,-0.116211 -0.232429,-0.03319 -0.467617,-0.04979 -0.705566,-0.0498 -0.747076,1e-5 -1.361334,0.09408 -1.842774,0.282226 -0.481449,0.182627 -0.863285,0.439951 -1.145507,0.771973 -0.28223,0.33204 -0.484216,0.730477 -0.605957,1.195312 -0.116214,0.464852 -0.188154,0.9795 -0.215821,1.543946 l 0.09961,0 c 0.110674,-0.199212 0.243486,-0.384596 0.39843
 7,-0.556153 0.160478,-0.177076 0.345862,-0.32649 0.556153,-0.448242 0.210282,-0.127271 0.44547,-0.22688 0.705566,-0.298828 0.26562,-0.07193 0.561681,-0.107902 0.888184,-0.10791 0.52571,8e-6 0.998854,0.08578 1.419433,0.257324 0.420566,0.171557 0.774732,0.42058 1.0625,0.74707 0.293286,0.326504 0.517407,0.727708 0.672363,1.203614 0.15494,0.475916 0.232413,1.021 0.232422,1.635254 -9e-6,0.658532 -0.09408,1.247887 -0.282226,1.768066 -0.182626,0.520184 -0.445484,0.962892 -0.788575,1.328125 -0.343106,0.359701 -0.758145,0.636394 -1.245117,0.830078 -0.486985,0.188151 -1.034836,0.282227 -1.643554,0.282227 -0.597661,0 -1.15658,-0.105144 -1.676758,-0.31543 -0.520185,-0.21582 -0.973961,-0.542317 -1.361328,-0.979492 -0.381838,-0.437173 -0.683433,-0.987791 -0.904785,-1.651856 -0.215822,-0.669593 -0.323732,-1.460933 -0.323731,-2.374023 m 4.216797,3.270508 c 0.226883,2e-6 0.431635,-0.0415 0.614258,-0.124512 0.188145,-0.08854 0.348627,-0.218585 0.481445,-0.390137 0.13834,-0.17708 0.243483,-0.3
 98434 0.31543,-0.664062 0.07747,-0.265622 0.116204,-0.581051 0.116211,-0.946289 -7e-6,-0.592118 -0.124518,-1.056961 -0.373535,-1.394531 -0.243496,-0.343094 -0.617031,-0.514643 -1.120606,-0.514649 -0.254562,6e-6 -0.486984,0.04981 -0.697266,0.149414 -0.21029,0.09962 -0.39014,0.229661 -0.53955,0.390137 -0.149418,0.160487 -0.265629,0.340337 -0.348633,0.539551 -0.07748,0.199223 -0.116214,0.401209 -0.116211,0.605957 -3e-6,0.28223 0.0332,0.564456 0.09961,0.846679 0.07194,0.276696 0.17708,0.528486 0.31543,0.755371 0.143876,0.221357 0.318193,0.401207 0.522949,0.539551 0.210282,0.138349 0.453772,0.207522 0.730469,0.20752"
+       id="path2846"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.png
new file mode 100644
index 0000000..52c3a18
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.svg
new file mode 100644
index 0000000..a43460f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/7.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 12.789991,22.008438 4.316407,-9.960937 -5.578125,0 0,-2.1582035 8.367187,0 0,1.6103515 -4.424316,10.508789 -2.681153,0"
+       id="path2832"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.png
new file mode 100644
index 0000000..8a8cb21
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.svg
new file mode 100644
index 0000000..2c82d3f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/8.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 15.761671,9.7149811 c 0.503576,1.23e-5 0.979487,0.060885 1.427734,0.1826172 0.448236,0.1217567 0.841139,0.3043737 1.178711,0.5478517 0.337558,0.243501 0.60595,0.547862 0.805176,0.913086 0.199211,0.365244 0.29882,0.794118 0.298828,1.286621 -8e-6,0.365243 -0.05535,0.697274 -0.166015,0.996094 -0.110686,0.293302 -0.262866,0.561694 -0.456543,0.805175 -0.193693,0.237963 -0.423348,0.451017 -0.688965,0.639161 -0.265632,0.188157 -0.553392,0.359707 -0.863281,0.514648 0.320957,0.171556 0.633619,0.362473 0.937988,0.572754 0.309888,0.210292 0.583814,0.448247 0.821777,0.713867 0.237948,0.260096 0.428866,0.55339 0.572754,0.879883 0.143872,0.326501 0.215812,0.691735 0.21582,1.095703 -8e-6,0.503583 -0.09962,0.960126 -0.298828,1.369629 -0.199227,0.409506 -0.478686,0.758139 -0.838379,1.045898 -0.359707,0.287761 -0.791348,0.509115 -1.294921,0.664063 -0.498053,0.154948 -1.048671,0.232422 -1.651856,0.232422 -0.652999,0 -1.234053,-0.07471 -1.743164,-0.224121 -0.509117,-0.149414 -0.9379
 9,-0.362467 -1.286621,-0.639161 -0.348634,-0.276691 -0.614259,-0.617023 -0.796875,-1.020996 -0.177084,-0.403969 -0.265626,-0.857744 -0.265625,-1.361328 -10e-7,-0.415035 0.06087,-0.78857 0.182617,-1.120605 0.121744,-0.332027 0.287759,-0.630855 0.498047,-0.896485 0.210285,-0.265619 0.456541,-0.500808 0.73877,-0.705566 0.282224,-0.204747 0.583819,-0.384597 0.904785,-0.539551 -0.271162,-0.171543 -0.525719,-0.356927 -0.763672,-0.556152 -0.237958,-0.204746 -0.445477,-0.428866 -0.622559,-0.672363 -0.171551,-0.249016 -0.309897,-0.522942 -0.415039,-0.821778 -0.09961,-0.298819 -0.149415,-0.628083 -0.149414,-0.987793 -10e-7,-0.481435 0.09961,-0.902008 0.298828,-1.261718 0.204751,-0.365224 0.478677,-0.669585 0.821778,-0.913086 0.343096,-0.249012 0.738766,-0.434396 1.187011,-0.5561527 0.448239,-0.1217326 0.918616,-0.1826049 1.411133,-0.1826172 m -1.718262,9.0644529 c -3e-6,0.221357 0.03597,0.42611 0.107911,0.614258 0.07194,0.18262 0.17708,0.340334 0.315429,0.473145 0.143877,0.132814 0.32
 096,0.237957 0.53125,0.315429 0.210283,0.07194 0.453772,0.107912 0.730469,0.10791 0.581049,2e-6 1.015457,-0.135577 1.303223,-0.406738 0.287754,-0.27669 0.431634,-0.639157 0.43164,-1.087402 -6e-6,-0.232419 -0.04981,-0.439938 -0.149414,-0.622559 -0.09408,-0.188147 -0.218593,-0.359696 -0.373535,-0.514648 -0.14942,-0.160478 -0.320969,-0.307125 -0.514648,-0.439942 -0.19369,-0.132807 -0.387375,-0.260086 -0.581055,-0.381836 L 15.662062,16.72084 c -0.243494,0.12175 -0.464848,0.254563 -0.664063,0.398438 -0.199222,0.138351 -0.370772,0.293299 -0.514648,0.464844 -0.13835,0.16602 -0.24626,0.348637 -0.323731,0.547851 -0.07748,0.199223 -0.116214,0.415043 -0.116211,0.647461 m 1.701661,-7.188476 c -0.182622,10e-6 -0.354171,0.02768 -0.514649,0.08301 -0.154952,0.05535 -0.290531,0.13559 -0.406738,0.240723 -0.110681,0.105153 -0.199223,0.235199 -0.265625,0.390137 -0.06641,0.154957 -0.09961,0.329274 -0.09961,0.522949 -3e-6,0.232431 0.0332,0.434416 0.09961,0.605957 0.07194,0.166024 0.166012,0.31543
 8 0.282226,0.448242 0.121741,0.127287 0.260087,0.243498 0.415039,0.348633 0.160478,0.09962 0.32926,0.199226 0.506348,0.298828 0.171545,-0.08853 0.334793,-0.185376 0.489746,-0.290527 0.154943,-0.105135 0.290522,-0.224113 0.406738,-0.356934 0.12174,-0.138338 0.218582,-0.293286 0.290528,-0.464843 0.07193,-0.171541 0.107904,-0.367993 0.10791,-0.589356 -6e-6,-0.193675 -0.03321,-0.367992 -0.09961,-0.522949 -0.06641,-0.154938 -0.157721,-0.284984 -0.273926,-0.390137 -0.116217,-0.105133 -0.254563,-0.185374 -0.415039,-0.240723 -0.160487,-0.05533 -0.334803,-0.083 -0.522949,-0.08301"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.png
new file mode 100644
index 0000000..0ae412f
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.svg
new file mode 100644
index 0000000..b0f04c4
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/9.svg
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="32"
+   height="32"
+   id="svg2">
+  <defs
+     id="defs15" />
+  <circle
+     cx="16"
+     cy="16"
+     r="14"
+     id="circle"
+     style="fill:#3c6eb4" />
+  <g
+     id="text2820"
+     style="font-size:10px;font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;text-align:start;text-anchor:start;fill:#ffffff;fill-opacity:1;stroke:none;font-family:Droid Sans;-inkscape-font-specification:Droid Sans">
+    <path
+       d="m 19.829054,15.052383 c -9e-6,0.581061 -0.03321,1.162116 -0.09961,1.743164 -0.06088,0.575526 -0.174325,1.126144 -0.340333,1.651856 -0.160489,0.525719 -0.381843,1.018232 -0.664062,1.477539 -0.2767,0.453778 -0.630866,0.846681 -1.0625,1.178711 -0.426113,0.332032 -0.940761,0.59489 -1.543945,0.788574 -0.597661,0.188151 -1.30046,0.282227 -2.108399,0.282227 -0.116214,0 -0.243492,-0.0028 -0.381836,-0.0083 -0.138348,-0.0055 -0.279462,-0.01384 -0.42334,-0.0249 -0.138348,-0.0055 -0.273927,-0.0166 -0.406738,-0.0332 -0.132814,-0.01107 -0.249025,-0.02767 -0.348633,-0.0498 l 0,-2.058594 c 0.204751,0.05534 0.423338,0.09961 0.655762,0.132813 0.237954,0.02767 0.478676,0.04151 0.722168,0.0415 0.747067,2e-6 1.361324,-0.09131 1.842773,-0.273925 0.481441,-0.188149 0.863276,-0.44824 1.145508,-0.780274 0.282221,-0.337562 0.481439,-0.738766 0.597657,-1.203613 0.121738,-0.464839 0.196445,-0.97672 0.224121,-1.535645 l -0.107911,0 c -0.110683,0.199225 -0.243495,0.384609 -0.398437,0.556153 -0.
 154954,0.171554 -0.337571,0.320968 -0.547852,0.448242 -0.210291,0.127283 -0.448247,0.226892 -0.713867,0.298828 -0.265629,0.07194 -0.56169,0.107914 -0.888183,0.10791 -0.52572,4e-6 -0.998864,-0.08577 -1.419434,-0.257324 -0.420575,-0.171545 -0.777508,-0.420568 -1.070801,-0.74707 -0.287761,-0.326492 -0.509115,-0.727696 -0.664062,-1.203614 -0.154949,-0.475904 -0.232423,-1.020988 -0.232422,-1.635253 -10e-7,-0.65852 0.09131,-1.247875 0.273926,-1.768067 0.18815,-0.520172 0.453774,-0.960113 0.796875,-1.319824 0.343097,-0.365223 0.758135,-0.644682 1.245117,-0.838379 0.49251,-0.1936727 1.043127,-0.2905151 1.651855,-0.2905274 0.597651,1.23e-5 1.15657,0.1079224 1.676758,0.3237304 0.520176,0.210298 0.971184,0.534028 1.353027,0.971192 0.381829,0.437185 0.683423,0.990569 0.904786,1.660156 0.221345,0.669605 0.332022,1.458178 0.332031,2.365722 m -4.216797,-3.262207 c -0.226892,1.1e-5 -0.434412,0.04151 -0.622559,0.124512 -0.188154,0.08302 -0.351403,0.213063 -0.489746,0.390137 -0.132815,0.17155
 9 -0.237959,0.392913 -0.315429,0.664062 -0.07194,0.265634 -0.107914,0.581063 -0.107911,0.946289 -3e-6,0.586596 0.124509,1.05144 0.373536,1.394532 0.249019,0.343105 0.625321,0.514654 1.128906,0.514648 0.254552,6e-6 0.486974,-0.0498 0.697266,-0.149414 0.210281,-0.0996 0.390131,-0.229648 0.53955,-0.390137 0.149408,-0.160475 0.262852,-0.340325 0.340332,-0.53955 0.083,-0.199212 0.124506,-0.401197 0.124512,-0.605958 -6e-6,-0.282218 -0.03598,-0.561677 -0.10791,-0.838378 -0.06641,-0.282218 -0.171556,-0.534008 -0.31543,-0.755372 -0.138352,-0.226878 -0.312668,-0.409495 -0.522949,-0.547851 -0.204758,-0.138336 -0.44548,-0.207509 -0.722168,-0.20752"
+       id="path2818"
+       style="font-size:17px;font-weight:bold;fill:#ffffff;-inkscape-font-specification:Bitstream Vera Sans Bold" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/bkgrnd_greydots.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/bkgrnd_greydots.png
new file mode 100644
index 0000000..2333a6d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/bkgrnd_greydots.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/bullet_arrowblue.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/bullet_arrowblue.png
new file mode 100644
index 0000000..c235534
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/bullet_arrowblue.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/documentation.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/documentation.png
new file mode 100644
index 0000000..79d0a80
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/documentation.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot.png
new file mode 100644
index 0000000..36a6859
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot2.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot2.png
new file mode 100644
index 0000000..40aff92
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/dot2.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/green.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/green.png
new file mode 100644
index 0000000..ebb3c24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/green.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/h1-bg.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/h1-bg.png
new file mode 100644
index 0000000..a2aad24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/h1-bg.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_left.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_left.png
new file mode 100644
index 0000000..e8fe7a4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_left.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_right.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_right.png
new file mode 100644
index 0000000..5b67443
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/image_right.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.png
new file mode 100644
index 0000000..f7594a3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.svg
new file mode 100644
index 0000000..2d33045
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/important.svg
@@ -0,0 +1,106 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="important.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/important.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2611">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="681"
+     inkscape:window-width="738"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2613" />
+  </defs>
+  <g
+     transform="matrix(0.4626799,0,0,0.4626799,-5.2934127,-3.3160376)"
+     id="g5485">
+    <path
+       d="M 29.97756,91.885882 L 55.586992,80.409826 L 81.231619,91.807015 L 78.230933,63.90468 L 96.995009,43.037218 L 69.531053,37.26873 L 55.483259,12.974592 L 41.510292,37.311767 L 14.064204,43.164717 L 32.892392,63.97442 L 29.97756,91.885882 z"
+       id="path6799"
+       style="fill:#f3de82;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.536215,56.538729 L 55.48324,12.974601 L 41.51028,37.311813 L 55.536215,56.538729 z"
+       id="path6824"
+       style="opacity:0.91005291;fill:#f9f2cb;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 78.241135,63.937979 L 96.976198,43.044318 L 55.57947,56.614318 z"
+       id="use6833"
+       style="opacity:1;fill:#d0bc64;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 55.667994,80.684281 L 81.379011,91.931065 L 55.523838,56.869126 z"
+       id="use6835"
+       style="opacity:1;fill:#e0c656;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 13.877363,43.200977 L 32.640089,64.069652 L 55.283346,56.742618 z"
+       id="use6831"
+       style="opacity:1;fill:#d1ba59;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 55.32792,80.684281 L 29.616903,91.931065 L 55.472076,56.869126 z"
+       id="use6837"
+       style="opacity:1;fill:#d2b951;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.57947,56.614318 L 96.976198,43.044318 L 69.504294,37.314027 L 55.57947,56.614318 z"
+       id="path7073"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.523838,56.869126 L 81.379011,91.931065 L 78.214821,64.046881 L 55.523838,56.869126 z"
+       id="path7075"
+       style="opacity:1;fill:#f6e7a3;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.283346,56.742618 L 41.341708,37.434209 L 13.877363,43.200977 L 55.283346,56.742618 z"
+       id="path7077"
+       style="opacity:1;fill:#f6e59d;fill-opacity:1;enable-background:new" />
+    <path
+       d="M 55.472076,56.869126 L 29.616903,91.931065 L 32.781093,64.046881 L 55.472076,56.869126 z"
+       id="path7079"
+       style="opacity:1;fill:#f3df8b;fill-opacity:1;enable-background:new" />
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/logo.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/logo.png
new file mode 100644
index 0000000..66a3104
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/logo.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.png
new file mode 100644
index 0000000..d6c4518
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.svg
new file mode 100644
index 0000000..70e43b6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/note.svg
@@ -0,0 +1,111 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="note.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/note.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata16">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="1024"
+     inkscape:window-width="1205"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="22.217181"
+     inkscape:cy="20"
+     inkscape:window-x="334"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective18" />
+  </defs>
+  <g
+     transform="matrix(0.468275,0,0,0.468275,-5.7626904,-7.4142703)"
+     id="layer1">
+    <g
+       transform="matrix(0.115136,0,0,0.115136,9.7283,21.77356)"
+       id="g8014"
+       style="enable-background:new">
+      <g
+         id="g8518"
+         style="opacity:1">
+        <path
+           d="M -2512.4524,56.33197 L 3090.4719,56.33197 L 3090.4719,4607.3813 L -2512.4524,4607.3813 L -2512.4524,56.33197 z"
+           transform="matrix(0.1104659,-2.3734892e-2,2.2163258e-2,0.1031513,308.46782,74.820675)"
+           id="rect8018"
+           style="fill:#ffe680;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+      <g
+         transform="matrix(0.5141653,-7.1944682e-2,7.1944682e-2,0.5141653,146.04015,-82.639785)"
+         id="g8020">
+        <path
+           d="M 511.14114,441.25315 C 527.3248,533.52772 464.31248,622.82928 370.39916,640.71378 C 276.48584,658.59828 187.23462,598.29322 171.05095,506.01865 C 154.86728,413.74408 217.8796,324.44253 311.79292,306.55803 C 405.70624,288.67353 494.95747,348.97858 511.14114,441.25315 z"
+           id="path8022"
+           style="opacity:1;fill:#e0c96f;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(1.2585415,-0.2300055,0.2168789,1.1867072,-248.76141,68.254424)"
+           id="path8024"
+           style="opacity:1;fill:#c00000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.0804934;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 358.5625,281.15625 C 348.09597,281.05155 337.43773,281.94729 326.71875,283.90625 C 240.96686,299.57789 183.37901,377.92385 198.15625,458.78125 C 209.70749,521.98673 262.12957,567.92122 325.40625,577.5625 L 357.25,433.6875 L 509.34375,405.875 C 509.14405,404.58166 509.0804,403.29487 508.84375,402 C 495.91366,331.24978 431.82821,281.88918 358.5625,281.15625 z"
+           id="path8026"
+           style="opacity:1;fill:#b60000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.1;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 294.2107,361.9442 L 282.79367,370.38482 L 261.73414,386.13346 C 253.13706,404.40842 254.3359,423.7989 259.7176,444.39774 C 273.6797,497.83861 313.42636,523.96124 369.50989,517.58957 C 398.21848,514.32797 424.51832,504.67345 440.64696,484.15958 L 469.89512,447.48298 L 294.2107,361.9442 z"
+           id="path8028"
+           style="fill:#750000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.09999999;stroke-linecap:butt;stroke-miterlimit:4;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-78.013985,79.234385)"
+           id="path8030"
+           style="opacity:1;fill:#d40000;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+        <path
+           d="M 527.8214,393.1416 C 527.8214,461.31268 472.55783,516.57625 404.38675,516.57625 C 336.21567,516.57625 280.9521,461.31268 280.9521,393.1416 C 280.9521,324.97052 336.21567,269.70695 404.38675,269.70695 C 472.55783,269.70695 527.8214,324.97052 527.8214,393.1416 z"
+           transform="matrix(0.9837071,-0.1797787,0.1695165,0.9275553,-69.306684,71.273294)"
+           id="path8032"
+           style="opacity:1;fill:#e11212;fill-opacity:1;fill-rule:nonzero;stroke:none;stroke-width:0.10298239;stroke-linecap:butt;stroke-miterlimit:4;stroke-dasharray:none;stroke-dashoffset:0;stroke-opacity:1" />
+      </g>
+    </g>
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/red.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/red.png
new file mode 100644
index 0000000..d32d5e2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/red.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/shade.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/shade.png
new file mode 100644
index 0000000..a73afdf
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/shade.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/shine.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/shine.png
new file mode 100644
index 0000000..a18f7c4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/shine.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-back.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-back.png
new file mode 100644
index 0000000..d320f26
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-back.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-forward.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-forward.png
new file mode 100644
index 0000000..1ee5a29
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-forward.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-up.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-up.png
new file mode 100644
index 0000000..1cd7332
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-go-up.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-home.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-home.png
new file mode 100644
index 0000000..122536d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/stock-home.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.png
new file mode 100644
index 0000000..d5182b4
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.svg
new file mode 100644
index 0000000..e8fd52b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/title_logo.svg
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+
+<svg
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   version="1.0"
+   width="220"
+   height="70"
+   id="svg6180">
+  <defs
+     id="defs6182" />
+  <g
+     transform="translate(-266.55899,-345.34488)"
+     id="layer1">
+    <path
+       d="m 316.7736,397.581 c 0,0 0,0 -20.53889,0 0.3327,4.45245 3.92157,7.77609 8.70715,7.77609 3.38983,0 6.31456,-1.39616 8.64094,-3.65507 0.46553,-0.46679 0.99726,-0.59962 1.59519,-0.59962 0.79781,0 1.59561,0.39932 2.12692,1.06388 0.3327,0.46553 0.53216,0.99726 0.53216,1.52857 0,0.73118 -0.3327,1.52857 -0.93106,2.12734 -2.7919,2.99052 -7.51086,4.98503 -12.16403,4.98503 -8.44149,0 -15.22074,-6.77967 -15.22074,-15.22158 0,-8.44149 6.58022,-15.22074 15.02171,-15.22074 8.37529,0 14.62323,6.51317 14.62323,15.08749 0,1.26418 -1.12924,2.12861 -2.39258,2.12861 z m -12.23065,-11.76512 c -4.45329,0 -7.51085,2.92473 -8.17499,7.17731 10.03626,0 16.35083,0 16.35083,0 -0.59836,-4.05355 -3.78874,-7.17731 -8.17584,-7.17731 z"
+       id="path11"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 375.46344,410.80807 c -8.44106,0 -15.22074,-6.77968 -15.22074,-15.22159 0,-8.44149 6.77968,-15.22074 15.22074,-15.22074 8.44234,0 15.22159,6.77925 15.22159,15.22074 -4.2e-4,8.44149 -6.77968,15.22159 -15.22159,15.22159 z m 0,-24.65992 c -5.31688,0 -8.77377,4.25427 -8.77377,9.43833 0,5.18364 3.45689,9.43833 8.77377,9.43833 5.31731,0 8.77504,-4.25469 8.77504,-9.43833 -4.2e-4,-5.18406 -3.45773,-9.43833 -8.77504,-9.43833 z"
+       id="path13"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 412.66183,380.36574 c -4.45963,0 -7.40966,1.319 -10.01391,4.62956 l -0.24036,-1.53995 0,0 c -0.20198,-1.60743 -1.57326,-2.84926 -3.23382,-2.84926 -1.80139,0 -3.26206,1.459 -3.26206,3.26081 0,0.003 0,0.005 0,0.008 l 0,0 0,0.003 0,0 0,23.40712 c 0,1.79464 1.46194,3.25743 3.257,3.25743 1.79465,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-12.56209 c 0,-5.71621 4.98502,-8.57432 10.23613,-8.57432 1.59519,0 2.85726,-1.32953 2.85726,-2.92515 0,-1.59561 -1.26207,-2.85726 -2.85768,-2.85726 z"
+       id="path15"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 447.02614,395.58648 c 0.0666,-8.17541 -5.78326,-15.22074 -15.222,-15.22074 -8.44192,0 -15.28779,6.77925 -15.28779,15.22074 0,8.44191 6.64684,15.22159 14.68985,15.22159 4.01434,0 7.62682,-2.06621 9.23846,-4.22518 l 0.79359,2.01434 0,0 c 0.42589,1.13177 1.5176,1.93717 2.7978,1.93717 1.65001,0 2.98756,-1.33671 2.99009,-2.98545 l 0,0 0,-7.80687 0,0 0,-4.1556 z m -15.222,9.43833 c -5.31773,0 -8.77419,-4.25469 -8.77419,-9.43833 0,-5.18406 3.45604,-9.43833 8.77419,-9.43833 5.3173,0 8.77419,4.25427 8.77419,9.43833 0,5.18364 -3.45689,9.43833 -8.77419,9.43833 z"
+       id="path17"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 355.01479,368.3337 c 0,-1.7938 -1.46194,-3.18997 -3.25659,-3.18997 -1.79422,0 -3.25743,1.39659 -3.25743,3.18997 l 0,17.1499 c -1.66097,-3.05756 -5.25026,-5.11786 -9.50495,-5.11786 -8.64052,0 -14.42336,6.51318 -14.42336,15.22074 0,8.70757 5.98229,15.22159 14.42336,15.22159 3.76555,0 7.03057,-1.55429 8.98587,-4.25554 l 0.72317,1.83428 c 0.44782,1.25912 1.64917,2.16024 3.06051,2.16024 1.78621,0 3.24984,-1.45435 3.24984,-3.24815 0,-0.005 0,-0.009 0,-0.0139 l 0,0 0,-38.95128 -4.2e-4,0 z m -15.22116,36.69111 c -5.31731,0 -8.70715,-4.25469 -8.70715,-9.43833 0,-5.18406 3.38984,-9.43833 8.70715,-9.43833 5.31773,0 8.70714,4.0544 8.70714,9.43833 0,5.38309 -3.38941,9.43833 -8.70714,9.43833 z"
+       id="path19"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 287.21553,365.34023 c -0.59414,-0.0877 -1.19966,-0.13198 -1.80097,-0.13198 -6.73118,0 -12.20746,5.4767 -12.20746,12.20788 l 0,3.8132 -3.98903,0 c -1.46237,0 -2.65908,1.19671 -2.65908,2.65781 0,1.46321 1.19671,2.93738 2.65908,2.93738 l 3.98819,0 0,20.46004 c 0,1.79464 1.46236,3.25743 3.25658,3.25743 1.79507,0 3.25744,-1.46279 3.25744,-3.25743 l 0,-20.46004 4.40986,0 c 1.46194,0 2.65823,-1.47417 2.65823,-2.93738 0,-1.46152 -1.19629,-2.65823 -2.65823,-2.65823 l -4.40733,0 0,-3.8132 c 0,-3.13852 2.55323,-6.11469 5.69175,-6.11469 0.28294,0 0.56757,0.0211 0.84672,0.062 1.78031,0.26355 3.4358,-0.54269 3.70019,-2.32342 0.2627,-1.77904 -0.96606,-3.43538 -2.74594,-3.69935 z"
+       id="path21"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 482.01243,363.57426 c 0,-10.06788 -8.16108,-18.22938 -18.22897,-18.22938 -10.06282,0 -18.22179,8.15475 -18.22854,18.21631 l -4.2e-4,-4.2e-4 0,14.1071 4.2e-4,4.2e-4 c 0.005,2.28463 1.85832,4.13409 4.14463,4.13409 0.007,0 0.0127,-8.4e-4 0.0194,-8.4e-4 l 0.001,8.4e-4 14.07083,0 0,0 c 10.06409,-0.004 18.22138,-8.16276 18.22138,-18.22812 z"
+       id="path25"
+       style="fill:#294172" />
+    <path
+       d="m 469.13577,349.66577 c -4.72528,0 -8.55576,3.83049 -8.55576,8.55577 0,0.002 0,0.004 0,0.006 l 0,4.52836 -4.51444,0 c -8.5e-4,0 -8.5e-4,0 -0.001,0 -4.72528,0 -8.55576,3.81193 -8.55576,8.53678 0,4.72528 3.83048,8.55577 8.55576,8.55577 4.72486,0 8.55534,-3.83049 8.55534,-8.55577 0,-0.002 0,-0.004 0,-0.006 l 0,-4.54733 4.51444,0 c 8.5e-4,0 0.001,0 0.002,0 4.72486,0 8.55534,-3.79296 8.55534,-8.51781 0,-4.72528 -3.83048,-8.55577 -8.55534,-8.55577 z m -8.55576,21.63483 c -0.004,2.48998 -2.02446,4.50811 -4.51571,4.50811 -2.49378,0 -4.53426,-2.02193 -4.53426,-4.5157 0,-2.49421 2.04048,-4.55366 4.53426,-4.55366 0.002,0 0.004,4.2e-4 0.006,4.2e-4 l 3.86971,0 c 0.001,0 0.002,-4.2e-4 0.003,-4.2e-4 0.35209,0 0.63799,0.28505 0.63799,0.63715 0,4.2e-4 -4.2e-4,8.4e-4 -4.2e-4,0.001 l 0,3.92284 -4.2e-4,0 z m 8.55534,-8.5448 c -0.001,0 -0.003,0 -0.004,0 l -3.87223,0 c -8.4e-4,0 -0.002,0 -0.002,0 -0.35252,0 -0.63757,-0.28506 -0.63757,-0.63758 l 0,-4.2e-4 0,-3.90343 c 0.004,-2.49083 2.02
 446,-4.50854 4.51571,-4.50854 2.49378,0 4.53468,2.02193 4.53468,4.51613 4.2e-4,2.49336 -2.04048,4.53384 -4.53426,4.53384 z"
+       id="path29"
+       style="fill:#3c6eb4" />
+    <path
+       d="m 460.58001,362.7558 0,-4.52836 c 0,-0.002 0,-0.004 0,-0.006 0,-4.72528 3.83048,-8.55577 8.55576,-8.55577 0.71685,0 1.22623,0.0805 1.88952,0.25469 0.96774,0.25385 1.75796,1.04618 1.75838,1.96922 4.2e-4,1.11575 -0.80919,1.92621 -2.0194,1.92621 -0.57642,0 -0.78473,-0.11048 -1.62892,-0.11048 -2.49125,0 -4.51149,2.01771 -4.51571,4.50854 l 0,3.90385 0,4.2e-4 c 0,0.35252 0.28505,0.63758 0.63757,0.63758 4.3e-4,0 0.001,0 0.002,0 l 2.96521,0 c 1.10521,0 1.99747,0.88467 1.99832,1.99283 0,1.10816 -0.89353,1.99114 -1.99832,1.99114 l -3.60489,0 0,4.54733 c 0,0.002 0,0.004 0,0.006 0,4.72485 -3.83048,8.55534 -8.55534,8.55534 -0.71684,0 -1.22623,-0.0805 -1.88952,-0.25469 -0.96774,-0.25343 -1.75838,-1.04618 -1.7588,-1.9688 0,-1.11575 0.80919,-1.92663 2.01982,-1.92663 0.576,0 0.78473,0.11048 1.6285,0.11048 2.49125,0 4.51191,-2.01771 4.51613,-4.50811 0,0 0,-3.92368 0,-3.9241 0,-0.35168 -0.2859,-0.63673 -0.63799,-0.63673 -4.3e-4,0 -8.5e-4,0 -0.002,0 l -2.96521,-4.2e-4 c -1.10521,0 -1.
 99831,-0.88214 -1.99831,-1.9903 -4.3e-4,-1.11533 0.90238,-1.99367 2.01939,-1.99367 l 3.58339,0 0,0 z"
+       id="path31"
+       style="fill:#ffffff" />
+    <path
+       d="m 477.41661,378.55292 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+       id="text6223"
+       style="fill:#294172;enable-background:new" />
+  </g>
+  <path
+     d="m 181.98344,61.675273 2.81558,0 0,0.37898 -1.18152,0 0,2.94935 -0.45254,0 0,-2.94935 -1.18152,0 0,-0.37898 m 3.26144,0 0.67101,0 0.84937,2.26496 0.85381,-2.26496 0.67102,0 0,3.32833 -0.43917,0 0,-2.9226 -0.85828,2.28279 -0.45255,0 -0.85827,-2.28279 0,2.9226 -0.43694,0 0,-3.32833"
+     id="path2391"
+     style="fill:#294172;enable-background:new" />
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.png
new file mode 100644
index 0000000..ce09951
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.svg
new file mode 100644
index 0000000..5f2612c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/warning.svg
@@ -0,0 +1,89 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!-- Created with Inkscape (http://www.inkscape.org/) -->
+<svg
+   xmlns:dc="http://purl.org/dc/elements/1.1/"
+   xmlns:cc="http://creativecommons.org/ns#"
+   xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
+   xmlns:svg="http://www.w3.org/2000/svg"
+   xmlns="http://www.w3.org/2000/svg"
+   xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
+   xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
+   version="1.0"
+   width="48"
+   height="48"
+   id="svg5921"
+   sodipodi:version="0.32"
+   inkscape:version="0.46"
+   sodipodi:docname="warning.svg"
+   inkscape:output_extension="org.inkscape.output.svg.inkscape"
+   inkscape:export-filename="/home/jfearn/Build/src/fedora/publican/trunk/publican-fedora/en-US/images/warning.png"
+   inkscape:export-xdpi="111.32"
+   inkscape:export-ydpi="111.32">
+  <metadata
+     id="metadata2482">
+    <rdf:RDF>
+      <cc:Work
+         rdf:about="">
+        <dc:format>image/svg+xml</dc:format>
+        <dc:type
+           rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
+      </cc:Work>
+    </rdf:RDF>
+  </metadata>
+  <sodipodi:namedview
+     inkscape:window-height="910"
+     inkscape:window-width="1284"
+     inkscape:pageshadow="2"
+     inkscape:pageopacity="0.0"
+     guidetolerance="10.0"
+     gridtolerance="10.0"
+     objecttolerance="10.0"
+     borderopacity="1.0"
+     bordercolor="#666666"
+     pagecolor="#ffffff"
+     id="base"
+     showgrid="false"
+     inkscape:zoom="11.5"
+     inkscape:cx="20"
+     inkscape:cy="20"
+     inkscape:window-x="0"
+     inkscape:window-y="51"
+     inkscape:current-layer="svg5921" />
+  <defs
+     id="defs5923">
+    <inkscape:perspective
+       sodipodi:type="inkscape:persp3d"
+       inkscape:vp_x="0 : 20 : 1"
+       inkscape:vp_y="0 : 1000 : 0"
+       inkscape:vp_z="40 : 20 : 1"
+       inkscape:persp3d-origin="20 : 13.333333 : 1"
+       id="perspective2484" />
+  </defs>
+  <g
+     transform="matrix(0.4536635,0,0,0.4536635,-5.1836431,-4.6889387)"
+     id="layer1">
+    <g
+       transform="translate(2745.6887,-1555.5977)"
+       id="g8304"
+       style="enable-background:new">
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.8233528,8.9983906e-3,-8.9983906e-3,0.8233528,-1398.5561,740.7914)"
+         id="path8034"
+         style="opacity:1;fill:#efd259;fill-opacity:1;stroke:#efd259;stroke-opacity:1" />
+      <path
+         d="M -1603,1054.4387 L -1577.0919,1027.891 L -1540,1027.4387 L -1513.4523,1053.3468 L -1513,1090.4387 L -1538.9081,1116.9864 L -1576,1117.4387 L -1602.5477,1091.5306 L -1603,1054.4387 z"
+         transform="matrix(0.6467652,7.0684723e-3,-7.0684723e-3,0.6467652,-1675.7492,927.16391)"
+         id="path8036"
+         style="opacity:1;fill:#a42324;fill-opacity:1;stroke:#a42324;stroke-opacity:1" />
+      <path
+         d="M -2686.7886,1597.753 C -2686.627,1596.5292 -2686.5462,1595.6987 -2686.5462,1595.218 C -2686.5462,1593.1637 -2688.0814,1592.0711 -2690.9899,1592.0711 C -2693.8985,1592.0711 -2695.4336,1593.12 -2695.4336,1595.218 C -2695.4336,1595.961 -2695.3528,1596.7914 -2695.1912,1597.753 L -2692.929,1614.4491 L -2689.0508,1614.4491 L -2686.7886,1597.753"
+         id="path8038"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+      <path
+         d="M -2690.9899,1617.8197 C -2693.6124,1617.8197 -2695.8118,1619.9346 -2695.8118,1622.6416 C -2695.8118,1625.3486 -2693.6124,1627.4635 -2690.9899,1627.4635 C -2688.2829,1627.4635 -2686.168,1625.264 -2686.168,1622.6416 C -2686.168,1619.9346 -2688.2829,1617.8197 -2690.9899,1617.8197"
+         id="path8040"
+         style="font-size:107.13574219px;font-style:normal;font-weight:normal;text-align:center;text-anchor:middle;fill:#ffffff;fill-opacity:1;stroke:none;stroke-width:1px;stroke-linecap:butt;stroke-linejoin:miter;stroke-opacity:1;font-family:Bitstream Charter" />
+    </g>
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/watermark-draft.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/watermark-draft.png
new file mode 100644
index 0000000..0ead5af
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/watermark-draft.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/yellow.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/yellow.png
new file mode 100644
index 0000000..223865d
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Common_Content/images/yellow.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html
new file mode 100644
index 0000000..2263086
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>5.2. Generating SELinux Policy Modules: sepolicy generate</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html" title="Chapter 5. The sepolicy Suite" /><link rel="prev" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html" title="Chapter 5. The sepolicy Suite" /><link rel="next" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html" title="5.3. Understanding Domain Transitions: sepolicy transition" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" 
 /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html"><strong>Next</strong></a></li></ul><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></h2></div></div></div><div class="para">
+			In previous versions of Fedora, the <code class="systemitem">sepolgen</code> or <code class="systemitem">selinux-polgengui</code> utilities were used for generating a SELinux policy. These tools have been merged to the <code class="systemitem">sepolicy</code> suite. In Fedora 21, the <code class="systemitem">sepolicy generate</code> command is used to generate an initial SELinux policy module template.
+		</div><div class="para">
+			Unlike <code class="systemitem">sepolgen</code>, it is not necessary to run <code class="command">sepolicy generate</code> as the root user. This utility also creates an RPM spec file, which can be used to build an RPM package that installs the policy package file (<code class="filename"><em class="replaceable"><code>NAME</code></em>.pp</code>) and the interface file (<code class="filename"><em class="replaceable"><code>NAME</code></em>.if</code>) to the correct location, provides installation of the SELinux policy into the kernel, and fixes the labeling. The setup script continues to install SELinux policy and sets up the labeling. In addition, a manual page based on the installed policy is generated using the <code class="command">sepolicy manpage</code> command.<a href="#ftn.idm225452088784" class="footnote"><sup class="footnote" id="idm225452088784">[9]</sup></a> Finally, <code class="command">sepolicy generate</code> builds and compiles the SELinux policy and the man
 ual page into an RPM package, ready to be installed on other systems.
+		</div><div class="para">
+			When <code class="systemitem">sepolicy generate</code> is executed, the following files are produced:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>.te</code> – type enforcing file</span></dt><dd><div class="para">
+						This file defines all the types and rules for a particular domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>.if</code> – interface file</span></dt><dd><div class="para">
+						This file defines the default file context for the system. It takes the file types created in the <code class="filename">NAME.te</code> file and associates file paths to the types. Utilities, such as <code class="systemitem">restorecon</code> and <code class="systemitem">rpm</code>, use these paths to write labels.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>_selinux.spec</code> – RPM spec file</span></dt><dd><div class="para">
+						This file is an RPM spec file that installs SELinux policy and sets up the labeling. This file also installs the interface file and a man page describing the policy. You can use the <code class="command">sepolicy manpage -d <em class="replaceable"><code>NAME</code></em></code> command to generate the man page.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="filename"><em class="replaceable"><code>NAME</code></em>.sh</code> – helper shell script</span></dt><dd><div class="para">
+						This script helps to compile, install, and fix the labeling on the system. It also generates a man page based on the installed policy, compiles, and builds an RPM package suitable to be installed on other systems.
+					</div></dd></dl></div><div class="para">
+			If it is possible to generate an SELinux policy module, <code class="systemitem">sepolicy generate</code> prints out all generated paths from the source domain to the target domain. See the <span class="citerefentry"><span class="refentrytitle">sepolicy-generate</span>(8)</span> manual page for further information about <code class="systemitem">sepolicy generate</code>.
+		</div><div class="footnotes"><br /><hr /><div id="ftn.idm225452088784" class="footnote"><div class="para"><a href="#idm225452088784" class="para"><sup class="para">[9] </sup></a>
+				See <a class="xref" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html">Section 5.4, “Generating Manual Pages: <code class="command">sepolicy manpage</code>”</a> for more information about <code class="systemitem">sepolicy manpage</code>.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html"><strong>Prev</strong>Chapter 5. The sepolicy Suite</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html"><strong>Next</strong>5.3. Understanding Domain Transitions: sepolicy t...</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html
new file mode 100644
index 0000000..7d6e495
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html
@@ -0,0 +1,29 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>5.4. Generating Manual Pages: sepolicy manpage</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html" title="Chapter 5. The sepolicy Suite" /><link rel="prev" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html" title="5.3. Understanding Domain Transitions: sepolicy transition" /><link rel="next" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a>
 </p><ul class="docnav"><li class="previous"><a accesskey="p" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Confining_Users.html"><strong>Next</strong></a></li></ul><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></h2></div></div></div><div class="para">
+			The <code class="systemitem">sepolicy manpage</code> command generates manual pages based on the SELinux policy that document process domains. As a result, such documentation is always up-to-date. Each name of automatically generated manual pages consists of the process domain name and the <code class="literal">_selinux</code> suffix, for example <code class="literal">httpd_selinux</code>.
+		</div><div class="para">
+			The manual pages include several sections that provide information about various parts of the SELinux policy for confined domains:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					The <code class="literal">Entrypoints</code> section contains all executable files that need to be executed during a domain transition.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Process Types</code> section lists all process types that begin with the same prefix as the target domain.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Booleans</code> section lists Booleans associated with the domain.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Port Types</code> section contains the port types matching the same prefix as the domain and describes the default port numbers assigned to these port types.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Managed Files</code> section describes the types that the domain is allowed to write to and the default paths associated with these types.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">File Contexts</code> section contains all file types associated with the domain and describes how to use these file types along with the default path labeling on a system.
+				</div></li><li class="listitem"><div class="para">
+					The <code class="literal">Sharing Files</code> section explains how to use the domain sharing types, such as <code class="systemitem">public_content_t</code>.
+				</div></li></ul></div><div class="para">
+			See the <span class="citerefentry"><span class="refentrytitle">sepolicy-manpage</span>(8)</span> manual page for further information about <code class="systemitem">sepolicy manpage</code>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html"><strong>Prev</strong>5.3. Understanding Domain Transitions: sepolicy t...</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Confining_Users.html"><strong>Next</strong>Chapter 6. Confining Users</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html
new file mode 100644
index 0000000..a9e5e5d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>5.3. Understanding Domain Transitions: sepolicy transition</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html" title="Chapter 5. The sepolicy Suite" /><link rel="prev" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html" title="5.2. Generating SELinux Policy Modules: sepolicy generate" /><link rel="next" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html" title="5.4. Generating Manual Pages: sepolicy manpage" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" 
 alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html"><strong>Next</strong></a></li></ul><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></h2></div></div></div><div class="para">
+			Previously, the <code class="systemitem">setrans</code> utility was used to examine if transition between two domain or process types is possible and printed out all intermediary types that are used to transition between these domains or processes. In Fedora 21, <code class="systemitem">setrans</code> is provided as part of the <code class="systemitem">sepolicy</code> suite and the <code class="systemitem">sepolicy transition</code> command is now used instead.
+		</div><div class="para">
+			The <code class="systemitem">sepolicy transition</code> command queries a SELinux policy and creates a process transition report. The <code class="command">sepolicy transition</code> command requires two command-line arguments – a source domain (specified by the <code class="option">-s</code> option) and a target domain (specified by the <code class="option">-t</code> option). If only the source domain is entered, <code class="systemitem">sepolicy transition</code> lists all possible domains that the source domain can transition to. The following output does not contain all entries. The <span class="quote">“<span class="quote">@</span>”</span> character means <span class="quote">“<span class="quote">execute</span>”</span>:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sepolicy transition -s httpd_t</code>
+httpd_t @ httpd_suexec_exec_t --&gt; httpd_suexec_t
+httpd_t @ mailman_cgi_exec_t --&gt; mailman_cgi_t
+httpd_t @ abrt_retrace_worker_exec_t --&gt; abrt_retrace_worker_t
+httpd_t @ dirsrvadmin_unconfined_script_exec_t --&gt; dirsrvadmin_unconfined_script_t
+httpd_t @ httpd_unconfined_script_exec_t --&gt; httpd_unconfined_script_t
+</pre><div class="para">
+			If the target domain is specified, <code class="systemitem">sepolicy transition</code> examines SELinux policy for all transition paths from the source domain to the target domain and lists these paths. The output below is not complete:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sepolicy transition -s httpd_t -t system_mail_t</code>
+httpd_t @ exim_exec_t --&gt; system_mail_t
+httpd_t @ courier_exec_t --&gt; system_mail_t
+httpd_t @ sendmail_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t @ sendmail_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t @ exim_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t @ courier_exec_t --&gt; system_mail_t
+httpd_t ... httpd_suexec_t ... httpd_mojomojo_script_t @ sendmail_exec_t --&gt; system_mail_t
+</pre><div class="para">
+			See the <span class="citerefentry"><span class="refentrytitle">sepolicy-transition</span>(8)</span> manual page for further information about <code class="systemitem">sepolicy transition</code>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html"><strong>Prev</strong>5.2. Generating SELinux Policy Modules: sepolicy ...</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html"><strong>Next</strong>5.4. Generating Manual Pages: sepolicy manpage</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html
new file mode 100644
index 0000000..39b8e17
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Appendix A. Revision History</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="prev" href="chap-Managing_Confined_Services-References.html" title="Chapter 25. References" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-References.html"><strong>Prev</strong></a></li><li class="next"></li></ul><div xml:lang="en-US" class=
 "appendix" id="appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Revision History</h1></div></div></div><div class="para">
+		<div class="revhistory"><table summary="Revision History"><tr><th align="left" valign="top" colspan="3"><strong>Revision History</strong></th></tr><tr><td align="left">Revision 1.0-0</td><td align="left">Mon Dec 8 2014</td><td align="left"><span class="author"><span class="firstname">Barbora</span> <span class="surname">Ančincová</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td> Fedora 21 release of the book. </td></tr></table>
+
+				</td></tr><tr><td align="left">Revision 0.1-1</td><td align="left">Sun Oct 12 2014</td><td align="left"><span class="author"><span class="firstname">Barbora</span> <span class="surname">Ančincová</span></span></td></tr><tr><td align="left" colspan="3">
+					<table border="0" summary="Simple list" class="simplelist"><tr><td>Initial creation of the book for Fedora.</td></tr></table>
+
+				</td></tr></table></div>
+
+	</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-References.html"><strong>Prev</strong>Chapter 25. References</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html
new file mode 100644
index 0000000..a7a0341
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 17. Berkeley Internet Name Domain</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html" title="16.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-BIND-Types.html" title="17.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p
 " href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-BIND-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 17. Berkeley Internet Name Domain</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html#sect-Managing_Confined_Services-BIND-BIND_and_SELinux">17.1. BIND and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Types.html">17.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Booleans.html">17.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND
 -Configuration_Examples.html">17.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html#sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS">17.4.1. Dynamic DNS</a></span></dt></dl></dd></dl></div><div class="para">
+		BIND performs name resolution services via the <code class="systemitem">named</code> daemon. BIND lets users locate computer resources and services by name instead of numerical addresses.
+	</div><div class="para">
+		In Fedora, the <span class="package">bind</span> package provides a DNS server. Run the following command to see if the <span class="package">bind</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q bind</code>
+package bind is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install bind</code></pre><div class="section" id="sect-Managing_Confined_Services-BIND-BIND_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.1. BIND and SELinux</h2></div></div></div><div class="para">
+			The default permissions on the <code class="filename">/var/named/slaves/</code>, <code class="filename">/var/named/dynamic/</code> and <code class="filename">/var/named/data/</code> directories allow zone files to be updated via zone transfers and dynamic DNS updates. Files in <code class="filename">/var/named/</code> are labeled with the <code class="systemitem">named_zone_t</code> type, which is used for master zone files.
+		</div><div class="para">
+			For a slave server, configure the <code class="filename">/etc/named.conf</code> file to place slave zones in <code class="filename">/var/named/slaves/</code>. The following is an example of a domain entry in <code class="filename">/etc/named.conf</code> for a slave DNS server that stores the zone file for <code class="literal">testdomain.com</code> in <code class="filename">/var/named/slaves/</code>:
+		</div><pre class="screen">
+zone "testdomain.com" {
+			type slave;
+			masters { IP-address; };
+			file "/var/named/slaves/db.testdomain.com";
+		       };
+</pre><div class="para">
+			If a zone file is labeled <code class="systemitem">named_zone_t</code>, the <code class="systemitem">named_write_master_zones</code> Boolean must be enabled to allow zone transfers and dynamic DNS to update the zone file. Also, the mode of the parent directory has to be changed to allow the <code class="systemitem">named</code> user or group read, write and execute access.
+		</div><div class="para">
+			If zone files in <code class="filename">/var/named/</code> are labeled with the <code class="systemitem">named_cache_t</code> type, a file system relabel or running <code class="command">restorecon -R /var/</code> will change their type to <code class="systemitem">named_zone_t</code>.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html"><strong>Prev</strong>16.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-BIND-Types.html"><strong>Next</strong>17.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Concurrent_Versioning_System.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Concurrent_Versioning_System.html
new file mode 100644
index 0000000..b1c7445
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Concurrent_Versioning_System.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 18. Concurrent Versioning System</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html" title="17.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html" title="18.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="
 previous"><a accesskey="p" href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Concurrent_Versioning_System" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 18. Concurrent Versioning System</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html#sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux">18.1. CVS and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html">18.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System
 -Booleans.html">18.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html">18.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS">18.4.1. Setting up CVS</a></span></dt></dl></dd></dl></div><div class="para">
+		The Concurrent Versioning System (CVS) is a free revision-control system. It is used to monitor and keep track of modifications to a central set of files which are usually accessed by several different users. It is commonly used by programmers to manage a source code repository and is widely used by open source developers.
+	</div><div class="para">
+		In Fedora, the <span class="package">cvs</span> package provides CVS. Run the following command to see if the <span class="package">cvs</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q cvs</code>
+package cvs is not installed
+</pre><div class="para">
+		If it is not installed and you want to use CVS, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install cvs</code></pre><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.1. CVS and SELinux</h2></div></div></div><div class="para">
+			The <code class="systemitem">cvs</code> daemon runs labeled with the <code class="systemitem">cvs_t</code> type. By default in Fedora, CVS is only allowed to read and write certain directories. The label <code class="systemitem">cvs_data_t</code> defines which areas <code class="systemitem">cvs</code> has read and write access to. When using CVS with SELinux, assigning the correct label is essential for clients to have full access to the area reserved for CVS data.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html"><strong>Prev</strong>17.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html"><strong>Next</strong>18.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-DHCP.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-DHCP.html
new file mode 100644
index 0000000..527fc45
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-DHCP.html
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 24. DHCP</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html" title="23.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-DHCP-Types.html" title="24.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesske
 y="p" href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-DHCP-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-DHCP" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 24. DHCP</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-DHCP.html#sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux">24.1. DHCP and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-DHCP-Types.html">24.2. Types</a></span></dt></dl></div><div class="para">
+		The <code class="systemitem">dhcpd</code> daemon is used in Fedora to dynamically deliver and configure Layer 3 TCP/IP details for clients.
+	</div><div class="para">
+		The <span class="package">dhcp</span> package provides the DHCP server and the <code class="systemitem">dhcpd</code> daemon. Run the following command to see if the <span class="package">dhcp</span> package is installed:
+	</div><pre class="screen">
+~]# <code class="command">rpm -q dhcp</code>
+package dhcp is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install dhcp</code></pre><div class="section" id="sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">24.1. DHCP and SELinux</h2></div></div></div><div class="para">
+			When <code class="systemitem">dhcpd</code> is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates <code class="systemitem">dhcpd</code> and related processes running in their own domain. This example assumes the <span class="package">dhcp</span> package is installed and that the <code class="systemitem">dhcpd</code> service has been started:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">dhcpd</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start dhcpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status dhcpd.service</code>
+dhcpd.service - DHCPv4 Server Daemon
+   Loaded: loaded (/usr/lib/systemd/system/dhcpd.service; disabled)
+   Active: active (running) since Mon 2013-08-05 11:49:07 CEST; 3h 20min ago</pre></li><li class="step"><div class="para">
+					Run following command to view the <code class="systemitem">dhcpd</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep dhcpd</code>
+system_u:system_r:dhcpd_t:s0 5483 ?        00:00:00 dhcpd
+</pre><div class="para">
+					The SELinux context associated with the dhcpd process is <code class="computeroutput">system_u:system_r:dhcpd_t:s0</code>.
+				</div></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html"><strong>Prev</strong>23.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-DHCP-Types.html"><strong>Next</strong>24.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-File_Transfer_Protocol.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-File_Transfer_Protocol.html
new file mode 100644
index 0000000..210dbc8
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-File_Transfer_Protocol.html
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 15. File Transfer Protocol</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html" title="14.4.2. Sharing a website" /><link rel="next" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html" title="15.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li cla
 ss="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-File_Transfer_Protocol" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 15. File Transfer Protocol</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-File_Transfer_Protocol.html#sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux">15.1. FTP and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html">15.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html">15.3. Boo
 leans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html">15.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site">15.4.1. Uploading to an FTP site</a></span></dt></dl></dd></dl></div><div class="para">
+		File Transfer Protocol (FTP) is one of the oldest and most commonly used protocols found on the Internet today. Its purpose is to reliably transfer files between computer hosts on a network without requiring the user to log directly into the remote host or have knowledge of how to use the remote system. It allows users to access files on remote systems using a standard set of simple commands.
+	</div><div class="para">
+		The Very Secure FTP Daemon (<code class="systemitem">vsftpd</code>) is designed from the ground up to be fast, stable, and, most importantly, secure. Its ability to handle large numbers of connections efficiently and securely is why <code class="systemitem">vsftpd</code> is the only stand-alone FTP distributed with Fedora.
+	</div><div class="para">
+		In Fedora, the <span class="package">vsftpd</span> package provides the Very Secure FTP daemon. Run the following command to see if <span class="package">vsftpd</span> is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q vsftpd</code>
+package vsftpd is not installed
+</pre><div class="para">
+		If you want an FTP server and the <span class="package">vsftpd</span> package is not installed, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install vsftpd</code></pre><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.1. FTP and SELinux</h2></div></div></div><div class="para">
+			The <code class="systemitem">vsftpd</code> FTP daemon runs confined by default. SELinux policy defines how <code class="systemitem">vsftpd</code> interacts with files, processes, and with the system in general. For example, when an authenticated user logs in via FTP, they cannot read from or write to files in their home directories: SELinux prevents <code class="systemitem">vsftpd</code> from accessing user home directories by default. Also, by default, <code class="systemitem">vsftpd</code> does not have access to NFS or CIFS volumes, and anonymous users do not have write access, even if such write access is configured in the <code class="filename">/etc/vsftpd/vsftpd.conf</code> file. Booleans can be enabled to allow the previously mentioned access.
+		</div><div class="para">
+			The following example demonstrates an authenticated user logging in, and an SELinux denial when trying to view files in their home directory. This example assumes that the <span class="package">vsftpd</span> package is installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					In Fedora, <code class="systemitem">vsftpd</code> only allows anonymous users to log in by default. To allow authenticated users to log in, edit <code class="filename">/etc/vsftpd/vsftpd.conf</code> as root. Make sure the <code class="option">local_enable=YES</code> option is uncommented:
+				</div><pre class="screen">
+# Uncomment this to allow local users to log in.
+local_enable=YES
+</pre></li><li class="step"><div class="para">
+					Start the <code class="systemitem">vsftpd</code> service:
+				</div><pre class="screen">~]# <code class="command">systemctl start vsftpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status vsftpd.service</code>
+vsftpd.service - Vsftpd ftp daemon
+   Loaded: loaded (/usr/lib/systemd/system/vsftpd.service; disabled)
+   Active: active (running) since Tue 2013-08-06 14:42:07 CEST; 6s ago
+</pre><div class="para">
+					If the service was running before editing <code class="filename">vsftpd.conf</code>, restart the service to apply the configuration changes:
+				</div><pre class="screen">~]# <code class="command">systemctl restart vsftpd.service</code></pre></li><li class="step"><div class="para">
+					Run the following command as the user you are currently logged in with. When prompted for your name, make sure your user name is displayed. If the correct user name is displayed, press <span class="keycap"><strong>Enter</strong></span>, otherwise, enter the correct user name:
+				</div><pre class="screen">
+~]$ <code class="command">ftp localhost</code>
+Connected to localhost (127.0.0.1).
+220 (vsFTPd 2.1.0)
+Name (localhost:<em class="replaceable"><code>username</code></em>):
+331 Please specify the password.
+Password: <em class="replaceable"><code>Enter your password</code></em>
+500 OOPS: cannot change directory:/home/<em class="replaceable"><code>username</code></em>
+Login failed.
+ftp&gt;
+</pre></li><li class="step"><div class="para">
+					An SELinux denial message similar to the following is logged:
+				</div><pre class="screen">
+setroubleshoot: SELinux is preventing the ftp daemon from reading users home directories (<em class="replaceable"><code>username</code></em>). For complete SELinux messages. run sealert -l c366e889-2553-4c16-b73f-92f36a1730ce
+</pre></li><li class="step"><div class="para">
+					Access to home directories has been denied by SELinux. This can be fixed by activating the <code class="systemitem">ftp_home_dir</code> Boolean. Enable this Boolean by running the following command as root:
+				</div><pre class="screen">
+~]# <code class="command">setsebool -P ftp_home_dir=1</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+						Do not use the -P option if you do not want changes to persist across reboots.
+					</div></div></div><div class="para">
+					Try to log in again. Now that SELinux is allowing access to home directories using the <code class="systemitem">ftp_home_dir</code> Boolean, logging in will succeed.
+				</div></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html"><strong>Prev</strong>14.4.2. Sharing a website</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html"><strong>Next</strong>15.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Introduction.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Introduction.html
new file mode 100644
index 0000000..76c74d9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Introduction.html
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 12. Introduction</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="next" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html" title="Chapter 13. The Apache HTTP Server" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previ
 ous"><a accesskey="p" href="part_II-Managing_Confined_Services.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Introduction" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 12. Introduction</h2></div></div></div><div class="para">
+		This part of the book focuses more on practical tasks and provides information how to set up and configure various services. For each service, there are listed the most common types and Booleans with the specifications. Also included are real-world examples of configuring those services and demonstrations of how SELinux complements their operation.
+	</div><div class="para">
+		When SELinux is in enforcing mode, the default policy used in Fedora, is the targeted policy. Processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. Refer to <a class="xref" href="chap-Security-Enhanced_Linux-Targeted_Policy.html">Chapter 3, <em>Targeted Policy</em></a> for more information about targeted policy and confined and unconfined processes.
+	</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="part_II-Managing_Confined_Services.html"><strong>Prev</strong>Part II. Managing Confined Services</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html"><strong>Next</strong>Chapter 13. The Apache HTTP Server</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-MariaDB.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-MariaDB.html
new file mode 100644
index 0000000..f3d1ae2
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-MariaDB.html
@@ -0,0 +1,43 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 20. MariaDB (a replacement for MySQL)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html" title="19.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-MariaDB-Types.html" title="20.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previo
 us"><a accesskey="p" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-MariaDB-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-MariaDB" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 20. MariaDB (a replacement for MySQL)</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-MariaDB.html#sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux">20.1. MariaDB and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Types.html">20.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Booleans.html">20.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_
 Services-MariaDB-Configuration_Examples.html">20.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">20.4.1. MariaDB Changing Database Location</a></span></dt></dl></dd></dl></div><div class="para">
+		The MariaDB database is a multi-user, multi-threaded SQL database server that consists of the MariaDB server daemon (<code class="systemitem">mysqld</code>) and many client programs and libraries.<a href="#ftn.idm225498630528" class="footnote"><sup class="footnote" id="idm225498630528">[21]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">mariadb-server</span> package provides MariaDB. Run the following command to see if the <span class="package">mariadb-server</span> package is installed:
+	</div><pre class="screen">~]$ <code class="command">rpm -q mariadb-server</code>
+package mariadb-server is not installed</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">~]# <code class="command">yum install mariadb-server</code></pre><div class="section" id="sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.1. MariaDB and SELinux</h2></div></div></div><div class="para">
+			When MariaDB is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the MariaDB processes running in their own domain. This example assumes the <span class="package">mariadb-server</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">mariadb</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start mariadb.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status mariadb.service</code>
+mariadb.service - MariaDB database server
+   Loaded: loaded (/usr/lib/systemd/system/mariadb.service; disabled)
+   Active: active (running) since Mon 2013-08-05 11:20:11 CEST; 3h 28min ago
+</pre></li><li class="step"><div class="para">
+					Run the following command to view the <code class="systemitem">mysqld</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep mysqld</code>
+system_u:system_r:mysqld_safe_t:s0 <em class="replaceable"><code>12831</code></em> ?     00:00:00 mysqld_safe
+system_u:system_r:mysqld_t:s0   <em class="replaceable"><code>13014</code></em> ?        00:00:00 mysqld
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">mysqld</code> processes is <code class="computeroutput">system_u:system_r:mysqld_t:s0</code>. The second last part of the context, <code class="systemitem">mysqld_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">mysqld</code> processes are running in the <code class="systemitem">mysqld_t</code> domain.
+				</div></li></ol></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225498630528" class="footnote"><div class="para"><a href="#idm225498630528" class="para"><sup class="para">[21] </sup></a>
+			Refer to the <a href="https://mariadb.org/">MariaDB</a> project page for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html"><strong>Prev</strong>19.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-MariaDB-Types.html"><strong>Next</strong>20.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Network_File_System.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Network_File_System.html
new file mode 100644
index 0000000..7c31455
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Network_File_System.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 16. Network File System</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html" title="15.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-NFS-Types.html" title="16.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previou
 s"><a accesskey="p" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-NFS-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Network_File_System" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 16. Network File System</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-Network_File_System.html#sect-Managing_Confined_Services-NFS-NFS_and_SELinux">16.1. NFS and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Types.html">16.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_services-NFS-Booleans.html">16.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS
 -Configuration_Examples.html">16.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">16.4.1. Enabling SELinux Labeled NFS Support</a></span></dt></dl></dd></dl></div><div class="para">
+		A Network File System (<acronym class="acronym">NFS</acronym>) allows remote hosts to mount file systems over a network and interact with those file systems as though they are mounted locally. This enables system administrators to consolidate resources onto centralized servers on the network.<a href="#ftn.idm225499013216" class="footnote"><sup class="footnote" id="idm225499013216">[19]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">nfs-utils</span> package is required for full NFS support. Run the following command to see if the <span class="package">nfs-utils</span> is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q nfs-utils</code>
+package nfs-utils is not installed
+</pre><div class="para">
+		If it is not installed and you want to use NFS, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install nfs-utils</code></pre><div class="section" id="sect-Managing_Confined_Services-NFS-NFS_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.1. NFS and SELinux</h2></div></div></div><div class="para">
+			When running SELinux, the NFS daemons are confined by default except the <code class="systemitem">nfsd</code> process, which is labeled with the unconfined <code class="systemitem">kernel_t</code> domain type. The SELinux policy allows NFS to share files by default. Also, passing SELinux labels between a client and the server is supported, which provides better security control of confined domains accessing NFS volumes. For example, when a home directory is set up on an NFS volume, it is possible to specify confined domains that are able to access only the home directory and not other directories on the volume. Similarly, applications, such as Secure Virtualization, can set the label of an image file on an NFS volume, thus increasing the level of separation of virtual machines.
+		</div><div class="para">
+			The support for labeled NFS is disabled by default. To enable it, see <a class="xref" href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">Section 16.4.1, “Enabling SELinux Labeled NFS Support”</a>.
+		</div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225499013216" class="footnote"><div class="para"><a href="#idm225499013216" class="para"><sup class="para">[19] </sup></a>
+			Refer to the <span class="emphasis"><em>Network File System (NFS)</em></span> chapter in the <a href="https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Storage_Administration_Guide/ch-nfs.html">Storage Administration Guide</a> for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html"><strong>Prev</strong>15.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-NFS-Types.html"><strong>Next</strong>16.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Postfix.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Postfix.html
new file mode 100644
index 0000000..b543197
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Postfix.html
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 23. Postfix</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html" title="22.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-Postfix-Types.html" title="23.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accessk
 ey="p" href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Postfix-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Postfix" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 23. Postfix</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-Postfix.html#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux">23.1. Postfix and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Types.html">23.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Booleans.html">23.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html">23.4. Conf
 iguration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html#sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix">23.4.1. SpamAssassin and Postfix</a></span></dt></dl></dd></dl></div><div class="para">
+		Postfix is an open-source Mail Transport Agent (<acronym class="acronym">MTA</acronym>), which supports protocols like LDAP, SMTP AUTH (SASL), and TLS.<a href="#ftn.idm225460083120" class="footnote"><sup class="footnote" id="idm225460083120">[25]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">postfix</span> package provides Postfix. Run the following command to see if the <span class="package">postfix</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q postfix</code>
+package postfix is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install postfix</code></pre><div class="section" id="sect-Managing_Confined_Services-rsync-Postfix_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.1. Postfix and SELinux</h2></div></div></div><div class="para">
+			When Postfix is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the Postfix and related processes running in their own domain. This example assumes the <span class="package">postfix</span> package is installed and that the Postfix service has been started:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">postfix</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start postfix.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status postfix.service</code>
+postfix.service - Postfix Mail Transport Agent
+   Loaded: loaded (/usr/lib/systemd/system/postfix.service; disabled)
+   Active: active (running) since Mon 2013-08-05 11:38:48 CEST; 3h 25min ago
+</pre></li><li class="step"><div class="para">
+					Run following command to view the <code class="systemitem">postfix</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep postfix</code>
+system_u:system_r:postfix_master_t:s0 <em class="replaceable"><code>1651</code></em> ?   00:00:00 master
+system_u:system_r:postfix_pickup_t:s0 <em class="replaceable"><code>1662</code></em> ?   00:00:00 pickup
+system_u:system_r:postfix_qmgr_t:s0 <em class="replaceable"><code>1663</code></em> ?     00:00:00 qmgr
+</pre><div class="para">
+					In the output above, the SELinux context associated with the Postfix <code class="systemitem">master</code> process is <code class="computeroutput">system_u:system_r:postfix_master_t:s0</code>. The second last part of the context, <code class="systemitem">postfix_master_t</code>, is the type for this process. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">master</code> process is running in the <code class="systemitem">postfix_master_t</code> domain.
+				</div></li></ol></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225460083120" class="footnote"><div class="para"><a href="#idm225460083120" class="para"><sup class="para">[25] </sup></a>
+			Refer to the <a href="http://www.postfix.org/">Postfix</a> project page for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html"><strong>Prev</strong>22.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Postfix-Types.html"><strong>Next</strong>23.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-PostgreSQL.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-PostgreSQL.html
new file mode 100644
index 0000000..1f3b65a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-PostgreSQL.html
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 21. PostgreSQL</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html" title="20.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-PostgreSQL-Types.html" title="21.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a ac
 cesskey="p" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-PostgreSQL-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-PostgreSQL" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 21. PostgreSQL</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-PostgreSQL.html#sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux">21.1. PostgreSQL and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Types.html">21.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html">21.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-
 Configuration_Examples.html">21.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location">21.4.1. PostgreSQL Changing Database Location</a></span></dt></dl></dd></dl></div><div class="para">
+		PostgreSQL is an Object-Relational database management system (DBMS).<a href="#ftn.idm225475923712" class="footnote"><sup class="footnote" id="idm225475923712">[22]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">postgresql-server</span> package provides PostgreSQL. Run the following command to see if the <span class="package">postgresql-server</span> package is installed:
+	</div><pre class="screen">
+~]# <code class="command">rpm -q postgresql-server</code></pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install postgresql-server</code></pre><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.1. PostgreSQL and SELinux</h2></div></div></div><div class="para">
+			When PostgreSQL is enabled, it runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the PostgreSQL processes running in their own domain. This example assumes the <span class="package">postgresql-server</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start <code class="systemitem">postgresql</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start postgresql.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl start postgresql.service</code>
+postgresql.service - PostgreSQL database server
+   Loaded: loaded (/usr/lib/systemd/system/postgresql.service; disabled)
+   Active: active (running) since Mon 2013-08-05 14:57:49 CEST; 12s
+</pre></li><li class="step"><div class="para">
+					Run the following command to view the <code class="systemitem">postgresql</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep postgres</code>
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>395</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>397</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>399</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>400</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>401</code></em> ?    00:00:00 postmaster
+system_u:system_r:postgresql_t:s0 <em class="replaceable"><code>402</code></em> ?    00:00:00 postmaster
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">postgresql</code> processes is <code class="computeroutput">system_u:system_r:postgresql_t:s0</code>. The second last part of the context, <code class="systemitem">postgresql_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">postgresql</code> processes are running in the <code class="systemitem">postgresql_t</code> domain.
+				</div></li></ol></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225475923712" class="footnote"><div class="para"><a href="#idm225475923712" class="para"><sup class="para">[22] </sup></a>
+			Refer to the <a href="http://www.postgresql.org/about/">PostgreSQL</a> project page for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html"><strong>Prev</strong>20.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-PostgreSQL-Types.html"><strong>Next</strong>21.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-References.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-References.html
new file mode 100644
index 0000000..7c6df22
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-References.html
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 25. References</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-DHCP-Types.html" title="24.2. Types" /><link rel="next" href="appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html" title="Appendix A. Revision History" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous
 "><a accesskey="p" href="sect-Managing_Confined_Services-DHCP-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-References" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 25. References</h2></div></div></div><div class="para">
+		The following references are pointers to additional information that is relevant to SELinux but beyond the scope of this guide. Note that due to the rapid development of SELinux, some of this material may only apply to specific releases of Fedora.
+	</div><div class="variablelist" id="vari-Managing_Confined_Services-References-Books"><h6>Books</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">SELinux by Example</span></dt><dd><div class="para">
+					Mayer, MacMillan, and Caplan
+				</div><div class="para">
+					Prentice Hall, 2007
+				</div></dd><dt class="varlistentry"><span class="term">SELinux: NSA's Open Source Security Enhanced Linux</span></dt><dd><div class="para">
+					Bill McCarty
+				</div><div class="para">
+					O'Reilly Media Inc., 2004
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-References-Tutorials_and_Help"><h6>Tutorials and Help</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">Tutorials and talks from Russell Coker</span></dt><dd><div class="para">
+					<a href="http://www.coker.com.au/selinux/talks/ibmtu-2004/">http://www.coker.com.au/selinux/talks/ibmtu-2004/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Dan Walsh's Journal</span></dt><dd><div class="para">
+					<a href="http://danwalsh.livejournal.com/">http://danwalsh.livejournal.com/</a>
+				</div></dd><dt class="varlistentry"><span class="term">Red Hat Knowledgebase</span></dt><dd><div class="para">
+					<a href="https://access.redhat.com/site/">https://access.redhat.com/site/</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-References-General_Information"><h6>General Information</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">NSA SELinux main website</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/index.shtml">http://www.nsa.gov/research/selinux/index.shtml</a>
+				</div></dd><dt class="varlistentry"><span class="term">NSA SELinux FAQ</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/faqs.shtml">http://www.nsa.gov/research/selinux/faqs.shtml</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-Mailing_Lists"><h6>Mailing Lists</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">NSA SELinux mailing list</span></dt><dd><div class="para">
+					<a href="http://www.nsa.gov/research/selinux/list.shtml">http://www.nsa.gov/research/selinux/list.shtml</a>
+				</div></dd><dt class="varlistentry"><span class="term">Fedora SELinux mailing list</span></dt><dd><div class="para">
+					<a href="http://www.redhat.com/mailman/listinfo/fedora-selinux-list">http://www.redhat.com/mailman/listinfo/fedora-selinux-list</a>
+				</div></dd></dl></div><div class="variablelist" id="vari-Managing_Confined_Services-References-Community"><h6>Community</h6><dl class="variablelist"><dt class="varlistentry"><span class="term">SELinux Project Wiki</span></dt><dd><div class="para">
+					<a href="http://selinuxproject.org/page/Main_Page">http://selinuxproject.org/page/Main_Page</a>
+				</div></dd><dt class="varlistentry"><span class="term">SELinux community page</span></dt><dd><div class="para">
+					<a href="http://selinux.sourceforge.net/">http://selinux.sourceforge.net/</a>
+				</div></dd><dt class="varlistentry"><span class="term">IRC</span></dt><dd><div class="para">
+					irc.freenode.net, #selinux
+				</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-DHCP-Types.html"><strong>Prev</strong>24.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html"><strong>Next</strong>Appendix A. Revision History</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Samba.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Samba.html
new file mode 100644
index 0000000..d7a7b3f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Samba.html
@@ -0,0 +1,49 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 14. Samba</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html" title="13.4.4. Changing port numbers" /><link rel="next" href="sect-Managing_Confined_Services-Samba-Types.html" title="14.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previ
 ous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Samba-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Samba" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 14. Samba</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-Samba.html#sect-Managing_Confined_Services-Samba-Samba_and_SELinux">14.1. Samba and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Types.html">14.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Booleans.html">14.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Configuration_examples.htm
 l">14.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Configuration_examples.html#sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create">14.4.1. Sharing directories you create</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html">14.4.2. Sharing a website</a></span></dt></dl></dd></dl></div><div class="para">
+		Samba is an open-source implementation of the Server Message Block (<acronym class="acronym">SMB</acronym>) and Common Internet File System (<acronym class="acronym">CIFS</acronym>) protocols that provides file and print services between clients across various operating systems.<a href="#ftn.idm225469469872" class="footnote"><sup class="footnote" id="idm225469469872">[18]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">samba</span> package provides the Samba server. Run the following command to see if the <span class="package">samba</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q samba</code>
+package samba is not installed
+</pre><div class="para">
+		If it is not installed and you want to use Samba, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install samba</code></pre><div class="section" id="sect-Managing_Confined_Services-Samba-Samba_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.1. Samba and SELinux</h2></div></div></div><div class="para">
+			When SELinux is enabled, the Samba server (<code class="systemitem">smbd</code>) runs confined by default. Confined services run in their own domains, and are separated from other confined services. The following example demonstrates the <code class="systemitem">smbd</code> process running in its own domain. This example assumes the <span class="package">samba</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as root to start <code class="systemitem">smbd</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start smb.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">
+~]# <code class="command">systemctl status smb.service</code>
+smb.service - Samba SMB Daemon
+   Loaded: loaded (/usr/lib/systemd/system/smb.service; disabled)
+   Active: active (running) since Mon 2013-08-05 12:17:26 CEST; 2h 22min ago
+</pre></li><li class="step"><div class="para">
+					To view the <code class="systemitem">smbd</code> processes, execute the following command:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep smb</code>
+system_u:system_r:smbd_t:s0      <em class="replaceable"><code>9653</code></em> ?        00:00:00 smbd
+system_u:system_r:smbd_t:s0      <em class="replaceable"><code>9654</code></em>?        00:00:00 smbd
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">smbd</code> processes is <code class="computeroutput">system_u:system_r:smbd_t:s0</code>. The second last part of the context, <code class="systemitem">smbd_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">smbd</code> processes are running in the <code class="systemitem">smbd_t</code> domain.
+				</div></li></ol></div><div class="para">
+			Files must be labeled correctly to allow <code class="systemitem">smbd</code> to access and share them. For example, <code class="systemitem">smbd</code> can read and write to files labeled with the <code class="systemitem">samba_share_t</code> type, but by default, cannot access files labeled with the <code class="systemitem">httpd_sys_content_t</code> type, which is intended for use by the Apache HTTP Server. Booleans must be enabled to allow certain behavior, such as allowing home directories and NFS volumes to be exported through Samba, as well as to allow Samba to act as a domain controller.
+		</div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225469469872" class="footnote"><div class="para"><a href="#idm225469469872" class="para"><sup class="para">[18] </sup></a>
+			Refer to the official <a href="http://samba.org">Samba</a> website for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html"><strong>Prev</strong>13.4.4. Changing port numbers</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Samba-Types.html"><strong>Next</strong>14.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Squid_Caching_Proxy.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Squid_Caching_Proxy.html
new file mode 100644
index 0000000..fa93b41
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-Squid_Caching_Proxy.html
@@ -0,0 +1,90 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 19. Squid Caching Proxy</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html" title="18.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html" title="19.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docn
 av"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-Squid_Caching_Proxy" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 19. Squid Caching Proxy</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html#sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux">19.1. Squid Caching Proxy and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html">19.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Cachi
 ng_Proxy-Booleans.html">19.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html">19.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports">19.4.1. Squid Connecting to Non-Standard Ports</a></span></dt></dl></dd></dl></div><div class="para">
+		Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. It reduces bandwidth and improves response times by caching and reusing frequently-requested web pages.<a href="#ftn.idm225473445696" class="footnote"><sup class="footnote" id="idm225473445696">[20]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">squid</span> package provides the Squid Caching Proxy. Run the following command to see if the <span class="package">squid</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q squid</code>
+package squid is not installed
+</pre><div class="para">
+		If it is not installed and you want to use squid, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install squid</code></pre><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.1. Squid Caching Proxy and SELinux</h2></div></div></div><div class="para">
+			When SELinux is enabled, Squid runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the Squid processes running in their own domain. This example assumes the <span class="package">squid</span> package is installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as the root user to start the <code class="systemitem">squid</code> daemon:
+				</div><pre class="screen">~]# <code class="command">systemctl start squid.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">~]# <code class="command">systemctl status squid.service</code>
+squid.service - Squid caching proxy
+   Loaded: loaded (/usr/lib/systemd/system/squid.service; disabled)
+   Active: active (running) since Mon 2013-08-05 14:45:53 CEST; 2s ago</pre></li><li class="step"><div class="para">
+					Run the following command to view the <code class="systemitem">squid</code> processes:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep squid</code>
+system_u:system_r:squid_t:s0    <em class="replaceable"><code>27018</code></em> ?        00:00:00 squid
+system_u:system_r:squid_t:s0    <em class="replaceable"><code>27020</code></em> ?        00:00:00 log_file_daemon
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">squid</code> processes is <code class="computeroutput">system_u:system_r:squid_t:s0</code>. The second last part of the context, <code class="systemitem">squid_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the Squid processes are running in the <code class="systemitem">squid_t</code> domain.
+				</div></li></ol></div><div class="para">
+			SELinux policy defines how processes running in confined domains, such as <code class="systemitem">squid_t</code>, interact with files, other processes, and the system in general. Files must be labeled correctly to allow squid access to them.
+		</div><div class="para">
+			When the <code class="filename">/etc/squid/squid.conf</code> file is configured so <code class="systemitem">squid</code> listens on a port other than the default TCP ports 3128, 3401 or 4827, the <code class="command">semanage port</code> command must be used to add the required port number to the SELinux policy configuration. The following example demonstrates configuring <code class="systemitem">squid</code> to listen on a port that is not initially defined in SELinux policy configuration for it, and, as a consequence, the server failing to start. This example also demonstrates how to then configure the SELinux system to allow the daemon to successfully listen on a non-standard port that is not already defined in the policy. This example assumes the <span class="package">squid</span> package is installed. Run each command in the example as the root user:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Connfirm the <code class="systemitem">squid</code> daemon is not running:
+				</div><pre class="screen">
+~]# <code class="command">systemctl status squid.service</code>
+squid.service - Squid caching proxy
+   Loaded: loaded (/usr/lib/systemd/system/squid.service; disabled)
+   Active: inactive (dead)
+</pre><div class="para">
+					If the output differs, run stop the process:
+				</div><pre class="screen">
+~]# <code class="command">systemctl stop squid.service</code></pre></li><li class="step"><div class="para">
+					Run the following command to view the ports SELinux allows <code class="systemitem">squid</code> to listen on:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w -i squid_port_t</code>
+squid_port_t                   tcp      3401, 4827
+squid_port_t                   udp      3401, 4827
+
+</pre></li><li class="step"><div class="para">
+					Edit <code class="filename">/etc/squid/squid.conf</code> as root. Configure the <code class="option">http_port</code> option so it lists a port that is not configured in SELinux policy configuration for <code class="systemitem">squid</code>. In this example, the daemon is configured to listen on port 10000:
+				</div><pre class="screen">
+# Squid normally listens to port 3128
+http_port 10000
+</pre></li><li class="step"><div class="para">
+					Run the <code class="command">setsebool</code> command to make sure the <code class="systemitem">squid_connect_any</code> Boolean is set to off. This ensures <code class="systemitem">squid</code> is only permitted to operate on specific ports:
+				</div><pre class="screen">
+~]# <code class="command">setsebool -P squid_connect_any 0</code></pre></li><li class="step"><div class="para">
+					Start the <code class="systemitem">squid</code> daemon:
+				</div><pre class="screen">
+~]# <code class="command">systemctl start squid.service</code>
+Job for squid.service failed. See 'systemctl status squid.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+					An SELinux denial message similar to the following is logged:
+				</div><pre class="screen">
+localhost setroubleshoot: SELinux is preventing the squid (squid_t) from binding to port 10000. For complete SELinux messages. run sealert -l 97136444-4497-4fff-a7a7-c4d8442db982
+</pre></li><li class="step"><div class="para">
+					For SELinux to allow <code class="systemitem">squid</code> to listen on port 10000, as used in this example, the following command is required:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -a -t squid_port_t -p tcp 10000</code></pre></li><li class="step"><div class="para">
+					Start <code class="systemitem">squid</code> again and have it listen on the new port:
+				</div><pre class="screen">~]# <code class="command">systemctl start squid.service</code></pre></li><li class="step"><div class="para">
+					Now that SELinux has been configured to allow Squid to listen on a non-standard port (TCP 10000 in this example), it starts successfully on this port.
+				</div></li></ol></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225473445696" class="footnote"><div class="para"><a href="#idm225473445696" class="para"><sup class="para">[20] </sup></a>
+			Refer to the <a href="http://www.squid-cache.org/">Squid Caching Proxy</a> project page for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html"><strong>Prev</strong>18.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html"><strong>Next</strong>19.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-The_Apache_HTTP_Server.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-The_Apache_HTTP_Server.html
new file mode 100644
index 0000000..f460548
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-The_Apache_HTTP_Server.html
@@ -0,0 +1,112 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 13. The Apache HTTP Server</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="chap-Managing_Confined_Services-Introduction.html" title="Chapter 12. Introduction" /><link rel="next" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html" title="13.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="
 p" href="chap-Managing_Confined_Services-Introduction.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-The_Apache_HTTP_Server" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 13. The Apache HTTP Server</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html#sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux">13.1. The Apache HTTP Server and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html">13.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html">13.3. Booleans</a></span></
 dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html">13.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html#sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site">13.4.1. Running a static site</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html">13.4.2. Sharing NFS and CIFS volumes</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html">13.4.3. Sharing files between services</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html">13.4.4. Changing port numbers</a></span></dt></dl></dd></dl></div><div class="para">
+		The Apache HTTP Server provides an open-source HTTP server with the current HTTP standards.<a href="#ftn.idm225449222816" class="footnote"><sup class="footnote" id="idm225449222816">[17]</sup></a>
+	</div><div class="para">
+		In Fedora, the <span class="package">httpd</span> package provides the Apache HTTP Server. Run the following command to see if the <span class="package">httpd</span> package is installed: 
+<pre class="screen">
+~]$ <code class="command">rpm -q httpd</code>
+package httpd is not installed
+</pre>
+
+	</div><div class="para">
+		If it is not installed and you want to use the Apache HTTP Server, use the <code class="systemitem">yum</code> utility as the root user to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install httpd</code></pre><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.1. The Apache HTTP Server and SELinux</h2></div></div></div><div class="para">
+			When SELinux is enabled, the Apache HTTP Server (<code class="systemitem">httpd</code>) runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the <code class="systemitem">httpd</code> processes running in their own domain. This example assumes the <span class="package">httpd</span>, <span class="package">setroubleshoot</span>, <span class="package">setroubleshoot-server</span> and <span class="package">policycoreutils-python</span> packages are installed:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+				</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+				</div></li><li class="step"><div class="para">
+					Run the following command as root to start <code class="systemitem">httpd</code>:
+				</div><pre class="screen">~]# <code class="command">systemctl start httpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen">
+~]# <code class="command">systemctl status httpd.service</code>       
+httpd.service - The Apache HTTP Server
+	  Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+	  Active: active (running) since Mon 2013-08-05 14:00:55 CEST; 8s ago
+</pre></li><li class="step"><div class="para">
+					To view the <code class="systemitem">httpd</code> processes, execute the following command:
+				</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep httpd</code>
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19780</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19781</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19782</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19783</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19784</code></em> ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    <em class="replaceable"><code>19785</code></em> ?        00:00:00 httpd
+</pre><div class="para">
+					The SELinux context associated with the <code class="systemitem">httpd</code> processes is <code class="computeroutput">system_u:system_r:httpd_t:s0</code>. The second last part of the context, <code class="systemitem">httpd_t</code>, is the type. A type defines a domain for processes and a type for files. In this case, the <code class="systemitem">httpd</code> processes are running in the <code class="systemitem">httpd_t</code> domain.
+				</div></li></ol></div><div class="para">
+			SELinux policy defines how processes running in confined domains (such as <code class="systemitem">httpd_t</code>) interact with files, other processes, and the system in general. Files must be labeled correctly to allow <code class="systemitem">httpd</code> access to them. For example, <code class="systemitem">httpd</code> can read files labeled with the <code class="systemitem">httpd_sys_content_t</code> type, but cannot write to them, even if Linux (DAC) permissions allow write access. Booleans must be enabled to allow certain behavior, such as allowing scripts network access, allowing <code class="systemitem">httpd</code> access to NFS and CIFS volumes, and <code class="systemitem">httpd</code> being allowed to execute Common Gateway Interface (CGI) scripts.
+		</div><div class="para">
+			When the <code class="filename">/etc/httpd/conf/httpd.conf</code> file is configured so <code class="systemitem">httpd</code> listens on a port other than TCP ports 80, 443, 488, 8008, 8009, or 8443, the <code class="command">semanage port</code> command must be used to add the new port number to SELinux policy configuration. The following example demonstrates configuring <code class="systemitem">httpd</code> to listen on a port that is not already defined in SELinux policy configuration for <code class="systemitem">httpd</code>, and, as a consequence, <code class="systemitem">httpd</code> failing to start. This example also demonstrates how to then configure the SELinux system to allow <code class="systemitem">httpd</code> to successfully listen on a non-standard port that is not already defined in the policy. This example assumes the <span class="package">httpd</span> package is installed. Run each command in the example as the root user:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the following command to confirm <code class="systemitem">httpd</code> is not running:
+				</div><pre class="screen">
+~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+	  Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+          Active: inactive (dead)
+</pre><div class="para">
+					If the output differs, stop the process:
+				</div><pre class="screen">
+~]# <code class="command">systemctl stop httpd.service</code></pre></li><li class="step"><div class="para">
+					Use the <code class="systemitem">semanage</code> utility to view the ports SELinux allows <code class="systemitem">httpd</code> to listen on:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w http_port_t</code>
+http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
+</pre></li><li class="step"><div class="para">
+					Edit the <code class="filename">/etc/httpd/conf/httpd.conf</code> file as root. Configure the <code class="option">Listen</code> option so it lists a port that is not configured in SELinux policy configuration for <code class="systemitem">httpd</code>. In this example, <code class="systemitem">httpd</code> is configured to listen on port 12345:
+				</div><pre class="screen">
+# Change this to Listen on specific IP addresses as shown below to 
+# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
+#
+#Listen 12.34.56.78:80
+Listen 127.0.0.1:12345
+</pre></li><li class="step"><div class="para">
+					Run the following command to start <code class="systemitem">httpd</code>:
+				</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code>
+Job for httpd.service failed. See 'systemctl status httpd.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+					An SELinux denial message similar to the following is logged:
+				</div><pre class="screen">
+setroubleshoot: SELinux is preventing the httpd (httpd_t) from binding to port 12345. For complete SELinux messages. run sealert -l f18bca99-db64-4c16-9719-1db89f0d8c77
+</pre></li><li class="step"><div class="para">
+					For SELinux to allow <code class="systemitem">httpd</code> to listen on port 12345, as used in this example, the following command is required:
+				</div><pre class="screen">
+~]# <code class="command">semanage port -a -t http_port_t -p tcp 12345</code></pre></li><li class="step"><div class="para">
+					Start <code class="systemitem">httpd</code> again and have it listen on the new port:
+				</div><pre class="screen">~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+					Now that SELinux has been configured to allow <code class="systemitem">httpd</code> to listen on a non-standard port (TCP 12345 in this example), <code class="systemitem">httpd</code> starts successfully on this port.
+				</div></li><li class="step"><div class="para">
+					To prove that <code class="systemitem">httpd</code> is listening and communicating on TCP port 12345, open a telnet connection to the specified port and issue a HTTP GET command, as follows:
+				</div><pre class="screen">
+~]# <code class="command">telnet localhost 12345</code>
+Trying 127.0.0.1...
+Connected to localhost.
+Escape character is '^]'.
+GET / HTTP/1.0
+
+HTTP/1.1 200 OK
+Date: Wed, 02 Dec 2009 14:36:34 GMT
+Server: Apache/2.2.13 (Red Hat)
+Accept-Ranges: bytes
+Content-Length: 3985
+Content-Type: text/html; charset=UTF-8
+[...continues...]
+</pre></li></ol></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225449222816" class="footnote"><div class="para"><a href="#idm225449222816" class="para"><sup class="para">[17] </sup></a>
+			Refer to the <a href="http://httpd.apache.org/">Apache HTTP Server Project</a> page for more information.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Introduction.html"><strong>Prev</strong>Chapter 12. Introduction</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html"><strong>Next</strong>13.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-rsync.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-rsync.html
new file mode 100644
index 0000000..d82f411
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Managing_Confined_Services-rsync.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 22. rsync</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /><link rel="prev" href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html" title="21.4. Configuration Examples" /><link rel="next" href="sect-Managing_Confined_Services-rsync-Types.html" title="22.2. Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acce
 sskey="p" href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-rsync-Types.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Managing_Confined_Services-rsync" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 22. rsync</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Managing_Confined_Services-rsync.html#sect-Managing_Confined_Services-rsync-rsync_and_SELinux">22.1. rsync and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Types.html">22.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Booleans.html">22.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html">22.4. Configuration 
 Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html#sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon">22.4.1. Rsync as a daemon</a></span></dt></dl></dd></dl></div><div class="para">
+		The <code class="systemitem">rsync</code> utility performs fast file transfer and it is used for synchronizing data between systems. <a href="#ftn.idm225432437616" class="footnote"><sup class="footnote" id="idm225432437616">[23]</sup></a>
+	</div><div class="para">
+		When using Fedora, the <span class="package">rsync</span> package provides rsync. Run the following command to see if the <span class="package">rsync</span> package is installed:
+	</div><pre class="screen">
+~]$ <code class="command">rpm -q rsync</code>
+package rsync is not installed
+</pre><div class="para">
+		If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+	</div><pre class="screen">
+~]# <code class="command">yum install rsync</code></pre><div class="section" id="sect-Managing_Confined_Services-rsync-rsync_and_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.1. rsync and SELinux</h2></div></div></div><div class="para">
+			SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files using the <code class="systemitem">rsync</code> daemon, you must label the files and directories with the <code class="systemitem">public_content_t</code> type. Like most services, correct labeling is required for SELinux to perform its protection mechanisms over <code class="systemitem">rsync</code>.<a href="#ftn.idm225444358176" class="footnote"><sup class="footnote" id="idm225444358176">[24]</sup></a>
+		</div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225432437616" class="footnote"><div class="para"><a href="#idm225432437616" class="para"><sup class="para">[23] </sup></a>
+			Refer to the <a href="http://www.samba.org/rsync/">Rsync</a> project page for more information.
+		</div></div><div id="ftn.idm225444358176" class="footnote"><div class="para"><a href="#idm225444358176" class="para"><sup class="para">[24] </sup></a>
+				Refer to the <span class="citerefentry"><span class="refentrytitle">rsync_selinux</span>(8)</span> manual page for more information about rsync and SELinux.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html"><strong>Prev</strong>21.4. Configuration Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-rsync-Types.html"><strong>Next</strong>22.2. Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Confining_Users.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Confining_Users.html
new file mode 100644
index 0000000..060c374
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Confining_Users.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 6. Confining Users</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html" title="5.4. Generating Manual Pages: sepolicy manpage" /><link rel="next" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html" title="6.2. Confining New Linux Users: useradd" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="d
 ocnav"><li class="previous"><a accesskey="p" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Confining_Users" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 6. Confining Users</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Confining_Users.html#sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings">6.1. Linux and SELinux User Mappings</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html">6.2. Confining New Linux Users: useradd</a></span></dt><dt><span class="section"><a href="sect-Security-Enhance
 d_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html">6.3. Confining Existing Linux Users: semanage login</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html">6.4. Changing the Default Mapping</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html">6.5. xguest: Kiosk Mode</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html">6.6. Booleans for Users Executing Applications</a></span></dt></dl></div><div class="para">
+		A number of confined SELinux users are available in Fedora. Each Linux user is mapped to an SELinux user using SELinux policy, allowing Linux users to inherit the restrictions placed on SELinux users, for example (depending on the user), not being able to: run the X Window System; use networking; run setuid applications (unless SELinux policy permits it); or run the <code class="command">su</code> and <code class="command">sudo</code> commands. This helps protect the system from the user. Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html">Section 3.3, “Confined and Unconfined Users”</a> for further information about confined users.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.1. Linux and SELinux User Mappings</h2></div></div></div><div class="para">
+			As the root user, run the following command to view the mapping between Linux users and SELinux users:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+			In Fedora, Linux users are mapped to the SELinux <code class="computeroutput">__default__</code> login by default (which is in turn mapped to the SELinux <code class="systemitem">unconfined_u</code> user). When a Linux user is created with the <code class="command">useradd</code> command, if no options are specified, they are mapped to the SELinux <code class="systemitem">unconfined_u</code> user. The following defines the default-mapping:
+		</div><pre class="screen">
+__default__          unconfined_u         s0-s0:c0.c1023       *
+</pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html"><strong>Prev</strong>5.4. Generating Manual Pages: sepolicy manpage</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html"><strong>Next</strong>6.2. Confining New Linux Users: useradd</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Containers.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Containers.html
new file mode 100644
index 0000000..0b080dc
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Containers.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 8. Secure Linux Containers</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sec-Security-Enhanced_Linux-sVirt_Labeling.html" title="7.2. sVirt Labeling" /><link rel="next" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html" title="Chapter 9. SELinux systemd Access Control" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec-Security-Enha
 nced_Linux-sVirt_Labeling.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Containers" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 8. Secure Linux Containers</h2></div></div></div><div class="para">
+		Linux Containers (<acronym class="acronym">LXC</acronym>) is a low-level virtualization feature that allows you to run multiple copies of the same service at the same time on a system. Compared to full virtualization, containers do not require an entire new system to boot, can use less memory, and can use the base operating system in a read-only manner. For example, LXC allow you to run multiple web servers simultaneously, each with their own data while sharing the system data, and even running as the root user. However, running a privileged process within a container could affect other processes running outside of the container or processes running in other containers. Secure Linux containers use the SELinux context, therefore preventing the processes running within them from interacting with each other or with the host.
+	</div><div class="para">
+		The <span class="application"><strong>Docker</strong></span> application is the main utility for managing Linux Containers in Fedora. As an alternative, you can also use the <code class="systemitem">virsh</code> command-line utility provided by the <span class="package">libvirt</span> package.
+	</div><div class="para">
+		For further details about Linux Containers see the <a href="http://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Resource_Management_and_Linux_Containers_Guide/index.html">Resource Management and Linux Containers Guide</a>.
+	</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sec-Security-Enhanced_Linux-sVirt_Labeling.html"><strong>Prev</strong>7.2. sVirt Labeling</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html"><strong>Next</strong>Chapter 9. SELinux systemd Access Control</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Further_Information.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Further_Information.html
new file mode 100644
index 0000000..f2a8e8b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Further_Information.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 11. Further Information</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html" title="10.3.8. Allowing Access: audit2allow" /><link rel="next" href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html" title="11.2. Other Resources" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><
 a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Further_Information" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 11. Further Information</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Further_Information.html#sect-Security-Enhanced_Linux-Further_Information-Contributors">11.1. Contributors</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html">11.2. Other Resources</a></span></dt></dl></div><div class="section" id="sect-Security-Enhanced_Linux-Further_Information-Contributors"><div class="titlepage"><div><div keep-t
 ogether.within-column="always"><h2 class="title">11.1. Contributors</h2></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="mailto:domg472 at gmail.com">Dominick Grift</a> – Technical Editor
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:mmcallis at redhat.com">Murray McAllister</a> – Product Security
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:jmorris at redhat.com">James Morris</a> – Technical Editor
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:eparis at parisplace.org">Eric Paris</a> – Technical Editor
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:sradvan at redhat.com">Scott Radvan</a> – Red Hat Customer Content Services
+				</div></li><li class="listitem"><div class="para">
+					<a href="mailto:dwalsh at redhat.com">Daniel Walsh</a> – Red Hat Security Engineering
+				</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html"><strong>Prev</strong>10.3.8. Allowing Access: audit2allow</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html"><strong>Next</strong>11.2. Other Resources</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Introduction.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Introduction.html
new file mode 100644
index 0000000..376e644
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Introduction.html
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 1. Introduction</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="next" href="sect-Security-Enhanced_Linux-Introduction-Examples.html" title="1.2. Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="part_I-SELinux.html"><strong>Prev</strong></a></li><li class="next"><a accessk
 ey="n" href="sect-Security-Enhanced_Linux-Introduction-Examples.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Introduction" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 1. Introduction</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Introduction.html#sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux">1.1. Benefits of running SELinux</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-Examples.html">1.2. Examples</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html">1.3. SELinux Architecture</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html">1.4. SELinux Modes</a></span></dt></dl></div><div class="para">
+		Security-Enhanced Linux (SELinux) is an implementation of a <em class="firstterm">mandatory access control</em> mechanism in the Linux kernel, checking for allowed operations after standard <em class="firstterm">discretionary access controls</em> are checked. It was created by the National Security Agency and can enforce rules on files and processes in a Linux system, and on their actions, based on defined policies.
+	</div><div class="para">
+		When using SELinux, files, including directories and devices, are referred to as objects. Processes, such as a user running a command or the Mozilla Firefox application, are referred to as subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. For example, on Linux operating systems, users could make their home directories world-readable, giving users and processes (subjects) access to potentially sensitive information, with no further protection over this unwanted action.
+	</div><div class="para">
+		Relying on DAC mechanisms alone is fundamentally inadequate for strong system security. DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user typically has complete discretion over their files, making it difficult to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so minimal protection is provided against malicious software. Many system services and privileged programs run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs could be exploited to obtain further system access.<a href="#ftn.idm225470194672" class="footnote"><sup class="footnote" id="idm225470194672">[1]</sup></a>
+	</div><div class="para">
+		The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions and output in these examples may differ slightly from your system. Use the following command to view file permissions:
+	</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -l <em class="replaceable"><code>file1</code></em></code>
+-rwxrw-r-- 1 user1 group1 0 2009-08-30 11:03 file1
+</pre><div class="para">
+		In this example, the first three permission bits, <code class="computeroutput">rwx</code>, control the access the Linux <code class="literal">user1</code> user (in this case, the owner) has to <code class="filename">file1</code>. The next three permission bits, <code class="computeroutput">rw-</code>, control the access the Linux <code class="computeroutput">group1</code> group has to <code class="filename">file1</code>. The last three permission bits, <code class="computeroutput">r--</code>, control the access everyone else has to <code class="filename">file1</code>, which includes all users and processes.
+	</div><div class="para">
+		Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Fedora. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from a
 uthorized users who have unwittingly executed malicious applications.<a href="#ftn.idm225463512080" class="footnote"><sup class="footnote" id="idm225463512080">[2]</sup></a>
+	</div><div class="para">
+		The following is an example of the labels containing security-relevant information that are used on processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux <span class="emphasis"><em>context</em></span>, and is viewed using the following command:
+	</div><pre class="screen"><code class="prompt">~]</code>$ <code class="command">ls -Z file1</code>
+-rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
+</pre><div class="para">
+		In this example, SELinux provides a user (<code class="systemitem">unconfined_u</code>), a role (<code class="systemitem">object_r</code>), a type (<code class="systemitem">user_home_t</code>), and a level (<code class="systemitem">s0</code>). This information is used to make access control decisions. With DAC, access is controlled based only on Linux user and group IDs. It is important to remember that SELinux policy rules are checked <span class="emphasis"><em>after</em></span> DAC rules. SELinux policy rules are not used if DAC rules deny access first.
+	</div><div class="note"><div class="admonition_header"><h2>Linux and SELinux Users</h2></div><div class="admonition"><div class="para">
+			On Linux operating systems that run SELinux, there are Linux users as well as SELinux users. SELinux users are part of SELinux policy. Linux users are mapped to SELinux users. To avoid confusion, this guide uses <span class="emphasis"><em>Linux user</em></span> and <span class="emphasis"><em>SELinux user</em></span> to differentiate between the two.
+		</div></div></div><div class="section" id="sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.1. Benefits of running SELinux</h2></div></div></div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					All processes and files are labeled with a type. A type defines a domain for processes, and a type for files. Processes are separated from each other by running in their own domains, and SELinux policy rules define how processes interact with files, as well as how processes interact with each other. Access is only allowed if an SELinux policy rule exists that specifically allows it.
+				</div></li><li class="listitem"><div class="para">
+					Fine-grained access control. Stepping beyond traditional UNIX permissions that are controlled at user discretion and based on Linux user and group IDs, SELinux access decisions are based on all available information, such as an SELinux user, role, type, and, optionally, a level.
+				</div></li><li class="listitem"><div class="para">
+					SELinux policy is administratively-defined, enforced system-wide, and is not set at user discretion.
+				</div></li><li class="listitem"><div class="para">
+					Reduced vulnerability to privilege escalation attacks. Processes run in domains, and are therefore separated from each other. SELinux policy rules define how processes access files and other processes. If a process is compromised, the attacker only has access to the normal functions of that process, and to files the process has been configured to have access to. For example, if the Apache HTTP Server is compromised, an attacker cannot use that process to read files in user home directories, unless a specific SELinux policy rule was added or configured to allow such access.
+				</div></li><li class="listitem"><div class="para">
+					SELinux can be used to enforce data confidentiality and integrity, as well as protecting processes from untrusted inputs.
+				</div></li></ul></div><div class="para">
+			However, SELinux is not:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					antivirus software,
+				</div></li><li class="listitem"><div class="para">
+					a replacement for passwords, firewalls, or other security systems,
+				</div></li><li class="listitem"><div class="para">
+					an all-in-one security solution.
+				</div></li></ul></div><div class="para">
+			SELinux is designed to enhance existing security solutions, not replace them. Even when running SELinux, it is important to continue to follow good security practices, such as keeping software up-to-date, using hard-to-guess passwords, firewalls, and so on.
+		</div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225470194672" class="footnote"><div class="para"><a href="#idm225470194672" class="para"><sup class="para">[1] </sup></a>
+			"Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the <a href="http://www.nsa.gov/research/_files/selinux/papers/freenix01/index.shtml">original paper</a> for details and the document as it was first released. Any edits and changes were done by Murray McAllister.
+		</div></div><div id="ftn.idm225463512080" class="footnote"><div class="para"><a href="#idm225463512080" class="para"><sup class="para">[2] </sup></a>
+			"Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the <a href="http://www.nsa.gov/research/_files/selinux/papers/ottawa01/index.shtml">original paper</a> for details and the document as it was first released. Any edits and changes were done by Murray McAllister.
+		</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="part_I-SELinux.html"><strong>Prev</strong>Part I. SELinux</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Introduction-Examples.html"><strong>Next</strong>1.2. Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-SELinux_Contexts.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-SELinux_Contexts.html
new file mode 100644
index 0000000..090d789
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-SELinux_Contexts.html
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 2. SELinux Contexts</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html" title="1.4. SELinux Modes" /><link rel="next" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html" title="2.2. SELinux Contexts for Processes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accessk
 ey="p" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-SELinux_Contexts" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 2. SELinux Contexts</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-SELinux_Contexts.html#sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions">2.1. Domain Transitions</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html">2.2. SELinux Contexts for Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html">2.3. SELinux C
 ontexts for Users</a></span></dt></dl></div><div class="para">
+		Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type, and, optionally, a level. When running SELinux, all of this information is used to make access control decisions. In Fedora, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement (TE), and, optionally, Multi-Level Security (MLS).
+	</div><div class="para">
+		The following is an example showing SELinux context. SELinux contexts are used on processes, Linux users, and files, on Linux operating systems that run SELinux. Use the following command to view the SELinux context of files and directories:
+	</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0      file1
+</pre><div class="para">
+		SELinux contexts follow the <span class="emphasis"><em>SELinux user:role:type:level</em></span> syntax. The fields are as follows:
+	</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><span class="emphasis"><em>SELinux user</em></span></span></dt><dd><div class="para">
+					The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles, and for a specific MLS/MCS range. Each Linux user is mapped to an SELinux user via SELinux policy. This allows Linux users to inherit the restrictions placed on SELinux users. The mapped SELinux user identity is used in the SELinux context for processes in that session, in order to define what roles and levels they can enter. Run the following command as root to view a list of mappings between SELinux and Linux user accounts (you need to have the <span class="package">policycoreutils-python</span> package installed):
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+					Output may differ slightly from system to system:
+				</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							The <code class="literal">Login Name</code> column lists Linux users.
+						</div></li><li class="listitem"><div class="para">
+							The <code class="literal">SELinux User</code> column lists which SELinux user the Linux user is mapped to. For processes, the SELinux user limits which roles and levels are accessible.
+						</div></li><li class="listitem"><div class="para">
+							The <code class="literal">MLS/MCS Range</code> column, is the level used by Multi-Level Security (MLS) and Multi-Category Security (MCS).
+						</div></li><li class="listitem"><div class="para">
+							The <code class="literal">Service</code> column determines the correct SELinux context, in which the Linux user is supposed to be logged in to the system. By default, the asterisk (<code class="computeroutput">*</code>) character is used, which stands for any service.
+						</div></li></ul></div></dd><dt class="varlistentry"><span class="term"><span class="emphasis"><em>role</em></span></span></dt><dd><div class="para">
+					Part of SELinux is the Role-Based Access Control (RBAC) security model. The role is an attribute of RBAC. SELinux users are authorized for roles, and roles are authorized for domains. The role serves as an intermediary between domains and SELinux users. The roles that can be entered determine which domains can be entered; ultimately, this controls which object types can be accessed. This helps reduce vulnerability to privilege escalation attacks.
+				</div></dd><dt class="varlistentry"><span class="term"><span class="emphasis"><em>type</em></span></span></dt><dd><div class="para">
+					The type is an attribute of Type Enforcement. The type defines a domain for processes, and a type for files. SELinux policy rules define how types can access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+				</div></dd><dt class="varlistentry"><span class="term"><span class="emphasis"><em>level</em></span></span></dt><dd><div class="para">
+					The level is an attribute of MLS and MCS. An MLS range is a pair of levels, written as <span class="emphasis"><em>lowlevel-highlevel</em></span> if the levels differ, or <span class="emphasis"><em>lowlevel</em></span> if the levels are identical (<code class="systemitem">s0-s0</code> is the same as <code class="systemitem">s0</code>). Each level is a sensitivity-category pair, with categories being optional. If there are categories, the level is written as <span class="emphasis"><em>sensitivity:category-set</em></span>. If there are no categories, it is written as <span class="emphasis"><em>sensitivity</em></span>.
+				</div><div class="para">
+					If the category set is a contiguous series, it can be abbreviated. For example, <code class="systemitem">c0.c3</code> is the same as <code class="systemitem">c0,c1,c2,c3</code>. The <code class="filename">/etc/selinux/targeted/setrans.conf</code> file maps levels (<code class="systemitem">s0:c0</code>) to human-readable form (that is <code class="computeroutput">CompanyConfidential</code>). In Fedora, targeted policy enforces MCS, and in MCS, there is just one sensitivity, <code class="systemitem">s0</code>. MCS in Fedora supports 1024 different categories: <code class="systemitem">c0</code> through to <code class="systemitem">c1023</code>. <code class="systemitem">s0-s0:c0.c1023</code> is sensitivity <code class="systemitem">s0</code> and authorized for all categories.
+				</div><div class="para">
+					MLS enforces the Bell-La Padula Mandatory Access Model, and is used in Labeled Security Protection Profile (LSPP) environments. To use MLS restrictions, install the <span class="package">selinux-policy-mls</span> package, and configure MLS to be the default SELinux policy. The MLS policy shipped with Fedora omits many program domains that were not part of the evaluated configuration, and therefore, MLS on a desktop workstation is unusable (no support for the X Window System); however, an MLS policy from the <a href="http://oss.tresys.com/projects/refpolicy">upstream SELinux Reference Policy</a> can be built that includes all program domains. For more information on MLS configuration, refer to <a class="xref" href="mls.html">Section 4.11, “Multi-Level Security (MLS)”</a>.
+				</div></dd></dl></div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">2.1. Domain Transitions</h2></div></div></div><div class="para">
+			A process in one domain transitions to another domain by executing an application that has the <code class="systemitem">entrypoint</code> type for the new domain. The <code class="systemitem">entrypoint</code> permission is used in SELinux policy and controls which applications can be used to enter a domain. The following example demonstrates a domain transition:
+		</div><div class="procedure" id="proc-domain-transition"><h6>Procedure 2.1. An Example of a Domain Transition</h6><ol class="1"><li class="step"><div class="para">
+					A user wants to change their password. To do this, they run the <code class="systemitem">passwd</code> utility. The <code class="filename">/usr/bin/passwd</code> executable is labeled with the <code class="systemitem">passwd_exec_t</code> type:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /usr/bin/passwd</code>
+-rwsr-xr-x  root root system_u:object_r:passwd_exec_t:s0 /usr/bin/passwd
+</pre><div class="para">
+					The <code class="systemitem">passwd</code> utility accesses <code class="filename">/etc/shadow</code>, which is labeled with the <code class="systemitem">shadow_t</code> type:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/shadow</code>
+-r--------. root root system_u:object_r:shadow_t:s0    /etc/shadow
+</pre></li><li class="step"><div class="para">
+					An SELinux policy rule states that processes running in the <code class="systemitem">passwd_t</code> domain are allowed to read and write to files labeled with the <code class="systemitem">shadow_t</code> type. The <code class="systemitem">shadow_t</code> type is only applied to files that are required for a password change. This includes <code class="filename">/etc/gshadow</code>, <code class="filename">/etc/shadow</code>, and their backup files.
+				</div></li><li class="step"><div class="para">
+					An SELinux policy rule states that the <code class="systemitem">passwd_t</code> domain has <code class="systemitem">entrypoint</code> permission to the <code class="systemitem">passwd_exec_t</code> type.
+				</div></li><li class="step"><div class="para">
+					When a user runs the <code class="systemitem">passwd</code> utility, the user's shell process transitions to the <code class="systemitem">passwd_t</code> domain. With SELinux, since the default action is to deny, and a rule exists that allows (among other things) applications running in the <code class="systemitem">passwd_t</code> domain to access files labeled with the <code class="systemitem">shadow_t</code> type, the <code class="systemitem">passwd</code> application is allowed to access <code class="filename">/etc/shadow</code>, and update the user's password.
+				</div></li></ol></div><div class="para">
+			This example is not exhaustive, and is used as a basic example to explain domain transition. Although there is an actual rule that allows subjects running in the <code class="systemitem">passwd_t</code> domain to access objects labeled with the <code class="systemitem">shadow_t</code> file type, other SELinux policy rules must be met before the subject can transition to a new domain. In this example, Type Enforcement ensures:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					The <code class="systemitem">passwd_t</code> domain can only be entered by executing an application labeled with the <code class="systemitem">passwd_exec_t</code> type; can only execute from authorized shared libraries, such as the <code class="systemitem">lib_t</code> type; and cannot execute any other applications.
+				</div></li><li class="listitem"><div class="para">
+					Only authorized domains, such as <code class="systemitem">passwd_t</code>, can write to files labeled with the <code class="systemitem">shadow_t</code> type. Even if other processes are running with superuser privileges, those processes cannot write to files labeled with the <code class="systemitem">shadow_t</code> type, as they are not running in the <code class="systemitem">passwd_t</code> domain.
+				</div></li><li class="listitem"><div class="para">
+					Only authorized domains can transition to the <code class="systemitem">passwd_t</code> domain. For example, the <code class="systemitem">sendmail</code> process running in the <code class="systemitem">sendmail_t</code> domain does not have a legitimate reason to execute <code class="command">passwd</code>; therefore, it can never transition to the <code class="systemitem">passwd_t</code> domain.
+				</div></li><li class="listitem"><div class="para">
+					Processes running in the <code class="systemitem">passwd_t</code> domain can only read and write to authorized types, such as files labeled with the <code class="systemitem">etc_t</code> or <code class="systemitem">shadow_t</code> types. This prevents the <code class="systemitem">passwd</code> application from being tricked into reading or writing arbitrary files.
+				</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html"><strong>Prev</strong>1.4. SELinux Modes</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html"><strong>Next</strong>2.2. SELinux Contexts for Processes</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Systemd_Access_Control.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Systemd_Access_Control.html
new file mode 100644
index 0000000..54fc87c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Systemd_Access_Control.html
@@ -0,0 +1,280 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 9. SELinux systemd Access Control</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="chap-Security-Enhanced_Linux-Containers.html" title="Chapter 8. Secure Linux Containers" /><link rel="next" href="sec-systemd_Access_Control-journald.html" title="9.2. SELinux and journald" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Containe
 rs.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sec-systemd_Access_Control-journald.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Systemd_Access_Control" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 9. SELinux <code class="systemitem">systemd</code> Access Control</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html#sec-systemd_Access_Control-new_access_class">9.1. SELinux Access Permissions for Services</a></span></dt><dt><span class="section"><a href="sec-systemd_Access_Control-journald.html">9.2. SELinux and <code class="systemitem">journald</code></a></span></dt></dl></div><div class="para">
+		In Fedora 21, system services are controlled by the <code class="systemitem">systemd</code> daemon. In previous releases of Fedora, daemons could be started in two ways:
+	</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+				At boot time, the System V <code class="systemitem">init</code> daemon launched an <code class="systemitem">init.rc</code> script and then this script launched the desired daemon. For example, the Apache server, which was started at boot, got the following SELinux label:
+			</div><pre class="screen">system_u:system_r:httpd_t:s0</pre></li><li class="listitem"><div class="para">
+				An administrator launched the <code class="systemitem">init.rc</code> script manually, causing the daemon to run. For example, when the <code class="command">service httpd restart</code> command was invoked on the Apache server, the resulting SELinux label looked as follows:
+			</div><pre class="screen">unconfined_u:system_r:httpd_t:s0</pre></li></ul></div><div class="para">
+		When launched manually, the process adopted the user portion of the SELinux label that started it, making the labeling in the two scenarios above inconsistent. With the <code class="systemitem">systemd</code> daemon, the transitions are very different. As <code class="systemitem">systemd</code> handles all the calls to start and stop daemons on the system, using the <code class="systemitem">init_t</code> type, it can override the user part of the label when a daemon is restarted manually. As a result, the labels in both scenarios above are <code class="literal">system_u:system_r:httpd_t:s0</code> as expected and the SELinux policy could be improved to govern which domains are able to control which units. 
+	</div><div class="section" id="sec-systemd_Access_Control-new_access_class"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">9.1. SELinux Access Permissions for Services</h2></div></div></div><div class="para">
+			In previous versions of Fedora, an administrator was able to control, which users or applications were able to start or stop services based on the label of the System V Init script. Now, <code class="systemitem">systemd</code> starts and stops all services, and users and processes communicate with <code class="systemitem">systemd</code> using the <code class="systemitem">systemctl</code> utility. The <code class="systemitem">systemd</code> daemon has the ability to consult the SELinux policy and check the label of the calling process and the label of the unit file that the caller tries to manage, and then ask SELinux whether or not the caller is allowed the access. This approach strengthens access control to critical system capabilities, which include starting and stopping system services.
+		</div><div class="para">
+			For example, previously, administrators had to allow NetworkManager to execute <code class="systemitem">systemctl</code> to send a D-Bus message to <code class="systemitem">systemd</code>, which would in turn start or stop whatever service NetworkManager requested. In fact, NetworkManager was allowed to do everything <code class="systemitem">systemctl</code> could do. It was also impossible to setup confined administrators so that they could start or stop just particular services.
+		</div><div class="para">
+			To fix these issues, <code class="systemitem">systemd</code> also works as an SELinux Access Manager. It can retrieve the label of the process running <code class="systemitem">systemctl</code> or the process that sent a D-Bus message to <code class="systemitem">systemd</code>. The daemon then looks up the label of the unit file that the process wanted to configure. Finally, <code class="systemitem">systemd</code> can retrieve information from the kernel if the SELinux policy allows the specific access between the process label and the unit file label. This means a compromised application that needs to interact with <code class="systemitem">systemd</code> for a specific service can now be confined via SELinux. Policy writers can also use these fine-grained controls to confine administrators. Policy changes involve a new class called <code class="literal">service</code>, with the following permissions:
+		</div><pre class="screen">
+class service
+{
+       start
+       stop
+       status
+       reload
+       kill
+       load
+       enable
+       disable
+}	
+</pre><div class="para">
+			For example, a policy writer can now allow a domain to get the status of a service or start and stop a service, but not enable or disable a service. Access control operations in SELinux and <code class="systemitem">systemd</code> do not match in all cases. A mapping was defined to line up <code class="systemitem">systemd</code> method calls with SELinux access checks. <a class="xref" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html#tab-systemd-unit-methods">Table 9.1, “Mapping of systemd unit file method calls on SELinux access checks”</a> maps access checks on unit files while <a class="xref" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html#tab-systemd-system-methods">Table 9.2, “Mapping of systemd general system calls on SELinux access checks”</a> covers access checks for the system in general. If no match is found in either table, then the <code class="literal">undefined</code> system check is called.
+		</div><div class="table" id="tab-systemd-unit-methods"><h6>Table 9.1. Mapping of systemd unit file method calls on SELinux access checks</h6><div class="table-contents"><table summary="Mapping of systemd unit file method calls on SELinux access checks" border="1"><colgroup><col width="50%" /><col width="50%" /></colgroup><thead><tr><th class="">
+							<code class="systemitem">systemd</code> unit file method
+						</th><th class="">
+							SELinux access check
+						</th></tr></thead><tbody><tr><td class="">
+							DisableUnitFiles
+						</td><td class="">
+							disable
+						</td></tr><tr><td class="">
+							EnableUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							GetUnit
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetUnitByPID
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetUnitFileState
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							Kill
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							KillUnit
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							LinkUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							ListUnits
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							LoadUnit
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							MaskUnitFiles
+						</td><td class="">
+							disable
+						</td></tr><tr><td class="">
+							PresetUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							ReenableUnitFiles
+						</td><td class="">
+							enable
+						</td></tr><tr><td class="">
+							Reexecute
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							Reload
+						</td><td class="">
+							reload
+						</td></tr><tr><td class="">
+							ReloadOrRestart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadOrRestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadOrTryRestart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadOrTryRestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							ReloadUnit
+						</td><td class="">
+							reload
+						</td></tr><tr><td class="">
+							ResetFailed
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							ResetFailedUnit
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							Restart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							RestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							Start
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							StartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							StartUnitReplace
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							Stop
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							StopUnit
+						</td><td class="">
+							stop
+						</td></tr><tr><td class="">
+							TryRestart
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							TryRestartUnit
+						</td><td class="">
+							start
+						</td></tr><tr><td class="">
+							UnmaskUnitFiles
+						</td><td class="">
+							enable
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="table" id="tab-systemd-system-methods"><h6>Table 9.2. Mapping of systemd general system calls on SELinux access checks</h6><div class="table-contents"><table summary="Mapping of systemd general system calls on SELinux access checks" border="1"><colgroup><col width="50%" /><col width="50%" /></colgroup><thead><tr><th class="">
+							<code class="systemitem">systemd</code> general system call
+						</th><th class="">
+							SELinux access check
+						</th></tr></thead><tbody><tr><td class="">
+							ClearJobs
+						</td><td class="">
+							reboot
+						</td></tr><tr><td class="">
+							FlushDevices
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							Get
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetAll
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetJob
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetSeat
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetSession
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetSessionByPID
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							GetUser
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							Halt
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							Introspect
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							KExec
+						</td><td class="">
+							reboot
+						</td></tr><tr><td class="">
+							KillSession
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							KillUser
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							ListJobs
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							ListSeats
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							ListSessions
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							ListUsers
+						</td><td class="">
+							status
+						</td></tr><tr><td class="">
+							LockSession
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							PowerOff
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							Reboot
+						</td><td class="">
+							reboot
+						</td></tr><tr><td class="">
+							SetUserLinger
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							TerminateSeat
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							TerminateSession
+						</td><td class="">
+							halt
+						</td></tr><tr><td class="">
+							TerminateUser
+						</td><td class="">
+							halt
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="example" id="ex-selinux-systemd-policy"><h6>Example 9.1. SELinux Policy for a System Service</h6><div class="example-contents"><div class="para">
+				By using the <code class="systemitem">sesearch</code> utility, you can list policy rules for a system service. For example, calling the <code class="command">sesearch -A -s NetworkManager_t -c service</code> command returns:
+			</div><pre class="screen">allow NetworkManager_t dnsmasq_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t nscd_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t ntpd_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t pppd_unit_file_t : service { start stop status reload kill load } ; 
+allow NetworkManager_t polipo_unit_file_t : service { start stop status reload kill load } ;
+</pre></div></div><br class="example-break" /></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Containers.html"><strong>Prev</strong>Chapter 8. Secure Linux Containers</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sec-systemd_Access_Control-journald.html"><strong>Next</strong>9.2. SELinux and journald</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Targeted_Policy.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Targeted_Policy.html
new file mode 100644
index 0000000..d660ec2
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Targeted_Policy.html
@@ -0,0 +1,95 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 3. Targeted Policy</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html" title="2.3. SELinux Contexts for Users" /><link rel="next" href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html" title="3.2. Unconfined Processes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><
 a accesskey="p" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Targeted_Policy" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 3. Targeted Policy</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Targeted_Policy.html#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">3.1. Confined Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html">3.2. Unconfined Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html">3.3. Confined and Unco
 nfined Users</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles">3.3.1. The sudo Transition and SELinux Roles</a></span></dt></dl></dd></dl></div><div class="para">
+		Targeted policy is the default SELinux policy used in Fedora. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged-in users run in the <code class="systemitem">unconfined_t</code> domain, and system processes started by init run in the <code class="systemitem">unconfined_service_t</code> domain; both of these domains are unconfined.
+	</div><div class="para">
+		Unconfined domains (as well as confined domains) are subject to executable and writeable memory checks. By default, subjects running in an unconfined domain cannot allocate writeable memory and execute it. This reduces vulnerability to buffer overflow attacks. These memory checks are disabled by setting Booleans, which allow the SELinux policy to be modified at runtime. Boolean configuration is discussed later.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">3.1. Confined Processes</h2></div></div></div><div class="para">
+			Almost every service that listens on a network, such as <code class="systemitem">sshd</code> or <code class="systemitem">httpd</code>, is confined in Fedora. Also, most processes that run as the root user and perform tasks for users, such as the <code class="systemitem">passwd</code> utility, are confined. When a process is confined, it runs in its own domain, such as the <code class="systemitem">httpd</code> process running in the <code class="systemitem">httpd_t</code> domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.
+		</div><div class="para">
+			Complete this procedure to ensure that SELinux is enabled and the system is prepared to perform the following example:
+		</div><div class="procedure" id="proc-How_to_Verify_SELinux_Status"><h6>Procedure 3.1. How to Verify SELinux Status</h6><ol class="1"><li class="step"><div class="para">
+					Confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used. The correct output should look similar to the output below:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sestatus</code>
+SELinux status:                 enabled
+SELinuxfs mount:                /selinux
+Current mode:                   enforcing
+Mode from config file:          enforcing
+Policy version:                 24
+Policy from config file:        targeted
+</pre><div class="para">
+					See <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html">Section 4.4, “Enabling and Disabling SELinux”</a> for detailed information about enabling and disabling SELinux.
+				</div></li><li class="step"><div class="para">
+					As root, create a file in the <code class="filename">/var/www/html/</code> directory:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /var/www/html/testfile</code></pre></li><li class="step"><div class="para">
+					Run the following command to view the SELinux context of the newly created file:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/testfile</code>       
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile
+</pre><div class="para">
+					By default, Linux users run unconfined in Fedora, which is why the <code class="filename">testfile</code> file is labeled with the SELinux <code class="systemitem">unconfined_u</code> user. RBAC is used for processes, not files. Roles do not have a meaning for files; the <code class="systemitem">object_r</code> role is a generic role used for files (on persistent storage and network file systems). Under the <code class="filename">/proc/</code> directory, files related to processes may use the <code class="systemitem">system_r</code> role. The <code class="systemitem">httpd_sys_content_t</code> type allows the <code class="systemitem">httpd</code> process to access this file.
+				</div></li></ol></div><div class="para">
+			The following example demonstrates how SELinux prevents the Apache HTTP Server (<code class="systemitem">httpd</code>) from reading files that are not correctly labeled, such as files intended for use by Samba. This is an example, and should not be used in production. It assumes that the <span class="package">httpd</span> and <span class="package">wget</span> packages are installed, the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+		</div><div class="procedure"><h6>Procedure 3.2. An Example of Confined Process</h6><ol class="1"><li class="step"><div class="para">
+					As root, start the <code class="systemitem">httpd</code> daemon:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl start httpd.service</code></pre><div class="para">
+	Confirm that the service is running. The output should include the information below (only the time stamp will differ):
+</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+	  Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+	  Active: active (running) since Mon 2013-08-05 14:00:55 CEST; 8s ago
+</pre></li><li class="step"><div class="para">
+					Change into a directory where your Linux user has write access to, and run the following command. Unless there are changes to the default configuration, this command succeeds:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">wget http://localhost/testfile</code>
+--2009-11-06 17:43:01--  http://localhost/testfile
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 200 OK
+Length: 0 [text/plain]
+Saving to: `testfile'
+
+[ &lt;=&gt;                              ] 0     --.-K/s   in 0s
+		
+2009-11-06 17:43:01 (0.00 B/s) - `testfile' saved [0/0]
+</pre></li><li class="step"><div class="para">
+					The <code class="command">chcon</code> command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the <code class="systemitem">semanage</code> utility, which is discussed later. As root, run the following command to change the type to a type used by Samba:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t samba_share_t /var/www/html/testfile</code>
+</pre><div class="para">
+					Run the following command to view the changes:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/testfile</code>
+-rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
+</pre></li><li class="step"><div class="para">
+					Note that the current DAC permissions allow the <code class="systemitem">httpd</code> process access to <code class="filename">testfile</code>. Change into a directory where your user has write access to, and run the following command. Unless there are changes to the default configuration, this command fails:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">wget http://localhost/testfile</code>
+--2009-11-06 14:11:23--  http://localhost/testfile
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 403 Forbidden
+2009-11-06 14:11:23 ERROR 403: Forbidden.
+</pre></li><li class="step"><div class="para">
+					As root, remove <code class="filename">testfile</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">rm -i /var/www/html/testfile</code></pre></li><li class="step"><div class="para">
+					If you do not require <code class="systemitem">httpd</code> to be running, as root, run the following command to stop it:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl stop httpd.service</code></pre></li></ol></div><div class="para">
+			This example demonstrates the additional security added by SELinux. Although DAC rules allowed the <code class="systemitem">httpd</code> process access to <code class="filename">testfile</code> in step 2, because the file was labeled with a type that the <code class="systemitem">httpd</code> process does not have access to, SELinux denied access.
+		</div><div class="para">
+			If the <code class="systemitem">auditd</code> daemon is running, an error similar to the following is logged to <code class="filename">/var/log/audit/audit.log</code>:
+		</div><pre class="screen">type=AVC msg=audit(1220706212.937:70): avc:  denied  { getattr } for  pid=1904 comm="httpd" path="/var/www/html/testfile" dev=sda5 ino=247576 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0  tclass=file
+
+type=SYSCALL msg=audit(1220706212.937:70): arch=40000003 syscall=196 success=no exit=-13 a0=b9e21da0 a1=bf9581dc a2=555ff4 a3=2008171 items=0 ppid=1902 pid=1904 auid=500 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=1 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="para">
+			Also, an error similar to the following is logged to <code class="filename">/var/log/httpd/error_log</code>:
+		</div><pre class="screen">[Wed May 06 23:00:54 2009] [error] [client <em class="replaceable"><code>127.0.0.1</code></em>] (13)Permission denied: access to /testfile denied
+</pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html"><strong>Prev</strong>2.3. SELinux Contexts for Users</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html"><strong>Next</strong>3.2. Unconfined Processes</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Troubleshooting.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Troubleshooting.html
new file mode 100644
index 0000000..7052927
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Troubleshooting.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 10. Troubleshooting</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sec-systemd_Access_Control-journald.html" title="9.2. SELinux and journald" /><link rel="next" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html" title="10.2. Top Three Causes of Problems" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec-
 systemd_Access_Control-journald.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Troubleshooting" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 10. Troubleshooting</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Troubleshooting.html#sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied">10.1. What Happens when Access is Denied</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html">10.2. Top Three Causes of Problems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html#sect-Security-Enhanc
 ed_Linux-Top_Three_Causes_of_Problems-Labeling_Problems">10.2.1. Labeling Problems</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html">10.2.2. How are Confined Services Running?</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html">10.2.3. Evolving Rules and Broken Applications</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html">10.3. Fixing Problems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html#sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions">10.3.1. Linux Permissions</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html">10.3.2. Possible 
 Causes of Silent Denials</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html">10.3.3. Manual Pages for Services</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html">10.3.4. Permissive Domains</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html">10.3.5. Searching For and Viewing Denials</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html">10.3.6. Raw Audit Messages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html">10.3.7. sealert Messages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html">10.3.8. Allowing Access: audit2allow</a></span></dt></dl></d
 d></dl></div><div class="para">
+		The following chapter describes what happens when SELinux denies access; the top three causes of problems; where to find information about correct labeling; analyzing SELinux denials; and creating custom policy modules with <code class="systemitem">audit2allow</code>.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">10.1. What Happens when Access is Denied</h2></div></div></div><div class="para">
+			SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). Denial messages are logged when SELinux denies access. These denials are also known as "AVC denials", and are logged to a different location, depending on which daemons are running:
+		</div><div class="segmentedlist"><table border="0"><thead><tr class="segtitle"><th>Daemon</th><th>Log Location</th></tr></thead><tbody><tr class="seglistitem"><td class="seg">auditd on</td><td class="seg"><code class="filename">/var/log/audit/audit.log</code></td></tr><tr class="seglistitem"><td class="seg">auditd off; rsyslogd on</td><td class="seg"><code class="filename">/var/log/messages</code></td></tr><tr class="seglistitem"><td class="seg">setroubleshootd, rsyslogd, and auditd on</td><td class="seg"><code class="filename">/var/log/audit/audit.log</code>. Easier-to-read denial messages also sent to <code class="filename">/var/log/messages</code></td></tr></tbody></table></div><div class="para">
+			If you are running the X Window System, have the <span class="package">setroubleshoot</span> and <span class="package">setroubleshoot-server</span> packages installed, and the <code class="systemitem">setroubleshootd</code> and <code class="systemitem">auditd</code> daemons are running, a warning is displayed when access is denied by SELinux:
+		</div><div class="mediaobject"><img src="./images/denial.png" /></div><div class="para">
+			Clicking on <span class="guibutton"><strong>Show</strong></span> presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access. If you are not running the X Window System, it is less obvious when access is denied by SELinux. For example, users browsing your website may receive an error similar to the following:
+		</div><pre class="screen">
+Forbidden
+
+You don't have permission to access <em class="replaceable"><code>file name</code></em> on this server
+</pre><div class="para">
+			For these situations, if DAC rules (standard Linux permissions) allow access, check <code class="filename">/var/log/messages</code> and <code class="filename">/var/log/audit/audit.log</code> for <code class="computeroutput">"SELinux is preventing"</code> and <code class="computeroutput">"denied"</code> errors respectively. This can be done by running the following commands as the root user:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "SELinux is preventing" /var/log/messages</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "denied" /var/log/audit/audit.log</code></pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sec-systemd_Access_Control-journald.html"><strong>Prev</strong>9.2. SELinux and journald</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html"><strong>Next</strong>10.2. Top Three Causes of Problems</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Working_with_SELinux.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Working_with_SELinux.html
new file mode 100644
index 0000000..86fd2c7
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-Working_with_SELinux.html
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 4. Working with SELinux</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html" title="3.3. Confined and Unconfined Users" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html" title="4.2. Which Log File is Used" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li clas
 s="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-Working_with_SELinux" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 4. Working with SELinux</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Working_with_SELinux.html#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages">4.1. SELinux Packages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html">4.2. Which Log File is Used</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_
 Configuration_File.html">4.3. Main Configuration File</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html">4.4. Enabling and Disabling SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux">4.4.1. Enabling SELinux</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html">4.4.2. Disabling SELinux</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html">4.5. Booleans</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html#sect-Security-Enhanced_Linux-Booleans-Listing_Booleans">4.5.1. Listing Booleans</a></span></dt><
 dt><span class="section"><a href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html">4.5.2. Configuring Booleans</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html">4.5.3. Shell Auto-Completion</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html">4.6. SELinux Contexts – Labeling Files</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">4.6.1. Temporary Changes: chcon</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html">4.6.2. Persistent Changes: semanage fcontext</a></span></dt></dl></dd><dt><span class="section"><a href="sect-S
 ecurity-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html">4.7. The file_t and default_t Types</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html">4.8. Mounting File Systems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html#sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts">4.8.1. Context Mounts</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html">4.8.2. Changing the Default Context</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html">4.8.3. Mounting an NFS Volume</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html">4.8.4. Multiple NFS Mounts</a
 ></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html">4.8.5. Making Context Mounts Persistent</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html">4.9. Maintaining SELinux Labels</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories">4.9.1. Copying Files and Directories</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html">4.9.2. Moving Files and Directories</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html">4.9.3. Checking the Default SELinux Conte
 xt</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html">4.9.4. Archiving Files with <code class="systemitem">tar</code></a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html">4.9.5. Archiving Files with <code class="systemitem">star</code></a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html">4.10. Information Gathering Tools</a></span></dt><dt><span class="section"><a href="mls.html">4.11. Multi-Level Security (MLS)</a></span></dt><dd><dl><dt><span class="section"><a href="mls.html#MLS-and-system-privileges">4.11.1. MLS and System Privileges</a></span></dt><dt><span class="section"><a href="enabling-mls-in-selinux.html">4.11.2. Enabling MLS in SELinux</a></span></dt><dt><span class="section"><a href="creating-a-us
 er-with-a-specific-mls-range.html">4.11.3. Creating a User With a Specific MLS Range</a></span></dt><dt><span class="section"><a href="polyinstantiated-directories.html">4.11.4. Setting Up Polyinstantiated Directories</a></span></dt></dl></dd><dt><span class="section"><a href="sec-file-name-transition.html">4.12. File Name Transition</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html">4.13. Disable ptrace()</a></span></dt><dt><span class="section"><a href="sect-thumbnail_protection.html">4.14. Thumbnail Protection</a></span></dt></dl></div><div class="para">
+		The following sections give a brief overview of the main SELinux packages in Fedora; installing and updating packages; which log files are used; the main SELinux configuration file; enabling and disabling SELinux; SELinux modes; configuring Booleans; temporarily and persistently changing file and directory labels; overriding file system labels with the <code class="command">mount</code> command; mounting NFS volumes; and how to preserve SELinux contexts when copying and archiving files and directories.
+	</div><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.1. SELinux Packages</h2></div></div></div><div class="para">
+			In Fedora full installation, the SELinux packages are installed by default unless they are manually excluded during installation. If performing a minimal installation in text mode, the <span class="package">policycoreutils-python</span> and the <span class="package">policycoreutils-gui</span> package are not installed by default. Also, by default, SELinux runs in enforcing mode and the SELinux targeted policy is used. The following SELinux packages are installed on your system by default:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="package">policycoreutils</span> provides utilities such as <code class="systemitem">restorecon</code>, <code class="systemitem">secon</code>, <code class="systemitem">setfiles</code>, <code class="systemitem">semodule</code>, <code class="systemitem">load_policy</code>, and <code class="systemitem">setsebool</code>, for operating and managing SELinux.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">selinux-policy</span> provides configuration for the SELinux Reference policy. The SELinux Reference Policy is a complete SELinux policy, and is used as a basis for other policies, such as the SELinux targeted policy; refer to the Tresys Technology <a href="http://oss.tresys.com/projects/refpolicy">SELinux Reference Policy</a> page for further information. This package contains the <code class="filename">selinux-policy.conf</code> file and RPM macros.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">selinux-policy-targeted</span> provides the SELinux targeted policy.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">libselinux</span> – provides an API for SELinux applications.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">libselinux-utils</span> provides the <code class="systemitem">avcstat</code>, <code class="systemitem">getenforce</code>, <code class="systemitem">getsebool</code>, <code class="systemitem">matchpathcon</code>, <code class="systemitem">selinuxconlist</code>, <code class="systemitem">selinuxdefcon</code>, <code class="systemitem">selinuxenabled</code>, and <code class="systemitem">setenforce</code> utilities.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">libselinux-python</span> provides Python bindings for developing SELinux applications.
+				</div></li></ul></div><div class="para">
+			The following packages are not installed by default but can be optionally installed by running the <code class="command">yum install <em class="replaceable"><code>&lt;package-name&gt;</code></em></code> command:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<span class="package">selinux-policy-devel</span> provides utilities for creating a custom SELinux policy and policy modules. It also contains manual pages that describe how to configure SELinux altogether with various services.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">selinux-policy-mls</span> provides the MLS (Multi-Level Security) SELinux policy.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">setroubleshoot-server</span> translates denial messages, produced when access is denied by SELinux, into detailed descriptions that can be viewed with the <code class="command">sealert</code> utility, also provided in this package.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">setools-console</span> provides the <a href="http://oss.tresys.com/projects/setools">Tresys Technology SETools distribution</a>, a number of utilities and libraries for analyzing and querying policy, audit log monitoring and reporting, and file context management.  The <span class="package">setools</span> package is a meta-package for SETools. The <span class="package">setools-gui</span> package provides the <code class="systemitem">apol</code> and <code class="systemitem">seaudit</code> utilities. The <span class="package">setools-console</span> package provides the <code class="systemitem">sechecker</code>, <code class="systemitem">sediff</code>, <code class="systemitem">seinfo</code>, <code class="systemitem">sesearch</code>, and <code class="systemitem">findcon</code> command-line utilities. Refer to the <a href="http://oss.tresys.com/projects/setools">Tresys Technology SETools</a> page for information about these utilities.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">mcstrans</span> translates levels, such as <code class="systemitem">s0-s0:c0.c1023</code>, to a form that is easier to read, such as <code class="computeroutput">SystemLow-SystemHigh</code>.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">policycoreutils-python</span> provides utilities such as <code class="command">semanage</code>, <code class="command">audit2allow</code>, <code class="command">audit2why</code>, and <code class="command">chcat</code>, for operating and managing SELinux.
+				</div></li><li class="listitem"><div class="para">
+					<span class="package">policycoreutils-gui</span> provides <code class="command">system-config-selinux</code>, a graphical utility for managing SELinux.
+				</div></li></ul></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html"><strong>Prev</strong>3.3. Confined and Unconfined Users</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html"><strong>Next</strong>4.2. Which Log File is Used</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-sVirt.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-sVirt.html
new file mode 100644
index 0000000..fff037d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-sVirt.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 7. sVirt</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html" title="6.6. Booleans for Users Executing Applications" /><link rel="next" href="sec-Security-Enhanced_Linux-sVirt_Labeling.html" title="7.2. sVirt Labeling" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><
 a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sec-Security-Enhanced_Linux-sVirt_Labeling.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-sVirt" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 7. sVirt</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-sVirt.html#sec-Security-Enhanced_Linux-Security_and_Virtualization">7.1. Security and Virtualization</a></span></dt><dt><span class="section"><a href="sec-Security-Enhanced_Linux-sVirt_Labeling.html">7.2. sVirt Labeling</a></span></dt></dl></div><div class="para">
+		sVirt is a technology included in Fedora that integrates SELinux and virtualization. sVirt applies Mandatory Access Control (MAC) to improve security when using virtual machines. The main reasons for integrating these technologies are to improve security and harden the system against bugs in the hypervisor that might be used as an attack vector aimed toward the host or to another virtual machine.
+	</div><div class="para">
+		This chapter describes how sVirt integrates with virtualization technologies in Fedora.
+	</div><h3 id="idm225442580080">Non-Virtualized Environment</h3><div class="para">
+		In a non-virtualized environment, hosts are separated from each other physically and each host has a self-contained environment, consisting of services such as a Web server, or a DNS server. These services communicate directly to their own user space, host kernel and physical host, offering their services directly to the network. The following image represents a non-virtualized environment:
+	</div><div class="mediaobject"><img src="./images/before_virtualization.png" /></div><h3 id="idm225462149392">Virtualized Environment</h3><div class="para">
+		In a virtualized environment, several operating systems can be housed (as "guests") within a single host kernel and physical host. The following image represents a virtualized environment:
+	</div><div class="mediaobject"><img src="./images/after_virtualization.png" /></div><div class="section" id="sec-Security-Enhanced_Linux-Security_and_Virtualization"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">7.1. Security and Virtualization</h2></div></div></div><div class="para">
+			When services are not virtualized, machines are physically separated. Any exploit is usually contained to the affected machine, with the obvious exception of network attacks. When services are grouped together in a virtualized environment, extra vulnerabilities emerge in the system. If there is a security flaw in the hypervisor that can be exploited by a guest instance, this guest may be able to not only attack the host, but also other guests running on that host. This is not theoretical; attacks already exist on hypervisors. These attacks can extend beyond the guest instance and could expose other guests to attack.
+		</div><div class="para">
+			sVirt is an effort to isolate guests and limit their ability to launch further attacks if exploited. This is demonstrated in the following image, where an attack cannot break out of the virtual machine and extend to another host instance:
+		</div><div class="mediaobject"><img src="./images/selinux_uuid_block.png" /></div><div class="para">
+			SELinux introduces a pluggable security framework for virtualized instances in its implementation of Mandatory Access Control (MAC). The sVirt framework allows guests and their resources to be uniquely labeled. Once labeled, rules can be applied which can reject access between different guests.
+		</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html"><strong>Prev</strong>6.6. Booleans for Users Executing Applications</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sec-Security-Enhanced_Linux-sVirt_Labeling.html"><strong>Next</strong>7.2. sVirt Labeling</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-the_sepolicy_Suite.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-the_sepolicy_Suite.html
new file mode 100644
index 0000000..9cc5a6b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/chap-Security-Enhanced_Linux-the_sepolicy_Suite.html
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Chapter 5. The sepolicy Suite</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="part_I-SELinux.html" title="Part I. SELinux" /><link rel="prev" href="sect-thumbnail_protection.html" title="4.14. Thumbnail Protection" /><link rel="next" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html" title="5.2. Generating SELinux Policy Modules: sepolicy generate" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec
 t-thumbnail_protection.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="chapter" id="chap-Security-Enhanced_Linux-the_sepolicy_Suite" lang="en-US"><div class="titlepage"><div><div><h2 class="title">Chapter 5. The <code class="systemitem">sepolicy</code> Suite</h2></div></div></div><div class="toc"><dl class="toc"><dt><span class="section"><a href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html#Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepol
 icy-Suite-sepolicy_transition.html">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></a></span></dt></dl></div><div class="para">
+		The <code class="systemitem">sepolicy</code> utility provides a suite of features to query the installed SELinux policy. These features are either new or were previously provided by separate utilities, such as <code class="systemitem">sepolgen</code> or <code class="systemitem">setrans</code>. The suite allows you to generate transition reports, man pages, or even new policy modules, thus giving users easier access and better understanding of the SELinux policy.
+	</div><div class="para">
+		The <span class="package">policycoreutils-devel</span> package provides <code class="systemitem">sepolicy</code>. Run the following command as the root user to install <code class="systemitem">sepolicy</code>:
+	</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum install policycoreutils-devel</code></pre><div class="para">
+		The <code class="systemitem">sepolicy</code> suite provides the following features that are invoked as command-line parameters:
+	</div><div class="table" id="sepolicy_options"><h6>Table 5.1. The <code class="systemitem">sepolicy</code> Features</h6><div class="table-contents"><table summary="The sepolicy Features" border="1"><colgroup><col width="25%" class="c1" /><col width="75%" class="c2" /></colgroup><thead><tr><th class="">
+						Feature
+					</th><th class="">
+						Description
+					</th></tr></thead><tbody><tr><td class="">
+						booleans
+					</td><td class="">
+						Query the SELinux Policy to see description of Booleans
+					</td></tr><tr><td class="">
+						communicate
+					</td><td class="">
+						Query the SELinux policy to see if domains can communicate with each other
+					</td></tr><tr><td class="">
+						generate
+					</td><td class="">
+						Generate an SELinux policy module template
+					</td></tr><tr><td class="">
+						gui
+					</td><td class="">
+						Graphical User Interface for SELinux Policy
+					</td></tr><tr><td class="">
+						interface
+					</td><td class="">
+						List SELinux Policy interfaces
+					</td></tr><tr><td class="">
+						manpage
+					</td><td class="">
+						Generate SELinux man pages
+					</td></tr><tr><td class="">
+						network
+					</td><td class="">
+						Query SELinux policy network information
+					</td></tr><tr><td class="">
+						transition
+					</td><td class="">
+						Query SELinux policy and generate a process transition report
+					</td></tr></tbody></table></div></div><br class="table-break" /><div class="section" id="Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</h2></div></div></div><div class="para">
+			In previous versions of Fedora, the <span class="package">setools</span> package included the <code class="systemitem">sesearch</code> and <code class="systemitem">seinfo</code> utilities. The <code class="systemitem">sesearch</code> utility is used for searching rules in a SELinux policy while the <code class="systemitem">seinfo</code> utility allows you to query various other components in the policy.
+		</div><div class="para">
+			In Fedora 21, Python bindings for <code class="systemitem">sesearch</code> and <code class="systemitem">seinfo</code> have been added so that you can use the functionality of these utilities via the <code class="systemitem">sepolicy</code> suite. See the example below:
+		</div><pre class="screen">
+&gt; python
+&gt;&gt;&gt; import sepolicy
+&gt;&gt;&gt; sepolicy.info(sepolicy.ATTRIBUTE)
+Returns a dictionary of all information about SELinux Attributes
+&gt;&gt;&gt;sepolicy.search([sepolicy.ALLOW])
+Returns a dictionary of all allow rules in the policy.
+</pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-thumbnail_protection.html"><strong>Prev</strong>4.14. Thumbnail Protection</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html"><strong>Next</strong>5.2. Generating SELinux Policy Modules: sepolicy ...</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/creating-a-user-with-a-specific-mls-range.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/creating-a-user-with-a-specific-mls-range.html
new file mode 100644
index 0000000..c4ead37
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/creating-a-user-with-a-specific-mls-range.html
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.11.3. Creating a User With a Specific MLS Range</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="mls.html" title="4.11. Multi-Level Security (MLS)" /><link rel="prev" href="enabling-mls-in-selinux.html" title="4.11.2. Enabling MLS in SELinux" /><link rel="next" href="polyinstantiated-directories.html" title="4.11.4. Setting Up Polyinstantiated Directories" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="enabling-mls-in-selinux.html"><strong
 >Prev</strong></a></li><li class="next"><a accesskey="n" href="polyinstantiated-directories.html"><strong>Next</strong></a></li></ul><div class="section" id="creating-a-user-with-a-specific-mls-range"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.3. Creating a User With a Specific MLS Range</h3></div></div></div><div class="para">
+				Follow these steps to create a new Linux user with a specific MLS range:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Creating_a_User_With_a_Specific_MLS_Range"><h6>Procedure 4.19. Creating a User With a Specific MLS Range</h6><ol class="1"><li class="step"><div class="para">
+						Add a new Linux user using the <code class="command">useradd</code> command and map the new Linux user to an existing SELinux user (in this case, <code class="systemitem">user_u</code>):
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd -Z user_u john</code></pre></li><li class="step"><div class="para">
+						Assign the newly-created Linux user a password:
+					</div><pre class="screen">prompt~]# <code class="command">passwd john</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to view the mapping between SELinux and Linux users. The output should be as follows:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+john                 user_u               s0                   *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+						Define a specific range for user <code class="literal">john</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login --modify --seuser user_u --range s2:c100 john</code></pre></li><li class="step"><div class="para">
+						View the mapping between SELinux and Linux users again. Note that the user <code class="literal">john</code> now has a specific MLS range defined:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+john                 user_u               s2:c100              *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+						To correct the label on john's home directory (if needed), run the following command:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -R -l s2:c100 /home/john</code></pre></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="enabling-mls-in-selinux.html"><strong>Prev</strong>4.11.2. Enabling MLS in SELinux</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="polyinstantiated-directories.html"><strong>Next</strong>4.11.4. Setting Up Polyinstantiated Directories</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/enabling-mls-in-selinux.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/enabling-mls-in-selinux.html
new file mode 100644
index 0000000..b64a9bf
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/enabling-mls-in-selinux.html
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.11.2. Enabling MLS in SELinux</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="mls.html" title="4.11. Multi-Level Security (MLS)" /><link rel="prev" href="mls.html" title="4.11. Multi-Level Security (MLS)" /><link rel="next" href="creating-a-user-with-a-specific-mls-range.html" title="4.11.3. Creating a User With a Specific MLS Range" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="mls.html"><strong>Prev</strong></a></li><
 li class="next"><a accesskey="n" href="creating-a-user-with-a-specific-mls-range.html"><strong>Next</strong></a></li></ul><div class="section" id="enabling-mls-in-selinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.2. Enabling MLS in SELinux</h3></div></div></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					It is not recommended to use the MLS policy on a system that is running the X Window System.
+				</div></div></div><div class="para">
+				Follow these steps to enable the SELinux MLS policy on your system.
+			</div><div class="procedure" id="Security-Enhanced_Linux-Enabling_MLS_in_SELinux"><h6>Procedure 4.18. Enabling SELinux MLS Policy</h6><ol class="1"><li class="step"><div class="para">
+						Install the <span class="package">selinux-policy-mls</span> package:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum install selinux-policy-mls</code></pre></li><li class="step"><div class="para">
+						Before the MLS policy is enabled, each file on the file system must be relabeled with an MLS label. When the file system is relabeled, confined domains may be denied access, which may prevent your system from booting correctly. To prevent this from happening, configure <code class="computeroutput">SELINUX=permissive</code> in the <code class="filename">/etc/selinux/config</code> file. Also, enable the MLS policy by configuring <code class="computeroutput">SELINUXTYPE=mls</code>. Your configuration file should look like this:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=permissive
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=mls
+</pre></li><li class="step"><div class="para">
+						Make sure SELinux is running in the permissive mode:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setenforce 0</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Permissive
+</pre></li><li class="step"><div class="para">
+						Create the <code class="filename">.autorelabel</code> file in root's home directory to ensure that files are relabeled upon next reboot:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /.autorelabel</code></pre><div class="para">
+						Note that it is necessary to add the <code class="option">-F</code> option to this file. This can be done by executing the following command:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">echo "-F" &gt;&gt; /.autorelabel</code></pre></li><li class="step"><div class="para">
+						Reboot your system. During the next boot, all file systems will be relabeled according to the MLS policy. The label process labels all files with an appropriate SELinux context:
+					</div><pre class="screen">
+*** Warning -- SELinux mls policy relabel is required.
+*** Relabeling could take a very long time, depending on file
+*** system size and speed of hard drives.
+***********
+</pre><div class="para">
+						Each <code class="computeroutput">*</code> (asterisk) character on the bottom line represents 1000 files that have been labeled. In the above example, eleven <code class="computeroutput">*</code> characters represent 11000 files which have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes. Once the labeling process finishes, the system will automatically reboot.
+					</div></li><li class="step"><div class="para">
+						In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as root, run the following command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to <a class="xref" href="chap-Security-Enhanced_Linux-Troubleshooting.html">Chapter 10, <em>Troubleshooting</em></a> for troubleshooting information if SELinux denied access during boot.
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "SELinux is preventing" /var/log/messages</code></pre></li><li class="step"><div class="para">
+						If there were no denial messages in the <code class="filename">/var/log/messages</code> file, or you have resolved all existing denials, configure <code class="computeroutput">SELINUX=enforcing</code> in the <code class="filename">/etc/selinux/config</code> file:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=enforcing
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=mls
+</pre></li><li class="step"><div class="para">
+						Reboot your system and make sure SELinux is running in enforcing mode:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+						and the MLS policy is enabled:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">sestatus |grep mls</code>
+Policy from config file:        mls
+</pre></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="mls.html"><strong>Prev</strong>4.11. Multi-Level Security (MLS)</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="creating-a-user-with-a-specific-mls-range.html"><strong>Next</strong>4.11.3. Creating a User With a Specific MLS Range</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/after_virtualization.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/after_virtualization.png
new file mode 100644
index 0000000..d5f7179
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/after_virtualization.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/before_virtualization.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/before_virtualization.png
new file mode 100644
index 0000000..075296c
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/before_virtualization.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/denial.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/denial.png
new file mode 100644
index 0000000..dbb262c
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/denial.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/icon.svg b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/icon.svg
new file mode 100644
index 0000000..b2f16d0
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/icon.svg
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.0" width="32" height="32" id="svg3017">
+  <defs id="defs3019">
+    <linearGradient id="linearGradient2381">
+      <stop id="stop2383" style="stop-color:#ffffff;stop-opacity:1" offset="0"/>
+      <stop id="stop2385" style="stop-color:#ffffff;stop-opacity:0" offset="1"/>
+    </linearGradient>
+    <linearGradient x1="296.4996" y1="188.81061" x2="317.32471" y2="209.69398" id="linearGradient2371" xlink:href="#linearGradient2381" gradientUnits="userSpaceOnUse" gradientTransform="matrix(0.90776,0,0,0.90776,24.35648,49.24131)"/>
+  </defs>
+  <g transform="matrix(0.437808,-0.437808,0.437808,0.437808,-220.8237,43.55311)" id="g5089">
+    <path d="m 8.4382985,-6.28125 c -0.6073916,0 -4.3132985,5.94886271 -4.3132985,8.25 l 0,26.71875 c 0,0.846384 0.5818159,1.125 1.15625,1.125 l 25.5625,0 c 0.632342,0 1.125001,-0.492658 1.125,-1.125 l 0,-5.21875 0.28125,0 c 0.49684,0 0.906249,-0.409411 0.90625,-0.90625 l 0,-27.9375 c 0,-0.4968398 -0.40941,-0.90625 -0.90625,-0.90625 l -23.8117015,0 z" transform="translate(282.8327,227.1903)" id="path5091" style="fill:#5c5c4f;stroke:#000000;stroke-width:3.23021388;stroke-miterlimit:4;stroke-dasharray:none"/>
+    <rect width="27.85074" height="29.369793" rx="1.1414107" ry="1.1414107" x="286.96509" y="227.63805" id="rect5093" style="fill:#032c87"/>
+    <path d="m 288.43262,225.43675 25.2418,0 0,29.3698 -26.37615,0.0241 1.13435,-29.39394 z" id="rect5095" style="fill:#ffffff"/>
+    <path d="m 302.44536,251.73726 c 1.38691,7.85917 -0.69311,11.28365 -0.69311,11.28365 2.24384,-1.60762 3.96426,-3.47694 4.90522,-5.736 0.96708,2.19264 1.83294,4.42866 4.27443,5.98941 0,0 -1.59504,-7.2004 -1.71143,-11.53706 l -6.77511,0 z" id="path5097" style="fill:#a70000;fill-opacity:1;stroke-width:2"/>
+    <rect width="25.241802" height="29.736675" rx="0.89682275" ry="0.89682275" x="290.73544" y="220.92249" id="rect5099" style="fill:#809cc9"/>
+    <path d="m 576.47347,725.93939 6.37084,0.41502 0.4069,29.51809 c -1.89202,-1.31785 -6.85427,-3.7608 -8.26232,-1.68101 l 0,-26.76752 c 0,-0.82246 0.66212,-1.48458 1.48458,-1.48458 z" transform="matrix(0.499065,-0.866565,0,1,0,0)" id="rect5101" style="fill:#4573b3;fill-opacity:1"/>
+    <path d="m 293.2599,221.89363 20.73918,0 c 0.45101,0 0.8141,0.3631 0.8141,0.81411 0.21547,6.32836 -19.36824,21.7635 -22.36739,17.59717 l 0,-17.59717 c 0,-0.45101 0.3631,-0.81411 0.81411,-0.81411 z" id="path5103" style="opacity:0.65536726;fill:url(#linearGradient2371);fill-opacity:1"/>
+  </g>
+</svg>
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/sealertgui.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/sealertgui.png
new file mode 100644
index 0000000..eb57dc2
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/sealertgui.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/security-intro-to-mls.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/security-intro-to-mls.png
new file mode 100644
index 0000000..2e0fa95
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/security-intro-to-mls.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/security-mls-data-flow.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/security-mls-data-flow.png
new file mode 100644
index 0000000..a2ecd24
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/security-mls-data-flow.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/selinux_uuid_block.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/selinux_uuid_block.png
new file mode 100644
index 0000000..9a4197a
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/selinux_uuid_block.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/shares_listing.png b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/shares_listing.png
new file mode 100644
index 0000000..8d383d3
Binary files /dev/null and b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/images/shares_listing.png differ
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html
new file mode 100644
index 0000000..a78f4f5
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html
@@ -0,0 +1,34 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>SELinux User's and Administrator's Guide</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><meta name="description" content="This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services." /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="next" href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html" title="Preface" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="book" id="idm225456919280" lang="en-US"><div class="ti
 tlepage"><div><div class="producttitle" font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><span class="productname">Fedora</span> <span class="productnumber">21</span></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h1 id="idm225456919280" class="title">SELinux User's and Administrator's Guide</h1></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h2 class="subtitle">Basic and advanced configuration of Security-Enhanced Linux (SELinux)</h2></div><p class="edition">Edition 1</p><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><h3 class="corpauthor">
+		<span class="inlinemediaobject"><object data="Common_Content/images/title_logo.svg" type="image/svg+xml"> </object></span>
+
+	</h3></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div xml:lang="en-US" class="authorgroup" lang="en-US"><div class="author"><h3 class="author"><span class="firstname">Barbora</span> <span class="surname">Ančincová</span></h3><div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Customer Content Services</span></div><code class="email"><a class="email" href="mailto:bancinco at redhat.com">bancinco at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Murray</span> <span class="surname">McAllister</span></h3><div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Product Security</span></div><code class="email"><a class="email" href="mailto:mmcallis at redhat.com">mmcallis at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Scott</span> <span class="surname">Radvan</span></h3><div clas
 s="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Customer Content Services</span></div><code class="email"><a class="email" href="mailto:sradvan at redhat.com">sradvan at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Daniel</span> <span class="surname">Walsh</span></h3><div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Security Engineering</span></div><code class="email"><a class="email" href="mailto:dwalsh at redhat.com">dwalsh at redhat.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Dominick</span> <span class="surname">Grift</span></h3><span class="contrib">Technical editor for the Introduction, SELinux Contexts, Targeted Policy, Working with SELinux, Confining Users, and Troubleshooting chapters.</span> <div class="affiliation"><span class="orgname"></span> <span class="orgdiv"></span></div><code class="email"><a class="email" href="mailto:domg472
 @gmail.com">domg472 at gmail.com</a></code></div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Paris</span></h3><span class="contrib">Technical editor for the Mounting File Systems and Raw Audit Messages sections.</span> <div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Security Engineering</span></div><code class="email"><a class="email" href="mailto:eparis at parisplace.org">eparis at parisplace.org</a></code></div><div class="author"><h3 class="author"><span class="firstname">James</span> <span class="surname">Morris</span></h3><span class="contrib">Technical editor for the Introduction and Targeted Policy chapters.</span> <div class="affiliation"><span class="orgname">Red Hat</span> <span class="orgdiv">Security Engineering</span></div><code class="email"><a class="email" href="mailto:jmorris at redhat.com">jmorris at redhat.com</a></code></div></div></div><hr /><div font-family="sans-serif,Symbol,Zap
 fDingbats" font-weight="bold" font-size="12pt" text-align="center"><div id="idm225476741568" class="legalnotice"><h1 class="legalnotice">Legal Notice</h1><div class="para">
+		Copyright <span class="trademark"></span>© 2014 Red Hat, Inc.
+	</div><div class="para">
+		The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at <a href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a>. The original authors of this document, and Red Hat, designate the Fedora Project as the "Attribution Party" for purposes of CC-BY-SA. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
+	</div><div class="para">
+		Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
+	</div><div class="para">
+		Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
+	</div><div class="para">
+		For guidelines on the permitted uses of the Fedora trademarks, refer to <a href="https://fedoraproject.org/wiki/Legal:Trademark_guidelines">https://fedoraproject.org/wiki/Legal:Trademark_guidelines</a>.
+	</div><div class="para">
+		<span class="trademark">Linux</span>® is the registered trademark of Linus Torvalds in the United States and other countries.
+	</div><div class="para">
+		<span class="trademark">Java</span>® is a registered trademark of Oracle and/or its affiliates.
+	</div><div class="para">
+		<span class="trademark">XFS</span>® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
+	</div><div class="para">
+		<span class="trademark">MySQL</span>® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
+	</div><div class="para">
+		All other trademarks are the property of their respective owners.
+	</div></div></div><div font-family="sans-serif,Symbol,ZapfDingbats" font-weight="bold" font-size="12pt" text-align="center"><div class="abstract"><h6>Abstract</h6><div class="para">
+			This books consists of two parts: <span class="emphasis"><em>SELinux</em></span> and <span class="emphasis"><em>Managing Confined Services</em></span>. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.
+		</div></div></div></div><hr /></div><div class="toc"><dl class="toc"><dt><span class="preface"><a href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html">Preface</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html#idm225478895504">1. Document Conventions</a></span></dt><dd><dl><dt><span class="section"><a href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html#idm225495623856">1.1. Typographic Conventions</a></span></dt><dt><span class="section"><a href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html#idm225471516800">1.2. Pull-quote Conventions</a></span></dt><dt><span class="section"><a href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html#idm225466981408">1.3. Notes and Warnings</a></span></dt></dl></dd><dt><span class="section"><a href="pr01s02.html">2. We Need Feedback!</a></span></dt></dl></dd><dt><span 
 class="part"><a href="part_I-SELinux.html">I. SELinux</a></span></dt><dd><dl><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Introduction.html">1. Introduction</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Introduction.html#sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux">1.1. Benefits of running SELinux</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-Examples.html">1.2. Examples</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html">1.3. SELinux Architecture</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html">1.4. SELinux Modes</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-SELinux_Contexts.html">2. SELinux Contexts</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enh
 anced_Linux-SELinux_Contexts.html#sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions">2.1. Domain Transitions</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html">2.2. SELinux Contexts for Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html">2.3. SELinux Contexts for Users</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Targeted_Policy.html">3. Targeted Policy</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Targeted_Policy.html#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">3.1. Confined Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html">3.2. Unconfined Processes</a></span></dt><dt><span class="section"><a href="sect-Secur
 ity-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html">3.3. Confined and Unconfined Users</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles">3.3.1. The sudo Transition and SELinux Roles</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Working_with_SELinux.html">4. Working with SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Working_with_SELinux.html#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages">4.1. SELinux Packages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html">4.2. Which Log File is Used</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-W
 orking_with_SELinux-Main_Configuration_File.html">4.3. Main Configuration File</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html">4.4. Enabling and Disabling SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux">4.4.1. Enabling SELinux</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html">4.4.2. Disabling SELinux</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html">4.5. Booleans</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html#sect-Security-Enhanced_Linux-Booleans-Listing_Booleans">4.5.1. Listing 
 Booleans</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html">4.5.2. Configuring Booleans</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html">4.5.3. Shell Auto-Completion</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html">4.6. SELinux Contexts – Labeling Files</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">4.6.1. Temporary Changes: chcon</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html">4.6.2. Persistent Changes: semanage fcontext</a></span></dt></dl></dd><dt><span class=
 "section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html">4.7. The file_t and default_t Types</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html">4.8. Mounting File Systems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html#sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts">4.8.1. Context Mounts</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html">4.8.2. Changing the Default Context</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html">4.8.3. Mounting an NFS Volume</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html">4.8.
 4. Multiple NFS Mounts</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html">4.8.5. Making Context Mounts Persistent</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html">4.9. Maintaining SELinux Labels</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories">4.9.1. Copying Files and Directories</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html">4.9.2. Moving Files and Directories</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html">4.9.3. Checking 
 the Default SELinux Context</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html">4.9.4. Archiving Files with <code class="systemitem">tar</code></a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html">4.9.5. Archiving Files with <code class="systemitem">star</code></a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html">4.10. Information Gathering Tools</a></span></dt><dt><span class="section"><a href="mls.html">4.11. Multi-Level Security (MLS)</a></span></dt><dd><dl><dt><span class="section"><a href="mls.html#MLS-and-system-privileges">4.11.1. MLS and System Privileges</a></span></dt><dt><span class="section"><a href="enabling-mls-in-selinux.html">4.11.2. Enabling MLS in SELinux</a></span></dt><dt><span class="sectio
 n"><a href="creating-a-user-with-a-specific-mls-range.html">4.11.3. Creating a User With a Specific MLS Range</a></span></dt><dt><span class="section"><a href="polyinstantiated-directories.html">4.11.4. Setting Up Polyinstantiated Directories</a></span></dt></dl></dd><dt><span class="section"><a href="sec-file-name-transition.html">4.12. File Name Transition</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html">4.13. Disable ptrace()</a></span></dt><dt><span class="section"><a href="sect-thumbnail_protection.html">4.14. Thumbnail Protection</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html">5. The <code class="systemitem">sepolicy</code> Suite</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html#Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings">5.1. The <code class="s
 ystemitem">sepolicy</code> Python Bindings</a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Confining_Users.html">6. Confining Users</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Confining_Users.html#sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings">6.1. Linux and SELinux User
  Mappings</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html">6.2. Confining New Linux Users: useradd</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html">6.3. Confining Existing Linux Users: semanage login</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html">6.4. Changing the Default Mapping</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html">6.5. xguest: Kiosk Mode</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html">6.6. Booleans for Users Executing Applications</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-sVirt.html">7. sVir
 t</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-sVirt.html#sec-Security-Enhanced_Linux-Security_and_Virtualization">7.1. Security and Virtualization</a></span></dt><dt><span class="section"><a href="sec-Security-Enhanced_Linux-sVirt_Labeling.html">7.2. sVirt Labeling</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Containers.html">8. Secure Linux Containers</a></span></dt><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html">9. SELinux <code class="systemitem">systemd</code> Access Control</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html#sec-systemd_Access_Control-new_access_class">9.1. SELinux Access Permissions for Services</a></span></dt><dt><span class="section"><a href="sec-systemd_Access_Control-journald.html">9.2. SELinux and <code class="systemitem">journald</code></a></span></dt></d
 l></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Troubleshooting.html">10. Troubleshooting</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Troubleshooting.html#sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied">10.1. What Happens when Access is Denied</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html">10.2. Top Three Causes of Problems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems">10.2.1. Labeling Problems</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html">10.2.2. How are Confined Services Running?</a></span></dt><dt><span class="section"><a href="
 sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html">10.2.3. Evolving Rules and Broken Applications</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html">10.3. Fixing Problems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html#sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions">10.3.1. Linux Permissions</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html">10.3.2. Possible Causes of Silent Denials</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html">10.3.3. Manual Pages for Services</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html">10.3.4. Permissive
  Domains</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html">10.3.5. Searching For and Viewing Denials</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html">10.3.6. Raw Audit Messages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html">10.3.7. sealert Messages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html">10.3.8. Allowing Access: audit2allow</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Further_Information.html">11. Further Information</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Further_Information.html#sect-Security-Enhanced_Linux-Further_Information-Contributors">11.1. Contributors</a><
 /span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html">11.2. Other Resources</a></span></dt></dl></dd></dl></dd><dt><span class="part"><a href="part_II-Managing_Confined_Services.html">II. Managing Confined Services</a></span></dt><dd><dl><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Introduction.html">12. Introduction</a></span></dt><dt><span class="chapter"><a href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html">13. The Apache HTTP Server</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html#sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux">13.1. The Apache HTTP Server and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html">13.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Conf
 ined_Services-The_Apache_HTTP_Server-Booleans.html">13.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html">13.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html#sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site">13.4.1. Running a static site</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html">13.4.2. Sharing NFS and CIFS volumes</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html">13.4.3. Sharing files between services</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html">13.4.4. Changi
 ng port numbers</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Samba.html">14. Samba</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Samba.html#sect-Managing_Confined_Services-Samba-Samba_and_SELinux">14.1. Samba and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Types.html">14.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Booleans.html">14.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Configuration_examples.html">14.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Configuration_examples.html#sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create">14.4.1. Sharing directories you create</a></span></dt><dt><span class="section">
 <a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html">14.4.2. Sharing a website</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-File_Transfer_Protocol.html">15. File Transfer Protocol</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-File_Transfer_Protocol.html#sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux">15.1. FTP and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html">15.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html">15.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html">15.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confin
 ed_Services-File_Transfer_Protocol-Configuration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site">15.4.1. Uploading to an FTP site</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Network_File_System.html">16. Network File System</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Network_File_System.html#sect-Managing_Confined_Services-NFS-NFS_and_SELinux">16.1. NFS and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Types.html">16.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_services-NFS-Booleans.html">16.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html">16.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Config
 uration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">16.4.1. Enabling SELinux Labeled NFS Support</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html">17. Berkeley Internet Name Domain</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html#sect-Managing_Confined_Services-BIND-BIND_and_SELinux">17.1. BIND and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Types.html">17.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Booleans.html">17.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html">17.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Conf
 ined_Services-BIND-Configuration_Examples.html#sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS">17.4.1. Dynamic DNS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html">18. Concurrent Versioning System</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html#sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux">18.1. CVS and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html">18.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html">18.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html">18.4. Configuration Examples</a></span>
 </dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS">18.4.1. Setting up CVS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html">19. Squid Caching Proxy</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html#sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux">19.1. Squid Caching Proxy and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html">19.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html">19.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services
 -Squid_Caching_Proxy-Configuration_Examples.html">19.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports">19.4.1. Squid Connecting to Non-Standard Ports</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-MariaDB.html">20. MariaDB (a replacement for MySQL)</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-MariaDB.html#sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux">20.1. MariaDB and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Types.html">20.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Booleans.html">20.3. Booleans</a></span></dt><dt><span class="
 section"><a href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html">20.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">20.4.1. MariaDB Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-PostgreSQL.html">21. PostgreSQL</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-PostgreSQL.html#sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux">21.1. PostgreSQL and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Types.html">21.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html">21.3. Booleans</a></span></dt><dt><span class="secti
 on"><a href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html">21.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location">21.4.1. PostgreSQL Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-rsync.html">22. rsync</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-rsync.html#sect-Managing_Confined_Services-rsync-rsync_and_SELinux">22.1. rsync and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Types.html">22.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Booleans.html">22.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confin
 ed_Services-rsync-Configuration_Examples.html">22.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html#sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon">22.4.1. Rsync as a daemon</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Postfix.html">23. Postfix</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Postfix.html#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux">23.1. Postfix and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Types.html">23.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Booleans.html">23.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html">23.4. Configur
 ation Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html#sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix">23.4.1. SpamAssassin and Postfix</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-DHCP.html">24. DHCP</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-DHCP.html#sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux">24.1. DHCP and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-DHCP-Types.html">24.2. Types</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-References.html">25. References</a></span></dt></dl></dd><dt><span class="appendix"><a href="appe-Documentation-SELinux_Users_and_Administrators_Guide-Revision_History.html">A. Revision History</a></span></dt></dl></div></d
 iv><ul class="docnav"><li class="previous"></li><li class="next"><a accesskey="n" href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html"><strong>Next</strong>Preface</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/mls.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/mls.html
new file mode 100644
index 0000000..e9b914d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/mls.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.11. Multi-Level Security (MLS)</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html" title="4.10. Information Gathering Tools" /><link rel="next" href="enabling-mls-in-selinux.html" title="4.11.2. Enabling MLS in SELinux" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="do
 cnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="enabling-mls-in-selinux.html"><strong>Next</strong></a></li></ul><div class="section" id="mls"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.11. Multi-Level Security (MLS)</h2></div></div></div><div class="para">
+			The Multi-Level Security technology refers to a security scheme that enforces the Bell-La Padula Mandatory Access Model. Under MLS, users and processes are called <em class="firstterm">subjects</em>, and files, devices, and other passive components of the system are called <em class="firstterm">objects</em>. Both subjects and objects are labeled with a security level, which entails a subject's clearance or an object's classification. Each security level is composed of a <em class="firstterm">sensitivity</em> and a <em class="firstterm">category</em>, for example, an internal release schedule is filed under the internal documents category with a confidential sensitivity.
+		</div><div class="para">
+			<a class="xref" href="mls.html#fig-mls-levels-of-clearance">Figure 4.1, “Levels of clearance”</a> shows levels of clearance as originally designed by the US defense community. Relating to our internal schedule example above, only users that have gained the confidential clearance are allowed to view documents in the confidential category. However, users who only have the confidential clearance are not allowed to view documents that require higher levels or clearance; they are allowed read access only to documents with lower levels of clearance, and write access to documents with higher levels of clearance.
+		</div><div class="figure" id="fig-mls-levels-of-clearance"><div class="figure-contents"><div class="mediaobject"><img src="images/security-intro-to-mls.png" alt="Levels of clearance" /><div class="longdesc"><div class="para">
+						Levels of Clearance
+					</div></div></div></div><h6>Figure 4.1. Levels of clearance</h6></div><br class="figure-break" /><div class="para">
+			<a class="xref" href="mls.html#fig-mls-data-flow">Figure 4.2, “Allowed data flows using MLS”</a> shows all allowed data flows between a subject running under the "Secret" security level and various objects with different security levels. In simple terms, the Bell-LaPadula model enforces two properties: <em class="firstterm">no read up</em> and <em class="firstterm">no write down</em>.
+		</div><div class="figure" id="fig-mls-data-flow"><div class="figure-contents"><div class="mediaobject"><img src="images/security-mls-data-flow.png" alt="Allowed data flows using MLS" /><div class="longdesc"><div class="para">
+						Allowed data flows using MLS
+					</div></div></div></div><h6>Figure 4.2. Allowed data flows using MLS</h6></div><br class="figure-break" /><div class="section" id="MLS-and-system-privileges"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.1. MLS and System Privileges</h3></div></div></div><div class="para">
+				MLS access rules are always combined with conventional access permissions (file permissions). For example, if a user with a security level of "Secret" uses Discretionary Access Control (DAC) to block access to a file by other users, this also blocks access by users with a security level of "Top Secret". It is important to remember that SELinux MLS policy rules are checked <span class="emphasis"><em>after</em></span> DAC rules. A higher security clearance does not automatically give permission to arbitrarily browse a file system.
+			</div><div class="para">
+				Users with top-level clearances do not automatically acquire administrative rights on multi-level systems. While they may have access to all information on the computer, this is different from having administrative rights.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html"><strong>Prev</strong>4.10. Information Gathering Tools</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="enabling-mls-in-selinux.html"><strong>Next</strong>4.11.2. Enabling MLS in SELinux</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/part_I-SELinux.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/part_I-SELinux.html
new file mode 100644
index 0000000..fe2dc30
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/part_I-SELinux.html
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Part I. SELinux</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="prev" href="pr01s02.html" title="2. We Need Feedback!" /><link rel="next" href="chap-Security-Enhanced_Linux-Introduction.html" title="Chapter 1. Introduction" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Prev</strong></a></li><li class="next"><a a
 ccesskey="n" href="chap-Security-Enhanced_Linux-Introduction.html"><strong>Next</strong></a></li></ul><div class="part" id="part_I-SELinux"><div class="titlepage"><div><div text-align="center"><h1 class="title">Part I. SELinux</h1></div></div></div><div class="toc"><p><strong>Table of Contents</strong></p><dl class="toc"><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Introduction.html">1. Introduction</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Introduction.html#sect-Security-Enhanced_Linux-Introduction-Benefits_of_running_SELinux">1.1. Benefits of running SELinux</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-Examples.html">1.2. Examples</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html">1.3. SELinux Architecture</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Introductio
 n-SELinux_Modes.html">1.4. SELinux Modes</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-SELinux_Contexts.html">2. SELinux Contexts</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-SELinux_Contexts.html#sect-Security-Enhanced_Linux-SELinux_Contexts-Domain_Transitions">2.1. Domain Transitions</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html">2.2. SELinux Contexts for Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html">2.3. SELinux Contexts for Users</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Targeted_Policy.html">3. Targeted Policy</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Targeted_Policy.html#sect-Security-Enhanced_Linux-Targeted_Policy-Conf
 ined_Processes">3.1. Confined Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html">3.2. Unconfined Processes</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html">3.3. Confined and Unconfined Users</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles">3.3.1. The sudo Transition and SELinux Roles</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Working_with_SELinux.html">4. Working with SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Working_with_SELinux.html#sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Packages">4.1. SELinu
 x Packages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html">4.2. Which Log File is Used</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html">4.3. Main Configuration File</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html">4.4. Enabling and Disabling SELinux</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html#sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux">4.4.1. Enabling SELinux</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html">4.4.2. Disabling SELinux</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_L
 inux-Working_with_SELinux-Booleans.html">4.5. Booleans</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html#sect-Security-Enhanced_Linux-Booleans-Listing_Booleans">4.5.1. Listing Booleans</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html">4.5.2. Configuring Booleans</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html">4.5.3. Shell Auto-Completion</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html">4.6. SELinux Contexts – Labeling Files</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">4.6.1. Temporary Changes
 : chcon</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html">4.6.2. Persistent Changes: semanage fcontext</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html">4.7. The file_t and default_t Types</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html">4.8. Mounting File Systems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html#sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts">4.8.1. Context Mounts</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html">4.8.2. Changing the Default Context</a></span></dt><dt><span class="section"><a href
 ="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html">4.8.3. Mounting an NFS Volume</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html">4.8.4. Multiple NFS Mounts</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html">4.8.5. Making Context Mounts Persistent</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html">4.9. Maintaining SELinux Labels</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html#sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories">4.9.1. Copying Files and Directories</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELin
 ux_Labels_-Moving_Files_and_Directories.html">4.9.2. Moving Files and Directories</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html">4.9.3. Checking the Default SELinux Context</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html">4.9.4. Archiving Files with <code class="systemitem">tar</code></a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html">4.9.5. Archiving Files with <code class="systemitem">star</code></a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html">4.10. Information Gathering Tools</a></span></dt><dt><span class="section"><a href="mls.html">4.11. Multi-Level Security (MLS)</a></span></dt><dd><dl><dt><sp
 an class="section"><a href="mls.html#MLS-and-system-privileges">4.11.1. MLS and System Privileges</a></span></dt><dt><span class="section"><a href="enabling-mls-in-selinux.html">4.11.2. Enabling MLS in SELinux</a></span></dt><dt><span class="section"><a href="creating-a-user-with-a-specific-mls-range.html">4.11.3. Creating a User With a Specific MLS Range</a></span></dt><dt><span class="section"><a href="polyinstantiated-directories.html">4.11.4. Setting Up Polyinstantiated Directories</a></span></dt></dl></dd><dt><span class="section"><a href="sec-file-name-transition.html">4.12. File Name Transition</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html">4.13. Disable ptrace()</a></span></dt><dt><span class="section"><a href="sect-thumbnail_protection.html">4.14. Thumbnail Protection</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html">5. The <code 
 class="systemitem">sepolicy</code> Suite</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html#Security-Enhanced_Linux-The-sepolicy-Suite-The_sepolicy_python_bindings">5.1. The <code class="systemitem">sepolicy</code> Python Bindings</a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_generate.html">5.2. Generating SELinux Policy Modules: <code class="command">sepolicy generate</code></a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_transition.html">5.3. Understanding Domain Transitions: <code class="command">sepolicy transition</code></a></span></dt><dt><span class="section"><a href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html">5.4. Generating Manual Pages: <code class="command">sepolicy manpage</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Confin
 ing_Users.html">6. Confining Users</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Confining_Users.html#sect-Security-Enhanced_Linux-Confining_Users-Linux_and_SELinux_User_Mappings">6.1. Linux and SELinux User Mappings</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html">6.2. Confining New Linux Users: useradd</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html">6.3. Confining Existing Linux Users: semanage login</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html">6.4. Changing the Default Mapping</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html">6.5. xguest: Kiosk Mode</a></span></dt><dt><span class="section"><a href="
 sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html">6.6. Booleans for Users Executing Applications</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-sVirt.html">7. sVirt</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-sVirt.html#sec-Security-Enhanced_Linux-Security_and_Virtualization">7.1. Security and Virtualization</a></span></dt><dt><span class="section"><a href="sec-Security-Enhanced_Linux-sVirt_Labeling.html">7.2. sVirt Labeling</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Containers.html">8. Secure Linux Containers</a></span></dt><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html">9. SELinux <code class="systemitem">systemd</code> Access Control</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html#sec-system
 d_Access_Control-new_access_class">9.1. SELinux Access Permissions for Services</a></span></dt><dt><span class="section"><a href="sec-systemd_Access_Control-journald.html">9.2. SELinux and <code class="systemitem">journald</code></a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-Troubleshooting.html">10. Troubleshooting</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Troubleshooting.html#sect-Security-Enhanced_Linux-Troubleshooting-What_Happens_when_Access_is_Denied">10.1. What Happens when Access is Denied</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html">10.2. Top Three Causes of Problems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html#sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems">10.2.1. Labeling Pr
 oblems</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html">10.2.2. How are Confined Services Running?</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html">10.2.3. Evolving Rules and Broken Applications</a></span></dt></dl></dd><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html">10.3. Fixing Problems</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html#sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions">10.3.1. Linux Permissions</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html">10.3.2. Possible Causes of Silent Denials</a></span></dt><dt><span class="section"><a href="s
 ect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html">10.3.3. Manual Pages for Services</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html">10.3.4. Permissive Domains</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html">10.3.5. Searching For and Viewing Denials</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html">10.3.6. Raw Audit Messages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html">10.3.7. sealert Messages</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html">10.3.8. Allowing Access: audit2allow</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Security-Enhanced_Linux-
 Further_Information.html">11. Further Information</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Security-Enhanced_Linux-Further_Information.html#sect-Security-Enhanced_Linux-Further_Information-Contributors">11.1. Contributors</a></span></dt><dt><span class="section"><a href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html">11.2. Other Resources</a></span></dt></dl></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pr01s02.html"><strong>Prev</strong>2. We Need Feedback!</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Introduction.html"><strong>Next</strong>Chapter 1. Introduction</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/part_II-Managing_Confined_Services.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/part_II-Managing_Confined_Services.html
new file mode 100644
index 0000000..d2bf563
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/part_II-Managing_Confined_Services.html
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Part II. Managing Confined Services</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="prev" href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html" title="11.2. Other Resources" /><link rel="next" href="chap-Managing_Confined_Services-Introduction.html" title="Chapter 12. Introduction" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec
 t-Security-Enhanced_Linux-Further_Information-Other_Resources.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Introduction.html"><strong>Next</strong></a></li></ul><div class="part" id="part_II-Managing_Confined_Services"><div class="titlepage"><div><div text-align="center"><h1 class="title">Part II. Managing Confined Services</h1></div></div></div><div class="toc"><p><strong>Table of Contents</strong></p><dl class="toc"><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Introduction.html">12. Introduction</a></span></dt><dt><span class="chapter"><a href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html">13. The Apache HTTP Server</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html#sect-Managing_Confined_Services-The_Apache_HTTP_Server-The_Apache_HTTP_Server_and_SELinux">13.1. The Apache HTTP Server and SELinux</a></span><
 /dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html">13.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html">13.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html">13.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html#sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site">13.4.1. Running a static site</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html">13.4.2. Sharing NFS and CIFS volumes</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html">
 13.4.3. Sharing files between services</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html">13.4.4. Changing port numbers</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Samba.html">14. Samba</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Samba.html#sect-Managing_Confined_Services-Samba-Samba_and_SELinux">14.1. Samba and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Types.html">14.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Booleans.html">14.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Configuration_examples.html">14.4. Configuration examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Samba-Configura
 tion_examples.html#sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create">14.4.1. Sharing directories you create</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html">14.4.2. Sharing a website</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-File_Transfer_Protocol.html">15. File Transfer Protocol</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-File_Transfer_Protocol.html#sect-Managing_Confined_Services-File_Transfer_Protocol-FTP_and_SELinux">15.1. FTP and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html">15.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html">15.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-
 Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html">15.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site">15.4.1. Uploading to an FTP site</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Network_File_System.html">16. Network File System</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Network_File_System.html#sect-Managing_Confined_Services-NFS-NFS_and_SELinux">16.1. NFS and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Types.html">16.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_services-NFS-Booleans.html">16.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Man
 aging_Confined_Services-NFS-Configuration_Examples.html">16.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html#sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support">16.4.1. Enabling SELinux Labeled NFS Support</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html">17. Berkeley Internet Name Domain</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html#sect-Managing_Confined_Services-BIND-BIND_and_SELinux">17.1. BIND and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Types.html">17.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Booleans.html">17.3. Booleans</a></span></dt><dt><span class="sec
 tion"><a href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html">17.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html#sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS">17.4.1. Dynamic DNS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html">18. Concurrent Versioning System</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html#sect-Managing_Confined_Services-Concurrent_Versioning_System-CVS_and_SELinux">18.1. CVS and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html">18.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html">18.3. Bo
 oleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html">18.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html#sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS">18.4.1. Setting up CVS</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html">19. Squid Caching Proxy</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html#sect-Managing_Confined_Services-Squid_Caching_Proxy-Squid_Caching_Proxy_and_SELinux">19.1. Squid Caching Proxy and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html">19.2. Types</a></span></dt><dt><span cl
 ass="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html">19.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html">19.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html#sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports">19.4.1. Squid Connecting to Non-Standard Ports</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-MariaDB.html">20. MariaDB (a replacement for MySQL)</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-MariaDB.html#sect-Managing_Confined_Services-MariaDB-MariaDB_and_SELinux">20.1. MariaDB and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Service
 s-MariaDB-Types.html">20.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Booleans.html">20.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html">20.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">20.4.1. MariaDB Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-PostgreSQL.html">21. PostgreSQL</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-PostgreSQL.html#sect-Managing_Confined_Services-PostgreSQL-PostgreSQL_and_SELinux">21.1. PostgreSQL and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQ
 L-Types.html">21.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html">21.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html">21.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html#sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location">21.4.1. PostgreSQL Changing Database Location</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-rsync.html">22. rsync</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-rsync.html#sect-Managing_Confined_Services-rsync-rsync_and_SELinux">22.1. rsync and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Types.html">22.2. Types</a
 ></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Booleans.html">22.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html">22.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html#sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon">22.4.1. Rsync as a daemon</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-Postfix.html">23. Postfix</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-Postfix.html#sect-Managing_Confined_Services-rsync-Postfix_and_SELinux">23.1. Postfix and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Types.html">23.2. Types</a></span></dt><dt><span class="section"><a href="sect-Managing_Con
 fined_Services-Postfix-Booleans.html">23.3. Booleans</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html">23.4. Configuration Examples</a></span></dt><dd><dl><dt><span class="section"><a href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html#sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix">23.4.1. SpamAssassin and Postfix</a></span></dt></dl></dd></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-DHCP.html">24. DHCP</a></span></dt><dd><dl><dt><span class="section"><a href="chap-Managing_Confined_Services-DHCP.html#sect-Managing_Confined_Services-DHCP-DHCP_and_SELinux">24.1. DHCP and SELinux</a></span></dt><dt><span class="section"><a href="sect-Managing_Confined_Services-DHCP-Types.html">24.2. Types</a></span></dt></dl></dd><dt><span class="chapter"><a href="chap-Managing_Confined_Services-References.html">25. References</a></
 span></dt></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html"><strong>Prev</strong>11.2. Other Resources</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Introduction.html"><strong>Next</strong>Chapter 12. Introduction</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/polyinstantiated-directories.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/polyinstantiated-directories.html
new file mode 100644
index 0000000..5fd9718
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/polyinstantiated-directories.html
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.11.4. Setting Up Polyinstantiated Directories</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="mls.html" title="4.11. Multi-Level Security (MLS)" /><link rel="prev" href="creating-a-user-with-a-specific-mls-range.html" title="4.11.3. Creating a User With a Specific MLS Range" /><link rel="next" href="sec-file-name-transition.html" title="4.12. File Name Transition" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="creating-a-user-with-a-spe
 cific-mls-range.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sec-file-name-transition.html"><strong>Next</strong></a></li></ul><div class="section" id="polyinstantiated-directories"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.11.4. Setting Up Polyinstantiated Directories</h3></div></div></div><div class="para">
+				The <code class="filename">/tmp/</code> and <code class="filename">/var/tmp/</code> directories are normally used for temporary storage by all programs, services, and users. Such setup, however, makes these directories vulnerable to race condition attacks, or an information leak based on file names. SELinux offers a solution in the form of <em class="firstterm">polyinstantiated</em> directories. This effectively means that both <code class="filename">/tmp/</code> and <code class="filename">/var/tmp/</code> are instantiated, making them appear private for each user. When instantiation of directories is enabled, each user's <code class="filename">/tmp/</code> and <code class="filename">/var/tmp/</code> directory is automatically mounted under <code class="filename">/tmp-inst</code> and <code class="filename">/var/tmp/tmp-inst</code>.
+			</div><div class="para">
+				Follow these steps to enable polyinstantiation of directories:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Enabling_Polyinstantiation_Directories"><h6>Procedure 4.20. Enabling Polyinstantiation Directories</h6><ol class="1"><li class="step"><div class="para">
+						Uncomment the last three lines in the <code class="filename">/etc/security/namespace.conf</code> file to enable instantiation of the <code class="filename">/tmp/</code>, <code class="filename">/var/tmp/</code>, and users' home directories:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">tail -n 3 /etc/security/namespace.conf</code>
+/tmp     /tmp-inst/            level      root,adm
+/var/tmp /var/tmp/tmp-inst/    level      root,adm
+$HOME    $HOME/$USER.inst/     level
+</pre></li><li class="step"><div class="para">
+						Ensure that in the <code class="filename">/etc/pam.d/login</code> file, the <code class="systemitem">pam_namespace.so</code> module is configured for session:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">grep namespace /etc/pam.d/login</code>
+session    required     pam_namespace.so
+</pre></li><li class="step"><div class="para">
+						Reboot your system.
+					</div></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="creating-a-user-with-a-specific-mls-range.html"><strong>Prev</strong>4.11.3. Creating a User With a Specific MLS Range</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sec-file-name-transition.html"><strong>Next</strong>4.12. File Name Transition</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/pr01s02.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/pr01s02.html
new file mode 100644
index 0000000..aaccc42
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/pr01s02.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2. We Need Feedback!</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html" title="Preface" /><link rel="prev" href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html" title="Preface" /><link rel="next" href="part_I-SELinux.html" title="Part I. SELinux" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Documentation-SELinux_Us
 ers_and_Administrators_Guide-Preface.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="part_I-SELinux.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="section" id="idm225473107408" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm225473107408">2. We Need Feedback!</h2></div></div></div><a id="idm225473106256" class="indexterm"></a><div class="para">
+		If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: <a href="http://bugzilla.redhat.com/bugzilla/">http://bugzilla.redhat.com/bugzilla/</a> against the product <span class="application"><strong>Fedora Documentation.</strong></span>
+	</div><div class="para">
+		When submitting a bug report, be sure to mention the manual's identifier: <em class="citetitle">selinux-guide</em>
+	</div><div class="para">
+		If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.
+	</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html"><strong>Prev</strong>Preface</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="part_I-SELinux.html"><strong>Next</strong>Part I. SELinux</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html
new file mode 100644
index 0000000..8b5aa9a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface.html
@@ -0,0 +1,94 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>Preface</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="prev" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="next" href="pr01s02.html" title="2. We Need Feedback!" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="pr01
 s02.html"><strong>Next</strong></a></li></ul><div xml:lang="en-US" class="preface" id="pref-Documentation-SELinux_Users_and_Administrators_Guide-Preface" lang="en-US"><div class="titlepage"><div><div><h1 class="title">Preface</h1></div></div></div><div xml:lang="en-US" class="section" id="idm225478895504" lang="en-US"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title" id="idm225478895504">1. Document Conventions</h2></div></div></div><div class="para">
+		This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.
+	</div><div class="para">
+		In PDF and paper editions, this manual uses typefaces drawn from the <a href="https://fedorahosted.org/liberation-fonts/">Liberation Fonts</a> set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.
+	</div><div class="section" id="idm225495623856"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm225495623856">1.1. Typographic Conventions</h3></div></div></div><div class="para">
+			Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.
+		</div><div class="para">
+			<code class="literal">Mono-spaced Bold</code>
+		</div><div class="para">
+			Used to highlight system input, including shell commands, file names and paths. Also used to highlight keycaps and key combinations. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				To see the contents of the file <code class="filename">my_next_bestselling_novel</code> in your current working directory, enter the <code class="command">cat my_next_bestselling_novel</code> command at the shell prompt and press <span class="keycap"><strong>Enter</strong></span> to execute the command.
+			</div></blockquote></div><div class="para">
+			The above includes a file name, a shell command and a keycap, all presented in mono-spaced bold and all distinguishable thanks to context.
+		</div><div class="para">
+			Key combinations can be distinguished from keycaps by the hyphen connecting each part of a key combination. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Press <span class="keycap"><strong>Enter</strong></span> to execute the command.
+			</div><div class="para">
+				Press <span class="keycap"><strong>Ctrl</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F2</strong></span> to switch to the first virtual terminal. Press <span class="keycap"><strong>Ctrl</strong></span>+<span class="keycap"><strong>Alt</strong></span>+<span class="keycap"><strong>F1</strong></span> to return to your X-Windows session.
+			</div></blockquote></div><div class="para">
+			The first paragraph highlights the particular keycap to press. The second highlights two key combinations (each a set of three keycaps with each set pressed simultaneously).
+		</div><div class="para">
+			If source code is discussed, class names, methods, functions, variable names and returned values mentioned within a paragraph will be presented as above, in <code class="literal">mono-spaced bold</code>. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				File-related classes include <code class="classname">filesystem</code> for file systems, <code class="classname">file</code> for files, and <code class="classname">dir</code> for directories. Each class has its own associated set of permissions.
+			</div></blockquote></div><div class="para">
+			<span class="application"><strong>Proportional Bold</strong></span>
+		</div><div class="para">
+			This denotes words or phrases encountered on a system, including application names; dialog box text; labeled buttons; check-box and radio button labels; menu titles and sub-menu titles. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Choose <span class="guimenu"><strong>System</strong></span> → <span class="guisubmenu"><strong>Preferences</strong></span> → <span class="guimenuitem"><strong>Mouse</strong></span> from the main menu bar to launch <span class="application"><strong>Mouse Preferences</strong></span>. In the <span class="guilabel"><strong>Buttons</strong></span> tab, click the <span class="guilabel"><strong>Left-handed mouse</strong></span> check box and click <span class="guibutton"><strong>Close</strong></span> to switch the primary mouse button from the left to the right (making the mouse suitable for use in the left hand).
+			</div><div class="para">
+				To insert a special character into a <span class="application"><strong>gedit</strong></span> file, choose <span class="guimenu"><strong>Applications</strong></span> → <span class="guisubmenu"><strong>Accessories</strong></span> → <span class="guimenuitem"><strong>Character Map</strong></span> from the main menu bar. Next, choose <span class="guimenu"><strong>Search</strong></span> → <span class="guimenuitem"><strong>Find…</strong></span> from the <span class="application"><strong>Character Map</strong></span> menu bar, type the name of the character in the <span class="guilabel"><strong>Search</strong></span> field and click <span class="guibutton"><strong>Next</strong></span>. The character you sought will be highlighted in the <span class="guilabel"><strong>Character Table</strong></span>. Double-click this highlighted character to place it in the <span class="guilabel"><strong>Text to copy</strong></span> field and then click the <span class="guibutton"><stron
 g>Copy</strong></span> button. Now switch back to your document and choose <span class="guimenu"><strong>Edit</strong></span> → <span class="guimenuitem"><strong>Paste</strong></span> from the <span class="application"><strong>gedit</strong></span> menu bar.
+			</div></blockquote></div><div class="para">
+			The above text includes application names; system-wide menu names and items; application-specific menu names; and buttons and text found within a GUI interface, all presented in proportional bold and all distinguishable by context.
+		</div><div class="para">
+			<code class="command"><em class="replaceable"><code>Mono-spaced Bold Italic</code></em></code> or <span class="application"><strong><em class="replaceable"><code>Proportional Bold Italic</code></em></strong></span>
+		</div><div class="para">
+			Whether mono-spaced bold or proportional bold, the addition of italics indicates replaceable or variable text. Italics denotes text you do not input literally or displayed text that changes depending on circumstance. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				To connect to a remote machine using ssh, type <code class="command">ssh <em class="replaceable"><code>username</code></em>@<em class="replaceable"><code>domain.name</code></em></code> at a shell prompt. If the remote machine is <code class="filename">example.com</code> and your username on that machine is john, type <code class="command">ssh john at example.com</code>.
+			</div><div class="para">
+				The <code class="command">mount -o remount <em class="replaceable"><code>file-system</code></em></code> command remounts the named file system. For example, to remount the <code class="filename">/home</code> file system, the command is <code class="command">mount -o remount /home</code>.
+			</div><div class="para">
+				To see the version of a currently installed package, use the <code class="command">rpm -q <em class="replaceable"><code>package</code></em></code> command. It will return a result as follows: <code class="command"><em class="replaceable"><code>package-version-release</code></em></code>.
+			</div></blockquote></div><div class="para">
+			Note the words in bold italics above — username, domain.name, file-system, package, version and release. Each word is a placeholder, either for text you enter when issuing a command or for text displayed by the system.
+		</div><div class="para">
+			Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:
+		</div><div class="blockquote"><blockquote class="blockquote"><div class="para">
+				Publican is a <em class="firstterm">DocBook</em> publishing system.
+			</div></blockquote></div></div><div class="section" id="idm225471516800"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm225471516800">1.2. Pull-quote Conventions</h3></div></div></div><div class="para">
+			Terminal output and source code listings are set off visually from the surrounding text.
+		</div><div class="para">
+			Output sent to a terminal is set in <code class="computeroutput">mono-spaced roman</code> and presented thus:
+		</div><pre class="screen">books        Desktop   documentation  drafts  mss    photos   stuff  svn
+books_tests  Desktop1  downloads      images  notes  scripts  svgs</pre><div class="para">
+			Source-code listings are also set in <code class="computeroutput">mono-spaced roman</code> but add syntax highlighting as follows:
+		</div><pre class="programlisting">package org.<span class="perl_Function">jboss</span>.<span class="perl_Function">book</span>.<span class="perl_Function">jca</span>.<span class="perl_Function">ex1</span>;
+
+<span class="perl_Keyword">import</span> javax.naming.InitialContext;
+
+<span class="perl_Keyword">public</span> <span class="perl_Keyword">class</span> ExClient
+{
+   <span class="perl_Keyword">public</span> <span class="perl_DataType">static</span> <span class="perl_DataType">void</span> <span class="perl_Function">main</span>(String args[]) 
+       <span class="perl_Keyword">throws</span> Exception
+   {
+      InitialContext iniCtx = <span class="perl_Keyword">new</span> InitialContext();
+      Object         ref    = iniCtx.<span class="perl_Function">lookup</span>(<span class="perl_String">"EchoBean"</span>);
+      EchoHome       home   = (EchoHome) ref;
+      Echo           echo   = home.<span class="perl_Function">create</span>();
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Created Echo"</span>);
+
+      System.<span class="perl_Function">out</span>.<span class="perl_Function">println</span>(<span class="perl_String">"Echo.echo('Hello') = "</span> + echo.<span class="perl_Function">echo</span>(<span class="perl_String">"Hello"</span>));
+   }
+}</pre></div><div class="section" id="idm225466981408"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title" id="idm225466981408">1.3. Notes and Warnings</h3></div></div></div><div class="para">
+			Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				Notes are tips, shortcuts or alternative approaches to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.
+			</div></div></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+				Important boxes detail things that are easily missed: configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring a box labeled 'Important' will not cause data loss but may cause irritation and frustration.
+			</div></div></div><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
+				Warnings should not be ignored. Ignoring warnings will most likely cause data loss.
+			</div></div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="index.html"><strong>Prev</strong>SELinux User's and Administrator's Guide</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="pr01s02.html"><strong>Next</strong>2. We Need Feedback!</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-Security-Enhanced_Linux-sVirt_Labeling.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-Security-Enhanced_Linux-sVirt_Labeling.html
new file mode 100644
index 0000000..6723e59
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-Security-Enhanced_Linux-sVirt_Labeling.html
@@ -0,0 +1,58 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>7.2. sVirt Labeling</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-sVirt.html" title="Chapter 7. sVirt" /><link rel="prev" href="chap-Security-Enhanced_Linux-sVirt.html" title="Chapter 7. sVirt" /><link rel="next" href="chap-Security-Enhanced_Linux-Containers.html" title="Chapter 8. Secure Linux Containers" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Li
 nux-sVirt.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Containers.html"><strong>Next</strong></a></li></ul><div class="section" id="sec-Security-Enhanced_Linux-sVirt_Labeling"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">7.2. sVirt Labeling</h2></div></div></div><div class="para">
+			Like other services under the protection of SELinux, sVirt uses process-based mechanisms and restrictions to provide an extra layer of security over guest instances. Under typical use, you should not even notice that sVirt is working in the background. This section describes the labeling features of sVirt.
+		</div><div class="para">
+			As shown in the following output, when using sVirt, each Virtual Machine (VM) process is labeled and runs with a dynamically generated level. Each process is isolated from other VMs with different levels:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ps -eZ | grep qemu</code>
+
+system_u:system_r:svirt_t:s0:c87,c520 27950 ?  00:00:17 qemu-kvm
+system_u:system_r:svirt_t:s0:c639,c757 27989 ? 00:00:06 qemu-system-x86
+</pre><div class="para">
+			The actual disk images are automatically labeled to match the processes, as shown in the following output:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /var/lib/libvirt/images/*</code>
+
+system_u:object_r:svirt_image_t:s0:c87,c520   image1
+</pre><div class="para">
+			The following table outlines the different labels that can be assigned when using sVirt:
+		</div><div class="table"><h6>Table 7.1. sVirt Labels</h6><div class="table-contents"><table summary="sVirt Labels" border="1"><colgroup><col align="left" class="c1" width="33%" /><col align="left" class="c2" width="33%" /><col align="left" class="c3" width="33%" /></colgroup><thead><tr><th class="" align="left">
+							Type
+						</th><th class="" align="left">
+							SELinux Context
+						</th><th class="" align="left">
+							Description
+						</th></tr></thead><tbody><tr><td class="" align="left">
+							Virtual Machine Processes
+						</td><td class="" align="left">
+							system_u:system_r:svirt_t:MCS1
+						</td><td class="" align="left">
+							MCS1 is a randomly selected MCS field. Currently approximately 500,000 labels are supported.
+						</td></tr><tr><td class="" align="left">
+							Virtual Machine Image
+						</td><td class="" align="left">
+							system_u:object_r:svirt_image_t:MCS1
+						</td><td class="" align="left">
+							Only processes labeled <span class="emphasis"><em>svirt_t</em></span> with the same MCS fields are able to read/write these image files and devices.
+						</td></tr><tr><td class="" align="left">
+							Virtual Machine Shared Read/Write Content
+						</td><td class="" align="left">
+							system_u:object_r:svirt_image_t:s0
+						</td><td class="" align="left">
+							All processes labeled <span class="emphasis"><em>svirt_t</em></span> are allowed to write to the svirt_image_t:s0 files and devices.
+						</td></tr><tr><td class="" align="left">
+							Virtual Machine Image
+						</td><td class="" align="left">
+							system_u:object_r:virt_content_t:s0
+						</td><td class="" align="left">
+							System default label used when an image exits. No <span class="emphasis"><em>svirt_t</em></span> virtual processes are allowed to read files/devices with this label.
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="para">
+			It is also possible to perform static labeling when using sVirt. Static labels allow the administrator to select a specific label, including the MCS/MLS field, for a virtual machine. Administrators who run statically-labeled virtual machines are responsible for setting the correct label on the image files. The virtual machine will always be started with that label, and the sVirt system will never modify the label of a statically-labeled virtual machine's content. This allows the sVirt component to run in an MLS environment. You can also run multiple virtual machines with different sensitivity levels on a system, depending on your requirements.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-sVirt.html"><strong>Prev</strong>Chapter 7. sVirt</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Containers.html"><strong>Next</strong>Chapter 8. Secure Linux Containers</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-file-name-transition.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-file-name-transition.html
new file mode 100644
index 0000000..9539703
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-file-name-transition.html
@@ -0,0 +1,36 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.12. File Name Transition</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="polyinstantiated-directories.html" title="4.11.4. Setting Up Polyinstantiated Directories" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html" title="4.13. Disable ptrace()" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li
  class="previous"><a accesskey="p" href="polyinstantiated-directories.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html"><strong>Next</strong></a></li></ul><div class="section" id="sec-file-name-transition"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.12. File Name Transition</h2></div></div></div><div class="para">
+			The <em class="firstterm">file name transition</em> feature allows policy writers to specify the file name when writing policy transition rules. It is possible to write a rule that states: If a process labeled <code class="computeroutput">A_t</code> creates a specified object class in a directory labeled <code class="computeroutput">B_t</code> and the specified object class is named <code class="literal">objectname</code>, it gets the label <code class="computeroutput">C_t</code>. This mechanism provides more fine-grained control over processes on the system.
+		</div><div class="para">
+			Without file name transition, there are three possible ways how to label an object:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					By default, objects inherit labels from parent directories. For example, if the user creates a file in a directory labeled <code class="systemitem">etc_t</code>, then the file is labeled also <code class="systemitem">etc_t</code>. However, this method is useless when it is desirable to have multiple files within a directory with different labels.
+				</div></li><li class="listitem"><div class="para">
+					Policy writers can write a rule in policy that states: If a process with type <code class="systemitem">A_t</code> creates a specified object class in a directory labeled <code class="systemitem">B_t</code>, the object gets the new <code class="systemitem">C_t</code> label. This practice is problematic if a single program creates multiple objects in the same directory where each object requires a separate label. Moreover, these rules provide only partial control, because names of the created objects are not specified.
+				</div></li><li class="listitem"><div class="para">
+					Certain applications have SELinux awareness that allow such an application to ask the system what the label of a certain path should be. These applications then request the kernel to create the object with the required label. Examples of applications with SELinux awareness are the <span class="application"><strong>rpm</strong></span> package manager, the <span class="application"><strong>restorecon</strong></span> utility, or the <span class="application"><strong>udev</strong></span> device manager. However, it is not possible to instruct every application that creates files or directories with SELinux awareness. It is often necessary to relabel objects with the correct label after creating. Otherwise, when a confined domain attempts to use the object, AVC messages are returned.
+				</div></li></ul></div><div class="para">
+			The file name transition feature decreases problems related to incorrect labeling and improves the system to be more secure. Policy writers are able to state properly that a certain application can only create a file with a specified name in a specified directory. The rules take into account the file name, not the file path. This is the basename of the file path. Note that file name transition uses an exact match done by the <code class="function">strcmp()</code> function. Use of regular expressions or wildcard characters is not considered.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				File paths can vary in the kernel and file name transition does not use the paths to determine labels. Consequently, this feature only affects initial file creation and does not fix incorrect labels of already created objects.
+			</div></div></div><div class="example" id="ex-Examples_of_Policy_Rules_Written_with_File_Name_Transition"><h6>Example 4.1. Examples of Policy Rules Written with File Name Transition</h6><div class="example-contents"><div class="para">
+				The example below shows a policy rule with file name transition:
+			</div><pre class="screen">filetrans_pattern(unconfined_t, admin_home_t, ssh_home_t, dir, ".ssh")</pre><div class="para">
+				This rule states that if a process with the <code class="systemitem">unconfined_t</code> type creates the <code class="filename">~/.ssh/</code> directory in a directory labeled <code class="systemitem">admin_home_t</code>, the <code class="filename">~/.ssh/</code> directory gets the label <code class="systemitem">ssh_home_t</code>.
+			</div><div class="para">
+				Similar examples of policy rules written with file name transition are presented below:
+			</div><pre class="screen">
+filetrans_pattern(staff_t, user_home_dir_t, httpd_user_content_t, dir, "public_html")
+filetrans_pattern(thumb_t, user_home_dir_t, thumb_home_t, file, "missfont.log")
+filetrans_pattern(kernel_t, device_t, xserver_misc_device_t, chr_file, "nvidia0")
+filetrans_pattern(puppet_t, etc_t, krb5_conf_t, file, "krb5.conf")
+</pre></div></div><br class="example-break" /><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				The file name transition feature affects mainly policy writers, but users can notice that instead of file objects almost always created with the default label of the containing directory, some file objects have a different label as specified in policy.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="polyinstantiated-directories.html"><strong>Prev</strong>4.11.4. Setting Up Polyinstantiated Directories</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html"><strong>Next</strong>4.13. Disable ptrace()</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-systemd_Access_Control-journald.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-systemd_Access_Control-journald.html
new file mode 100644
index 0000000..c636fac
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sec-systemd_Access_Control-journald.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>9.2. SELinux and journald</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html" title="Chapter 9. SELinux systemd Access Control" /><link rel="prev" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html" title="Chapter 9. SELinux systemd Access Control" /><link rel="next" href="chap-Security-Enhanced_Linux-Troubleshooting.html" title="Chapter 10. Troubleshooting" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul cl
 ass="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Troubleshooting.html"><strong>Next</strong></a></li></ul><div class="section" id="sec-systemd_Access_Control-journald"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">9.2. SELinux and <code class="systemitem">journald</code></h2></div></div></div><div class="para">
+			In <code class="systemitem">systemd</code>, the <code class="systemitem">journald</code> daemon (also known as <code class="systemitem">systemd-journal</code>) is the alternative for the <code class="systemitem">syslog</code> utility, which is a system service that collects and stores logging data. It creates and maintains structured and indexed journals based on logging information that is received from the kernel, from user processes using the <code class="systemitem">libc</code> <code class="systemitem">syslog()</code> function, from standard and error output of system services, or using its native API. It implicitly collects numerous metadata fields for each log message in a secure way.
+		</div><div class="para">
+			The <code class="systemitem">systemd-journal</code> service can be used with SELinux to increase security. SELinux controls processes by only allowing them to do what they were designed to do; sometimes even less, depending on the security goals of the policy writer. For example, SELinux prevents a compromised <code class="systemitem">ntpd</code> process from doing anything other than handle Network Time. However, the <code class="systemitem">ntpd</code> process sends <code class="systemitem">syslog</code> messages, so that SELinux would allow the compromised process to continue to send those messages. The compromised <code class="systemitem">ntpd</code> could format <code class="systemitem">syslog</code> messages to match other daemons and potentially mislead an administrator, or even worse, a utility that reads the <code class="systemitem">syslog</code> file into compromising the whole system.
+		</div><div class="para">
+			The <code class="systemitem">systemd-journal</code> daemon verifies all log messages and, among other things, adds SELinux labels to them. It is then easy to detect inconsistencies in log messages and prevent an attack of this type before it occurs. You can use the <code class="systemitem">journalctl</code> utility to query logs of <code class="systemitem">systemd</code> journals. If no command-line arguments are specified, running this utility lists the full content of the journal, starting from the oldest entries. To see all logs generated on the system, including logs for system components, execute <code class="systemitem">journalctl</code> as root. If you execute it as a non-root user, the output will be limited only to logs related to the currently logged-in user.
+		</div><div class="example" id="ex-journalctl_and_SELinux"><h6>Example 9.2. Listing Logs with <code class="systemitem">journalctl</code></h6><div class="example-contents"><div class="para">
+				It is possible to use <code class="systemitem">journalctl</code> for listing all logs related to a particular SELinux label. For example, the following command lists all logs logged under the <code class="systemitem">system_u:system_r:policykit_t:s0</code> label: 
+<pre class="screen">~]# <code class="command">journalctl _SELINUX_CONTEXT=system_u:system_r:policykit_t:s0</code>
+Oct 21 10:22:42 localhost.localdomain polkitd[647]: Started polkitd version 0.112
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Loading rules from directory /etc/polkit-1/rules.d
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Loading rules from directory /usr/share/polkit-1/rules.d
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Finished loading, compiling and executing 5 rules
+Oct 21 10:22:44 localhost.localdomain polkitd[647]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 21 10:23:10 localhost polkitd[647]: Registered Authentication Agent for unix-session:c1 (system bus name :1.49, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
+Oct 21 10:23:35 localhost polkitd[647]: Unregistered Authentication Agent for unix-session:c1 (system bus name :1.80 [/usr/bin/gnome-shell --mode=classic], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.utf8)
+</pre>
+
+			</div></div></div><br class="example-break" /><div class="para">
+			For more information about <code class="systemitem">journalctl</code>, see the <span class="citerefentry"><span class="refentrytitle">journalctl</span>(1)</span> manual page.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Systemd_Access_Control.html"><strong>Prev</strong>Chapter 9. SELinux systemd Access Control</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Troubleshooting.html"><strong>Next</strong>Chapter 10. Troubleshooting</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Booleans.html
new file mode 100644
index 0000000..fd8403b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Booleans.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>17.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html" title="Chapter 17. Berkeley Internet Name Domain" /><link rel="prev" href="sect-Managing_Confined_Services-BIND-Types.html" title="17.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html" title="17.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><l
 i class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-BIND-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-BIND-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">named_write_master_zones</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">named</code> from writing to zone files or directories labeled with the <code class="systemitem">named_zone_t</code> type. The daemon does not usually need to write to zone files; but in the case that it needs to, or if a secondary server needs to write to zone files, enable this Boolean to allow this action.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_tcp_bind_http_port</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows BIND to bind an Apache port.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-BIND-Types.html"><strong>Prev</strong>17.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-BIND-Configuration_Examples.html"><strong>Next</strong>17.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Configuration_Examples.html
new file mode 100644
index 0000000..c185d63
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Configuration_Examples.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>17.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html" title="Chapter 17. Berkeley Internet Name Domain" /><link rel="prev" href="sect-Managing_Confined_Services-BIND-Booleans.html" title="17.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html" title="Chapter 18. Concurrent Versioning System" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><
 ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-BIND-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-BIND-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-BIND-Configuration_Examples-Dynamic_DNS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">17.4.1. Dynamic DNS</h3></div></div></div><div class="para">
+				BIND allows hosts to update their records in DNS and zone files dynamically. This is used when a host computer's IP address changes frequently and the DNS record requires real-time modification.
+			</div><div class="para">
+				Use the <code class="filename">/var/named/dynamic/</code> directory for zone files you want updated via dynamic DNS. Files created in or copied into this directory inherit Linux permissions that allow <code class="systemitem">named</code> to write to them. As such files are labeled with the <code class="systemitem">named_cache_t</code> type, SELinux allows <code class="systemitem">named</code> to write to them.
+			</div><div class="para">
+				If a zone file in <code class="filename">/var/named/dynamic/</code> is labeled with the <code class="systemitem">named_zone_t</code> type, dynamic DNS updates may not be successful for a certain period of time as the update needs to be written to a journal first before being merged. If the zone file is labeled with the <code class="systemitem">named_zone_t</code> type when the journal attempts to be merged, an error such as the following is logged:
+			</div><pre class="screen">
+named[PID]: dumping master file: rename: /var/named/dynamic/zone-name: permission denied
+</pre><div class="para">
+				Also, the following SELinux denial message is logged:
+			</div><pre class="screen">
+setroubleshoot: SELinux is preventing named (named_t) "unlink" to zone-name (named_zone_t)
+</pre><div class="para">
+				To resolve this labeling issue, use the <code class="systemitem">restorecon</code> utility as root:
+			</div><pre class="screen">~]# <code class="command">restorecon -R -v /var/named/dynamic</code></pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-BIND-Booleans.html"><strong>Prev</strong>17.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html"><strong>Next</strong>Chapter 18. Concurrent Versioning System</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Types.html
new file mode 100644
index 0000000..72e111a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-BIND-Types.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>17.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html" title="Chapter 17. Berkeley Internet Name Domain" /><link rel="prev" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html" title="Chapter 17. Berkeley Internet Name Domain" /><link rel="next" href="sect-Managing_Confined_Services-BIND-Booleans.html" title="17.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p
 ><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-BIND-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-BIND-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">17.2. Types</h2></div></div></div><div class="para">
+			The following types are used with BIND. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">named_zone_t</code></span></dt><dd><div class="para">
+						Used for master zone files. Other services cannot modify files of this type. The <code class="systemitem">named</code> daemon can only modify files of this type if the <code class="systemitem">named_write_master_zones</code> Boolean is enabled.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_cache_t</code></span></dt><dd><div class="para">
+						By default, <code class="systemitem">named</code> can write to files labeled with this type, without additional Booleans being set. Files copied or created in the <code class="filename">/var/named/slaves/</code>,<code class="filename">/var/named/dynamic/</code> and <code class="filename">/var/named/data/</code> directories are automatically labeled with the <code class="systemitem">named_cache_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_var_run_t</code></span></dt><dd><div class="para">
+						Files copied or created in the <code class="filename">/var/run/bind/</code>, <code class="filename">/var/run/named/</code>, and <code class="filename">/var/run/unbound/</code> directories are automatically labeled with the <code class="systemitem">named_var_run_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_conf_t</code></span></dt><dd><div class="para">
+						BIND-related configuration files, usually stored in the <code class="filename">/etc/</code> directory, are automatically labeled with the <code class="systemitem">named_conf_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_exec_t</code></span></dt><dd><div class="para">
+						BIND-related executable files, usually stored in the <code class="filename">/usr/sbin/</code> directory, are automatically labeled with the <code class="systemitem">named_exec_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_log_t</code></span></dt><dd><div class="para">
+						BIND-related log files, usually stored in the <code class="filename">/var/log/</code> directory, are automatically labeled with the <code class="systemitem">named_log_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">named_unit_file_t</code></span></dt><dd><div class="para">
+						Executable BIND-related files in the <code class="filename">/usr/lib/systemd/system/</code> directory are automatically labeled with the <code class="systemitem">named_unit_file_t</code> type.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html"><strong>Prev</strong>Chapter 17. Berkeley Internet Name Domain</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-BIND-Booleans.html"><strong>Next</strong>17.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html
new file mode 100644
index 0000000..dc3fd4e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>18.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html" title="Chapter 18. Concurrent Versioning System" /><link rel="prev" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html" title="18.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html" title="18.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Docum
 entation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">cvs_read_shadow</code></span></dt><dd><div class="para">
+						This Boolean allows the <code class="systemitem">cvs</code> daemon to access the <code class="filename">/etc/shadow</code> file for user authentication.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html"><strong>Prev</strong>18.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html"><strong>Next</strong>18.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html
new file mode 100644
index 0000000..e4adce9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples.html
@@ -0,0 +1,90 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>18.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html" title="Chapter 18. Concurrent Versioning System" /><link rel="prev" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html" title="18.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html" title="Chapter 19. Squid Caching Proxy" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a><
 /p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Configuration_Examples-Setting_Up_CVS"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">18.4.1. Setting up CVS</h3></div></div></div><div class="para">
+				This example describes a simple CVS setup and an SELinux configuration which allows remote access. Two hosts are used in this example; a CVS server with a host name of <code class="systemitem">cvs-srv</code> with an IP address of <code class="literal">192.168.1.1</code> and a client with a host name of <code class="systemitem">cvs-client</code> and an IP address of <code class="literal">192.168.1.100</code>. Both hosts are on the same subnet (192.168.1.0/24). This is an example only and assumes that the <span class="package">cvs</span> and <span class="package">xinetd</span> packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforced mode.
+			</div><div class="para">
+				This example will show that even with full DAC permissions, SELinux can still enforce policy rules based on file labels and only allow access to certain areas that have been specifically labeled for access by CVS.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Steps 1-9 are supposed be performed on the CVS server, <code class="systemitem">cvs-srv</code>.
+				</div></div></div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						This example requires the <span class="package">cvs</span> and <span class="package">xinetd</span> packages. Confirm that the packages are installed:
+					</div><pre class="screen">
+[cvs-srv]$ <code class="command">rpm -q cvs xinetd</code>
+package cvs is not installed
+package xinetd is not installed
+</pre><div class="para">
+						If they are not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+					</div><pre class="screen">
+[cvs-srv]# <code class="command">yum install cvs xinetd</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to create a group named <code class="literal">CVS</code>:
+					</div><pre class="screen">[cvs-srv]# <code class="command">groupadd CVS</code></pre><div class="para">
+						This can by also done by using the <code class="systemitem">system-config-users</code> utility.
+					</div></li><li class="step"><div class="para">
+						Create a user with a user name of <code class="literal">cvsuser</code> and make this user a member of the CVS group. This can be done using <code class="systemitem">system-config-users</code>.
+					</div></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/services</code> file and make sure that the CVS server has uncommented entries looking similar to the following:
+					</div><pre class="screen">
+cvspserver	2401/tcp			# CVS client/server operations
+cvspserver	2401/udp			# CVS client/server operations
+</pre></li><li class="step"><div class="para">
+						Create the CVS repository in the root area of the file system. When using SELinux, it is best to have the repository in the root file system so that recursive labels can be given to it without affecting any other subdirectories. For example, as root, create a <code class="filename">/cvs/</code> directory to house the repository:
+					</div><pre class="screen">
+[root at cvs-srv]# <code class="command">mkdir /cvs</code></pre></li><li class="step"><div class="para">
+						Give full permissions to the <code class="filename">/cvs/</code> directory to all users:
+					</div><pre class="screen">
+[root at cvs-srv]# <code class="command">chmod -R 777 /cvs</code></pre><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
+							This is an example only and these permissions should not be used in a production system.
+						</div></div></div></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/xinetd.d/cvs</code> file and make sure that the CVS section is uncommented and configured to use the <code class="filename">/cvs/</code> directory. The file should look similar to:
+					</div><pre class="screen">
+service cvspserver
+{
+	disable	= no
+	port			= 2401
+	socket_type		= stream
+	protocol		= tcp
+	wait			= no
+	user			= root
+	passenv			= PATH
+	server			= /usr/bin/cvs
+	env			= HOME=/cvs
+	server_args		= -f --allow-root=/cvs pserver
+#	bind			= 127.0.0.1
+</pre></li><li class="step"><div class="para">
+						Start the <code class="systemitem">xinetd</code> daemon:
+					</div><pre class="screen">[cvs-srv]# <code class="command">systemctl start xinetd.service</code></pre></li><li class="step"><div class="para">
+						Add a rule which allows inbound connections through TCP on port 2401 by using the <code class="systemitem">system-config-firewall</code> utility.
+					</div></li><li class="step"><div class="para">
+						On the client side, run the following command as the <code class="literal">cvsuser</code> user:
+					</div><pre class="screen">
+[cvsuser at cvs-client]$ <code class="command">cvs -d /cvs init</code></pre></li><li class="step"><div class="para">
+						At this point, CVS has been configured but SELinux will still deny logins and file access. To demonstrate this, set the <code class="varname">$CVSROOT</code> variable on <code class="systemitem">cvs-client</code> and try to log in remotely. The following step is supposed to be performed on <code class="systemitem">cvs-client</code>:
+					</div><pre class="screen">
+[cvsuser at cvs-client]$ <code class="command">export CVSROOT=:pserver:cvsuser at 192.168.1.1:/cvs</code>
+[cvsuser at cvs-client]$
+[cvsuser at cvs-client]$ <code class="command">cvs login</code>
+Logging in to :pserver:cvsuser at 192.168.1.1:2401/cvs
+CVS password: ********
+cvs [login aborted]: unrecognized auth response from 192.168.100.1: cvs pserver: cannot open /cvs/CVSROOT/config: Permission denied
+</pre><div class="para">
+						SELinux has blocked access. In order to get SELinux to allow this access, the following step is supposed to be performed on <code class="systemitem">cvs-srv</code>:
+					</div></li><li class="step"><div class="para">
+						Change the context of the <code class="filename">/cvs/</code> directory as root in order to recursively label any existing and new data in the <code class="filename">/cvs/</code> directory, giving it the <code class="systemitem">cvs_data_t</code> type:
+					</div><pre class="screen">
+[root at cvs-srv]# <code class="command">semanage fcontext -a -t cvs_data_t '/cvs(/.*)?'</code>
+[root at cvs-srv]# <code class="command">restorecon -R -v /cvs</code></pre></li><li class="step"><div class="para">
+						The client, <code class="systemitem">cvs-client</code> should now be able to log in and access all CVS resources in this repository:
+					</div><pre class="screen">
+[cvsuser at cvs-client]$ <code class="command">export CVSROOT=:pserver:cvsuser at 192.168.1.1:/cvs</code>
+[cvsuser at cvs-client]$
+[cvsuser at cvs-client]$ <code class="command">cvs login</code>
+Logging in to :pserver:cvsuser at 192.168.1.1:2401/cvs
+CVS password: ********
+[cvsuser at cvs-client]$
+</pre></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html"><strong>Prev</strong>18.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html"><strong>Next</strong>Chapter 19. Squid Caching Proxy</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html
new file mode 100644
index 0000000..05b7188
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Concurrent_Versioning_System-Types.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>18.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html" title="Chapter 18. Concurrent Versioning System" /><link rel="prev" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html" title="Chapter 18. Concurrent Versioning System" /><link rel="next" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html" title="18.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documenta
 tion Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Concurrent_Versioning_System-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">18.2. Types</h2></div></div></div><div class="para">
+			The following types are used with CVS. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">cvs_data_t</code></span></dt><dd><div class="para">
+						This type is used for data in a CVS repository. CVS can only gain full access to data if it has this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">cvs_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="filename">/usr/bin/cvs</code> binary.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Concurrent_Versioning_System.html"><strong>Prev</strong>Chapter 18. Concurrent Versioning System</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Concurrent_Versioning_System-Booleans.html"><strong>Next</strong>18.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html
new file mode 100644
index 0000000..574b66c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html
@@ -0,0 +1,35 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>13.4.4. Changing port numbers</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html" title="13.4. Configuration examples" /><link rel="prev" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html" title="13.4.3. Sharing files between services" /><link rel="next" href="chap-Managing_Confined_Services-Samba.html" title="Chapter 14. Samba" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentati
 on Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Samba.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.4. Changing port numbers</h3></div></div></div><div class="para">
+				Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. Use the <code class="systemitem">semanage</code> utility as the root user to list the ports SELinux allows <code class="systemitem">httpd</code> to listen on:
+			</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w http_port_t</code>
+http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
+</pre><div class="para">
+				By default, SELinux allows <code class="systemitem">http</code> to listen on TCP ports 80, 443, 488, 8008, 8009, or 8443. If <code class="filename">/etc/httpd/conf/httpd.conf</code> is configured so that <code class="systemitem">httpd</code> listens on any port not listed for <code class="systemitem">http_port_t</code>, <code class="systemitem">httpd</code> fails to start.
+			</div><div class="para">
+				To configure <code class="systemitem">httpd</code> to run on a port other than TCP ports 80, 443, 488, 8008, 8009, or 8443:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/httpd/conf/httpd.conf</code> file as root so the <code class="option">Listen</code> option lists a port that is not configured in SELinux policy for <code class="systemitem">httpd</code>. The following example configures <code class="systemitem">httpd</code> to listen on the 10.0.0.1 IP address, and on TCP port 12345:
+					</div><pre class="screen">
+# Change this to Listen on specific IP addresses as shown below to 
+# prevent Apache from glomming onto all bound IP addresses (0.0.0.0)
+#
+#Listen 12.34.56.78:80
+Listen 10.0.0.1:12345
+</pre></li><li class="step"><div class="para">
+						Run the following command as the root user to add the port to SELinux policy configuration:
+					</div><pre class="screen">~]# <code class="command">semanage port -a -t http_port_t -p tcp 12345</code></pre></li><li class="step"><div class="para">
+						Confirm that the port is added:
+					</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep -w http_port_t</code>
+http_port_t                    tcp      12345, 80, 443, 488, 8008, 8009, 8443
+</pre></li></ol></div><div class="para">
+				If you no longer run <code class="systemitem">httpd</code> on port 12345, use the <code class="systemitem">semanage</code> utility as root to remove the port from policy configuration:
+			</div><pre class="screen">~]# <code class="command">semanage port -d -t http_port_t -p tcp 12345</code></pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html"><strong>Prev</strong>13.4.3. Sharing files between services</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Samba.html"><strong>Next</strong>Chapter 14. Samba</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html
new file mode 100644
index 0000000..7619e67
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>13.4.2. Sharing NFS and CIFS volumes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html" title="13.4. Configuration examples" /><link rel="prev" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html" title="13.4. Configuration examples" /><link rel="next" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html" title="13.4.3. Sharing files between services" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Commo
 n_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.2. Sharing NFS and CIFS volumes</h3></div></div></div><div class="para">
+				By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS volumes. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the <code class="systemitem">cifs_t</code> type.
+			</div><div class="para">
+				Depending on policy configuration, services may not be able to read files labeled with the <code class="systemitem">nfs_t</code> or <code class="systemitem">cifs_t</code> types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be enabled or disabled to control which services are allowed to access the <code class="systemitem">nfs_t</code> and <code class="systemitem">cifs_t</code> types.
+			</div><div class="para">
+				Enable the <code class="systemitem">httpd_use_nfs</code> Boolean to allow <code class="systemitem">httpd</code> to access and share NFS volumes (labeled with the <code class="systemitem">nfs_t</code> type):
+			</div><pre class="screen">
+~]# <code class="command">setsebool -P httpd_use_nfs on</code></pre><div class="para">
+				Enable the <code class="systemitem">httpd_use_cifs</code> Boolean to allow <code class="systemitem">httpd</code> to access and share CIFS volumes (labeled with the <code class="systemitem">cifs_t</code> type):
+			</div><pre class="screen">
+~]# <code class="command">setsebool -P httpd_use_cifs on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Do not use the <code class="option">-P</code> option if you do not want <code class="command">setsebool</code> changes to persist across reboots.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html"><strong>Prev</strong>13.4. Configuration examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html"><strong>Next</strong>13.4.3. Sharing files between services</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html
new file mode 100644
index 0000000..c26b3bb
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html
@@ -0,0 +1,58 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>14.4.2. Sharing a website</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html" title="14.4. Configuration examples" /><link rel="prev" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html" title="14.4. Configuration examples" /><link rel="next" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html" title="Chapter 15. File Transfer Protocol" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p
 ><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">14.4.2. Sharing a website</h3></div></div></div><div class="para">
+				It may not be possible to label files with the <code class="systemitem">samba_share_t</code> type, for example, when wanting to share a website in the <code class="filename">/var/www/html/</code> directory. For these cases, use the <code class="systemitem">samba_export_all_ro</code> Boolean to share any file or directory (regardless of the current label), allowing read only permissions, or the <code class="systemitem">samba_export_all_rw</code> Boolean to share any file or directory (regardless of the current label), allowing read and write permissions.
+			</div><div class="para">
+				The following example creates a file for a website in <code class="filename">/var/www/html/</code>, and then shares that file through Samba, allowing read and write permissions. This example assumes the <span class="package">httpd</span>, <span class="package">samba</span>, <span class="package">samba-common</span>, <span class="package">samba-client</span>, and <span class="package">wget</span> packages are installed:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						As the root user, create a <code class="filename">/var/www/html/file1.html</code> file. Copy and paste the following content into this file:
+					</div><pre class="screen">
+&lt;html&gt;
+&lt;h2&gt;File being shared through the Apache HTTP Server and Samba.&lt;/h2&gt;
+&lt;/html&gt;
+</pre></li><li class="step"><div class="para">
+						Run the following command to view the SELinux context of <code class="filename">file1.html</code>:
+					</div><pre class="screen">
+~]$ <code class="command">ls -Z /var/www/html/file1.html</code>
+-rw-r--r--. root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1.html
+</pre><div class="para">
+						The file is labeled with the <code class="systemitem">httpd_sys_content_t</code>. By default, the Apache HTTP Server can access this type, but Samba cannot.
+					</div></li><li class="step"><div class="para">
+						Start the Apache HTTP Server:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+						Change into a directory your user has write access to, and run the following command. Unless there are changes to the default configuration, this command succeeds:
+					</div><pre class="screen">
+~]$ <code class="command">wget http://localhost/file1.html</code>
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 200 OK
+Length: 84 [text/html]
+Saving to: `file1.html.1'
+
+100%[=======================&gt;] 84          --.-K/s   in 0s      
+
+`file1.html.1' saved [84/84]
+</pre></li><li class="step"><div class="para">
+						Edit <code class="filename">/etc/samba/smb.conf</code> as root. Add the following to the bottom of this file to share the <code class="filename">/var/www/html/</code> directory through Samba:
+					</div><pre class="screen">
+[website]
+comment = Sharing a website
+path = /var/www/html/
+public = no
+writeable = no
+</pre></li><li class="step"><div class="para">
+						The <code class="filename">/var/www/html/</code> directory is labeled with the <code class="systemitem">httpd_sys_content_t</code> type. By default, Samba cannot access files and directories labeled with the this type, even if Linux permissions allow it. To allow Samba access, enable the <code class="systemitem">samba_export_all_ro</code> Boolean:
+					</div><pre class="screen">
+~]# <code class="command">setsebool -P samba_export_all_ro on</code></pre><div class="para">
+						Do not use the <code class="option">-P</code> option if you do not want the change to persist across reboots. Note that enabling the <code class="systemitem">samba_export_all_ro</code> Boolean allows Samba to access any type.
+					</div></li><li class="step"><div class="para">
+						Start the Samba service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start smb.service</code></pre></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html"><strong>Prev</strong>14.4. Configuration examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html"><strong>Next</strong>Chapter 15. File Transfer Protocol</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html
new file mode 100644
index 0000000..92ffe67
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services.html
@@ -0,0 +1,143 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>13.4.3. Sharing files between services</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html" title="13.4. Configuration examples" /><link rel="prev" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html" title="13.4.2. Sharing NFS and CIFS volumes" /><link rel="next" href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html" title="13.4.4. Changing port numbers" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Comm
 on_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_files_between_services"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.3. Sharing files between services</h3></div></div></div><div class="para">
+				Type Enforcement helps prevent processes from accessing files intended for use by another process. For example, by default, Samba cannot read files labeled with the <code class="systemitem">httpd_sys_content_t</code> type, which are intended for use by the Apache HTTP Server. Files can be shared between the Apache HTTP Server, FTP, rsync, and Samba, if the desired files are labeled with the <code class="systemitem">public_content_t</code> or <code class="systemitem">public_content_rw_t</code> type.
+			</div><div class="para">
+				The following example creates a directory and files, and allows that directory and files to be shared (read only) through the Apache HTTP Server, FTP, rsync, and Samba:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new top-level directory to share files between multiple services:
+					</div><pre class="screen">~]# <code class="command">mkdir /shares</code></pre></li><li class="step"><div class="para">
+						Files and directories that do not match a pattern in file-context configuration may be labeled with the <code class="systemitem">default_t</code> type. This type is inaccessible to confined services:
+					</div><pre class="screen">
+~]$ <code class="command">ls -dZ /shares</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /shares
+</pre></li><li class="step"><div class="para">
+						As root, create a <code class="filename">/shares/index.html</code> file. Copy and paste the following content into <code class="filename">/shares/index.html</code>:
+					</div><pre class="screen">
+&lt;html&gt;
+&lt;body&gt;
+&lt;p&gt;Hello&lt;/p&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></li><li class="step"><div class="para">
+						Labeling <code class="filename">/shares/</code> with the <code class="systemitem">public_content_t</code> type allows read-only access by the Apache HTTP Server, FTP, rsync, and Samba. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t public_content_t "/shares(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility as root to apply the label changes:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /shares/</code>
+restorecon reset /shares context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_t:s0
+restorecon reset /shares/index.html context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_t:s0
+</pre></li></ol></div><div class="para">
+				To share <code class="filename">/shares/</code> through Samba:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm the <span class="package">samba</span>, <span class="package">samba-common</span>, and <span class="package">samba-client</span> packages are installed (version numbers may differ):
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q samba samba-common samba-client</code>
+samba-3.4.0-0.41.el6.3.i686
+samba-common-3.4.0-0.41.el6.3.i686
+samba-client-3.4.0-0.41.el6.3.i686
+</pre><div class="para">
+						If any of these packages are not installed, install them by running the following command as root:
+					</div><pre class="screen">~]# <code class="command">yum install <em class="replaceable"><code>package-name</code></em></code></pre></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/samba/smb.conf</code> file as root. Add the following entry to the bottom of this file to share the <code class="filename">/shares/</code> directory through Samba:
+					</div><pre class="screen">
+[shares]
+comment = Documents for Apache HTTP Server, FTP, rsync, and Samba
+path = /shares
+public = yes
+writeable = no
+</pre></li><li class="step"><div class="para">
+						A Samba account is required to mount a Samba file system. Run the following command as root to create a Samba account, where <em class="replaceable"><code>username</code></em> is an existing Linux user. For example, <code class="command">smbpasswd -a testuser</code> creates a Samba account for the Linux <code class="literal">testuser</code> user:
+					</div><pre class="screen">
+~]# <code class="command">smbpasswd -a testuser</code>
+New SMB password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new SMB password: <em class="replaceable"><code>Enter the same password again</code></em>
+Added user testuser.
+</pre><div class="para">
+						If you run the above command, specifying a user name of an account that does not exist on the system, it causes a <code class="computeroutput">Cannot locate Unix account for '<em class="replaceable"><code>username</code></em>'!</code> error.
+					</div></li><li class="step"><div class="para">
+						Start the Samba service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start smb.service</code></pre></li><li class="step"><div class="para">
+						Run the following command to list the available shares, where <em class="replaceable"><code>username</code></em> is the Samba account added in step 3. When prompted for a password, enter the password assigned to the Samba account in step 3 (version numbers may differ):
+					</div><pre class="screen">
+~]$ <code class="command">smbclient -U <em class="replaceable"><code>username</code></em> -L localhost</code>
+Enter <em class="replaceable"><code>username</code></em>'s password:
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Sharename       Type      Comment
+---------       ----      -------
+shares          Disk      Documents for Apache HTTP Server, FTP, rsync, and Samba
+IPC$            IPC       IPC Service (Samba Server Version 3.4.0-0.41.el6)
+<em class="replaceable"><code>username</code></em>        Disk      Home Directories
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Server               Comment
+---------            -------
+
+Workgroup            Master
+---------            -------
+</pre></li><li class="step"><div class="para">
+						User the <code class="systemitem">mkdir</code> utility to create a new directory. This directory will be used to mount the <code class="computeroutput">shares</code> Samba share:
+					</div><pre class="screen">~]# <code class="command">mkdir /test/</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to mount the <code class="computeroutput">shares</code> Samba share to <code class="filename">/test/</code>, replacing <em class="replaceable"><code>username</code></em> with the user name from step 3:
+					</div><pre class="screen">
+~]# <code class="command">mount //localhost/shares /test/ -o user=<em class="replaceable"><code>username</code></em></code></pre><div class="para">
+						Enter the password for <em class="replaceable"><code>username</code></em>, which was configured in step 3.
+					</div></li><li class="step"><div class="para">
+						View the content of the file, which is being shared through Samba:
+					</div><pre class="screen">
+~]$ <code class="command">cat /test/index.html</code>
+&lt;html&gt;
+&lt;body&gt;
+&lt;p&gt;Hello&lt;/p&gt;
+&lt;/body&gt;
+&lt;/html&gt;
+</pre></li></ol></div><div class="para">
+				To share <code class="filename">/shares/</code> through the Apache HTTP Server:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm the <span class="package">httpd</span> package is installed (version number may differ):
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q httpd</code>
+httpd-2.2.11-6.i386
+</pre><div class="para">
+						If this package is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+					</div><pre class="screen">~]# <code class="command">yum install httpd</code></pre></li><li class="step"><div class="para">
+						Change into the <code class="filename">/var/www/html/</code> directory. Run the following command as root to create a link (named <code class="computeroutput">shares</code>) to the <code class="filename">/shares/</code> directory:
+					</div><pre class="screen">
+html]# <code class="command">ln -s /shares/ shares</code></pre></li><li class="step"><div class="para">
+						Start the Apache HTTP Server:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+						Use a web browser to navigate to <code class="computeroutput">http://localhost/shares</code>. The <code class="filename">/shares/index.html</code> file is displayed.
+					</div></li></ol></div><div class="para">
+				By default, the Apache HTTP Server reads an <code class="filename">index.html</code> file if it exists. If <code class="filename">/shares/</code> did not have <code class="filename">index.html</code>, and instead had <code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>, a directory listing would occur when accessing <code class="computeroutput">http://localhost/shares</code>:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Remove the <code class="filename">index.html</code> file:
+					</div><pre class="screen">~]# <code class="command">rm -i /shares/index.html</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">touch</code> utility as root to create three files in <code class="filename">/shares/</code>:
+					</div><pre class="screen">
+~]# <code class="command">touch /shares/file{1,2,3}</code>
+~]# <code class="command">ls -Z /shares/</code>
+-rw-r--r--  root root system_u:object_r:public_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:public_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:public_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						Run the following command as root to see the status of the Apache HTTP Server:
+					</div><pre class="screen">~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: inactive (dead)
+</pre><div class="para">
+						If the server is stopped, start it:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre></li><li class="step"><div class="para">
+						Use a web browser to navigate to <code class="computeroutput">http://localhost/shares</code>. A directory listing is displayed:
+					</div><div class="mediaobject"><img src="images/shares_listing.png" /></div></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html"><strong>Prev</strong>13.4.2. Sharing NFS and CIFS volumes</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Changing_port_numbers.html"><strong>Next</strong>13.4.4. Changing port numbers</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-DHCP-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-DHCP-Types.html
new file mode 100644
index 0000000..00ec34d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-DHCP-Types.html
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>24.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-DHCP.html" title="Chapter 24. DHCP" /><link rel="prev" href="chap-Managing_Confined_Services-DHCP.html" title="Chapter 24. DHCP" /><link rel="next" href="chap-Managing_Confined_Services-References.html" title="Chapter 25. References" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Service
 s-DHCP.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-References.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-DHCP-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">24.2. Types</h2></div></div></div><div class="para">
+			The following types are used with DHCP:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">dhcp_etc_t</code></span></dt><dd><div class="para">
+						This type is mainly used for files in the <code class="filename">/etc/</code> directory, including configuration files.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">dhcpd_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for the PID file for <code class="systemitem">dhcpd</code>, in the <code class="filename">/var/run/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">dhcpd_exec_t</code></span></dt><dd><div class="para">
+						This type is used for transition of DHCP executable files to the <code class="systemitem">dhcpd_t</code> domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">dhcpd_initrc_exec_t</code></span></dt><dd><div class="para">
+						This type is used for transition of DHCP executable files to the <code class="systemitem">dhcpd_initrc_t</code> domain.
+					</div></dd></dl></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				To see the full list of files and their types for <code class="systemitem">dhcpd</code>, run the following command:
+			</div><pre class="screen">
+~]$ <code class="command">grep dhcp /etc/selinux/targeted/contexts/files/file_contexts</code></pre></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-DHCP.html"><strong>Prev</strong>Chapter 24. DHCP</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-References.html"><strong>Next</strong>Chapter 25. References</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html
new file mode 100644
index 0000000..0845b12
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>15.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html" title="Chapter 15. File Transfer Protocol" /><link rel="prev" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html" title="15.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html" title="15.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p
 ><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_anon_write</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">vsftpd</code> from writing to files and directories labeled with the <code class="systemitem">public_content_rw_t</code> type. Enable this Boolean to allow users to upload files using FTP. The directory where files are uploaded to must be labeled with the <code class="systemitem">public_content_rw_t</code> type and Linux permissions must be set accordingly.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_full_access</code></span></dt><dd><div class="para">
+						When this Boolean is enabled, only Linux (DAC) permissions are used to control access, and authenticated users can read and write to files that are not labeled with the <code class="systemitem">public_content_t</code> or <code class="systemitem">public_content_rw_t</code> types.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_use_cifs</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">vsftpd</code> to access files and directories labeled with the <code class="systemitem">cifs_t</code> type; therefore, having this Boolean enabled allows you to share file systems mounted via Samba through <code class="systemitem">vsftpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_use_nfs</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">vsftpd</code> to access files and directories labeled with the <code class="systemitem">nfs_t</code> type; therefore, this Boolean allows you to share file systems mounted using NFS through <code class="systemitem">vsftpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftp_home_dir</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows authenticated users to read and write to files in their home directories. When this Boolean is disabled, attempting to download a file from a home directory results in an error such as <code class="computeroutput">550 Failed to open file</code>. An SELinux denial message is logged.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_connect_db</code></span></dt><dd><div class="para">
+						Allow FTP daemons to initiate a connection to a database.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_ftp_server</code></span></dt><dd><div class="para">
+						Allow the <code class="systemitem">httpd</code> daemon to listen on the FTP port and act as a FTP server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">tftp_anon_write</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows TFTP access to a public directory, such as an area reserved for common files that otherwise has no special access restrictions.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html"><strong>Prev</strong>15.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html"><strong>Next</strong>15.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html
new file mode 100644
index 0000000..99443ab
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples.html
@@ -0,0 +1,93 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>15.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html" title="Chapter 15. File Transfer Protocol" /><link rel="prev" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html" title="15.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-Network_File_System.html" title="Chapter 16. Network File System" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docn
 av"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Network_File_System.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_Examples-Uploading_to_an_FTP_site"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">15.4.1. Uploading to an FTP site</h3></div></div></div><div class="para">
+				The following example creates an FTP site that allows a dedicated user to upload files. It creates the directory structure and the required SELinux configuration changes:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Run the following command as the root user to enable access to FTP home directories:
+					</div><pre class="screen">~]# <code class="command">setsebool ftp_home_dir=1</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new top-level directory:
+					</div><pre class="screen">~]# <code class="command">mkdir -p /myftp/pub</code></pre></li><li class="step"><div class="para">
+						Set Linux permissions on the <code class="filename">/myftp/pub/</code> directory to allow a Linux user write access. This example changes the owner and group from root to owner <code class="literal">user1</code> and group root. Replace <code class="literal">user1</code> with the user you want to give write access to:
+					</div><pre class="screen">
+~]# <code class="command">chown user1:root /myftp/pub</code>
+~]# <code class="command">chmod 775 /myftp/pub</code></pre><div class="para">
+						The <code class="command">chown</code> command changes the owner and group permissions. It changes the mode, allowing the <code class="literal">user1</code> user read, write, and execute permissions, and members of the root group read, write, and execute permissions. Everyone else has read and execute permissions: this is required to allow the Apache HTTP Server to read files from this directory.
+					</div></li><li class="step"><div class="para">
+						When running SELinux, files and directories must be labeled correctly to allow access. Setting Linux permissions is not enough. Files labeled with the <code class="systemitem">public_content_t</code> type allow them to be read by FTP, Apache HTTP Server, Samba, and rsync. Files labeled with the <code class="systemitem">public_content_rw_t</code> type can be written to by FTP. Other services, such as Samba, require Booleans to be set before they can write to files labeled with the <code class="systemitem">public_content_rw_t</code> type. Label the top-level directory (<code class="filename">/myftp/</code>) with the <code class="systemitem">public_content_t</code> type, to prevent copied or newly-created files under this directory from being written to or modified by services. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t public_content_t /myftp</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility to apply the label change:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /myftp/</code>
+restorecon reset /myftp context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_t:s0
+</pre></li><li class="step"><div class="para">
+						Confirm <code class="filename">/myftp/</code> is labeled with the <code class="systemitem">public_content_t</code> type, and <code class="filename">/myftp/pub/</code> is labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen">
+~]$ <code class="command">ls -dZ /myftp/</code>
+drwxr-xr-x. root root system_u:object_r:public_content_t:s0 /myftp/
+~]$ <code class="command">ls -dZ /myftp/pub/</code>
+drwxrwxr-x. user1 root unconfined_u:object_r:default_t:s0 /myftp/pub/
+</pre></li><li class="step"><div class="para">
+						FTP must be allowed to write to a directory before users can upload files through FTP. SELinux allows FTP to write to directories labeled with the <code class="systemitem">public_content_rw_t</code> type. This example uses <code class="filename">/myftp/pub/</code> as the directory FTP can write to. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t public_content_rw_t "/myftp/pub(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use <code class="systemitem">restorecon</code> as root to apply the label change:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /myftp/pub</code>
+restorecon reset /myftp/pub context system_u:object_r:default_t:s0-&gt;system_u:object_r:public_content_rw_t:s0
+</pre></li><li class="step"><div class="para">
+						The <code class="systemitem">ftpd_anon_write</code> Boolean must be enabled to allow <code class="systemitem">vsftpd</code> to write to files that are labeled with the <code class="systemitem">public_content_rw_t</code> type. Run the following command as root to enable this Boolean:
+					</div><pre class="screen">
+~]# <code class="command">setsebool -P ftpd_anon_write on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+							Do not use the <code class="option">-P</code> option if you do not want changes to persist across reboots.
+						</div></div></div></li></ol></div><div class="para">
+				The following example demonstrates logging in via FTP and uploading a file. This example uses the <code class="literal">user1</code> user from the previous example, where <code class="literal">user1</code> is the dedicated owner of the <code class="filename">/myftp/pub/</code> directory:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Change into your home directory. Then, create a directory to store files to upload via FTP:
+					</div><pre class="screen">~]$ <code class="command">cd ~/</code></pre><pre class="screen">~]$ <code class="command">mkdir myftp</code></pre></li><li class="step"><div class="para">
+						Change into the <code class="filename">~/myftp/</code> directory:
+					</div><pre class="screen">~]$ <code class="command">cd ~/myftp</code></pre><div class="para">
+						In this directory, create an <code class="filename">ftpupload</code> file. Copy the following contents into this file:
+					</div><pre class="screen">
+File upload via FTP from a home directory.
+</pre></li><li class="step"><div class="para">
+						Confirm that the <code class="systemitem">ftpd_anon_write</code> Boolean is enabled:
+					</div><pre class="screen">
+~]$ <code class="command">getsebool ftpd_anon_write</code>
+ftpd_anon_write --&gt; on
+</pre><div class="para">
+						If this Boolean is disabled, run the following command as root to enable it:
+					</div><pre class="screen">~]# <code class="command">setsebool -P ftpd_anon_write on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+							Do not use the <code class="option">-P</code> option if you do not want the change to persist across reboots.
+						</div></div></div></li><li class="step"><div class="para">
+						Start the <code class="systemitem">vsftpd</code> service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start vsftpd.service</code></pre></li><li class="step"><div class="para">
+						Run the following command. When prompted for a user name, enter the user name of the user who has write access, then, enter the correct password for that user:
+					</div><pre class="screen">
+~]$ <code class="command">ftp localhost</code>
+Connected to localhost (127.0.0.1).
+220 (vsFTPd 2.1.0)
+Name (localhost:<em class="replaceable"><code>username</code></em>):
+331 Please specify the password.
+Password: <em class="replaceable"><code>Enter the correct password</code></em>
+230 Login successful.
+Remote system type is UNIX.
+Using binary mode to transfer files.
+ftp&gt; cd myftp
+250 Directory successfully changed.
+ftp&gt; put ftpupload 
+local: ftpupload remote: ftpupload
+227 Entering Passive Mode (127,0,0,1,241,41).
+150 Ok to send data.
+226 File receive OK.
+ftp&gt; 221 Goodbye.
+</pre><div class="para">
+						The upload succeeds as the <code class="systemitem">ftpd_anon_write</code> Boolean is enabled.
+					</div></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html"><strong>Prev</strong>15.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Network_File_System.html"><strong>Next</strong>Chapter 16. Network File System</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html
new file mode 100644
index 0000000..286ca20
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-File_Transfer_Protocol-Types.html
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>15.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html" title="Chapter 15. File Transfer Protocol" /><link rel="prev" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html" title="Chapter 15. File Transfer Protocol" /><link rel="next" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html" title="15.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class
 ="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-File_Transfer_Protocol-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">15.2. Types</h2></div></div></div><div class="para">
+			By default, anonymous users have read access to files in the <code class="filename">/var/ftp/</code> directory when they log in via FTP. This directory is labeled with the <code class="systemitem">public_content_t</code> type, allowing only read access, even if write access is configured in <code class="filename">/etc/vsftpd/vsftpd.conf</code>. The <code class="systemitem">public_content_t</code> type is accessible to other services, such as Apache HTTP Server, Samba, and NFS.
+		</div><div class="para">
+			Use one of the following types to share files through FTP:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">public_content_t</code></span></dt><dd><div class="para">
+						Label files and directories you have created with the <code class="systemitem">public_content_t</code> type to share them read-only through <code class="systemitem">vsftpd</code>. Other services, such as Apache HTTP Server, Samba, and NFS, also have access to files labeled with this type. Files labeled with the <code class="systemitem">public_content_t</code> type cannot be written to, even if Linux permissions allow write access. If you require write access, use the <code class="systemitem">public_content_rw_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">public_content_rw_t</code></span></dt><dd><div class="para">
+						Label files and directories you have created with the <code class="systemitem">public_content_rw_t</code> type to share them with read and write permissions through <code class="systemitem">vsftpd</code>. Other services, such as Apache HTTP Server, Samba, and NFS, also have access to files labeled with this type. Remember that Booleans for each service must be enabled before they can write to files labeled with this type.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-File_Transfer_Protocol.html"><strong>Prev</strong>Chapter 15. File Transfer Protocol</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-File_Transfer_Protocol-Booleans.html"><strong>Next</strong>15.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Booleans.html
new file mode 100644
index 0000000..5b2798d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Booleans.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>20.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-MariaDB.html" title="Chapter 20. MariaDB (a replacement for MySQL)" /><link rel="prev" href="sect-Managing_Confined_Services-MariaDB-Types.html" title="20.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html" title="20.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="pre
 vious"><a accesskey="p" href="sect-Managing_Confined_Services-MariaDB-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-MariaDB-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">selinuxuser_mysql_connect_enabled</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows users to connect to the local MariaDB server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">exim_can_connect_db</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">exim</code> mailer to initiate connections to a database server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_connect_db</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">ftp</code> daemons to initiate connections to a database server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_connect_db</code></span></dt><dd><div class="para">
+						Enabling this Boolean is required for a web server to communicate with a database server.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-MariaDB-Types.html"><strong>Prev</strong>20.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html"><strong>Next</strong>20.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html
new file mode 100644
index 0000000..1e77646
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html
@@ -0,0 +1,94 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>20.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-MariaDB.html" title="Chapter 20. MariaDB (a replacement for MySQL)" /><link rel="prev" href="sect-Managing_Confined_Services-MariaDB-Booleans.html" title="20.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-PostgreSQL.html" title="Chapter 21. PostgreSQL" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey
 ="p" href="sect-Managing_Confined_Services-MariaDB-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-PostgreSQL.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-MariaDB-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">20.4.1. MariaDB Changing Database Location</h3></div></div></div><div class="para">
+				When using Fedora, the default location for MariaDB to store its database is <code class="filename">/var/lib/mysql/</code>. This is where SELinux expects it to be by default, and hence this area is already labeled appropriately for you, using the <code class="systemitem">mysqld_db_t</code> type.
+			</div><div class="para">
+				The location where the database is stored can be changed depending on individual environment requirements or preferences, however it is important that SELinux is aware of this new location; that it is labeled accordingly. This example explains how to change the location of a MariaDB database and then how to label the new location so that SELinux can still provide its protection mechanisms to the new area based on its contents.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect MariaDB. Comprehensive documentation of MariaDB is beyond the scope of this document. Refer to the official <a href="https://mariadb.com/kb/en/mariadb-documentation/">MariaDB documentation</a> for further details. This example assumes that the <span class="package">mariadb-server</span> and <span class="package">setroubleshoot-server</span> packages are installed, that the <code class="systemitem">auditd</code> service is running, and that there is a valid database in the default location of <code class="filename">/var/lib/mysql/</code>.
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						View the SELinux context of the default database location for <code class="systemitem">mysql</code>:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /var/lib/mysql</code>
+drwx------. mysql mysql system_u:object_r:<span class="emphasis"><em>mysqld_db_t</em></span>:s0 mysql
+</pre><div class="para">
+						This shows <code class="systemitem">mysqld_db_t</code> which is the default context element for the location of database files. This context will have to be manually applied to the new database location that will be used in this example in order for it to function properly.
+					</div></li><li class="step"><div class="para">
+						Run the following command and enter the <code class="systemitem">mysqld</code> root password to show the available databases:
+					</div><pre class="screen">
+~]# <code class="command">mysqlshow -u root -p</code>
+Enter password: *******
++--------------------+
+|     Databases      |
++--------------------+
+| information_schema |
+| mysql              |
+| test               |
+| wikidb             |
++--------------------+
+</pre></li><li class="step"><div class="para">
+						Stop the <code class="systemitem">mysqld</code> daemon:
+					</div><pre class="screen">
+~]# <code class="command">systemctl stop mariadb.service</code></pre></li><li class="step"><div class="para">
+						Create a new directory for the new location of the database(s). In this example, <code class="filename">/mysql/</code> is used:
+					</div><pre class="screen">
+~]# <code class="command">mkdir -p /mysql</code></pre></li><li class="step"><div class="para">
+						Copy the database files from the old location to the new location:
+					</div><pre class="screen">
+~]# <code class="command">cp -R /var/lib/mysql/* /mysql/</code></pre></li><li class="step"><div class="para">
+						Change the ownership of this location to allow access by the mysql user and group. This sets the traditional Unix permissions which SELinux will still observe:
+					</div><pre class="screen">
+~]# <code class="command">chown -R mysql:mysql /mysql</code></pre></li><li class="step"><div class="para">
+						Run the following command to see the initial context of the new directory:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /mysql</code>
+drwxr-xr-x. mysql mysql unconfined_u:object_r:<span class="emphasis"><em>usr_t</em></span>:s0   mysql
+</pre><div class="para">
+						The context <code class="systemitem">usr_t</code> of this newly created directory is not currently suitable to SELinux as a location for MariaDB database files. Once the context has been changed, MariaDB will be able to function properly in this area.
+					</div></li><li class="step"><div class="para">
+						Open the main MariaDB configuration file <code class="filename">/etc/my.cnf</code> with a text editor and modify the <code class="filename">datadir</code> option so that it refers to the new location. In this example the value that should be entered is <code class="filename">/mysql</code>:
+					</div><pre class="screen">
+[mysqld]
+datadir=/mysql
+</pre><div class="para">
+						Save this file and exit.
+					</div></li><li class="step"><div class="para">
+						Start <code class="systemitem">mysqld</code>. The service should fail to start, and a denial message will be logged to the <code class="filename">/var/log/messages</code> file:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start mariadb.service</code>
+Job for mariadb.service failed. See 'systemctl status postgresql.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+						However, if the <code class="systemitem">audit</code> daemon is running and with him the <code class="systemitem">setroubleshoot</code> service, the denial will be logged to the <code class="filename">/var/log/audit/audit.log</code> file instead:
+					</div><pre class="screen">
+SELinux is preventing /usr/libexec/mysqld "write" access on /mysql. For complete SELinux messages. run sealert -l b3f01aff-7fa6-4ebe-ad46-abaef6f8ad71
+</pre><div class="para">
+						The reason for this denial is that <code class="filename">/mysql/</code> is not labeled correctly for MariaDB data files. SELinux is stopping MariaDB from having access to the content labeled as <code class="systemitem">usr_t</code>. Perform the following steps to resolve this problem:
+					</div></li><li class="step"><div class="para">
+						Run the following command to add a context mapping for <code class="filename">/mysql/</code>. Note that the <code class="systemitem">semanage</code> utility is not installed by default. If it missing on your system, install the <span class="package">policycoreutils-python</span> package.
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t mysqld_db_t "/mysql(/.*)?"</code></pre></li><li class="step"><div class="para">
+						This mapping is written to the <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code> file:
+					</div><pre class="screen">
+~]# <code class="command">grep -i mysql /etc/selinux/targeted/contexts/files/file_contexts.local</code>
+
+/mysql(/.*)?    system_u:object_r:mysqld_db_t:s0
+</pre></li><li class="step"><div class="para">
+						Now use the <code class="systemitem">restorecon</code> utility to apply this context mapping to the running system:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /mysql</code></pre></li><li class="step"><div class="para">
+						Now that the <code class="filename">/mysql/</code> location has been labeled with the correct context for MariaDB, <code class="systemitem">mysqld</code> starts:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start mariadb.service</code></pre></li><li class="step"><div class="para">
+						Confirm the context has changed for <code class="filename">/mysql/</code>:
+					</div><pre class="screen">
+~]$ <code class="command">ls -lZ /mysql</code>
+drwxr-xr-x. mysql mysql system_u:object_r:<span class="emphasis"><em>mysqld_db_t</em></span>:s0 mysql
+</pre></li><li class="step"><div class="para">
+						The location has been changed and labeled, and <code class="systemitem">mysqld</code> has started successfully. At this point all running services should be tested to confirm normal operation.
+					</div></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-MariaDB-Booleans.html"><strong>Prev</strong>20.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-PostgreSQL.html"><strong>Next</strong>Chapter 21. PostgreSQL</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Types.html
new file mode 100644
index 0000000..b4b90a5
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-MariaDB-Types.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>20.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-MariaDB.html" title="Chapter 20. MariaDB (a replacement for MySQL)" /><link rel="prev" href="chap-Managing_Confined_Services-MariaDB.html" title="Chapter 20. MariaDB (a replacement for MySQL)" /><link rel="next" href="sect-Managing_Confined_Services-MariaDB-Booleans.html" title="20.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="pr
 evious"><a accesskey="p" href="chap-Managing_Confined_Services-MariaDB.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-MariaDB-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-MariaDB-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">20.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with <code class="systemitem">mysqld</code>. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_db_t</code></span></dt><dd><div class="para">
+						This type is used for the location of the MariaDB database. In Fedora, the default location for the database is the <code class="filename">/var/lib/mysql/</code> directory, however this can be changed. If the location for the MariaDB database is changed, the new location must be labeled with this type. Refer to the example in <a class="xref" href="sect-Managing_Confined_Services-MariaDB-Configuration_Examples.html#sect-Managing_Confined_Services-MariaDB-Configuration_Examples-Changing_Database_Location">Section 20.4.1, “MariaDB Changing Database Location”</a> for instructions on how to change the default database location and how to label the new section appropriately.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_etc_t</code></span></dt><dd><div class="para">
+						This type is used for the MariaDB main configuration file <code class="filename">/etc/my.cnf</code> and any other configuration files in the <code class="filename">/etc/mysql/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">mysqld</code> binary located at <code class="filename">/usr/libexec/mysqld</code>, which is the default location for the MariaDB binary on Fedora. Other systems may locate this binary at <code class="filename">/usr/sbin/mysqld</code> which should also be labeled with this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_unit_file_t</code></span></dt><dd><div class="para">
+						This type is used for executable MariaDB-related files located in the <code class="filename">/usr/lib/systemd/system/</code> directory by default in Fedora.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_log_t</code></span></dt><dd><div class="para">
+						Logs for MariaDB need to be labeled with this type for proper operation. All log files in the <code class="filename">/var/log/</code> directory matching the <code class="filename">mysql.*</code> wildcard must be labeled with this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">mysqld_var_run_t</code></span></dt><dd><div class="para">
+						This type is used by files in the <code class="filename">/var/run/mariadb/</code> directory, specifically the process id (PID) named <code class="filename">/var/run/mariadb/mariadb.pid</code> which is created by the <code class="systemitem">mysqld</code> daemon when it runs. This type is also used for related socket files such as <code class="filename">/var/lib/mysql/mysql.sock</code>. Files such as these must be labeled correctly for proper operation as a confined service.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-MariaDB.html"><strong>Prev</strong>Chapter 20. MariaDB (a replacement for MySQL)</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-MariaDB-Booleans.html"><strong>Next</strong>20.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-NFS-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-NFS-Configuration_Examples.html
new file mode 100644
index 0000000..c4990bc
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-NFS-Configuration_Examples.html
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>16.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Network_File_System.html" title="Chapter 16. Network File System" /><link rel="prev" href="sect-Managing_Confined_services-NFS-Booleans.html" title="16.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html" title="Chapter 17. Berkeley Internet Name Domain" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><
 li class="previous"><a accesskey="p" href="sect-Managing_Confined_services-NFS-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-NFS-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">16.4.1. Enabling SELinux Labeled NFS Support</h3></div></div></div><div class="para">
+				The following example demonstrates how to enable SELinux labeled NFS support. This example assumes that the <span class="package">nfs-utils</span> package is installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Steps 1-3 are supposed to be performed on the NFS server, <code class="systemitem">nfs-srv</code>.
+				</div></div></div><div class="procedure" id="proc-Managing_Confined_Services-Configuration_Examples-How_to_Enable_SELinux_Labeled_NFS_Support"><ol class="1"><li class="step"><div class="para">
+						If the NFS server is running, stop it:
+					</div><pre class="screen">[nfs-srv]# <code class="command">systemctl stop nfs</code></pre><div class="para">
+						Confirm that the server is stopped:
+					</div><pre class="screen">[nfs-srv]# <code class="command">systemctl status nfs</code>
+nfs-server.service - NFS Server
+   Loaded: loaded (/usr/lib/systemd/system/nfs-server.service; disabled)
+   Active: inactive (dead)
+</pre></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/sysconfig/nfs</code> file to set the <code class="literal">RPCNFSDARGS</code> flag to <code class="literal">"-V 4.2"</code>:
+					</div><pre class="screen"># Optional arguments passed to rpc.nfsd. See rpc.nfsd(8)
+RPCNFSDARGS="-V 4.2"</pre></li><li class="step"><div class="para">
+						Start the server again and confirm that it is running. The output will contain information below, only the time stamp will differ:
+					</div><pre class="screen">[nfs-srv]# <code class="command">systemctl start nfs</code></pre><pre class="screen">[nfs-srv]# <code class="command">systemctl status nfs</code>
+nfs-server.service - NFS Server
+   Loaded: loaded (/usr/lib/systemd/system/nfs-server.service; disabled)
+   Active: active (exited) since Wed 2013-08-28 14:07:11 CEST; 4s ago
+</pre></li><li class="step"><div class="para">
+						On the client side, mount the NFS server:
+					</div><pre class="screen">[nfs-client]# <code class="command">mount -o v4.2 server:mntpoint localmountpoint</code></pre></li><li class="step"><div class="para">
+						All SELinux labels are now successfully passed from the server to the client:
+					</div><pre class="screen">[nfs-srv]$ <code class="command">ls -Z <em class="replaceable"><code>file</code></em></code>
+-rw-rw-r--. user user unconfined_u:object_r:svirt_image_t:s0 file
+[nfs-client]$ <code class="command">ls -Z <em class="replaceable"><code>file</code></em></code>
+-rw-rw-r--. user user unconfined_u:object_r:svirt_image_t:s0 file</pre></li></ol></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					If you enable labeled NFS support for home directories or other content, the content will be labeled the same as it was on an EXT file system. Also note that mounting systems with different versions of NFS or an attempt to mount a server that does not support labeled NFS could cause errors to be returned.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_services-NFS-Booleans.html"><strong>Prev</strong>16.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Berkeley_Internet_Name_Domain.html"><strong>Next</strong>Chapter 17. Berkeley Internet Name Domain</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-NFS-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-NFS-Types.html
new file mode 100644
index 0000000..534c702
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-NFS-Types.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>16.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Network_File_System.html" title="Chapter 16. Network File System" /><link rel="prev" href="chap-Managing_Confined_Services-Network_File_System.html" title="Chapter 16. Network File System" /><link rel="next" href="sect-Managing_Confined_services-NFS-Booleans.html" title="16.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous">
 <a accesskey="p" href="chap-Managing_Confined_Services-Network_File_System.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_services-NFS-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-NFS-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.2. Types</h2></div></div></div><div class="para">
+			By default, mounted NFS volumes on the client side are labeled with a default context defined by policy for NFS. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. The root user is able to override the default type using the <code class="option">mount -context</code> option. The following types are used with NFS. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">var_lib_nfs_t</code></span></dt><dd><div class="para">
+						This type is used for existing and new files copied to or created in the <code class="filename">/var/lib/nfs/</code> directory. This type should not need to be changed in normal operation. To restore changes to the default settings, run the <code class="command">restorecon -R -v /var/lib/nfs</code> command as the root user.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">nfsd_exec_t</code></span></dt><dd><div class="para">
+						The <code class="filename">/usr/sbin/rpc.nfsd</code> file is labeled with the <code class="systemitem">nfsd_exec_t</code>, as are other system executables and libraries related to NFS. Users should not label any files with this type. <code class="systemitem">nfsd_exec_t</code> will transition to <code class="systemitem">nfsd_t</code>.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Network_File_System.html"><strong>Prev</strong>Chapter 16. Network File System</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_services-NFS-Booleans.html"><strong>Next</strong>16.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Booleans.html
new file mode 100644
index 0000000..89af1aa
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Booleans.html
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>23.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Postfix.html" title="Chapter 23. Postfix" /><link rel="prev" href="sect-Managing_Confined_Services-Postfix-Types.html" title="23.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html" title="23.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" hr
 ef="sect-Managing_Confined_Services-Postfix-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Postfix-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_local_write_mail_spool</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows Postfix to write to the local mail spool on the system. Postfix requires this Boolean to be enabled for normal operation when local spools are used.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Postfix-Types.html"><strong>Prev</strong>23.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Postfix-Configuration_Examples.html"><strong>Next</strong>23.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Configuration_Examples.html
new file mode 100644
index 0000000..fff8dfe
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Configuration_Examples.html
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>23.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Postfix.html" title="Chapter 23. Postfix" /><link rel="prev" href="sect-Managing_Confined_Services-Postfix-Booleans.html" title="23.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-DHCP.html" title="Chapter 24. DHCP" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Serv
 ices-Postfix-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-DHCP.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Postfix-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Postfix-Configuration_Examples-SpamAssassin_and_Postfix"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">23.4.1. SpamAssassin and Postfix</h3></div></div></div><div class="para">
+				SpamAssasin is an open-source mail filter that provides a way to filter unsolicited email (spam messages) from incoming email.<a href="#ftn.idm225466179488" class="footnote"><sup class="footnote" id="idm225466179488">[26]</sup></a>
+			</div><div class="para">
+				When using Fedora, the <span class="package">spamassassin</span> package provides SpamAssassin. Run the following command to see if the <span class="package">spamassassin</span> package is installed:
+			</div><pre class="screen">
+~]$ <code class="command">rpm -q spamassassin</code>
+package spamassassin is not installed
+</pre><div class="para">
+				If it is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+			</div><pre class="screen">
+~]# <code class="command">yum install spamassassin</code></pre><div class="para">
+				SpamAssassin operates in tandem with a mailer such as Postfix to provide spam-filtering capabilities. In order for SpamAssassin to effectively intercept, analyze and filter mail, it must listen on a network interface. The default port for SpamAssassin is TCP/783, however this can be changed. The following example provides a real-world demonstration of how SELinux complements SpamAssassin by only allowing it access to a certain port by default. This example will then demonstrate how to change the port and have SpamAssassin operate on a non-default port.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect a simple configuration of SpamAssassin. Comprehensive documentation of SpamAssassin is beyond the scope of this document. Refer to the official <a href="http://spamassassin.apache.org/doc.html">SpamAssassin documentation</a> for further details. This example assumes the <span class="package">spamassassin</span> is installed, that any firewall has been configured to allow access on the ports in use, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:
+			</div><div class="procedure"><h6>Procedure 23.1. Running SpamAssassin on a non-default port</h6><ol class="1"><li class="step"><div class="para">
+						Use the <code class="systemitem">semanage</code> utility as root to show the port that SELinux allows the <code class="systemitem">spamd</code> daemon to listen on by default:
+					</div><pre class="screen">
+~]# <code class="command">semanage port -l | grep spamd</code>
+spamd_port_t		tcp	783
+</pre><div class="para">
+						This output shows that TCP/783 is defined in <code class="systemitem">spamd_port_t</code> as the port for SpamAssassin to operate on.
+					</div></li><li class="step"><div class="para">
+						Edit the <code class="filename">/etc/sysconfig/spamassassin</code> configuration file and modify it so that it will start SpamAssassin on the example port TCP/10000:
+					</div><pre class="screen">
+# Options to spamd
+SPAMDOPTIONS="-d -p 10000 -c m5 -H"
+</pre><div class="para">
+						This line now specifies that SpamAssassin will operate on port 10000. The rest of this example will show how to modify the SELinux policy to allow this socket to be opened.
+					</div></li><li class="step"><div class="para">
+						Start SpamAssassin and an error message similar to the following will appear:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start spamassassin.service</code>
+Job for spamassassin.service failed. See 'systemctl status spamassassin.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+						This output means that SELinux has blocked access to this port.
+					</div></li><li class="step"><div class="para">
+						A denial message similar to the following will be logged by SELinux:
+					</div><pre class="screen">
+SELinux is preventing the spamd (spamd_t) from binding to port 10000.
+</pre></li><li class="step"><div class="para">
+						As root, run <code class="systemitem">semanage</code> to modify the SELinux policy in order to allow SpamAssassin to operate on the example port (TCP/10000):
+					</div><pre class="screen">
+~]# <code class="command">semanage port -a -t spamd_port_t -p tcp 10000</code></pre></li><li class="step"><div class="para">
+						Confirm that SpamAssassin will now start and is operating on TCP port 10000:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start spamassassin.service</code>
+
+~]# <code class="command">netstat -lnp | grep 10000</code>
+tcp	0	0 127.0.0.1:10000	0.0.0.0:*	LISTEN	2224/spamd.pid
+</pre></li><li class="step"><div class="para">
+						At this point, <code class="systemitem">spamd</code> is properly operating on TCP port 10000 as it has been allowed access to that port by the SELinux policy.
+					</div></li></ol></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225466179488" class="footnote"><div class="para"><a href="#idm225466179488" class="para"><sup class="para">[26] </sup></a>
+					Refer to the <a href="http://spamassassin.apache.org/">SpamAssassin</a> project page for more information.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Postfix-Booleans.html"><strong>Prev</strong>23.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-DHCP.html"><strong>Next</strong>Chapter 24. DHCP</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Types.html
new file mode 100644
index 0000000..a9a4085
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Postfix-Types.html
@@ -0,0 +1,26 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>23.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Postfix.html" title="Chapter 23. Postfix" /><link rel="prev" href="chap-Managing_Confined_Services-Postfix.html" title="Chapter 23. Postfix" /><link rel="next" href="sect-Managing_Confined_Services-Postfix-Booleans.html" title="23.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confine
 d_Services-Postfix.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Postfix-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Postfix-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">23.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with Postfix. Different types all you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_etc_t</code></span></dt><dd><div class="para">
+						This type is used for configuration files for Postfix in the <code class="filename">/etc/postfix/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_data_t</code></span></dt><dd><div class="para">
+						This type is used for Postfix data files in the <code class="filename">/var/lib/postfix/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for Postfix files stored in the <code class="filename">/run/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_initrc_exec_t</code></span></dt><dd><div class="para">
+						The Postfix executable files are labeled with the <code class="systemitem">postfix_initrc_exec_t</code> type. When executed, they transition to the <code class="systemitem">postfix_initrc_t</code> domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postfix_spool_t</code></span></dt><dd><div class="para">
+						This type is used for Postfix files stored in the <code class="filename">/var/spool/</code> directory.
+					</div></dd></dl></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				To see the full list of files and their types for Postfix, run the following command:
+			</div><pre class="screen">
+~]$ <code class="command">grep postfix /etc/selinux/targeted/contexts/files/file_contexts</code></pre></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Postfix.html"><strong>Prev</strong>Chapter 23. Postfix</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Postfix-Booleans.html"><strong>Next</strong>23.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Booleans.html
new file mode 100644
index 0000000..9c51965
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Booleans.html
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>21.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-PostgreSQL.html" title="Chapter 21. PostgreSQL" /><link rel="prev" href="sect-Managing_Confined_Services-PostgreSQL-Types.html" title="21.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html" title="21.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acce
 sskey="p" href="sect-Managing_Confined_Services-PostgreSQL-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">selinuxuser_postgresql_connect_enabled</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows any user domain (as defined by PostgreSQL) to make connections to the database server.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-PostgreSQL-Types.html"><strong>Prev</strong>21.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html"><strong>Next</strong>21.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html
new file mode 100644
index 0000000..c2d2582
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples.html
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>21.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-PostgreSQL.html" title="Chapter 21. PostgreSQL" /><link rel="prev" href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html" title="21.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-rsync.html" title="Chapter 22. rsync" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Co
 nfined_Services-PostgreSQL-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-rsync.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Configuration_Examples-Changing_Database_Location"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">21.4.1. PostgreSQL Changing Database Location</h3></div></div></div><div class="para">
+				When using Fedora, the default location for PostgreSQL to store its database is <code class="filename">/var/lib/pgsql/data/</code>. This is where SELinux expects it to be by default, and hence this area is already labeled appropriately for you, using the <code class="systemitem">postgresql_db_t</code> type.
+			</div><div class="para">
+				The area where the database is located can be changed depending on individual environment requirements or preferences, however it is important that SELinux is aware of this new location; that it is labeled accordingly. This example explains how to change the location of a PostgreSQL database and then how to label the new location so that SELinux can still provide its protection mechanisms to the new area based on its contents.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect PostgreSQL. Comprehensive documentation of PostgreSQL is beyond the scope of this document. Refer to the official <a href="http://www.postgresql.org/docs/">PostgreSQL documentation</a> for further details. This example assumes that the <span class="package">postgresql-server</span> package is installed.
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						View the SELinux context of the default database location for <code class="systemitem">postgresql</code>:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /var/lib/pgsql</code>
+drwx------. postgres postgres system_u:object_r:<span class="emphasis"><em>postgresql_db_t</em></span>:s0 data
+</pre><div class="para">
+						This shows <code class="systemitem">postgresql_db_t</code> which is the default context element for the location of database files. This context will have to be manually applied to the new database location that will be used in this example in order for it to function properly.
+					</div></li><li class="step"><div class="para">
+						Create a new directory for the new location of the database(s). In this example, <code class="filename">/opt/postgresql/data/</code> is used. If you use a different location, replace the text in the following steps with your location:
+					</div><pre class="screen">
+~]# <code class="command">mkdir -p /opt/postgresql/data</code></pre></li><li class="step"><div class="para">
+						Perform a directory listing of the new location. Note that the initial context of the new directory is <code class="systemitem">usr_t</code>. This context is not sufficient for SELinux to offer its protection mechanisms to PostgreSQL. Once the context has been changed, it will be able to function properly in the new area.
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /opt/postgresql/</code>
+drwxr-xr-x. root root unconfined_u:object_r:<span class="emphasis"><em>usr_t</em></span>:s0   data
+</pre></li><li class="step"><div class="para">
+						Change the ownership of the new location to allow access by the postgres user and group. This sets the traditional Unix permissions which SELinux will still observe.
+					</div><pre class="screen">
+~]# <code class="command">chown -R postgres:postgres /opt/postgresql</code></pre></li><li class="step"><div class="para">
+						Open the PostgreSQL init file <code class="filename">/etc/rc.d/init.d/postgresql</code> with a text editor and modify the <code class="varname">PGDATA</code> and <code class="varname">PGLOG</code> variables to point to the new location:
+					</div><pre class="screen">
+~]# <code class="command">vi /etc/rc.d/init.d/postgresql</code>
+PGDATA=/opt/postgresql/data
+PGLOG=/opt/postgresql/data/pgstartup.log
+</pre><div class="para">
+						Save this file and exit the text editor.
+					</div></li><li class="step"><div class="para">
+						Initialize the database in the new location:
+					</div><pre class="screen">
+~]$ <code class="command">su - postgres -c "initdb -D /opt/postgresql/data"</code></pre></li><li class="step"><div class="para">
+						Having changed the database location, starting the service will fail at this point:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start postgresql.service</code>
+Job for postgresql.service failed. See 'systemctl status postgresql.service' and 'journalctl -xn' for details.
+</pre><div class="para">
+						SELinux has caused the service to not start. This is because the new location is not properly labeled. The following steps explain how to label the new location (<code class="filename">/opt/postgresql/</code>) and start the postgresql service properly:
+					</div></li><li class="step"><div class="para">
+						Use the <code class="systemitem">semanage</code> utility to add a context mapping for <code class="filename">/opt/postgresql/</code> and any other directories/files within it:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t postgresql_db_t "/opt/postgresql(/.*)?"</code></pre></li><li class="step"><div class="para">
+						This mapping is written to the <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code> file:
+					</div><pre class="screen">
+~]# <code class="command">grep -i postgresql /etc/selinux/targeted/contexts/files/file_contexts.local</code>
+
+/opt/postgresql(/.*)?    system_u:object_r:postgresql_db_t:s0
+</pre></li><li class="step"><div class="para">
+						Now use the <code class="systemitem">restorecon</code> utility to apply this context mapping to the running system:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /opt/postgresql</code></pre></li><li class="step"><div class="para">
+						Now that the <code class="filename">/opt/postgresql/</code> location has been labeled with the correct context for PostgreSQL, the <code class="systemitem">postgresql</code> service will start successfully:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start postgresql.service</code></pre></li><li class="step"><div class="para">
+						Confirm the context is correct for <code class="filename">/opt/postgresql/</code>:
+					</div><pre class="screen">
+~]$ <code class="command">ls -lZ /opt</code>
+drwxr-xr-x. root root system_u:object_r:<span class="emphasis"><em>postgresql_db_t</em></span>:s0 postgresql
+</pre></li><li class="step"><div class="para">
+						Check with the <code class="command">ps</code> command that the <code class="systemitem">postgresql</code> process displays the new location:
+					</div><pre class="screen">
+~]# <code class="command">ps aux | grep -i postmaster</code>
+
+postgres 21564  0.3  0.3  42308  4032 ?        S    10:13   0:00 /usr/bin/postmaster -p 5432 -D <span class="emphasis"><em>/opt/postgresql/data/</em></span></pre></li><li class="step"><div class="para">
+						The location has been changed and labeled, and <code class="systemitem">postgresql</code> has started successfully. At this point all running services should be tested to confirm normal operation.
+					</div></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html"><strong>Prev</strong>21.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-rsync.html"><strong>Next</strong>Chapter 22. rsync</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Types.html
new file mode 100644
index 0000000..b63af05
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-PostgreSQL-Types.html
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>21.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-PostgreSQL.html" title="Chapter 21. PostgreSQL" /><link rel="prev" href="chap-Managing_Confined_Services-PostgreSQL.html" title="Chapter 21. PostgreSQL" /><link rel="next" href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html" title="21.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-M
 anaging_Confined_Services-PostgreSQL.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-PostgreSQL-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">21.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with <code class="systemitem">postgresql</code>. Different types allow you to configure flexible access. Note that in the list below are used several regular expression to match the whole possible locations:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_db_t</code></span></dt><dd><div class="para">
+						This type is used for several locations. The locations labeled with this type are used for data files for PostgreSQL: 
+						<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="filename">/usr/lib/pgsql/test/regres</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/share/jonas/pgsql</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/pgsql/data</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/postgres(ql)?</code>
+								</div></li></ul></div>
+
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_etc_t</code></span></dt><dd><div class="para">
+						This type is used for configuration files in the <code class="filename">/etc/postgresql/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_exec_t</code></span></dt><dd><div class="para">
+						This type is used for several locations. The locations labeled with this type are used for binaries for PostgreSQL: 
+						<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="filename">/usr/bin/initdb(.sepgsql)?</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/bin/(se)?postgres</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/lib(64)?/postgresql/bin/.*</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/usr/lib(64)?/pgsql/test/regress/pg_regress</code>
+								</div></li></ul></div>
+
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">systemd_unit_file_t</code></span></dt><dd><div class="para">
+						This type is used for the executable PostgreSQL-related files located in the <code class="filename">/usr/lib/systemd/system/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_log_t</code></span></dt><dd><div class="para">
+						This type is used for several locations. The locations labeled with this type are used for log files: 
+						<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/pgsql/logfile</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/pgsql/pgstartup.log</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/lib/sepgsql/pgstartup.log</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/postgresql</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/postgres.log.*</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/rhdb/rhdb</code>
+								</div></li><li class="listitem"><div class="para">
+									<code class="filename">/var/log/sepostgresql.log.*</code>
+								</div></li></ul></div>
+
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">postgresql_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for run-time files for PostgreSQL, such as the process id (PID) in the <code class="filename">/var/run/postgresql/</code> directory.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-PostgreSQL.html"><strong>Prev</strong>Chapter 21. PostgreSQL</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-PostgreSQL-Booleans.html"><strong>Next</strong>21.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Booleans.html
new file mode 100644
index 0000000..a19858a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Booleans.html
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>14.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Samba.html" title="Chapter 14. Samba" /><link rel="prev" href="sect-Managing_Confined_Services-Samba-Types.html" title="14.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html" title="14.4. Configuration examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect
 -Managing_Confined_Services-Samba-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Samba-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">smbd_anon_write</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">smbd</code> to write to a public directory, such as an area reserved for common files that otherwise has no special access restrictions.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_create_home_dirs</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows Samba to create new home directories independently. This is often done by mechanisms such as PAM.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_domain_controller</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows Samba to act as a domain controller, as well as giving it permission to execute related commands such as <code class="command">useradd</code>, <code class="command">groupadd</code>, and <code class="command">passwd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_enable_home_dirs</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows Samba to share users' home directories.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_export_all_ro</code></span></dt><dd><div class="para">
+						Export any file or directory, allowing read-only permissions. This allows files and directories that are not labeled with the <code class="systemitem">samba_share_t</code> type to be shared through Samba. When the <code class="systemitem">samba_export_all_ro</code> Boolean is enabled, but the <code class="systemitem">samba_export_all_rw</code> Boolean is disabled, write access to Samba shares is denied, even if write access is configured in <code class="filename">/etc/samba/smb.conf</code>, as well as Linux permissions allowing write access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_export_all_rw</code></span></dt><dd><div class="para">
+						Export any file or directory, allowing read and write permissions. This allows files and directories that are not labeled with the <code class="systemitem">samba_share_t</code> type to be exported through Samba. Permissions in <code class="filename">/etc/samba/smb.conf</code> and Linux permissions must be configured to allow write access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_run_unconfined</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows Samba to run unconfined scripts in the <code class="filename">/var/lib/samba/scripts/</code> directory.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_share_fusefs</code></span></dt><dd><div class="para">
+						This Boolean must be enabled for Samba to share fusefs file systems.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_share_nfs</code></span></dt><dd><div class="para">
+						Disabling this Boolean prevents <code class="systemitem">smbd</code> from having full access to NFS shares through Samba. Enabling this Boolean will allow Samba to share NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">use_samba_home_dirs</code></span></dt><dd><div class="para">
+						Enable this Boolean to use a remote server for Samba home directories.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">virt_use_samba</code></span></dt><dd><div class="para">
+						Allow virtual machine access to CIFS files.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Samba-Types.html"><strong>Prev</strong>14.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Samba-Configuration_examples.html"><strong>Next</strong>14.4. Configuration examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Configuration_examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Configuration_examples.html
new file mode 100644
index 0000000..d98c6b4
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Configuration_examples.html
@@ -0,0 +1,89 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>14.4. Configuration examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Samba.html" title="Chapter 14. Samba" /><link rel="prev" href="sect-Managing_Confined_Services-Samba-Booleans.html" title="14.3. Booleans" /><link rel="next" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html" title="14.4.2. Sharing a website" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey
 ="p" href="sect-Managing_Confined_Services-Samba-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Samba-Configuration_examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.4. Configuration examples</h2></div></div></div><div class="para">
+			The following examples provide real-world demonstrations of how SELinux complements the Samba server and how full function of the Samba server can be maintained.
+		</div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Sharing_directories_you_create"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">14.4.1. Sharing directories you create</h3></div></div></div><div class="para">
+				The following example creates a new directory, and shares that directory through Samba:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm that the <span class="package">samba</span>, <span class="package">samba-common</span>, and <span class="package">samba-client</span> packages are installed:
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q samba samba-common samba-client</code>
+package samba is not installed
+package samba-common is not installed
+package samba-client is not installed
+</pre><div class="para">
+						If any of these packages are not installed, install them by using the <code class="systemitem">yum</code> utility as root: 
+<pre class="screen">
+~]# <code class="command">yum install <em class="replaceable"><code>package-name</code></em></code></pre>
+
+					</div></li><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new top-level directory to share files through Samba:
+					</div><pre class="screen">~]# <code class="command">mkdir /myshare</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">touch</code> utility root to create an empty file. This file is used later to verify the Samba share mounted correctly:
+					</div><pre class="screen">~]# <code class="command">touch /myshare/file1</code></pre></li><li class="step"><div class="para">
+						SELinux allows Samba to read and write to files labeled with the <code class="systemitem">samba_share_t</code> type, as long as the <code class="filename">/etc/samba/smb.conf</code> file and Linux permissions are set accordingly. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t samba_share_t "/myshare(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility as root to apply the label changes:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /myshare</code>
+restorecon reset /myshare context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:samba_share_t:s0
+restorecon reset /myshare/file1 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:samba_share_t:s0
+</pre></li><li class="step"><div class="para">
+						Edit <code class="filename">/etc/samba/smb.conf</code> as root. Add the following to the bottom of this file to share the <code class="filename">/myshare/</code> directory through Samba:
+					</div><pre class="screen">
+[myshare]
+comment = My share
+path = /myshare
+public = yes
+writeable = no
+</pre></li><li class="step"><div class="para">
+						A Samba account is required to mount a Samba file system. Run the following command as root to create a Samba account, where <em class="replaceable"><code>username</code></em> is an existing Linux user. For example, <code class="command">smbpasswd -a testuser</code> creates a Samba account for the Linux <code class="literal">testuser</code> user:
+					</div><pre class="screen">
+~]# <code class="command">smbpasswd -a testuser</code>
+New SMB password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new SMB password: <em class="replaceable"><code>Enter the same password again</code></em>
+Added user testuser.
+</pre><div class="para">
+						If you run the above command, specifying a user name of an account that does not exist on the system, it causes a <code class="computeroutput">Cannot locate Unix account for '<em class="replaceable"><code>username</code></em>'!</code> error.
+					</div></li><li class="step"><div class="para">
+						Start the Samba service:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start smb.service</code></pre></li><li class="step"><div class="para">
+						Run the following command to list the available shares, where <em class="replaceable"><code>username</code></em> is the Samba account added in step 7. When prompted for a password, enter the password assigned to the Samba account in step 7 (version numbers may differ):
+					</div><pre class="screen">
+~]$ <code class="command">smbclient -U <em class="replaceable"><code>username</code></em> -L localhost</code>
+Enter <em class="replaceable"><code>username</code></em>'s password:
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Sharename       Type      Comment
+---------       ----      -------
+myshare         Disk      My share
+IPC$            IPC       IPC Service (Samba Server Version 3.4.0-0.41.el6)
+<em class="replaceable"><code>username</code></em>        Disk      Home Directories
+Domain=[<em class="replaceable"><code>HOSTNAME</code></em>] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]
+
+Server               Comment
+---------            -------
+
+Workgroup            Master
+---------            -------
+</pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a new directory. This directory will be used to mount the <code class="computeroutput">myshare</code> Samba share:
+					</div><pre class="screen">~]# <code class="command">mkdir /test/</code></pre></li><li class="step"><div class="para">
+						Run the following command as root to mount the <code class="computeroutput">myshare</code> Samba share to <code class="filename">/test/</code>, replacing <em class="replaceable"><code>username</code></em> with the user name from step 7:
+					</div><pre class="screen">
+~]# <code class="command">mount //localhost/myshare /test/ -o user=<em class="replaceable"><code>username</code></em></code></pre><div class="para">
+						Enter the password for <em class="replaceable"><code>username</code></em>, which was configured in step 7.
+					</div></li><li class="step"><div class="para">
+						Run the following command to view the <code class="filename">file1</code> file created in step 3:
+					</div><pre class="screen">
+~]$ <code class="command">ls /test/</code>
+file1
+</pre></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Samba-Booleans.html"><strong>Prev</strong>14.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_a_website.html"><strong>Next</strong>14.4.2. Sharing a website</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Types.html
new file mode 100644
index 0000000..def1431
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Samba-Types.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>14.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Samba.html" title="Chapter 14. Samba" /><link rel="prev" href="chap-Managing_Confined_Services-Samba.html" title="Chapter 14. Samba" /><link rel="next" href="sect-Managing_Confined_Services-Samba-Booleans.html" title="14.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services
 -Samba.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Samba-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Samba-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">14.2. Types</h2></div></div></div><div class="para">
+			Label files with the <code class="systemitem">samba_share_t</code> type to allow Samba to share them. Only label files you have created, and do not relabel system files with the <code class="systemitem">samba_share_t</code> type: Booleans can be enabled to share such files and directories. SELinux allows Samba to write to files labeled with the <code class="systemitem">samba_share_t</code> type, as long as the <code class="filename">/etc/samba/smb.conf</code> file and Linux permissions are set accordingly.
+		</div><div class="para">
+			The <code class="systemitem">samba_etc_t</code> type is used on certain files in the <code class="filename">/etc/samba/</code> directory, such as <code class="filename">smb.conf</code>. Do not manually label files with the <code class="systemitem">samba_etc_t</code> type. If files in this directory are not labeled correctly, run the <code class="command">restorecon -R -v /etc/samba</code> command as the root user to restore such files to their default contexts. If <code class="filename">/etc/samba/smb.conf</code> is not labeled with the <code class="systemitem">samba_etc_t</code> type, starting the Samba service may fail and an SELinux denial message may be logged. The following is an example denial message when <code class="filename">/etc/samba/smb.conf</code> was labeled with the <code class="systemitem">httpd_sys_content_t</code> type:
+		</div><pre class="screen">
+setroubleshoot: SELinux is preventing smbd (smbd_t) "read" to ./smb.conf (httpd_sys_content_t). For complete SELinux messages. run sealert -l deb33473-1069-482b-bb50-e4cd05ab18af
+</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Samba.html"><strong>Prev</strong>Chapter 14. Samba</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Samba-Booleans.html"><strong>Next</strong>14.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html
new file mode 100644
index 0000000..380fc7c
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>19.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html" title="Chapter 19. Squid Caching Proxy" /><link rel="prev" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html" title="19.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html" title="19.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="
 docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">squid_connect_any</code></span></dt><dd><div class="para">
+						When enabled, this Boolean permits Squid to initiate a connection to a remote host on any port.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_use_tproxy</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows Squid to run as a transparent proxy.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html"><strong>Prev</strong>19.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html"><strong>Next</strong>19.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html
new file mode 100644
index 0000000..02270c6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples.html
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>19.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html" title="Chapter 19. Squid Caching Proxy" /><link rel="prev" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html" title="19.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-MariaDB.html" title="Chapter 20. MariaDB (a replacement for MySQL)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li
  class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-MariaDB.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Configuration_Examples-Squid_Connecting_To_Non_Standard_Ports"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">19.4.1. Squid Connecting to Non-Standard Ports</h3></div></div></div><div class="para">
+				The following example provides a real-world demonstration of how SELinux complements Squid by enforcing the above Boolean and by default only allowing access to certain ports. This example will then demonstrate how to change the Boolean and show that access is then allowed.
+			</div><div class="para">
+				Note that this is an example only and demonstrates how SELinux can affect a simple configuration of Squid. Comprehensive documentation of Squid is beyond the scope of this document. Refer to the official <a href="http://www.squid-cache.org/Doc/">Squid documentation</a> for further details. This example assumes that the Squid host has two network interfaces, Internet access, and that any firewall has been configured to allow access on the internal interface using the default TCP port on which Squid listens (TCP 3128).
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Confirm that the <span class="package">squid</span> is installed:
+					</div><pre class="screen">
+~]$ <code class="command">rpm -q squid</code>
+package squid is not installed
+</pre><div class="para">
+						If the package is not installed, use the <code class="systemitem">yum</code> utility as root to install it:
+					</div><pre class="screen">
+~]# <code class="command">yum install squid</code></pre></li><li class="step"><div class="para">
+						Edit the main configuration file, <code class="filename">/etc/squid/squid.conf</code>, and confirm that the <code class="systemitem">cache_dir</code> directive is uncommented and looks similar to the following:
+					</div><pre class="screen">
+cache_dir ufs /var/spool/squid 100 16 256
+</pre><div class="para">
+						This line specifies the default settings for the <code class="systemitem">cache_dir</code> directive to be used in this example; it consists of the Squid storage format (<code class="literal">ufs</code>), the directory on the system where the cache resides (<code class="literal">/var/spool/squid</code>), the amount of disk space in megabytes to be used for the cache (<code class="literal">100</code>), and finally the number of first-level and second-level cache directories to be created (<code class="literal">16</code> and <code class="literal">256</code> respectively).
+					</div></li><li class="step"><div class="para">
+						In the same configuration file, make sure the <code class="systemitem">http_access allow localnet</code> directive is uncommented. This allows traffic from the <code class="computeroutput">localnet</code> ACL which is automatically configured in a default installation of Squid on Fedora. It will allow client machines on any existing RFC1918 network to have access through the proxy, which is sufficient for this simple example.
+					</div></li><li class="step"><div class="para">
+						In the same configuration file, make sure the <code class="systemitem">visible_hostname</code> directive is uncommented and is configured to the host name of the machine. The value should be the fully qualified domain name (FQDN) of the host:
+					</div><pre class="screen">
+visible_hostname squid.example.com
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to start the <code class="systemitem">squid</code> daemon. As this is the first time <code class="systemitem">squid</code> has started, this command will initialise the cache directories as specified above in the <code class="systemitem">cache_dir</code> directive and will then start the daemon:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start squid.service</code></pre><div class="para">
+						Ensure that <code class="systemitem">squid</code> starts successfully. The output will include the information below, only the time stamp will differ:
+					</div><pre class="screen">
+~]# <code class="command">systemctl status squid.service</code>
+squid.service - Squid caching proxy
+   Loaded: loaded (/usr/lib/systemd/system/squid.service; disabled)
+   Active: active (running) since Thu 2014-02-06 15:00:24 CET; 6s ago
+</pre></li><li class="step"><div class="para">
+						Confirm that the <code class="systemitem">squid</code> process ID (PID) has started as a confined service, as seen here by the <code class="systemitem">squid_var_run_t</code> value:
+					</div><pre class="screen">
+~]# <code class="command">ls -lZ /var/run/squid.pid</code> 
+-rw-r--r--. root squid unconfined_u:object_r:<span class="emphasis"><em>squid_var_run_t</em></span>:s0 /var/run/squid.pid
+</pre></li><li class="step"><div class="para">
+						At this point, a client machine connected to the <code class="computeroutput">localnet</code> ACL configured earlier is successfully able to use the internal interface of this host as its proxy. This can be configured in the settings for all common web browsers, or system-wide. Squid is now listening on the default port of the target machine (TCP 3128), but the target machine will only allow outgoing connections to other services on the Internet via common ports. This is a policy defined by SELinux itself. SELinux will deny access to non-standard ports, as shown in the next step:
+					</div></li><li class="step"><div class="para">
+						When a client makes a request using a non-standard port through the Squid proxy such as a website listening on TCP port 10000, a denial similar to the following is logged:
+					</div><pre class="screen">
+SELinux is preventing the squid daemon from connecting to network port 10000
+</pre></li><li class="step"><div class="para">
+						To allow this access, the <code class="systemitem">squid_connect_any</code> Boolean must be modified, as it is disabled by default:
+					</div><pre class="screen">~]# <code class="command">setsebool -P squid_connect_any on</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+							Do not use the <code class="option">-P</code> option if you do not want <code class="command">setsebool</code> changes to persist across reboots.
+						</div></div></div></li><li class="step"><div class="para">
+						The client will now be able to access non-standard ports on the Internet as Squid is now permitted to initiate connections to any port, on behalf of its clients.
+					</div></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html"><strong>Prev</strong>19.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-MariaDB.html"><strong>Next</strong>Chapter 20. MariaDB (a replacement for MySQL)</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html
new file mode 100644
index 0000000..71f39be
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-Squid_Caching_Proxy-Types.html
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>19.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html" title="Chapter 19. Squid Caching Proxy" /><link rel="prev" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html" title="Chapter 19. Squid Caching Proxy" /><link rel="next" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html" title="19.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li c
 lass="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-Squid_Caching_Proxy-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">19.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with Squid. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_squid_script_exec_t</code></span></dt><dd><div class="para">
+						This type is used for utilities such as <code class="filename">cachemgr.cgi</code>, which provides a variety of statistics about Squid and its configuration.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_cache_t</code></span></dt><dd><div class="para">
+						Use this type for data that is cached by Squid, as defined by the <code class="systemitem">cache_dir</code> directive in <code class="filename">/etc/squid/squid.conf</code>. By default, files created in or copied into the <code class="filename">/var/cache/squid/</code> and <code class="filename">/var/spool/squid/</code> directories are labeled with the <code class="systemitem">squid_cache_t</code> type. Files for the <a href="http://www.squidguard.org/">squidGuard</a> URL redirector plug-in for <code class="systemitem">squid</code> created in or copied to the <code class="filename">/var/squidGuard/</code> directory are also labeled with the <code class="systemitem">squid_cache_t</code> type. Squid is only able to use files and directories that are labeled with this type for its cached data.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_conf_t</code></span></dt><dd><div class="para">
+						This type is used for the directories and files that Squid uses for its configuration. Existing files, or those created in or copied to the <code class="filename">/etc/squid/</code> and <code class="filename">/usr/share/squid/</code> directories are labeled with this type, including error messages and icons.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">squid</code> binary, <code class="filename">/usr/sbin/squid</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_log_t</code></span></dt><dd><div class="para">
+						This type is used for logs. Existing files, or those created in or copied to <code class="filename">/var/log/squid/</code> or <code class="filename">/var/log/squidGuard/</code> must be labeled with this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_initrc_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the initialization file required to start <code class="systemitem">squid</code> which is located at <code class="filename">/etc/rc.d/init.d/squid</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">squid_var_run_t</code></span></dt><dd><div class="para">
+						This type is used by files in the <code class="filename">/var/run/</code> directory, especially the process id (PID) named <code class="filename">/var/run/squid.pid</code> which is created by Squid when it runs.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-Squid_Caching_Proxy.html"><strong>Prev</strong>Chapter 19. Squid Caching Proxy</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Squid_Caching_Proxy-Booleans.html"><strong>Next</strong>19.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html
new file mode 100644
index 0000000..509762d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>13.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html" title="Chapter 13. The Apache HTTP Server" /><link rel="prev" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html" title="13.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html" title="13.4. Configuration examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p
 ><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.3. Booleans</h2></div></div></div><div class="para">
+			SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. This can be achieved using Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS volumes, without reloading or recompiling SELinux policy.
+		</div><div class="para">
+			To modify the state of a Boolean, use the <code class="command">setsebool</code> command. For example, to enable the <code class="systemitem">httpd_anon_write</code> Boolean, run the following command as the root user:
+		</div><pre class="screen">~]# <code class="command">setsebool -P httpd_anon_write on</code></pre><div class="para">
+			To disable a Boolean, using the same example, simply change <code class="command">on</code> to<code class="command"> off</code> in the command, as shown below:
+		</div><pre class="screen">~]# <code class="command">setsebool -P httpd_anon_write off</code></pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				Do not use the <code class="option">-P</code> option if you do not want <code class="command">setsebool</code> changes to persist across reboots.
+			</div></div></div><div class="para">
+			Below is a description of common Booleans available that cater for the way <code class="systemitem">httpd</code> is running:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_anon_write</code></span></dt><dd><div class="para">
+						When disabled, this Boolean allows <code class="systemitem">httpd</code> to only have read access to files labeled with the <code class="systemitem">public_content_rw_t</code> type. Enabling this Boolean allows <code class="systemitem">httpd</code> to write to files labeled with the <code class="systemitem">public_content_rw_t</code> type, such as a public directory containing files for a public file transfer service.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_mod_auth_ntlm_winbind</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows access to NTLM and Winbind authentication mechanisms via the <code class="systemitem">mod_auth_ntlm_winbind</code> module in <code class="systemitem">httpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_mod_auth_pam</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows access to PAM authentication mechanisms via the <code class="systemitem">mod_auth_pam</code> module in <code class="systemitem">httpd</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_script_anon_write</code></span></dt><dd><div class="para">
+						This Boolean defines whether or not HTTP scripts are allowed write access to files labeled with the <code class="systemitem">public_content_rw_t</code> type, as used in a public file transfer service.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_builtin_scripting</code></span></dt><dd><div class="para">
+						This Boolean defines access to <code class="systemitem">httpd</code> scripting. Having this Boolean enabled is often required for PHP content.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_connect</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents HTTP scripts and modules from initiating a connection to a network or remote port. Enable this Boolean to allow this access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_connect_db</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents HTTP scripts and modules from initiating a connection to database servers. Enable this Boolean to allow this access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_network_relay</code></span></dt><dd><div class="para">
+						Enable this Boolean when <code class="systemitem">httpd</code> is being used as a forward or reverse proxy.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_can_sendmail</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents HTTP modules from sending mail. This can prevent spam attacks should a vulnerability be found in <code class="systemitem">httpd</code>. Enable this Boolean to allow HTTP modules to send mail.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_dbus_avahi</code></span></dt><dd><div class="para">
+						When disabled, this Boolean denies <code class="systemitem">httpd</code> access to the <code class="systemitem">avahi</code> service via <code class="systemitem">D-Bus</code>. Enable this Boolean to allow this access.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_cgi</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">httpd</code> from executing CGI scripts. Enable this Boolean to allow <code class="systemitem">httpd</code> to execute CGI scripts (CGI scripts must be labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type).
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_ftp_server</code></span></dt><dd><div class="para">
+						Enabling this Boolean allows <code class="systemitem">httpd</code> to listen on the FTP port and act as an FTP server.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_enable_homedirs</code></span></dt><dd><div class="para">
+						When disabled, this Boolean prevents <code class="systemitem">httpd</code> from accessing user home directories. Enable this Boolean to allow <code class="systemitem">httpd</code> access to user home directories; for example, content in <code class="filename">/home/*/</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_execmem</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">httpd</code> to execute programs that require memory addresses that are both executable and writeable. Enabling this Boolean is not recommended from a security standpoint as it reduces protection against buffer overflows, however certain modules and applications (such as Java and Mono applications) require this privilege.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_ssi_exec</code></span></dt><dd><div class="para">
+						This Boolean defines whether or not server side include (SSI) elements in a web page can be executed.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_tty_comm</code></span></dt><dd><div class="para">
+						This Boolean defines whether or not <code class="systemitem">httpd</code> is allowed access to the controlling terminal. Usually this access is not required, however in cases such as configuring an SSL certificate file, terminal access is required to display and process a password prompt.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_unified</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">httpd_t</code> complete access to all of the <code class="systemitem">httpd</code> types (that is to execute, read, or write sys_content_t). When disabled, there is separation in place between web content that is read-only, writeable, or executable. Disabling this Boolean ensures an extra level of security but adds the administrative overhead of having to individually label scripts and other web content based on the file access that each should have.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_use_cifs</code></span></dt><dd><div class="para">
+						Enable this Boolean to allow <code class="systemitem">httpd</code> access to files on CIFS volumes that are labeled with the <code class="systemitem">cifs_t</code> type, such as file systems mounted via Samba.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_use_nfs</code></span></dt><dd><div class="para">
+						Enable this Boolean to allow <code class="systemitem">httpd</code> access to files on NFS volumes that are labeled with the <code class="systemitem">nfs_t</code> type, such as file systems mounted using NFS.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html"><strong>Prev</strong>13.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html"><strong>Next</strong>13.4. Configuration examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html
new file mode 100644
index 0000000..66836e6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples.html
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>13.4. Configuration examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html" title="Chapter 13. The Apache HTTP Server" /><link rel="prev" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html" title="13.3. Booleans" /><link rel="next" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html" title="13.4.2. Sharing NFS and CIFS volumes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Docu
 mentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Configuration_examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.4. Configuration examples</h2></div></div></div><div class="para">
+			The following examples provide real-world demonstrations of how SELinux complements the Apache HTTP Server and how full function of the Apache HTTP Server can be maintained.
+		</div><div class="section" id="sect-Managing_Confined_Services-Configuration_examples-Running_a_static_site"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">13.4.1. Running a static site</h3></div></div></div><div class="para">
+				To create a static website, label the <code class="filename">.html</code> files for that website with the <code class="systemitem">httpd_sys_content_t</code> type. By default, the Apache HTTP Server cannot write to files that are labeled with the <code class="systemitem">httpd_sys_content_t</code> type. The following example creates a new directory to store files for a read-only website:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						Use the <code class="systemitem">mkdir</code> utility as root to create a top-level directory:
+					</div><pre class="screen">~]# <code class="command">mkdir /mywebsite</code></pre></li><li class="step"><div class="para">
+						As root, create a <code class="filename">/mywebsite/index.html</code> file. Copy and paste the following content into <code class="filename">/mywebsite/index.html</code>:
+					</div><pre class="screen">
+&lt;html&gt;
+&lt;h2&gt;index.html from /mywebsite/&lt;/h2&gt;
+&lt;/html&gt;
+</pre></li><li class="step"><div class="para">
+						To allow the Apache HTTP Server read only access to <code class="filename">/mywebsite/</code>, as well as files and subdirectories under it, label the directory with the <code class="systemitem">httpd_sys_content_t</code> type. Run the following command as root to add the label change to file-context configuration:
+					</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t httpd_sys_content_t "/mywebsite(/.*)?"</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility as root to make the label changes:
+					</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /mywebsite</code>
+restorecon reset /mywebsite context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /mywebsite/index.html context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre></li><li class="step"><div class="para">
+						For this example, edit the <code class="filename">/etc/httpd/conf/httpd.conf</code> file as root. Comment out the existing <code class="option">DocumentRoot</code> option. Add a <code class="option">DocumentRoot "/mywebsite"</code> option. After editing, these options should look as follows:
+					</div><pre class="screen">
+#DocumentRoot "/var/www/html"
+DocumentRoot "/mywebsite"
+</pre></li><li class="step"><div class="para">
+						Run the following command as root to see the status of the Apache HTTP Server. If the server is stopped, start it:
+					</div><pre class="screen">~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: inactive (dead)
+</pre><pre class="screen">
+~]# <code class="command">systemctl start httpd.service</code></pre><div class="para">
+						If the server is running, restart the service by executing the following command as root (this also applies any changes made to <code class="filename">httpd.conf</code>):
+					</div><pre class="screen">~]# <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: active (running) since Wed 2014-02-05 13:16:46 CET; 2s ago
+</pre><pre class="screen">~]# <code class="command">systemctl restart httpd.service</code></pre></li><li class="step"><div class="para">
+						Use a web browser to navigate to <code class="computeroutput">http://localhost/index.html</code>. The following is displayed:
+					</div><pre class="screen">
+index.html from /mywebsite/
+</pre></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html"><strong>Prev</strong>13.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-Configuration_examples-Sharing_NFS_and_CIFS_file_systems.html"><strong>Next</strong>13.4.2. Sharing NFS and CIFS volumes</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html
new file mode 100644
index 0000000..68eaf8f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html
@@ -0,0 +1,86 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>13.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html" title="Chapter 13. The Apache HTTP Server" /><link rel="prev" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html" title="Chapter 13. The Apache HTTP Server" /><link rel="next" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html" title="13.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class
 ="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">13.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following example creates a new file in the <code class="filename">/var/www/html/</code> directory, and shows the file inheriting the <code class="systemitem">httpd_sys_content_t</code> type from its parent directory (<code class="filename">/var/www/html/</code>):
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Run the following command to view the SELinux context of <code class="filename">/var/www/html/</code>:
+				</div><pre class="screen">
+~]$ <code class="command">ls -dZ /var/www/html</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html
+</pre><div class="para">
+					This shows <code class="filename">/var/www/html/</code> is labeled with the <code class="systemitem">httpd_sys_content_t</code> type.
+				</div></li><li class="step"><div class="para">
+					Create a new file by using the <code class="systemitem">touch</code> utility as root:
+				</div><pre class="screen">
+~]# <code class="command">touch /var/www/html/file1</code></pre></li><li class="step"><div class="para">
+					Run the following command to view the SELinux context:
+				</div><pre class="screen">
+~]$ <code class="command">ls -Z /var/www/html/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="para">
+			The <code class="command">ls -Z</code> command shows <code class="filename">file1</code> labeled with the <code class="systemitem">httpd_sys_content_t</code> type. SELinux allows <code class="systemitem">httpd</code> to read files labeled with this type, but not write to them, even if Linux permissions allow write access. SELinux policy defines what types a process running in the <code class="systemitem">httpd_t</code> domain (where <code class="systemitem">httpd</code> runs) can read and write to. This helps prevent processes from accessing files intended for use by another process.
+		</div><div class="para">
+			For example, <code class="systemitem">httpd</code> can access files labeled with the <code class="systemitem">httpd_sys_content_t</code> type (intended for the Apache HTTP Server), but by default, cannot access files labeled with the <code class="systemitem">samba_share_t</code> type (intended for Samba). Also, files in user home directories are labeled with the <code class="systemitem">user_home_t</code> type: by default, this prevents <code class="systemitem">httpd</code> from reading or writing to files in user home directories.
+		</div><div class="para">
+			The following lists some of the types used with <code class="systemitem">httpd</code>. Different types allow you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_content_t</code></span></dt><dd><div class="para">
+						Use this type for static web content, such as <code class="filename">.html</code> files used by a static website. Files labeled with this type are accessible (read only) to <code class="systemitem">httpd</code> and scripts executed by <code class="systemitem">httpd</code>. By default, files and directories labeled with this type cannot be written to or modified by <code class="systemitem">httpd</code> or other processes. Note that by default, files created in or copied into the <code class="filename">/var/www/html/</code> directory are labeled with the <code class="systemitem">httpd_sys_content_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_script_exec_t</code></span></dt><dd><div class="para">
+						Use this type for scripts you want <code class="systemitem">httpd</code> to execute. This type is commonly used for Common Gateway Interface (CGI) scripts in the <code class="filename">/var/www/cgi-bin/</code> directory. By default, SELinux policy prevents <code class="systemitem">httpd</code> from executing CGI scripts. To allow this, label the scripts with the <code class="systemitem">httpd_sys_script_exec_t</code> type and enable the <code class="systemitem">httpd_enable_cgi</code> Boolean. Scripts labeled with <code class="systemitem">httpd_sys_script_exec_t</code> run in the <code class="systemitem">httpd_sys_script_t</code> domain when executed by <code class="systemitem">httpd</code>. The <code class="systemitem">httpd_sys_script_t</code> domain has access to other system domains, such as <code class="systemitem">postgresql_t</code> and <code class="systemitem">mysqld_t</code>.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_rw_content_t</code></span></dt><dd><div class="para">
+						Files labeled with this type can be written to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type, but cannot be modified by scripts labeled with any other type. You must use the <code class="systemitem">httpd_sys_rw_content_t</code> type to label files that will be read from and written to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_sys_ra_content_t</code></span></dt><dd><div class="para">
+						Files labeled with this type can be appended to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type, but cannot be modified by scripts labeled with any other type. You must use the <code class="systemitem">httpd_sys_ra_content_t</code> type to label files that will be read from and appended to by scripts labeled with the <code class="systemitem">httpd_sys_script_exec_t</code> type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_unconfined_script_exec_t</code></span></dt><dd><div class="para">
+						Scripts labeled with this type run without SELinux protection. Only use this type for complex scripts, after exhausting all other options. It is better to use this type instead of disabling SELinux protection for <code class="systemitem">httpd</code>, or for the entire system.
+					</div></dd></dl></div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				To see more of the available types for httpd, run the following command: 
+<pre class="screen">~]$ <code class="command">grep httpd /etc/selinux/targeted/contexts/files/file_contexts</code></pre>
+
+			</div></div></div><div class="procedure" id="proc-Managing_Confined_Services-Types-Changing_the_SELinux_Context"><h6>Procedure 13.1. Changing the SELinux Context</h6><div class="para">
+				The type for files and directories can be changed with the <code class="command">chcon</code> command. Changes made with <code class="command">chcon</code> do not survive a file system relabel or the <code class="command">restorecon</code> command. SELinux policy controls whether users are able to modify the SELinux context for any given file. The following example demonstrates creating a new directory and an <code class="filename">index.html</code> file for use by <code class="systemitem">httpd</code>, and labeling that file and directory to allow <code class="systemitem">httpd</code> access to them:
+			</div><ol class="1"><li class="step"><div class="para">
+					Use the <code class="systemitem">mkdir</code> utility as root to create a top-level directory structure to store files to be used by <code class="systemitem">httpd</code>:
+				</div><pre class="screen">~]# <code class="command">mkdir -p /my/website</code></pre></li><li class="step"><div class="para">
+					Files and directories that do not match a pattern in file-context configuration may be labeled with the <code class="systemitem">default_t</code> type. This type is inaccessible to confined services:
+				</div><pre class="screen">
+~]$ <code class="command">ls -dZ /my</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /my
+</pre></li><li class="step"><div class="para">
+					Run the following command as root to change the type of the <code class="filename">/my/</code> directory and subdirectories, to a type accessible to <code class="systemitem">httpd</code>. Now, files created under <code class="filename">/my/website/</code> inherit the <code class="systemitem">httpd_sys_content_t</code> type, rather than the <code class="systemitem">default_t</code> type, and are therefore accessible to httpd:
+				</div><pre class="screen">
+~]# <code class="command">chcon -R -t httpd_sys_content_t /my/</code>
+~]# <code class="command">touch /my/website/index.html</code>
+~]# <code class="command">ls -Z /my/website/index.html</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /my/website/index.html
+</pre></li></ol></div><div class="para">
+			Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html#sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon">Section 4.6.1, “Temporary Changes: chcon”</a> for further information about <code class="command">chcon</code>.
+		</div><div class="para">
+			Use the <code class="command">semanage fcontext</code> command (<code class="command">semanage</code> is provided by the <span class="package">policycoreutils-python</span> package) to make label changes that survive a relabel and the <code class="command">restorecon</code> command. This command adds changes to file-context configuration. Then, run <code class="command">restorecon</code>, which reads file-context configuration, to apply the label change. The following example demonstrates creating a new directory and an <code class="filename">index.html</code> file for use by <code class="systemitem">httpd</code>, and persistently changing the label of that directory and file to allow <code class="systemitem">httpd</code> access to them:
+		</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+					Use the <code class="systemitem">mkdir</code> utility as root to create a top-level directory structure to store files to be used by <code class="systemitem">httpd</code>:
+				</div><pre class="screen">~]# <code class="command">mkdir -p /my/website</code></pre></li><li class="step"><div class="para">
+					Run the following command as root to add the label change to file-context configuration:
+				</div><pre class="screen">
+~]# <code class="command">semanage fcontext -a -t httpd_sys_content_t "/my(/.*)?"</code></pre><div class="para">
+					The <code class="computeroutput">"/my(/.*)?"</code> expression means the label change applies to the <code class="filename">/my/</code> directory and all files and directories under it.
+				</div></li><li class="step"><div class="para">
+					Use the <code class="systemitem">touch</code> utility as root to create a new file:
+				</div><pre class="screen">~]# <code class="command">touch /my/website/index.html</code></pre></li><li class="step"><div class="para">
+					Run the following command as root to apply the label changes (<code class="command">restorecon</code> reads file-context configuration, which was modified by the <code class="command">semanage</code> command in step 2):
+				</div><pre class="screen">
+~]# <code class="command">restorecon -R -v /my/</code>
+restorecon reset /my context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /my/website context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /my/website/index.html context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre></li></ol></div><div class="para">
+			Refer to <a class="xref" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html">Section 4.6.2, “Persistent Changes: semanage fcontext”</a> for further information on semanage.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-The_Apache_HTTP_Server.html"><strong>Prev</strong>Chapter 13. The Apache HTTP Server</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Booleans.html"><strong>Next</strong>13.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Booleans.html
new file mode 100644
index 0000000..e9be880
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Booleans.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>22.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-rsync.html" title="Chapter 22. rsync" /><link rel="prev" href="sect-Managing_Confined_Services-rsync-Types.html" title="22.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html" title="22.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect
 -Managing_Confined_Services-rsync-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-rsync-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_anon_write</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">rsync</code> in the <code class="systemitem">rsync_t</code> domain to manage files, links and directories that have a type of <code class="systemitem">public_content_rw_t</code>. Often these are public files used for public file transfer services. Files and directories must be labeled this type.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_client</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">rsync</code> to initiate connections to ports defined as <code class="systemitem">rsync_port_t</code>, as well as allowing the daemon to manage files, links, and directories that have a type of <code class="systemitem">rsync_data_t</code>. Note that <code class="systemitem">rsync</code> must be in the <code class="systemitem">rsync_t</code> domain in order for SELinux to enact its control over it. The configuration example in this chapter demonstrates <code class="systemitem">rsync</code> running in the <code class="systemitem">rsync_t</code> domain.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_export_all_ro</code></span></dt><dd><div class="para">
+						Having this Boolean enabled allows <code class="systemitem">rsync</code> in the <code class="systemitem">rsync_t</code> domain to export NFS and CIFS volumes with read-only access to clients.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-rsync-Types.html"><strong>Prev</strong>22.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-rsync-Configuration_Examples.html"><strong>Next</strong>22.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Configuration_Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Configuration_Examples.html
new file mode 100644
index 0000000..b05d105
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Configuration_Examples.html
@@ -0,0 +1,83 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>22.4. Configuration Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-rsync.html" title="Chapter 22. rsync" /><link rel="prev" href="sect-Managing_Confined_Services-rsync-Booleans.html" title="22.3. Booleans" /><link rel="next" href="chap-Managing_Confined_Services-Postfix.html" title="Chapter 23. Postfix" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Serv
 ices-rsync-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Postfix.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-rsync-Configuration_Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.4. Configuration Examples</h2></div></div></div><div class="section" id="sect-Managing_Confined_Services-rsync-Configuration_Examples-Rsync_as_a_daemon"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">22.4.1. Rsync as a daemon</h3></div></div></div><div class="para">
+				When using Fedora, rsync can be used as a daemon so that multiple clients can directly communicate with it as a central server, in order to house centralized files and keep them synchronized. The following example will demonstrate running rsync as a daemon over a network socket in the correct domain, and how SELinux expects this daemon to be running on a pre-defined (in SELinux policy) TCP port. This example will then show how to modify SELinux policy to allow the <code class="systemitem">rsync</code> daemon to run normally on a non-standard port.
+			</div><div class="para">
+				This example will be performed on a single system to demonstrate SELinux policy and its control over local daemons and processes. Note that this is an example only and demonstrates how SELinux can affect rsync. Comprehensive documentation of rsync is beyond the scope of this document. Refer to the official <a href="http://www.samba.org/rsync/documentation.html">rsync documentation</a> for further details. This example assumes that the <span class="package">rsync</span>, <span class="package">setroubleshoot-server</span> and <span class="package">audit</span> packages are installed, that the SELinux targeted policy is used and that SELinux is running in enforcing mode.
+			</div><div class="procedure"><h6>Procedure 22.1. Getting rsync to launch as rsync_t</h6><ol class="1"><li class="step"><div class="para">
+						Run the <code class="command">getenforce</code> command to confirm SELinux is running in enforcing mode:
+					</div><pre class="screen">
+~]$ <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+						The command returns <code class="computeroutput">Enforcing</code> when SELinux is running in enforcing mode.
+					</div></li><li class="step"><div class="para">
+						Run the <code class="command">which</code> command to confirm that the rsync binary is in the system path:
+					</div><pre class="screen">
+~]$ <code class="command">which rsync</code>
+/usr/bin/rsync
+</pre></li><li class="step"><div class="para">
+						When running rsync as a daemon, a configuration file should be used and saved as <code class="filename">/etc/rsyncd.conf</code>. Note that the following configuration file used in this example is very simple and is not indicative of all the possible options that are available, rather it is just enough to demonstrate the <code class="systemitem">rsync</code> daemon:
+					</div><pre class="screen">
+log file = /var/log/rsync.log
+pid file = /var/run/rsyncd.pid
+lock file = /var/run/rsync.lock
+[files]
+	path = /srv/rsync
+        comment = file area
+        read only = false
+        timeout = 300
+</pre></li><li class="step"><div class="para">
+						Now that a simple configuration file exists for rsync to operate in daemon mode, you can start it by running the following command:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start rsyncd.service</code></pre><div class="para">
+						Ensure that <code class="systemitem">rsyncd</code> was successfully started (the output is supposed to look similar to the one below, only the time stamp will differ):
+					</div><pre class="screen">
+~]# <code class="command">systemctl status rsyncd.service</code>
+rsyncd.service - fast remote file copy program daemon
+   Loaded: loaded (/usr/lib/systemd/system/rsyncd.service; disabled)
+   Active: active (running) since Thu 2014-02-27 09:46:24 CET; 2s ago
+ Main PID: 3220 (rsync)
+   CGroup: /system.slice/rsyncd.service
+           └─3220 /usr/bin/rsync --daemon --no-detach
+</pre><div class="para">
+						SELinux can now enforce its protection mechanisms over the <code class="systemitem">rsync</code> daemon as it is now running in the <code class="systemitem">rsync_t</code> domain:
+					</div><pre class="screen">
+~]$ <code class="command">ps -eZ | grep rsync</code>
+system_u:system_r:<span class="emphasis"><em>rsync_t</em></span>:s0     3220 ?        00:00:00 rsync
+</pre></li></ol></div><div class="para">
+				This example demonstrated how to get <code class="systemitem">rsyncd</code> running in the <code class="systemitem">rsync_t</code> domain.  The next example shows how to get this daemon successfully running on a non-default port. TCP port 10000 is used in the next example.
+			</div><div class="procedure"><h6>Procedure 22.2. Running the rsync daemon on a non-default port</h6><ol class="1"><li class="step"><div class="para">
+						Modify the <code class="filename">/etc/rsyncd.conf</code> file and add the <code class="literal">port = 10000</code> line at the top of the file in the global configuration area (that is, before any file areas are defined). The new configuration file will look like:
+					</div><pre class="screen">
+log file = /var/log/rsyncd.log
+pid file = /var/run/rsyncd.pid
+lock file = /var/run/rsync.lock
+<span class="emphasis"><em>port = 10000</em></span>
+[files]
+        path = /srv/rsync
+        comment = file area
+        read only = false
+	timeout = 300
+</pre></li><li class="step"><div class="para">
+						After launching the <code class="systemitem">rsync</code> daemon with this new setting, a denial message similar to the following is logged by SELinux:
+					</div><pre class="screen">
+Jul 22 10:46:59 localhost setroubleshoot: SELinux is preventing the rsync (rsync_t) from binding to port 10000. For complete SELinux messages, run sealert -l c371ab34-639e-45ae-9e42-18855b5c2de8
+</pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">semanage</code> utility to add TCP port 10000 to the SELinux policy in <code class="systemitem">rsync_port_t</code>:
+					</div><pre class="screen">
+~]# <code class="command">semanage port -a -t rsync_port_t -p tcp 10000</code></pre></li><li class="step"><div class="para">
+						Now that TCP port 10000 has been added to the SELinux policy for <code class="systemitem">rsync_port_t</code>, <code class="systemitem">rsyncd</code> will start and operate normally on this port:
+					</div><pre class="screen">
+~]# <code class="command">systemctl start rsyncd.service</code></pre><pre class="screen">
+~]# <code class="command">netstat -lnp | grep 10000</code>
+tcp        0      0 0.0.0.0:<span class="emphasis"><em>10000</em></span>   0.0.0.0:*      LISTEN      9910/rsync
+</pre></li></ol></div><div class="para">
+				SELinux has had its policy modified and is now permitting <code class="systemitem">rsyncd</code> to operate on TCP port 10000.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-rsync-Booleans.html"><strong>Prev</strong>22.3. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Managing_Confined_Services-Postfix.html"><strong>Next</strong>Chapter 23. Postfix</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Types.html
new file mode 100644
index 0000000..c2839bf
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_Services-rsync-Types.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>22.2. Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-rsync.html" title="Chapter 22. rsync" /><link rel="prev" href="chap-Managing_Confined_Services-rsync.html" title="Chapter 22. rsync" /><link rel="next" href="sect-Managing_Confined_Services-rsync-Booleans.html" title="22.3. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services
 -rsync.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-rsync-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_Services-rsync-Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">22.2. Types</h2></div></div></div><div class="para">
+			Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
+		</div><div class="para">
+			The following types are used with <code class="systemitem">rsync</code>. Different types all you to configure flexible access:
+		</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">public_content_t</code></span></dt><dd><div class="para">
+						This is a generic type used for the location of files (and the actual files) to be shared using <code class="systemitem">rsync</code>. If a special directory is created to house files to be shared with <code class="systemitem">rsync</code>, the directory and its contents need to have this label applied to them.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_exec_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="filename">/usr/bin/rsync</code> system binary.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_log_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">rsync</code> log file, located at <code class="filename">/var/log/rsync.log</code> by default. To change the location of the file rsync logs to, use the <code class="option">--log-file=FILE</code> option to the <code class="command">rsync</code> command at run-time.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_var_run_t</code></span></dt><dd><div class="para">
+						This type is used for the <code class="systemitem">rsyncd</code> lock file, located at <code class="filename">/var/run/rsyncd.lock</code>. This lock file is used by the <code class="systemitem">rsync</code> server to manage connection limits.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_data_t</code></span></dt><dd><div class="para">
+						This type is used for files and directories which you want to use as rsync domains and isolate them from the access scope of other services. Also, the <code class="systemitem">public_content_t</code> is a general SELinux context type, which can be used when a file or a directory interacts with multiple services (for example, FTP and NFS directory as an rsync domain).
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">rsync_etc_t</code></span></dt><dd><div class="para">
+						This type is used for rsync-related files in the <code class="filename">/etc/</code> directory.
+					</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Managing_Confined_Services-rsync.html"><strong>Prev</strong>Chapter 22. rsync</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-rsync-Booleans.html"><strong>Next</strong>22.3. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_services-NFS-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_services-NFS-Booleans.html
new file mode 100644
index 0000000..6f2711e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Managing_Confined_services-NFS-Booleans.html
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>16.3. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Managing_Confined_Services-Network_File_System.html" title="Chapter 16. Network File System" /><link rel="prev" href="sect-Managing_Confined_Services-NFS-Types.html" title="16.2. Types" /><link rel="next" href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html" title="16.4. Configuration Examples" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a 
 accesskey="p" href="sect-Managing_Confined_Services-NFS-Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Managing_Confined_services-NFS-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">16.3. Booleans</h2></div></div></div><div class="para">
+	SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you need to specify how you run your services. Use the following Booleans to set up SELinux:
+</div><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="systemitem">ftpd_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">ftpd</code> daemon to access NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">cobbler_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">cobblerd</code> daemon to access NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">git_system_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the Git system daemon to read system shared repositories on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">httpd_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">httpd</code> daemon to access files stored on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">samba_share_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">smbd</code> daemon to share NFS volumes. When disabled, this Boolean prevents <code class="systemitem">smbd</code> from having full access to NFS shares via Samba.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">sanlock_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">sanlock</code> daemon to manage NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">sge_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the <code class="systemitem">sge</code> scheduler to access NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">use_nfs_home_dirs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean adds support for NFS home directories.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">virt_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows confident virtual guests to manage files on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">xen_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows <code class="systemitem">Xen</code> to manage files on NFS volumes.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="systemitem">git_cgi_use_nfs</code></span></dt><dd><div class="para">
+						When enabled, this Boolean allows the Git Common Gateway Interface (<acronym class="acronym">CGI</acronym>) to access NFS volumes.
+					</div></dd></dl></div><div class="note" xml:lang="en-US" lang="en-US"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+		Due to the continuous development of the SELinux policy, the list above might not contain all Booleans related to the service at all times. To list them, run the following command: 
+<pre class="screen">~]$ <code class="command">getsebool -a | grep <em class="replaceable"><code>service_name</code></em></code></pre>
+		 Run the following command to view description of a particular Boolean: 
+<pre class="screen">~]$ <code class="command">sepolicy booleans -b <em class="replaceable"><code>boolean_name</code></em></code></pre>
+		 Note that the additional <span class="package">policycoreutils-devel</span> package providing the <code class="systemitem">sepolicy</code> utility is required.
+	</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Managing_Confined_Services-NFS-Types.html"><strong>Prev</strong>16.2. Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Managing_Confined_Services-NFS-Configuration_Examples.html"><strong>Next</strong>16.4. Configuration Examples</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html
new file mode 100644
index 0000000..5754fea
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.5.2. Configuring Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html" title="4.5. Booleans" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html" title="4.5. Booleans" /><link rel="next" href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html" title="4.5.3. Shell Auto-Completion" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previ
 ous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.5.2. Configuring Booleans</h3></div></div></div><div class="para">
+				Run the <code class="systemitem">setsebool</code> utility in the <code class="command">setsebool <em class="replaceable"><code>boolean_name</code></em> on/off</code> form to enable or disable Booleans.
+			</div><div class="para">
+				The following example demonstrates configuring the <code class="systemitem">httpd_can_network_connect_db</code> Boolean:
+			</div><div class="procedure" id="proc-configuring-booleans"><h6>Procedure 4.4. Configuring Booleans</h6><ol class="1"><li class="step"><div class="para">
+						By default, the <code class="systemitem">httpd_can_network_connect_db</code> Boolean is off, preventing Apache HTTP Server scripts and modules from connecting to database servers:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool httpd_can_network_connect_db</code>
+httpd_can_network_connect_db --&gt; off
+</pre></li><li class="step"><div class="para">
+						To temporarily enable Apache HTTP Server scripts and modules to connect to database servers, run the following command as root:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool httpd_can_network_connect_db on</code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">getsebool</code> utility to verify the Boolean has been enabled:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool httpd_can_network_connect_db</code>
+httpd_can_network_connect_db --&gt; on
+</pre><div class="para">
+						This allows Apache HTTP Server scripts and modules to connect to database servers.
+					</div></li><li class="step"><div class="para">
+						This change is not persistent across reboots. To make changes persistent across reboots, run the <code class="command">setsebool -P <em class="replaceable"><code>boolean-name</code></em> on</code> command as root:<a href="#ftn.idm225466300256" class="footnote"><sup class="footnote" id="idm225466300256">[5]</sup></a>
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P httpd_can_network_connect_db on</code>
+</pre></li></ol></div><div class="footnotes"><br /><hr /><div id="ftn.idm225466300256" class="footnote"><div class="para"><a href="#idm225466300256" class="para"><sup class="para">[5] </sup></a>
+							To temporarily revert to the default behavior, as the Linux root user, run the <code class="command">setsebool httpd_can_network_connect_db off</code> command. For changes that persist across reboots, run the <code class="command">setsebool -P httpd_can_network_connect_db off</code> command.
+						</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html"><strong>Prev</strong>4.5. Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html"><strong>Next</strong>4.5.3. Shell Auto-Completion</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html
new file mode 100644
index 0000000..56c2fcb
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.5.3. Shell Auto-Completion</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html" title="4.5. Booleans" /><link rel="prev" href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html" title="4.5.2. Configuring Booleans" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html" title="4.6. SELinux Contexts – Labeling Files" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Sit
 e" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.5.3. Shell Auto-Completion</h3></div></div></div><div class="para">
+				It is possible to use shell auto-completion with the <code class="systemitem">getsebool</code>, <code class="systemitem">setsebool</code>, and <code class="systemitem">semanage</code> utilities. Use the auto-completion with <code class="systemitem">getsebool</code> and <code class="systemitem">setsebool</code> to complete both command-line parameters and Booleans. To list only the command-line parameters, add the hyphen character ("-") after the command name and hit the <span class="keycap"><strong>Tab</strong></span> key:
+			</div><pre class="screen"><code class="prompt">~]#</code> setsebool -[Tab]
+-P
+</pre><div class="para">
+				To complete a Boolean, start writing the Boolean name and then hit <span class="keycap"><strong>Tab</strong></span>:
+			</div><pre class="screen"><code class="prompt">~]$</code> getsebool samba_[Tab]
+samba_create_home_dirs   samba_export_all_ro      samba_run_unconfined     
+samba_domain_controller  samba_export_all_rw      samba_share_fusefs       
+samba_enable_home_dirs   samba_portmapper         samba_share_nfs
+</pre><pre class="screen"><code class="prompt">~]#</code> setsebool -P virt_use_[Tab]
+virt_use_comm     virt_use_nfs      virt_use_sanlock  
+virt_use_execmem  virt_use_rawip    virt_use_usb      
+virt_use_fusefs   virt_use_samba    virt_use_xserver
+</pre><div class="para">
+				The <code class="systemitem">semanage</code> utility is used with several command-line arguments that are completed one by one. The first argument of a <code class="command">semanage</code> command is an option, which specifies what part of SELinux policy is managed:
+			</div><pre class="screen"><code class="prompt">~]#</code> semanage [Tab]
+boolean     export      import      login       node        port
+dontaudit   fcontext    interface   module      permissive  user
+</pre><div class="para">
+				Then, one or more command-line parameters follow:
+			</div><pre class="screen"><code class="prompt">~]#</code> semanage fcontext -[Tab]
+-a           -D           --equal      --help       -m           -o
+--add        --delete     -f           -l           --modify     -S
+-C           --deleteall  --ftype      --list       -n           -t
+-d           -e           -h           --locallist  --noheading  --type
+</pre><div class="para">
+				Finally, complete the name of a particular SELinux entry, such as a Boolean, SELinux user, domain, or another. Start typing the entry and hit <span class="keycap"><strong>Tab</strong></span>:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command"></code>semanage fcontext -a -t samba&lt;tab&gt;
+samba_etc_t                     samba_secrets_t
+sambagui_exec_t                 samba_share_t
+samba_initrc_exec_t             samba_unconfined_script_exec_t
+samba_log_t                     samba_unit_file_t
+samba_net_exec_t
+</pre><div class="para">
+				Command-line parameters can be chained in a command: 
+<pre class="screen"><code class="prompt">~]#</code> semanage port -a -t http_port_t -p tcp 81</pre>
+
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html"><strong>Prev</strong>4.5.2. Configuring Booleans</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html"><strong>Next</strong>4.6. SELinux Contexts – Labeling Files</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html
new file mode 100644
index 0000000..7eadedb
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>6.6. Booleans for Users Executing Applications</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /><link rel="prev" href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html" title="6.5. xguest: Kiosk Mode" /><link rel="next" href="chap-Security-Enhanced_Linux-sVirt.html" title="Chapter 7. sVirt" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" 
 href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-sVirt.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.6. Booleans for Users Executing Applications</h2></div></div></div><div class="para">
+			Not allowing Linux users to execute applications (which inherit users' permissions) in their home directories and the <code class="filename">/tmp/</code> directory, which they have write access to, helps prevent flawed or malicious applications from modifying files that users own. In Fedora, by default, Linux users in the <code class="systemitem">guest_t</code> and <code class="systemitem">xguest_t</code> domains cannot execute applications in their home directories or <code class="filename">/tmp/</code>; however, by default, Linux users in the <code class="systemitem">user_t</code> and <code class="systemitem">staff_t</code> domains can.
+		</div><div class="para">
+			Booleans are available to change this behavior, and are configured with the <code class="systemitem">setsebool</code> utility, which must be run as the root user. The <code class="command">setsebool -P</code> command makes persistent changes. Do not use the <code class="option">-P</code> option if you do not want changes to persist across reboots:
+		</div><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-guest_t">guest_t</h3><div class="para">
+			To <span class="emphasis"><em>allow</em></span> Linux users in the <code class="systemitem">guest_t</code> domain to execute applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P guest_exec_content on</code></pre><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-xguest_t">xguest_t</h3><div class="para">
+			To <span class="emphasis"><em>allow</em></span> Linux users in the <code class="systemitem">xguest_t</code> domain to execute applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P xguest_exec_content on</code></pre><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-user_t">user_t</h3><div class="para">
+			To <span class="emphasis"><em>prevent</em></span> Linux users in the <code class="systemitem">user_t</code> domain from executing applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P user_exec_content off</code></pre><h3 id="brid-Security-Enhanced_Linux-Booleans_for_Users_Executing_Applications-staff_t">staff_t</h3><div class="para">
+			To <span class="emphasis"><em>prevent</em></span> Linux users in the <code class="systemitem">staff_t</code> domain from executing applications in their home directories and <code class="filename">/tmp/</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P staff_exec_content off</code></pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html"><strong>Prev</strong>6.5. xguest: Kiosk Mode</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-sVirt.html"><strong>Next</strong>Chapter 7. sVirt</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html
new file mode 100644
index 0000000..b3cb0a7
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html
@@ -0,0 +1,29 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>6.4. Changing the Default Mapping</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /><link rel="prev" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html" title="6.3. Confining Existing Linux Users: semanage login" /><link rel="next" href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html" title="6.5. xguest: Kiosk Mode" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" al
 t="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.4. Changing the Default Mapping</h2></div></div></div><div class="para">
+			In Fedora, Linux users are mapped to the SELinux <code class="computeroutput">__default__</code> login by default (which is in turn mapped to the SELinux <code class="systemitem">unconfined_u</code> user). If you would like new Linux users, and Linux users not specifically mapped to an SELinux user to be confined by default, change the default mapping with the <code class="command">semanage login</code> command.
+		</div><div class="para">
+			For example, run the following command as root to change the default mapping from <code class="systemitem">unconfined_u</code> to <code class="systemitem">user_u</code>:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "user_u" -r s0 __default__</code>
+</pre><div class="para">
+			Verify the <code class="computeroutput">__default__</code> login is mapped to <code class="systemitem">user_u</code>:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          user_u               s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+			If a new Linux user is created and an SELinux user is not specified, or if an existing Linux user logs in and does not match a specific entry from the <code class="command">semanage login -l</code> output, they are mapped to <code class="systemitem">user_u</code>, as per the <code class="computeroutput">__default__</code> login.
+		</div><div class="para">
+			To change back to the default behavior, run the following command as root to map the <code class="computeroutput">__default__</code> login to the SELinux <code class="systemitem">unconfined_u</code> user:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__</code></pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html"><strong>Prev</strong>6.3. Confining Existing Linux Users: semanage log...</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html"><strong>Next</strong>6.5. xguest: Kiosk Mode</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html
new file mode 100644
index 0000000..8238bcc
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>6.3. Confining Existing Linux Users: semanage login</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /><link rel="prev" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html" title="6.2. Confining New Linux Users: useradd" /><link rel="next" href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html" title="6.4. Changing the Default Mapping" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="
 Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.3. Confining Existing Linux Users: semanage login</h2></div></div></div><div class="para">
+			If a Linux user is mapped to the SELinux <code class="systemitem">unconfined_u</code> user (the default behavior), and you would like to change which SELinux user they are mapped to, use the <code class="command">semanage login</code> command. The following example creates a new Linux user named <code class="literal">newuser</code>, then maps that Linux user to the SELinux <code class="systemitem">user_u</code> user:
+		</div><div class="procedure" id="proc-managing-users-confining-existing-linux-users-semanage-login"><h6>Procedure 6.2. Mapping Linux Users to the SELinux Users</h6><ol class="1"><li class="step"><div class="para">
+					As the root user, create a new Linux user (<code class="literal">newuser</code>). Since this user uses the default mapping, it does not appear in the <code class="command">semanage login -l</code> output:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd newuser</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+					To map the Linux <code class="literal">newuser</code> user to the SELinux <code class="systemitem">user_u</code> user, run the following command as root:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -a -s user_u newuser</code></pre><div class="para">
+					The <code class="option">-a</code> option adds a new record, and the <code class="option">-s</code> option specifies the SELinux user to map a Linux user to. The last argument, <code class="computeroutput">newuser</code>, is the Linux user you want mapped to the specified SELinux user.
+				</div></li><li class="step"><div class="para">
+					To view the mapping between the Linux <code class="literal">newuser</code> user and <code class="systemitem">user_u</code>, use the <code class="systemitem">semanage</code> utility again:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+newuser              user_u               s0                   * 
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li><li class="step"><div class="para">
+					As root, assign a password to the Linux <code class="literal">newuser</code> user:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">passwd newuser</code>
+Changing password for user newuser.
+New password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new password: <em class="replaceable"><code>Enter the same password again</code></em> 
+passwd: all authentication tokens updated successfully.
+</pre></li><li class="step"><div class="para">
+					Log out of your current session, and log in as the Linux <code class="literal">newuser</code> user. Run the following command to view the <code class="literal">newuser</code>'s SELinux context:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+user_u:user_r:user_t:s0</pre></li><li class="step"><div class="para">
+					Log out of the Linux <code class="literal">newuser</code>'s session, and log back in with your account. If you do not want the Linux <code class="literal">newuser</code> user, run the following command as root to remove it, along with its home directory:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">userdel -r newuser</code></pre><div class="para">
+					As root, remove the mapping between the Linux <code class="literal">newuser</code> user and <code class="systemitem">user_u</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -d newuser</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html"><strong>Prev</strong>6.2. Confining New Linux Users: useradd</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html"><strong>Next</strong>6.4. Changing the Default Mapping</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html
new file mode 100644
index 0000000..2fb4494
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd.html
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>6.2. Confining New Linux Users: useradd</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /><link rel="prev" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /><link rel="next" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html" title="6.3. Confining Existing Linux Users: semanage login" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentati
 on Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Confining_Users.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-Confining_New_Linux_Users_useradd"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.2. Confining New Linux Users: useradd</h2></div></div></div><div class="para">
+			Linux users mapped to the SELinux <code class="systemitem">unconfined_u</code> user run in the <code class="systemitem">unconfined_t</code> domain. This is seen by running the <code class="command">id -Z</code> command while logged-in as a Linux user mapped to <code class="systemitem">unconfined_u</code>:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
+</pre><div class="para">
+			When Linux users run in the <code class="systemitem">unconfined_t</code> domain, SELinux policy rules are applied, but policy rules exist that allow Linux users running in the <code class="systemitem">unconfined_t</code> domain almost all access. If unconfined Linux users execute an application that SELinux policy defines can transition from the <code class="systemitem">unconfined_t</code> domain to its own confined domain, unconfined Linux users are still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined, and therefore, the exploitation of a flaw in the application can be limited by policy.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				This does not protect the system from the user. Instead, the user and the system are being protected from possible damage caused by a flaw in the application.
+			</div></div></div><div class="para">
+			When creating Linux users with the <code class="command">useradd</code> command, use the <code class="option">-Z</code> option to specify which SELinux user they are mapped to. The following example creates a new Linux user, <code class="literal">useruuser</code>, and maps that user to the SELinux <code class="systemitem">user_u</code> user. Linux users mapped to the SELinux <code class="systemitem">user_u</code> user run in the <code class="systemitem">user_t</code> domain. In this domain, Linux users are unable to run setuid applications unless SELinux policy permits it (such as <code class="systemitem">passwd</code>), and cannot run the <code class="command">su</code> or <code class="command">sudo</code> command, preventing them from becoming the root user with these commands.
+		</div><div class="procedure" id="proc-managing-users-confining-new-linux-users-useradd"><h6>Procedure 6.1. Confining a New Linux User to <code class="systemitem">user_u</code> SELinux User</h6><ol class="1"><li class="step"><div class="para">
+					As root, create a new Linux user (<code class="literal">useruuser</code>) that is mapped to the SELinux <code class="systemitem">user_u</code> user.
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd -Z user_u useruuser</code></pre></li><li class="step"><div class="para">
+					To view the mapping between <code class="literal">useruuser</code> and <code class="systemitem">user_u</code>, run the following command as root:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+useruuser            user_u               s0                   *
+</pre></li><li class="step"><div class="para">
+					As root, assign a password to the Linux <code class="literal">useruuser</code> user:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">passwd useruuser</code>
+Changing password for user useruuser.
+New password: <em class="replaceable"><code>Enter a password</code></em>
+Retype new password: <em class="replaceable"><code>Enter the same password again</code></em> 
+passwd: all authentication tokens updated successfully.
+</pre></li><li class="step"><div class="para">
+					Log out of your current session, and log in as the Linux <code class="literal">useruuser</code> user. When you log in, the <code class="systemitem">pam_selinux</code> module maps the Linux user to an SELinux user (in this case, <code class="systemitem">user_u</code>), and sets up the resulting SELinux context. The Linux user's shell is then launched with this context. Run the following command to view the context of a Linux user:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+user_u:user_r:user_t:s0
+</pre></li><li class="step"><div class="para">
+					Log out of the Linux <code class="literal">useruuser</code>'s session, and log back in with your account. If you do not want the Linux <code class="literal">useruuser</code> user, run the following command as root to remove it, along with its home directory:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">userdel -r useruuser</code></pre></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Confining_Users.html"><strong>Prev</strong>Chapter 6. Confining Users</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Confining_Existing_Linux_Users_semanage_login.html"><strong>Next</strong>6.3. Confining Existing Linux Users: semanage log...</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html
new file mode 100644
index 0000000..e539b23
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>6.5. xguest: Kiosk Mode</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Confining_Users.html" title="Chapter 6. Confining Users" /><link rel="prev" href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html" title="6.4. Changing the Default Mapping" /><link rel="next" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html" title="6.6. Booleans for Users Executing Applications" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_r
 ight.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Confining_Users-xguest_Kiosk_Mode"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">6.5. xguest: Kiosk Mode</h2></div></div></div><div class="para">
+			The <span class="package">xguest</span> package provides a kiosk user account. This account is used to secure machines that people walk up to and use, such as those at libraries, banks, airports, information kiosks, and coffee shops. The kiosk user account is very limited: essentially, it only allows users to log in and use <span class="application"><strong>Firefox</strong></span> to browse Internet websites. Any changes made while logged in with this account, such as creating files or changing settings, are lost when you log out.
+		</div><div class="para">
+			To set up the kiosk account:
+		</div><div class="procedure" id="proc-managing-users-setting-up-the-kiosk-account"><ol class="1"><li class="step"><div class="para">
+					As the root user, install the <span class="package">xguest</span> package. Install dependencies as required:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">yum install xguest</code></pre></li><li class="step"><div class="para">
+					In order to allow the kiosk account to be used by a variety of people, the account is not password-protected, and as such, the account can only be protected if SELinux is running in enforcing mode. Before logging in with this account, use the <code class="systemitem">getenforce</code> utility to confirm that SELinux is running in enforcing mode:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Enforcing
+</pre><div class="para">
+					If this is not the case, see <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html">Section 4.4, “Enabling and Disabling SELinux”</a> for information about changing to enforcing mode. It is not possible to log in with this account if SELinux is in permissive mode or disabled.
+				</div></li><li class="step"><div class="para">
+					You can only log in to this account via the GNOME Display Manager (GDM). Once the <span class="package">xguest</span> package is installed, a <code class="computeroutput">Guest</code> account is added to the GDM login screen.
+				</div></li></ol></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Confining_Users-Changing_the_Default_Mapping.html"><strong>Prev</strong>6.4. Changing the Default Mapping</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html"><strong>Next</strong>6.6. Booleans for Users Executing Applications</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html
new file mode 100644
index 0000000..3ee22f8
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.4.2. Disabling SELinux</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html" title="4.4. Enabling and Disabling SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html" title="4.4. Enabling and Disabling SELinux" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html" title="4.5. Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png
 " alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.4.2. Disabling SELinux</h3></div></div></div><div class="para">
+				To disable SELinux, configure <code class="option">SELINUX=disabled</code> in the <code class="filename">/etc/selinux/config</code> file:
+			</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=disabled
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre><div class="para">
+				Reboot your system. After reboot, confirm that the <code class="command">getenforce</code> command returns <code class="computeroutput">Disabled</code>:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Disabled
+</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html"><strong>Prev</strong>4.4. Enabling and Disabling SELinux</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html"><strong>Next</strong>4.5. Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html
new file mode 100644
index 0000000..49b8bb3
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.8. Allowing Access: audit2allow</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html" title="10.3.7. sealert Messages" /><link rel="next" href="chap-Security-Enhanced_Linux-Further_Information.html" title="Chapter 11. Further Information" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"
 ><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Further_Information.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.8. Allowing Access: audit2allow</h3></div></div></div><div class="warning"><div class="admonition_header"><h2>Warning</h2></div><div class="admonition"><div class="para">
+					Do not use the example in this section in production. It is used only to demonstrate the use of the <code class="systemitem">audit2allow</code> utility.
+				</div></div></div><div class="para">
+				The <code class="systemitem">audit2allow</code> utility gathers information from logs of denied operations and then generates SELinux policy allow rules.<a href="#ftn.idm225456671504" class="footnote"><sup class="footnote" id="idm225456671504">[15]</sup></a> After analyzing denial messages as per <a class="xref" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html">Section 10.3.7, “sealert Messages”</a>, and if no label changes or Booleans allowed access, use <code class="systemitem">audit2allow</code> to create a local policy module. When access is denied by SELinux, running <code class="systemitem">audit2allow</code> generates Type Enforcement rules that allow the previously denied access.
+			</div><div class="para">
+				The following example demonstrates using <code class="systemitem">audit2allow</code> to create a policy module:
+			</div><div class="procedure"><ol class="1"><li class="step"><div class="para">
+						A denial message and the associated system call are logged to the <code class="filename">/var/log/audit/audit.log</code> file:
+					</div><pre class="screen">
+type=AVC msg=audit(1226270358.848:238): avc:  denied  <code class="computeroutput">{ write }</code> for  pid=13349 <code class="computeroutput">comm="certwatch"</code> name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 <code class="computeroutput">tcontext=system_u:object_r:var_t:s0</code> tclass=dir
+
+type=SYSCALL msg=audit(1226270358.848:238): arch=40000003 syscall=39 success=no exit=-13 a0=39a2bf a1=3ff a2=3a0354 a3=94703c8 items=0 ppid=13344 pid=13349 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="certwatch" exe="/usr/bin/certwatch" subj=system_u:system_r:certwatch_t:s0 key=(null)
+</pre><div class="para">
+						In this example, <span class="application"><strong>certwatch</strong></span> was denied the write access to a directory labeled with the <code class="systemitem">var_t</code> type. Analyze the denial message as per <a class="xref" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html">Section 10.3.7, “sealert Messages”</a>. If no label changes or Booleans allowed access, use <code class="systemitem">audit2allow</code> to create a local policy module.
+					</div></li><li class="step"><div class="para">
+						Run the following command to produce a human-readable description of why the access was denied. The <code class="systemitem">audit2allow</code> utility reads <code class="filename">/var/log/audit/audit.log</code>, and as such, must be run as the root user:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">audit2allow -w -a</code>
+type=AVC msg=audit(1226270358.848:238): avc:  denied  { write } for  pid=13349 comm="certwatch" name="cache" dev=dm-0 ino=218171 scontext=system_u:system_r:certwatch_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
+	Was caused by:
+		Missing type enforcement (TE) allow rule.
+
+	You can use audit2allow to generate a loadable module to allow this access.
+</pre><div class="para">
+						The <code class="option">-a</code> command-line option causes all audit logs to be read. The <code class="option">-w</code> option produces the human-readable description. As shown, access was denied due to a missing Type Enforcement rule.
+					</div></li><li class="step"><div class="para">
+						Run the following command to view the Type Enforcement rule that allows the denied access:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">audit2allow -a</code>
+
+
+#============= certwatch_t ==============
+allow certwatch_t var_t:dir write;
+</pre><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+							Missing Type Enforcement rules are usually caused by bugs in the SELinux policy, and should be reported in <a href="https://bugzilla.redhat.com/">Red Hat Bugzilla</a>. For Fedora, create bugs against the <code class="computeroutput">Fedora</code> product, and select the <code class="computeroutput">selinux-policy</code> component. Include the output of the <code class="command">audit2allow -w -a</code> and <code class="command">audit2allow -a</code> commands in such bug reports.
+						</div></div></div></li><li class="step"><div class="para">
+						To use the rule displayed by <code class="command">audit2allow -a</code>, run the following command as root to create a custom module. The <code class="option">-M</code> option creates a Type Enforcement file (<code class="filename">.te</code>) with the name specified with <code class="option">-M</code>, in your current working directory:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">audit2allow -a -M mycertwatch</code>
+******************** IMPORTANT ***********************
+To make this policy package active, execute:
+
+semodule -i mycertwatch.pp
+</pre></li><li class="step"><div class="para">
+						Also, <code class="systemitem">audit2allow</code> compiles the Type Enforcement rule into a policy package (<code class="filename">.pp</code>):
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls</code>
+mycertwatch.pp  mycertwatch.te
+</pre><div class="para">
+						To install the module, run the following command as the root:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semodule -i <em class="replaceable"><code>mycertwatch.pp</code></em></code></pre><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+							Modules created with <code class="systemitem">audit2allow</code> may allow more access than required. It is recommended that policy created with <code class="systemitem">audit2allow</code> be posted to the upstream SELinux list for review.  If you believe there is a bug in the policy, please create a bug in <a href="https://bugzilla.redhat.com/">Red Hat Bugzilla</a>.
+						</div></div></div></li></ol></div><div class="para">
+				If you have multiple denial messages from multiple processes, but only want to create a custom policy for a single process, use the <code class="systemitem">grep</code> utility to narrow down the input for <code class="systemitem">audit2allow</code>. The following example demonstrates using <code class="systemitem">grep</code> to only send denial messages related to <code class="systemitem">certwatch</code> through <code class="systemitem">audit2allow</code>:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">grep certwatch /var/log/audit/audit.log | audit2allow -R -M mycertwatch2</code>
+******************** IMPORTANT ***********************
+To make this policy package active, execute:
+
+semodule -i mycertwatch2.pp
+</pre><div class="footnotes"><br /><hr /><div id="ftn.idm225456671504" class="footnote"><div class="para"><a href="#idm225456671504" class="para"><sup class="para">[15] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">audit2allow</span>(1)</span> manual page for more information about <code class="systemitem">audit2allow</code>.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html"><strong>Prev</strong>10.3.7. sealert Messages</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Further_Information.html"><strong>Next</strong>Chapter 11. Further Information</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html
new file mode 100644
index 0000000..624c026
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.3. Manual Pages for Services</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html" title="10.3.2. Possible Causes of Silent Denials" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html" title="10.3.4. Permissive Domains" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Docum
 entation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.3. Manual Pages for Services</h3></div></div></div><div class="para">
+				Manual pages for services contain valuable information, such as what file type to use for a given situation, and Booleans to change the access a service has (such as <code class="systemitem">httpd</code> accessing NFS volumes). This information may be in the standard manual page or in the manual page that can be automatically generated from the SELinux policy for every service domain using the <code class="systemitem">sepolicy manpage</code> utility. Such manual pages are named in the <code class="literal"><em class="replaceable"><code>service-name</code></em>_selinux</code> format. Such manual pages are also shipped with the <span class="package">selinux-policy-devel</span> package. The <span class="package">selinux-policy-doc</span> package includes the HTML version of the <code class="literal"><em class="replaceable"><code>service-name</code></em>_selinux</code> manual pages.
+			</div><div class="para">
+				For example, the <span class="citerefentry"><span class="refentrytitle">httpd_selinux</span>(8)</span> manual page has information about what file type to use for a given situation, as well as Booleans to allow scripts, sharing files, accessing directories inside user home directories, and so on. Other manual pages with SELinux information for services include:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Samba: the <span class="citerefentry"><span class="refentrytitle">samba_selinux</span>(8)</span> manual page for example describes that enabling the <code class="systemitem">samba_enable_home_dirs</code> Boolean allows Samba to share users home directories.
+					</div></li><li class="listitem"><div class="para">
+						NFS: the <span class="citerefentry"><span class="refentrytitle">nfsd_selinux</span>(8)</span> manual page describes SELinux nfsd policy that allows users to setup their nfsd processes in as secure a method as possible.
+					</div></li></ul></div><div class="para">
+				The information in manual pages helps you configure the correct file types and Booleans, helping to prevent SELinux from denying access.
+			</div><div class="para">
+				See <a class="xref" href="Security-Enhanced_Linux-The-sepolicy-Suite-sepolicy_manpage.html">Section 5.4, “Generating Manual Pages: <code class="command">sepolicy manpage</code>”</a> for further information about <code class="systemitem">sepolicy manpage</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html"><strong>Prev</strong>10.3.2. Possible Causes of Silent Denials</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html"><strong>Next</strong>10.3.4. Permissive Domains</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html
new file mode 100644
index 0000000..e4fd290
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.4. Permissive Domains</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html" title="10.3.3. Manual Pages for Services" /><link rel="next" href="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html" title="10.3.4.2. Disabling Permissive Domains" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" a
 lt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.4. Permissive Domains</h3></div></div></div><div class="para">
+				When SELinux is running in permissive mode, SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode. Previously, it was not possible to make a single domain permissive (remember: processes run in domains). In certain situations, this led to making the whole system permissive to troubleshoot issues.
+			</div><div class="para">
+				Permissive domains allow an administrator to configure a single process (domain) to run permissive, rather than making the whole system permissive. SELinux checks are still performed for permissive domains; however, the kernel allows access and reports an AVC denial for situations where SELinux would have denied access.
+			</div><div class="para">
+				Permissive domains have the following uses:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						They can be used for making a single process (domain) run permissive to troubleshoot an issue without putting the entire system at risk by making it permissive.
+					</div></li><li class="listitem"><div class="para">
+						They allow an administrator to create policies for new applications. Previously, it was recommended that a minimal policy be created, and then the entire machine put into permissive mode, so that the application could run, but SELinux denials still logged. The <code class="systemitem">audit2allow</code> could then be used to help write the policy. This put the whole system at risk. With permissive domains, only the domain in the new policy can be marked permissive, without putting the whole system at risk.
+					</div></li></ul></div><div class="section" id="sect-Security-Enhanced_Linux-Permissive_Domains-Making_a_Domain_Permissive"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.3.4.1. Making a Domain Permissive</h4></div></div></div><div class="para">
+					To make a domain permissive, run the <code class="command">semanage permissive -a <em class="replaceable"><code>domain</code></em></code> command, where <em class="replaceable"><code>domain</code></em> is the domain you want to make permissive. For example, run the following command as root to make the <code class="systemitem">httpd_t</code> domain (the domain the Apache HTTP Server runs in) permissive:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage permissive -a httpd_t</code>
+</pre><div class="para">
+					To view a list of domains you have made permissive, run the <code class="command">semodule -l | grep permissive</code> command as root. For example:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semodule -l | grep permissive</code>
+permissive_httpd_t 1.0 
+permissivedomains 1.0.0
+</pre><div class="para">
+					If you no longer want a domain to be permissive, run the <code class="command">semanage permissive -d <em class="replaceable"><code>domain</code></em></code> command as root. For example:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage permissive -d httpd_t</code>
+</pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html"><strong>Prev</strong>10.3.3. Manual Pages for Services</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html"><strong>Next</strong>10.3.4.2. Disabling Permissive Domains</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html
new file mode 100644
index 0000000..b9ebadd
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.2. Possible Causes of Silent Denials</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html" title="10.3.3. Manual Pages for Services" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p
 ><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.2. Possible Causes of Silent Denials</h3></div></div></div><div class="para">
+				In certain situations, AVC denial messages may not be logged when SELinux denies access. Applications and system library functions often probe for more access than required to perform their tasks. To maintain least privilege without filling audit logs with AVC denials for harmless application probing, the policy can silence AVC denials without allowing a permission by using <code class="computeroutput">dontaudit</code> rules. These rules are common in standard policy. The downside of <code class="computeroutput">dontaudit</code> is that, although SELinux denies access, denial messages are not logged, making troubleshooting more difficult.
+			</div><div class="para">
+				To temporarily disable <code class="computeroutput">dontaudit</code> rules, allowing all denials to be logged, run the following command as root:
+			</div><pre class="screen">~]# <code class="command">semodule -DB</code>
+</pre><div class="para">
+				The <code class="option">-D</code> option disables <code class="computeroutput">dontaudit</code> rules; the <code class="option">-B</code> option rebuilds policy. After running <code class="command">semodule -DB</code>, try exercising the application that was encountering permission problems, and see if SELinux denials — relevant to the application — are now being logged. Take care in deciding which denials should be allowed, as some should be ignored and handled via <code class="computeroutput">dontaudit</code> rules. If in doubt, or in search of guidance, contact other SELinux users and developers on an SELinux list, such as <a href="http://www.redhat.com/mailman/listinfo/fedora-selinux-list">fedora-selinux-list</a>.
+			</div><div class="para">
+				To rebuild policy and enable <code class="computeroutput">dontaudit</code> rules, run the following command as root:
+			</div><pre class="screen">~]# <code class="command">semodule -B</code>
+</pre><div class="para">
+				This restores the policy to its original state. For a full list of <code class="computeroutput">dontaudit</code> rules, run the <code class="command">sesearch --dontaudit</code> command. Narrow down searches using the <code class="option">-s <em class="replaceable"><code>domain</code></em></code> option and the <code class="command">grep</code> command. For example:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sesearch --dontaudit -s smbd_t | grep squid</code>
+dontaudit smbd_t squid_port_t : tcp_socket name_bind ;
+dontaudit smbd_t squid_port_t : udp_socket name_bind ;
+</pre><div class="para">
+				Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html">Section 10.3.6, “Raw Audit Messages”</a> and <a class="xref" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html">Section 10.3.7, “sealert Messages”</a> for information about analyzing denials.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html"><strong>Prev</strong>10.3. Fixing Problems</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Manual_Pages_for_Services.html"><strong>Next</strong>10.3.3. Manual Pages for Services</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html
new file mode 100644
index 0000000..71de7a9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html
@@ -0,0 +1,35 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.6. Raw Audit Messages</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html" title="10.3.5. Searching For and Viewing Denials" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html" title="10.3.7. sealert Messages" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documenta
 tion Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.6. Raw Audit Messages</h3></div></div></div><div class="para">
+				Raw audit messages are logged to <code class="filename">/var/log/audit/audit.log</code>. The following is an example AVC denial message (and the associated system call) that occurred when the Apache HTTP Server (running in the <code class="systemitem">httpd_t</code> domain) attempted to access the <code class="filename">/var/www/html/file1</code> file (labeled with the <code class="systemitem">samba_share_t</code> type):
+			</div><pre class="screen">
+type=AVC msg=audit(1226874073.147:96): avc:  denied  { getattr } for  pid=2465 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+
+type=SYSCALL msg=audit(1226874073.147:96): arch=40000003 syscall=196 success=no exit=-13 a0=b98df198 a1=bfec85dc a2=54dff4 a3=2008171 items=0 ppid=2463 pid=2465 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=6 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><em class="replaceable"><code>{ getattr }</code></em></span></dt><dd><div class="para">
+							The item in the curly brackets indicates the permission that was denied. The <code class="computeroutput">getattr</code> entry indicates the source process was trying to read the target file's status information. This occurs before reading files. This action is denied due to the file being accessed having a wrong label. Commonly seen permissions include <code class="computeroutput">getattr</code>, <code class="computeroutput">read</code>, and <code class="computeroutput">write</code>.
+						</div></dd><dt class="varlistentry"><span class="term">comm="<em class="replaceable"><code>httpd</code></em>"</span></dt><dd><div class="para">
+							The executable that launched the process. The full path of the executable is found in the <code class="computeroutput">exe=</code> section of the system call (<code class="computeroutput">SYSCALL</code>) message, which in this case, is <code class="computeroutput">exe="/usr/sbin/httpd"</code>.
+						</div></dd><dt class="varlistentry"><span class="term">path="<em class="replaceable"><code>/var/www/html/file1</code></em>"</span></dt><dd><div class="para">
+							The path to the object (target) the process attempted to access.
+						</div></dd><dt class="varlistentry"><span class="term">scontext="<em class="replaceable"><code>unconfined_u:system_r:httpd_t:s0</code></em>"</span></dt><dd><div class="para">
+							The SELinux context of the process that attempted the denied action. In this case, it is the SELinux context of the Apache HTTP Server, which is running in the <code class="systemitem">httpd_t</code> domain.
+						</div></dd><dt class="varlistentry"><span class="term">tcontext="<em class="replaceable"><code>unconfined_u:object_r:samba_share_t:s0</code></em>"</span></dt><dd><div class="para">
+							The SELinux context of the object (target) the process attempted to access. In this case, it is the SELinux context of <code class="filename">file1</code>. Note that the <code class="systemitem">samba_share_t</code> type is not accessible to processes running in the <code class="systemitem">httpd_t</code> domain.
+						</div><div class="para">
+							In certain situations, the <code class="computeroutput">tcontext</code> may match the <code class="computeroutput">scontext</code>, for example, when a process attempts to execute a system service that will change characteristics of that running process, such as the user ID. Also, the <code class="computeroutput">tcontext</code> may match the <code class="computeroutput">scontext</code> when a process tries to use more resources (such as memory) than normal limits allow, resulting in a security check to see if that process is allowed to break those limits.
+						</div></dd></dl></div><div class="para">
+				From the system call (<code class="computeroutput">SYSCALL</code>) message, two items are of interest:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						<code class="computeroutput">success=<em class="replaceable"><code>no</code></em></code>: indicates whether the denial (AVC) was enforced or not. <code class="computeroutput">success=no</code> indicates the system call was not successful (SELinux denied access). <code class="computeroutput">success=yes</code> indicates the system call was successful. This can be seen for permissive domains or unconfined domains, such as <code class="systemitem">unconfined_service_t</code> and <code class="systemitem">kernel_t</code>.
+					</div></li><li class="listitem"><div class="para">
+						<code class="computeroutput">exe="<em class="replaceable"><code>/usr/sbin/httpd</code></em>"</code>: the full path to the executable that launched the process, which in this case, is <code class="computeroutput">exe="/usr/sbin/httpd"</code>.
+					</div></li></ul></div><div class="para">
+				An incorrect file type is a common cause for SELinux denying access. To start troubleshooting, compare the source context (<code class="computeroutput">scontext</code>) with the target context (<code class="computeroutput">tcontext</code>). Should the process (<code class="computeroutput">scontext</code>) be accessing such an object (<code class="computeroutput">tcontext</code>)? For example, the Apache HTTP Server (<code class="systemitem">httpd_t</code>) should only be accessing types specified in the <span class="citerefentry"><span class="refentrytitle">httpd_selinux</span>(8)</span> manual page, such as <code class="systemitem">httpd_sys_content_t</code>, <code class="systemitem">public_content_t</code>, and so on, unless configured otherwise.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html"><strong>Prev</strong>10.3.5. Searching For and Viewing Denials</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html"><strong>Next</strong>10.3.7. sealert Messages</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html
new file mode 100644
index 0000000..aba6b49
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.5. Searching For and Viewing Denials</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html" title="10.3.4.3. Denials for Permissive Domains" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html" title="10.3.6. Raw Audit Messages" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Docume
 ntation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.5. Searching For and Viewing Denials</h3></div></div></div><div class="para">
+				This section assumes the <span class="package">setroubleshoot</span>, <span class="package">setroubleshoot-server</span>, <span class="package">dbus</span> and <span class="package">audit</span> packages are installed, and that the <code class="systemitem">auditd</code>, <code class="systemitem">rsyslogd</code>, and <code class="systemitem">setroubleshootd</code> daemons are running. Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html">Section 4.2, “Which Log File is Used”</a> for information about starting these daemons. A number of utilites are available for searching for and viewing SELinux AVC messages, such as <code class="systemitem">ausearch</code>, <code class="systemitem">aureport</code>, and <code class="systemitem">sealert</code>.
+			</div><h3 id="brid-Security-Enhanced_Linux-Searching_For_and_Viewing_Denials-ausearch">ausearch</h3><div class="para">
+				The <span class="package">audit</span> package provides the <code class="command">ausearch</code> utility that can query the <code class="systemitem">audit</code> daemon logs based for events based on different search criteria.<a href="#ftn.idm225495360928" class="footnote"><sup class="footnote" id="idm225495360928">[12]</sup></a> The <code class="systemitem">ausearch</code> utility accesses <code class="filename">/var/log/audit/audit.log</code>, and as such, must be run as the root user:
+			</div><div class="segmentedlist"><table border="0"><thead><tr class="segtitle"><th>Searching For</th><th>Command</th></tr></thead><tbody><tr class="seglistitem"><td class="seg">all denials</td><td class="seg"><code class="command">ausearch -m avc</code></td></tr><tr class="seglistitem"><td class="seg">denials for that today</td><td class="seg"><code class="command">ausearch -m avc -ts today</code></td></tr><tr class="seglistitem"><td class="seg">denials from the last 10 minutes</td><td class="seg"><code class="command">ausearch -m avc -ts recent</code></td></tr></tbody></table></div><div class="para">
+				To search for SELinux AVC messages for a particular service, use the <code class="option">-c <em class="replaceable"><code>comm-name</code></em></code> option, where <em class="replaceable"><code>comm-name</code></em> is the executable’s name, for example, <code class="systemitem">httpd</code> for the Apache HTTP Server, and <code class="systemitem">smbd</code> for Samba:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">ausearch -m avc -c httpd</code>
+</pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">ausearch -m avc -c smbd</code>
+</pre><div class="para">
+				With each <code class="command">ausearch</code> command, it is advised to use either the <code class="option">--interpret</code> (<code class="option">-i</code>) option for easier readability, or the <code class="option">--raw</code> (<code class="option">-r</code>) option for script processing. Refer to the <span class="citerefentry"><span class="refentrytitle">ausearch</span>(8)</span> manual page for further <code class="command">ausearch</code> options.
+			</div><h3 id="brid-Security-Enhanced_Linux-Searching_For_and_Viewing_Denials-aureport">aureport</h3><div class="para">
+				The <span class="package">audit</span> package provides the <code class="systemitem">aureport</code> utility, which produces summary reports of the audit system logs. <a href="#ftn.idm225467227120" class="footnote"><sup class="footnote" id="idm225467227120">[13]</sup></a> The <code class="systemitem">aureport</code> utility accesses <code class="filename">/var/log/audit/audit.log</code>, and as such, must be run as the root user. To view a list of SELinux denial messages and how often each one occurred, run the <code class="command">aureport -a</code> command. The following is example output that includes two denials:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">aureport -a</code>
+
+AVC Report
+========================================================
+# date time comm subj syscall class permission obj event
+========================================================
+1. 05/01/2009 21:41:39 httpd unconfined_u:system_r:httpd_t:s0 195 file getattr system_u:object_r:samba_share_t:s0 denied 2
+2. 05/03/2009 22:00:25 vsftpd unconfined_u:system_r:ftpd_t:s0 5 file read unconfined_u:object_r:cifs_t:s0 denied 4
+</pre><h3 id="brid-Security-Enhanced_Linux-Searching_For_and_Viewing_Denials-sealert">sealert</h3><div class="para">
+				The <span class="package">setroubleshoot-server</span> package provides the <code class="systemitem">sealert</code> utility, which reads denial messages translated by <span class="package">setroubleshoot-server</span>.<a href="#ftn.idm225443144016" class="footnote"><sup class="footnote" id="idm225443144016">[14]</sup></a> Denials are assigned IDs, as seen in <code class="filename">/var/log/messages</code>. The following is an example denial from <code class="filename">messages</code>:
+			</div><pre class="screen">
+setroubleshoot: SELinux is preventing /usr/sbin/httpd from name_bind access on the tcp_socket. For complete SELinux messages. run sealert -l 8c123656-5dda-4e5d-8791-9e3bd03786b7
+</pre><div class="para">
+				In this example, the denial ID is <code class="computeroutput">8c123656-5dda-4e5d-8791-9e3bd03786b7</code>. The <code class="option">-l</code> option takes an ID as an argument. Running the <code class="command">sealert -l 8c123656-5dda-4e5d-8791-9e3bd03786b7</code> command presents a detailed analysis of why SELinux denied access, and a possible solution for allowing access.
+			</div><div class="para">
+				If you are running the X Window System, have the <span class="package">setroubleshoot</span> and <span class="package">setroubleshoot-server</span> packages installed, and the <code class="systemitem">setroubleshootd</code>, <code class="systemitem">dbus</code> and <code class="systemitem">auditd</code> daemons are running, a warning is displayed when access is denied by SELinux:
+			</div><div class="mediaobject"><img src="./images/denial.png" alt="An AVC denial message" /></div><div class="para">
+				Clicking on <code class="option">Show</code> launches the <code class="systemitem">sealert</code> GUI, which allows you to troubleshoot the problem:
+			</div><div class="mediaobject"><img src="./images/sealertgui.png" width="660" /></div><div class="para">
+				Alternatively, run the <code class="command">sealert -b</code> command to launch the <code class="command">sealert</code> GUI. To view a detailed analysis of all denial messages, run the <code class="command">sealert -l \*</code> command.
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idm225495360928" class="footnote"><div class="para"><a href="#idm225495360928" class="para"><sup class="para">[12] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">ausearch</span>(8)</span> manual page for further information about <code class="systemitem">ausearch</code>.
+				</div></div><div id="ftn.idm225467227120" class="footnote"><div class="para"><a href="#idm225467227120" class="para"><sup class="para">[13] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">aureport</span>(8)</span> manual page for further information about <code class="systemitem">aureport</code>.
+				</div></div><div id="ftn.idm225443144016" class="footnote"><div class="para"><a href="#idm225443144016" class="para"><sup class="para">[14] </sup></a>
+					See the <span class="citerefentry"><span class="refentrytitle">sealert</span>(8)</span> manual page for further information about <code class="command">sealert</code>.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html"><strong>Prev</strong>10.3.4.3. Denials for Permissive Domains</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html"><strong>Next</strong>10.3.6. Raw Audit Messages</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html
new file mode 100644
index 0000000..a1e2e3a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html
@@ -0,0 +1,83 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.7. sealert Messages</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html" title="10.3.6. Raw Audit Messages" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html" title="10.3.8. Allowing Access: audit2allow" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Si
 te" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.7. sealert Messages</h3></div></div></div><div class="para">
+				Denials are assigned IDs, as seen in <code class="filename">/var/log/messages</code>. The following is an example AVC denial (logged to <code class="filename">messages</code>) that occurred when the Apache HTTP Server (running in the <code class="systemitem">httpd_t</code> domain) attempted to access the <code class="filename">/var/www/html/file1</code> file (labeled with the <code class="systemitem">samba_share_t</code> type):
+			</div><pre class="screen">
+<em class="replaceable"><code>hostname</code></em> setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020
+</pre><div class="para">
+				As suggested, run the <code class="command">sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020</code> command to view the complete message. This command only works on the local machine, and presents the same information as the <code class="command">sealert</code> GUI:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sealert -l 84e0b04d-d0ad-4347-8317-22e74f6cd020</code>
+
+Summary:
+
+SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1
+(samba_share_t).
+
+Detailed Description:
+
+SELinux denied access to /var/www/html/file1 requested by httpd.
+/var/www/html/file1 has a context used for sharing by different program. If you
+would like to share /var/www/html/file1 from httpd also, you need to change its
+file context to public_content_t. If you did not intend to this access, this
+could signal a intrusion attempt.
+
+Allowing Access:
+
+You can alter the file context by executing chcon -t public_content_t
+'/var/www/html/file1'
+
+Fix Command:
+
+chcon -t public_content_t '/var/www/html/file1'
+
+Additional Information:
+
+Source Context                unconfined_u:system_r:httpd_t:s0
+Target Context                unconfined_u:object_r:samba_share_t:s0
+Target Objects                /var/www/html/file1 [ file ]
+Source                        httpd
+Source Path                   /usr/sbin/httpd
+Port                          &lt;Unknown&gt;
+Host                          <em class="replaceable"><code>hostname</code></em>
+Source RPM Packages           httpd-2.2.10-2
+Target RPM Packages
+Policy RPM                    selinux-policy-3.5.13-11.fc12
+Selinux Enabled               True
+Policy Type                   targeted
+MLS Enabled                   True
+Enforcing Mode                Enforcing
+Plugin Name                   public_content
+Host Name                     <em class="replaceable"><code>hostname</code></em>
+Platform                      <em class="replaceable"><code>Linux hostname 2.6.27.4-68.fc12.i686 #1 SMP Thu Oct</code></em>
+30 00:49:42 EDT 2008 i686 i686
+Alert Count                   4
+First Seen                    Wed Nov  5 18:53:05 2008
+Last Seen                     Wed Nov  5 01:22:58 2008
+Local ID                      84e0b04d-d0ad-4347-8317-22e74f6cd020
+Line Numbers
+
+Raw Audit Messages
+
+node=<em class="replaceable"><code>hostname</code></em> type=AVC msg=audit(1225812178.788:101): avc:  denied  { getattr } for  pid=2441 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284916 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+
+node=<em class="replaceable"><code>hostname</code></em> type=SYSCALL msg=audit(1225812178.788:101): arch=40000003 syscall=196 success=no exit=-13 a0=b8e97188 a1=bf87aaac a2=54dff4 a3=2008171 items=0 ppid=2439 pid=2441 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=3 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term">Summary</span></dt><dd><div class="para">
+							A brief summary of the denied action. This is the same as the denial in <code class="filename">/var/log/messages</code>. In this example, the <code class="systemitem">httpd</code> process was denied access to a file (<code class="filename">file1</code>), which is labeled with the <code class="systemitem">samba_share_t</code> type.
+						</div></dd><dt class="varlistentry"><span class="term">Detailed Description</span></dt><dd><div class="para">
+							A more verbose description. In this example, <code class="filename">file1</code> is labeled with the <code class="systemitem">samba_share_t</code> type. This type is used for files and directories that you want to export via Samba. The description suggests changing the type to a type that can be accessed by the Apache HTTP Server and Samba, if such access is desired.
+						</div></dd><dt class="varlistentry"><span class="term">Allowing Access</span></dt><dd><div class="para">
+							A suggestion for how to allow access. This may be relabeling files, enabling a Boolean, or making a local policy module. In this case, the suggestion is to label the file with a type accessible to both the Apache HTTP Server and Samba.
+						</div></dd><dt class="varlistentry"><span class="term">Fix Command</span></dt><dd><div class="para">
+							A suggested command to allow access and resolve the denial. In this example, it gives the command to change the <code class="filename">file1</code> type to <code class="systemitem">public_content_t</code>, which is accessible to the Apache HTTP Server and Samba.
+						</div></dd><dt class="varlistentry"><span class="term">Additional Information</span></dt><dd><div class="para">
+							Information that is useful in bug reports, such as the policy package name and version (<code class="computeroutput">selinux-policy-3.5.13-11.fc12</code>), but may not help towards solving why the denial occurred.
+						</div></dd><dt class="varlistentry"><span class="term">Raw Audit Messages</span></dt><dd><div class="para">
+							The raw audit messages from <code class="filename">/var/log/audit/audit.log</code> that are associated with the denial. Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html">Section 10.3.6, “Raw Audit Messages”</a> for information about each item in the AVC denial.
+						</div></dd></dl></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages.html"><strong>Prev</strong>10.3.6. Raw Audit Messages</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html"><strong>Next</strong>10.3.8. Allowing Access: audit2allow</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html
new file mode 100644
index 0000000..6380966
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Further_Information-Other_Resources.html
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>11.2. Other Resources</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Further_Information.html" title="Chapter 11. Further Information" /><link rel="prev" href="chap-Security-Enhanced_Linux-Further_Information.html" title="Chapter 11. Further Information" /><link rel="next" href="part_II-Managing_Confined_Services.html" title="Part II. Managing Confined Services" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="prev
 ious"><a accesskey="p" href="chap-Security-Enhanced_Linux-Further_Information.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="part_II-Managing_Confined_Services.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Further_Information-Other_Resources"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">11.2. Other Resources</h2></div></div></div><h3 id="brid-Security-Enhanced_Linux-Further_Information-The_National_Security_Agency_NSA">The National Security Agency (NSA)</h3><div class="para">
+			NSA was the original developer of SELinux. Researchers in NSA's National Information Assurance Research Laboratory (NIARL) designed and implemented flexible mandatory access controls in the major subsystems of the Linux kernel and implemented the new operating system components provided by the Flask architecture, namely the security server and the access vector cache.<a href="#ftn.idm225455222464" class="footnote"><sup class="footnote" id="idm225455222464">[16]</sup></a>
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Main SELinux website: <a href="http://www.nsa.gov/research/selinux/index.shtml">http://www.nsa.gov/research/selinux/index.shtml</a>.
+				</div></li><li class="listitem"><div class="para">
+					SELinux documentation: <a href="http://www.nsa.gov/research/selinux/docs.shtml">http://www.nsa.gov/research/selinux/docs.shtml</a>.
+				</div></li><li class="listitem"><div class="para">
+					SELinux background: <a href="http://www.nsa.gov/research/selinux/background.shtml">http://www.nsa.gov/research/selinux/background.shtml</a>.
+				</div></li></ul></div><h3 id="brid-Security-Enhanced_Linux-Further_Information-Tresys_Technology">Tresys Technology</h3><div class="para">
+			<a href="http://www.tresys.com/">Tresys Technology</a> are the upstream for:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<a href="http://userspace.selinuxproject.org/trac/">SELinux userland libraries and tools</a>.
+				</div></li><li class="listitem"><div class="para">
+					<a href="http://oss.tresys.com/projects/refpolicy">SELinux Reference Policy</a>.
+				</div></li></ul></div><h3 id="brid-Security-Enhanced_Linux-Further_Information-SELinux_News">SELinux News</h3><div class="para">
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						News: <a href="http://selinuxnews.org/wp/">http://selinuxnews.org/wp/</a>.
+					</div></li><li class="listitem"><div class="para">
+						Planet SELinux (blogs): <a href="http://selinuxnews.org/planet/">http://selinuxnews.org/planet/</a>.
+					</div></li></ul></div>
+
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-SELinux_Project_Wiki">SELinux Project Wiki</h3><div class="para">
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Main page: <a href="http://selinuxproject.org/page/Main_Page">http://selinuxproject.org/page/Main_Page</a>.
+					</div></li><li class="listitem"><div class="para">
+						User resources, including links to documentation, mailing lists, websites, and tools: <a href="http://selinuxproject.org/page/User_Resources">http://selinuxproject.org/page/User_Resources</a>.
+					</div></li></ul></div>
+
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-Fedora">Fedora</h3><div class="para">
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						Main page: <a href="http://fedoraproject.org/wiki/SELinux">http://fedoraproject.org/wiki/SELinux</a>.
+					</div></li><li class="listitem"><div class="para">
+						Troubleshooting: <a href="http://fedoraproject.org/wiki/SELinux/Troubleshooting">http://fedoraproject.org/wiki/SELinux/Troubleshooting</a>.
+					</div></li><li class="listitem"><div class="para">
+						Fedora SELinux FAQ: <a href="http://fedoraproject.org/wiki/SELinux_FAQ">http://fedoraproject.org/wiki/SELinux_FAQ</a>.
+					</div></li></ul></div>
+
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-The_UnOfficial_SELinux_FAQ">The UnOfficial SELinux FAQ</h3><div class="para">
+			<a href="http://www.crypt.gen.nz/selinux/faq.html">http://www.crypt.gen.nz/selinux/faq.html</a>
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-The_SELinux_Notebook_-_The_Foundations">The SELinux Notebook - The Foundations - 3rd Edition</h3><div class="para">
+			<a href="http://www.freetechbooks.com/the-selinux-notebook-the-foundations-t785.html">http://www.freetechbooks.com/the-selinux-notebook-the-foundations-t785.html</a>
+		</div><h3 id="brid-Security-Enhanced_Linux-Further_Information-IRC">IRC</h3><div class="para">
+			On <a href="http://freenode.net/">Freenode</a>:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					#selinux
+				</div></li><li class="listitem"><div class="para">
+					#fedora-selinux
+				</div></li><li class="listitem"><div class="para">
+					#security
+				</div></li></ul></div><div class="footnotes"><br /><hr /><div id="ftn.idm225455222464" class="footnote"><div class="para"><a href="#idm225455222464" class="para"><sup class="para">[16] </sup></a>
+				Refer to the NSA <a href="http://www.nsa.gov/research/selinux/contrib.shtml">Contributors to SELinux</a> page for more information.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Further_Information.html"><strong>Prev</strong>Chapter 11. Further Information</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="part_II-Managing_Confined_Services.html"><strong>Next</strong>Part II. Managing Confined Services</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-Examples.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-Examples.html
new file mode 100644
index 0000000..fe02a8f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-Examples.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.2. Examples</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Introduction.html" title="Chapter 1. Introduction" /><link rel="prev" href="chap-Security-Enhanced_Linux-Introduction.html" title="Chapter 1. Introduction" /><link rel="next" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html" title="1.3. SELinux Architecture" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a acce
 sskey="p" href="chap-Security-Enhanced_Linux-Introduction.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Introduction-Examples"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.2. Examples</h2></div></div></div><div class="para">
+			The following examples demonstrate how SELinux increases security:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					The default action is deny. If an SELinux policy rule does not exist to allow access, such as for a process opening a file, access is denied.
+				</div></li><li class="listitem"><div class="para">
+					SELinux can confine Linux users. A number of confined SELinux users exist in SELinux policy. Linux users can be mapped to confined SELinux users to take advantage of the security rules and mechanisms applied to them. For example, mapping a Linux user to the SELinux <code class="literal">user_u</code> user, results in a Linux user that is not able to run (unless configured otherwise) set user ID (setuid) applications, such as <code class="command">sudo</code> and <code class="command">su</code>, as well as preventing them from executing files and applications in their home directory. If configured, this prevents users from executing malicious files from their home directories.
+				</div></li><li class="listitem"><div class="para">
+					Process separation is used. Processes run in their own domains, preventing processes from accessing files used by other processes, as well as preventing processes from accessing other processes. For example, when running SELinux, unless otherwise configured, an attacker cannot compromise a Samba server, and then use that Samba server as an attack vector to read and write to files used by other processes, such as databases used by MariaDB.
+				</div></li><li class="listitem"><div class="para">
+					SELinux helps limit the damage made by configuration mistakes. Domain Name System (DNS) servers often replicate information between each other in what is known as a zone transfer. Attackers can use zone transfers to update DNS servers with false information. When running the Berkeley Internet Name Domain (BIND) as a DNS server in Fedora, even if an administrator forgets to limit which servers can perform a zone transfer, the default SELinux policy prevents zone files <a href="#ftn.idm225455158864" class="footnote"><sup class="footnote" id="idm225455158864">[3]</sup></a> from being updated via zone transfers, by the BIND <code class="systemitem">named</code> daemon itself, and by other processes.
+				</div></li><li class="listitem"><div class="para">
+					Refer to the <a href="http://www.networkworld.com">NetworkWorld.com</a> article, <a href="http://www.networkworld.com/news/2008/022408-selinux.html">A seatbelt for server software: SELinux blocks real-world exploits</a><a href="#ftn.idm225455155056" class="footnote"><sup class="footnote" id="idm225455155056">[4]</sup></a>, for background information about SELinux, and information about various exploits that SELinux has prevented.
+				</div></li></ul></div><div class="footnotes"><br /><hr /><div id="ftn.idm225455158864" class="footnote"><div class="para"><a href="#idm225455158864" class="para"><sup class="para">[3] </sup></a>
+						Text files that include information, such as host name to IP address mappings, that are used by DNS servers.
+					</div></div><div id="ftn.idm225455155056" class="footnote"><div class="para"><a href="#idm225455155056" class="para"><sup class="para">[4] </sup></a>
+						Marti, Don. "A seatbelt for server software: SELinux blocks real-world exploits". Published 24 February 2008. Accessed 27 August 2009: <a href="http://www.networkworld.com/news/2008/022408-selinux.html">http://www.networkworld.com/news/2008/022408-selinux.html</a>.
+					</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Introduction.html"><strong>Prev</strong>Chapter 1. Introduction</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html"><strong>Next</strong>1.3. SELinux Architecture</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html
new file mode 100644
index 0000000..fd81d43
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.3. SELinux Architecture</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Introduction.html" title="Chapter 1. Introduction" /><link rel="prev" href="sect-Security-Enhanced_Linux-Introduction-Examples.html" title="1.2. Examples" /><link rel="next" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html" title="1.4. SELinux Modes" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="
 sect-Security-Enhanced_Linux-Introduction-Examples.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.3. SELinux Architecture</h2></div></div></div><div class="para">
+			SELinux is a Linux security module that is built into the Linux kernel. SELinux is driven by loadable policy rules. When security-relevant access is taking place, such as when a process attempts to open a file, the operation is intercepted in the kernel by SELinux. If an SELinux policy rule allows the operation, it continues, otherwise, the operation is blocked and the process receives an error.
+		</div><div class="para">
+			SELinux decisions, such as allowing or disallowing access, are cached. This cache is known as the Access Vector Cache (AVC). When using these cached decisions, SELinux policy rules need to be checked less, which increases performance. Remember that SELinux policy rules have no effect if DAC rules deny access first.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Introduction-Examples.html"><strong>Prev</strong>1.2. Examples</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html"><strong>Next</strong>1.4. SELinux Modes</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html
new file mode 100644
index 0000000..ad2c59f
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Introduction-SELinux_Modes.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>1.4. SELinux Modes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Introduction.html" title="Chapter 1. Introduction" /><link rel="prev" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html" title="1.3. SELinux Architecture" /><link rel="next" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html" title="Chapter 2. SELinux Contexts" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"
 ><a accesskey="p" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Introduction-SELinux_Modes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">1.4. SELinux Modes</h2></div></div></div><div class="para">
+			SELinux has three modes:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Enforcing: SELinux policy is enforced. SELinux denies access based on SELinux policy rules.
+				</div></li><li class="listitem"><div class="para">
+					Permissive: SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode.
+				</div></li><li class="listitem"><div class="para">
+					Disabled: SELinux is disabled. Only DAC rules are used.
+				</div></li></ul></div><div class="para">
+			Use the <code class="command">setenforce</code> utility to change between enforcing and permissive mode. Changes made with <code class="command">setenforce</code> do not persist across reboots. To change to enforcing mode, as the Linux root user, run the <code class="command">setenforce 1</code> command. To change to permissive mode, run the <code class="command">setenforce 0</code> command. Use the <code class="command">getenforce</code> utility to view the current SELinux mode.
+		</div><div class="para">
+			Persistent mode changes are covered in <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html">Section 4.4, “Enabling and Disabling SELinux”</a>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Introduction-SELinux_Architecture.html"><strong>Prev</strong>1.3. SELinux Architecture</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html"><strong>Next</strong>Chapter 2. SELinux Contexts</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html
new file mode 100644
index 0000000..fb9b415
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html
@@ -0,0 +1,95 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.10. Information Gathering Tools</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html" title="4.9.5. Archiving Files with star" /><link rel="next" href="mls.html" title="4.11. Multi-Level Security (MLS)" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="prev
 ious"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="mls.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.10. Information Gathering Tools</h2></div></div></div><div class="para">
+			The utilities listed below are command-line tools that provide well-formatted information, such as access vector cache statistics or the number of classes, types, or Booleans.
+		</div><h3 id="idm225445867232">avcstat</h3><div class="para">
+			This command provides a short output of the access vector cache statistics since boot. You can watch the statistics in real time by specifying a time interval in seconds. This provides updated statistics since the initial output. The statistics file used is <code class="filename">/selinux/avc/cache_stats</code>, and you can specify a different cache file with the <code class="option">-f /path/to/file</code> option.
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">avcstat </code>
+   lookups       hits     misses     allocs   reclaims      frees
+  47517410   47504630      12780      12780      12176      12275
+</pre><h3 id="idm225502207344">seinfo</h3><div class="para">
+			This utility is useful in describing the break-down of a policy, such as the number of classes, types, Booleans, allow rules, and others. <code class="systemitem">seinfo</code> is a command-line utility that uses a policy.conf file (a single text file containing policy source for versions 12 through 21), a binary policy file, a modular list of policy packages, or a policy list file as input. You must have the <span class="package">setools-console</span> package installed to use the <code class="systemitem">seinfo</code> utility.
+		</div><div class="para">
+			The output of <code class="systemitem">seinfo</code> will vary between binary and source files. For example, the policy source file uses the <code class="computeroutput">{ }</code> brackets to group multiple rule elements onto a single line. A similar effect happens with attributes, where a single attribute expands into one or many types. Because these are expanded and no longer relevant in the binary policy file, they have a return value of zero in the search results. However, the number of rules greatly increases as each formerly one line rule using brackets is now a number of individual lines.
+		</div><div class="para">
+			Some items are not present in the binary policy. For example, neverallow rules are only checked during policy compile, not during runtime, and initial Security Identifiers (SIDs) are not part of the binary policy since they are required prior to the policy being loaded by the kernel during boot.
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo</code>
+
+Statistics for policy file: /etc/selinux/targeted/policy/policy.24
+Policy Version  &amp; Type: v.24 (binary, mls)
+
+   Classes:            77    Permissions:       229
+   Sensitivities:       1    Categories:       1024
+   Types:            3001    Attributes:        244
+   Users:               9    Roles:              13
+   Booleans:          158    Cond. Expr.:       193
+   Allow:          262796    Neverallow:          0
+   Auditallow:         44    Dontaudit:      156710
+   Type_trans:      10760    Type_change:        38
+   Type_member:        44    Role allow:         20
+   Role_trans:        237    Range_trans:      2546
+   Constraints:        62    Validatetrans:       0
+   Initial SIDs:       27    Fs_use:             22
+   Genfscon:           82    Portcon:           373
+   Netifcon:            0    Nodecon:             0
+   Permissives:        22    Polcap:              2
+</pre><div class="para">
+			The <code class="systemitem">seinfo</code> utility can also list the number of types with the domain attribute, giving an estimate of the number of different confined processes:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo -adomain -x | wc -l</code>
+550</pre><div class="para">
+			Not all domain types are confined. To look at the number of unconfined domains, use the <code class="systemitem">unconfined_domain</code> attribute:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo -aunconfined_domain_type -x | wc -l</code>
+52
+</pre><div class="para">
+			Permissive domains can be counted with the <code class="option">--permissive</code> option:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">seinfo --permissive -x | wc -l</code>
+31
+</pre><div class="para">
+			Remove the additional <code class="command">| wc -l</code> command in the above commands to see the full lists.
+		</div><h3 id="idm225446265840">sesearch</h3><div class="para">
+			You can use the <code class="systemitem">sesearch</code> utility to search for a particular rule in the policy. It is possible to search either policy source files or the binary file. For example:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sesearch --role_allow -t httpd_sys_content_t /etc/selinux/targeted/policy/policy.24</code>
+Found 20 role allow rules:
+   allow system_r sysadm_r;
+   allow sysadm_r system_r;
+   allow sysadm_r staff_r;
+   allow sysadm_r user_r;
+   allow system_r git_shell_r;
+   allow system_r guest_r;
+   allow logadm_r system_r;
+   allow system_r logadm_r;
+   allow system_r nx_server_r;
+   allow system_r staff_r;
+   allow staff_r logadm_r;
+   allow staff_r sysadm_r;
+   allow staff_r unconfined_r;
+   allow staff_r webadm_r;
+   allow unconfined_r system_r;
+   allow system_r unconfined_r;
+   allow system_r user_r;
+   allow webadm_r system_r;
+   allow system_r webadm_r;
+   allow system_r xguest_r;
+</pre><div class="para">
+			The <code class="systemitem">sesearch</code> utility can provide the number of <span class="emphasis"><em>allow</em></span> rules:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">sesearch --allow | wc -l</code>
+262798
+</pre><div class="para">
+			And the number of <span class="emphasis"><em>dontaudit</em></span> rules:
+		</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">sesearch --dontaudit | wc -l</code>
+156712
+</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html"><strong>Prev</strong>4.9.5. Archiving Files with star</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="mls.html"><strong>Next</strong>4.11. Multi-Level Security (MLS)</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html
new file mode 100644
index 0000000..d2a5381
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.9.5. Archiving Files with star</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html" title="4.9. Maintaining SELinux Labels" /><link rel="prev" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html" title="4.9.4. Archiving Files with tar" /><link rel="next" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html" title="4.10. Information Gathering Tools" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Co
 mmon_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.5. Archiving Files with <code class="systemitem">star</code></h3></div></div></div><div class="para">
+				The <code class="systemitem">star</code> utility does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use the <code class="command">star -xattr -H=exustar</code> command to create archives that retain contexts. The <span class="package">star</span> package is not installed by default. To install <code class="command">star</code>, run the <code class="command">yum install star</code> command as the root user.
+			</div><div class="para">
+				The following example demonstrates creating a <code class="systemitem">star</code> archive that retains SELinux contexts:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Archiving_Files_with_star"><h6>Procedure 4.17. Creating a <code class="systemitem">star</code> Archive</h6><ol class="1"><li class="step"><div class="para">
+						As root, create three files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) in the <code class="filename">/var/www/html/</code>. These files inherit the <code class="systemitem">httpd_sys_content_t</code> type from <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /var/www/html/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /var/www/html/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						Change into <code class="filename">/var/www/html/</code> directory. Once in this directory, as root, run the following command to create a <code class="systemitem">star</code> archive named <code class="filename">test.star</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /var/www/html</code></pre><pre class="screen">
+<code class="prompt">html]#</code> <code class="command">star -xattr -H=exustar -c -f=test.star file{1,2,3}</code>
+star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
+</pre></li><li class="step"><div class="para">
+						As root, create a new directory named <code class="filename">/test/</code>, and then allow all users full access to it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /test</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">chmod 777 /test/</code></pre></li><li class="step"><div class="para">
+						Run the following command to copy the <code class="filename">test.star</code> file into <code class="filename">/test/</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cp /var/www/html/test.star /test/</code></pre></li><li class="step"><div class="para">
+						Change into <code class="filename">/test/</code>. Once in this directory, run the following command to extract the <code class="systemitem">star</code> archive:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /test/</code></pre><pre class="screen">
+<code class="prompt">test]$</code> <code class="command">star -x -f=test.star </code>
+star: 1 blocks + 0 bytes (total of 10240 bytes = 10.00k).
+</pre></li><li class="step"><div class="para">
+						View the SELinux contexts. The <code class="systemitem">httpd_sys_content_t</code> type has been retained, rather than being changed to <code class="systemitem">default_t</code>, which would have happened had the <code class="option">-xattr -H=exustar</code> option not been used:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -lZ /test/</code>
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
+-rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.star
+</pre></li><li class="step"><div class="para">
+						If the <code class="filename">/test/</code> directory is no longer required, as root, run the following command to remove it, as well as all files in it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">rm -ri /test/</code></pre></li><li class="step"><div class="para">
+						If <code class="systemitem">star</code> is no longer required, as root, remove the package:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum remove star</code></pre></li></ol></div><div class="para">
+				See the <span class="citerefentry"><span class="refentrytitle">star</span>(1)</span> manual page for further information about <code class="systemitem">star</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html"><strong>Prev</strong>4.9.4. Archiving Files with tar</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels-Information_Gathering_Tools.html"><strong>Next</strong>4.10. Information Gathering Tools</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html
new file mode 100644
index 0000000..b85515a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.9.4. Archiving Files with tar</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html" title="4.9. Maintaining SELinux Labels" /><link rel="prev" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html" title="4.9.3. Checking the Default SELinux Context" /><link rel="next" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html" title="4.9.5. Archiving Files with star" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedorapro
 ject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.4. Archiving Files with <code class="systemitem">tar</code></h3></div></div></div><div class="para">
+				The <code class="systemitem">tar</code> utility does not retain extended attributes by default. Since SELinux contexts are stored in extended attributes, contexts can be lost when archiving files. Use the <code class="command">tar --selinux</code> command to create archives that retain contexts and to restore files from the archives. If a <code class="systemitem">tar</code> archive contains files without extended attributes, or if you want the extended attributes to match the system defaults, use the <code class="systemitem">restorecon</code> utility:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">tar -xvf <em class="replaceable"><code>archive.tar</code></em> | restorecon -f -</code></pre><div class="para">
+				Note that depending on the directory, you may need to be the root user to run the <code class="systemitem">restorecon</code>.
+			</div><div class="para">
+				The following example demonstrates creating a <code class="systemitem">tar</code> archive that retains SELinux contexts:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Archiving_Files_with_tar-Creating_a_tar_Archive"><h6>Procedure 4.16. Creating a tar Archive</h6><ol class="1"><li class="step"><div class="para">
+						Change to the <code class="filename">/var/www/html/</code> directory and view its SELinux context:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /var/www/html/</code></pre><pre class="screen"><code class="prompt">html]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x. root root system_u:object_r:httpd_sys_content_t:s0 .</pre></li><li class="step"><div class="para">
+						As root, create three files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) in <code class="filename">/var/www/html/</code>. These files inherit the <code class="systemitem">httpd_sys_content_t</code> type from <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">html]#</code> <code class="command">touch file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">html]$</code> <code class="command">ls -Z /var/www/html/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to create a <code class="systemitem">tar</code> archive named <code class="filename">test.tar</code>. Use the <code class="option">--selinux</code> to retain the SELinux context:
+					</div><pre class="screen"><code class="prompt">html]#</code> <code class="command">tar --selinux -cf test.tar file{1,2,3}</code></pre></li><li class="step"><div class="para">
+						As root, create a new directory named <code class="filename">/test/</code>, and then allow all users full access to it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /test</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">chmod 777 /test/</code></pre></li><li class="step"><div class="para">
+						Copy the <code class="filename">test.tar</code> file into <code class="filename">/test/</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cp /var/www/html/test.tar /test/</code></pre></li><li class="step"><div class="para">
+						Change into <code class="filename">/test/</code> directory. Once in this directory, run the following command to extract the <code class="systemitem">tar</code> archive. Specify the <code class="option">--selinux</code> option again otherwise the SELinux context will be changed to <code class="systemitem">default_t</code>:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cd /test/</code></pre><pre class="screen"><code class="prompt">test]$</code> <code class="command">tar --selinux -xvf test.tar</code></pre></li><li class="step"><div class="para">
+						View the SELinux contexts. The <code class="systemitem">httpd_sys_content_t</code> type has been retained, rather than being changed to <code class="systemitem">default_t</code>, which would have happened had the <code class="option">--selinux</code> not been used:
+					</div><pre class="screen">
+<code class="prompt">test]$</code> <code class="command">ls -lZ /test/</code>
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  user1 group1 unconfined_u:object_r:httpd_sys_content_t:s0 file3
+-rw-r--r--  user1 group1 unconfined_u:object_r:default_t:s0 test.tar
+</pre></li><li class="step"><div class="para">
+						If the <code class="filename">/test/</code> directory is no longer required, as root, run the following command to remove it, as well as all files in it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">rm -ri /test/</code></pre></li></ol></div><div class="para">
+				See the <span class="citerefentry"><span class="refentrytitle">tar</span>(1)</span> manual page for further information about <code class="systemitem">tar</code>, such as the <code class="option">--xattrs</code> option that retains all extended attributes.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html"><strong>Prev</strong>4.9.3. Checking the Default SELinux Context</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_star.html"><strong>Next</strong>4.9.5. Archiving Files with star</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html
new file mode 100644
index 0000000..f624d5a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.9.3. Checking the Default SELinux Context</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html" title="4.9. Maintaining SELinux Labels" /><link rel="prev" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html" title="4.9.2. Moving Files and Directories" /><link rel="next" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html" title="4.9.4. Archiving Files with tar" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src
 ="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.3. Checking the Default SELinux Context</h3></div></div></div><div class="para">
+				Use the <code class="systemitem">matchpathcon</code> utility to check if files and directories have the correct SELinux context. This utility queries the system policy and then provides the default security context associated with the file path.<a href="#ftn.idm225446128512" class="footnote"><sup class="footnote" id="idm225446128512">[8]</sup></a> The following example demonstrates using <code class="command">matchpathcon</code> to verify that files in <code class="filename">/var/www/html/</code> directory are labeled correctly:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Checking_the_Default_SELinux_Context"><h6>Procedure 4.15. Checking the Default SELinux Conxtext with <code class="systemitem">matchpathcon</code></h6><ol class="1"><li class="step"><div class="para">
+						As the root user, create three files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) in the <code class="filename">/var/www/html/</code> directory. These files inherit the <code class="systemitem">httpd_sys_content_t</code> type from <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /var/www/html/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /var/www/html/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, change the <code class="filename">file1</code> type to <code class="systemitem">samba_share_t</code>. Note that the Apache HTTP Server cannot read files or directories labeled with the <code class="systemitem">samba_share_t</code> type.
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t samba_share_t /var/www/html/file1</code></pre></li><li class="step"><div class="para">
+						The <code class="systemitem">matchpathcon</code> <code class="option">-V</code> option compares the current SELinux context to the correct, default context in SELinux policy. Run the following command to check all files in the <code class="filename">/var/www/html/</code> directory:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">matchpathcon -V /var/www/html/*</code>
+/var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
+/var/www/html/file2 verified.
+/var/www/html/file3 verified.
+</pre></li></ol></div><div class="para">
+				The following output from the <code class="command">matchpathcon</code> command explains that <code class="filename">file1</code> is labeled with the <code class="systemitem">samba_share_t</code> type, but should be labeled with the <code class="systemitem">httpd_sys_content_t</code> type:
+			</div><pre class="screen">/var/www/html/file1 has context unconfined_u:object_r:samba_share_t:s0, should be system_u:object_r:httpd_sys_content_t:s0</pre><div class="para">
+				To resolve the label problem and allow the Apache HTTP Server access to <code class="filename">file1</code>, as root, use the <code class="systemitem">restorecon</code> utility:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -v /var/www/html/file1</code>
+restorecon reset /var/www/html/file1 context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idm225446128512" class="footnote"><div class="para"><a href="#idm225446128512" class="para"><sup class="para">[8] </sup></a>
+					Refer to the <span class="citerefentry"><span class="refentrytitle">matchpathcon</span>(8)</span> manual page for further information about <code class="systemitem">matchpathcon</code>.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html"><strong>Prev</strong>4.9.2. Moving Files and Directories</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Archiving_Files_with_tar.html"><strong>Next</strong>4.9.4. Archiving Files with tar</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html
new file mode 100644
index 0000000..c0418f5
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.9.2. Moving Files and Directories</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html" title="4.9. Maintaining SELinux Labels" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html" title="4.9. Maintaining SELinux Labels" /><link rel="next" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html" title="4.9.3. Checking the Default SELinux Context" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.o
 rg"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.2. Moving Files and Directories</h3></div></div></div><div class="para">
+				Files and directories keep their current SELinux context when they are moved. In many cases, this is incorrect for the location they are being moved to. The following example demonstrates moving a file from a user's home directory to the <code class="filename">/var/www/html/</code> directory, which is used by the Apache HTTP Server. Since the file is moved, it does not inherit the correct SELinux context:
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Moving_Files_and_Directories"><h6>Procedure 4.14. Moving Files and Directories</h6><ol class="1"><li class="step"><div class="para">
+						Change into your home directory and create file in it. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						Run the following command to view the SELinux context of the <code class="filename">/var/www/html/</code> directory:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
+</pre><div class="para">
+						By default, <code class="filename">/var/www/html/</code> is labeled with the <code class="systemitem">httpd_sys_content_t</code> type. Files and directories created under <code class="filename">/var/www/html/</code> inherit this type, and as such, they are labeled with this type.
+					</div></li><li class="step"><div class="para">
+						As root, move <code class="filename">file1</code> to <code class="filename">/var/www/html/</code>. Since this file is moved, it keeps its current <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mv file1 /var/www/html/</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /var/www/html/file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="para">
+				By default, the Apache HTTP Server cannot read files that are labeled with the <code class="systemitem">user_home_t</code> type. If all files comprising a web page are labeled with the <code class="systemitem">user_home_t</code> type, or another type that the Apache HTTP Server cannot read, permission is denied when attempting to access them via web browsers, such as <span class="application"><strong>Mozilla Firefox</strong></span>.
+			</div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					Moving files and directories with the <code class="command">mv</code> command may result in the incorrect SELinux context, preventing processes, such as the Apache HTTP Server and Samba, from accessing such files and directories.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html"><strong>Prev</strong>4.9. Maintaining SELinux Labels</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html"><strong>Next</strong>4.9.3. Checking the Default SELinux Context</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html
new file mode 100644
index 0000000..90568e9
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.8.2. Changing the Default Context</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html" title="4.8. Mounting File Systems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html" title="4.8. Mounting File Systems" /><link rel="next" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html" title="4.8.3. Mounting an NFS Volume" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png
 " alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.2. Changing the Default Context</h3></div></div></div><div class="para">
+				As mentioned in <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html">Section 4.7, “The file_t and default_t Types”</a>, on file systems that support extended attributes, when a file that lacks an SELinux context on disk is accessed, it is treated as if it had a default context as defined by SELinux policy. In common policies, this default context uses the <code class="systemitem">file_t</code> type. If it is desirable to use a different default context, mount the file system with the <code class="option">defcontext</code> option.
+			</div><div class="para">
+				The following example mounts a newly-created file system (on <code class="filename">/dev/sda2</code>) to the newly-created <code class="filename">/test/</code> directory. It assumes that there are no rules in <code class="filename">/etc/selinux/targeted/contexts/files/</code> that define a context for the <code class="filename">/test/</code> directory:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount /dev/sda2 /test/ -o defcontext="system_u:object_r:samba_share_t:s0"</code></pre><div class="para">
+				In this example:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						the <code class="option">defcontext</code> option defines that <code class="computeroutput">system_u:object_r:samba_share_t:s0</code> is "the default security context for unlabeled files"<a href="#ftn.idm225455184320" class="footnote"><sup class="footnote" id="idm225455184320">[7]</sup></a>.
+					</div></li><li class="listitem"><div class="para">
+						when mounted, the root directory (<code class="filename">/test/</code>) of the file system is treated as if it is labeled with the context specified by <code class="option">defcontext</code> (this label is not stored on disk). This affects the labeling for files created under <code class="filename">/test/</code>: new files inherit the <code class="systemitem">samba_share_t</code> type, and these labels are stored on disk.
+					</div></li><li class="listitem"><div class="para">
+						files created under <code class="filename">/test/</code> while the file system was mounted with a <code class="option">defcontext</code> option retain their labels.
+					</div></li></ul></div><div class="footnotes"><br /><hr /><div id="ftn.idm225455184320" class="footnote"><div class="para"><a href="#idm225455184320" class="para"><sup class="para">[7] </sup></a>
+							Morris, James. "Filesystem Labeling in SELinux". Published 1 October 2004. Accessed 14 October 2008: <a href="http://www.linuxjournal.com/article/7426">http://www.linuxjournal.com/article/7426</a>.
+						</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html"><strong>Prev</strong>4.8. Mounting File Systems</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html"><strong>Next</strong>4.8.3. Mounting an NFS Volume</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html
new file mode 100644
index 0000000..5aad942
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.8.5. Making Context Mounts Persistent</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html" title="4.8. Mounting File Systems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html" title="4.8.4. Multiple NFS Mounts" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html" title="4.9. Maintaining SELinux Labels" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png
 " alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.5. Making Context Mounts Persistent</h3></div></div></div><div class="para">
+				To make context mounts persistent across remounting and reboots, add entries for the file systems in the <code class="filename">/etc/fstab</code> file or an automounter map, and use the desired context as a mount option. The following example adds an entry to <code class="filename">/etc/fstab</code> for an NFS context mount:
+			</div><pre class="screen">
+server:/export /local/mount/ nfs context="system_u:object_r:httpd_sys_content_t:s0" 0 0
+</pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html"><strong>Prev</strong>4.8.4. Multiple NFS Mounts</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html"><strong>Next</strong>4.9. Maintaining SELinux Labels</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html
new file mode 100644
index 0000000..6f7e39e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.8.3. Mounting an NFS Volume</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html" title="4.8. Mounting File Systems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html" title="4.8.2. Changing the Default Context" /><link rel="next" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html" title="4.8.4. Multiple NFS Mounts" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_rig
 ht.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.3. Mounting an NFS Volume</h3></div></div></div><div class="para">
+				By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS volumes. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. Depending on policy configuration, services, such as Apache HTTP Server and MariaDB, may not be able to read files labeled with the <code class="systemitem">nfs_t</code> type. This may prevent file systems labeled with this type from being mounted and then read or exported by other services.
+			</div><div class="para">
+				If you would like to mount an NFS volume and read or export that file system with another service, use the <code class="option">context</code> option when mounting to override the <code class="systemitem">nfs_t</code> type. Use the following context option to mount NFS volumes so that they can be shared via the Apache HTTP Server:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export /local/mount/point -o context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><div class="para">
+				Since these changes are not written to disk, the context specified with this option does not persist between mounts. Therefore, this option must be used with the same context specified during every mount to retain the desired context. For information about making context mount persistent, refer to <a class="xref" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html">Section 4.8.5, “Making Context Mounts Persistent”</a>.
+			</div><div class="para">
+				As an alternative to mounting file systems with <code class="option">context</code> options, Booleans can be enabled to allow services access to file systems labeled with the <code class="systemitem">nfs_t</code> type. Refer to <a class="xref" href="part_II-Managing_Confined_Services.html">Part II, “Managing Confined Services”</a> for instructions on configuring Booleans to allow services access to the <code class="systemitem">nfs_t</code> type.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html"><strong>Prev</strong>4.8.2. Changing the Default Context</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html"><strong>Next</strong>4.8.4. Multiple NFS Mounts</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html
new file mode 100644
index 0000000..5604417
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts.html
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.8.4. Multiple NFS Mounts</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html" title="4.8. Mounting File Systems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html" title="4.8.3. Mounting an NFS Volume" /><link rel="next" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html" title="4.8.5. Making Context Mounts Persistent" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Conte
 nt/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Multiple_NFS_Mounts"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.4. Multiple NFS Mounts</h3></div></div></div><div class="para">
+				When mounting multiple mounts from the same NFS export, attempting to override the SELinux context of each mount with a different context, results in subsequent mount commands failing. In the following example, the NFS server has a single export, <code class="filename">/export/</code>, which has two subdirectories, <code class="filename">/web/</code> and <code class="filename">/database/</code>. The following commands attempt two mounts from a single NFS export, and try to override the context for each one:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/web /local/web -o context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/database /local/database -o context="system_u:object_r:mysqld_db_t:s0"</code></pre><div class="para">
+				The second mount command fails, and the following is logged to <code class="filename">/var/log/messages</code>:
+			</div><pre class="screen">
+kernel: SELinux: mount invalid.  Same superblock, different security settings for (dev 0:15, type nfs)
+</pre><div class="para">
+				To mount multiple mounts from a single NFS export, with each mount having a different context, use the <code class="option">-o nosharecache,context</code> options. The following example mounts multiple mounts from a single NFS export, with a different context for each mount (allowing a single service access to each one):
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/web /local/web -o nosharecache,context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export/database /local/database -o \ nosharecache,context="system_u:object_r:mysqld_db_t:s0"</code></pre><div class="para">
+				In this example, <code class="computeroutput">server:/export/web</code> is mounted locally to the <code class="filename">/local/web/</code> directory, with all files being labeled with the <code class="systemitem">httpd_sys_content_t</code> type, allowing Apache HTTP Server access. <code class="computeroutput">server:/export/database</code> is mounted locally to <code class="filename">/local/database/</code>, with all files being labeled with the <code class="systemitem">mysqld_db_t</code> type, allowing MariaDB access. These type changes are not written to disk.
+			</div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					The <code class="option">nosharecache</code> options allows you to mount the same subdirectory of an export multiple times with different contexts (for example, mounting <code class="filename">/export/web/</code> multiple times). Do not mount the same subdirectory from an export multiple times with different contexts, as this creates an overlapping mount, where files are accessible under two different contexts.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Mounting_an_NFS_File_System.html"><strong>Prev</strong>4.8.3. Mounting an NFS Volume</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html"><strong>Next</strong>4.8.5. Making Context Mounts Persistent</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html
new file mode 100644
index 0000000..a9807d7
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.4.3. Denials for Permissive Domains</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html" title="10.3.4. Permissive Domains" /><link rel="prev" href="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html" title="10.3.4.2. Disabling Permissive Domains" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html" title="10.3.5. Searching For and Viewing Denials" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/i
 mages/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.3.4.3. Denials for Permissive Domains</h4></div></div></div><div class="para">
+					The <code class="computeroutput">SYSCALL</code> message is different for permissive domains. The following is an example AVC denial (and the associated system call) from the Apache HTTP Server:
+				</div><pre class="screen">
+type=AVC msg=audit(1226882736.442:86): avc:  denied  { getattr } for  pid=2427 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+	
+type=SYSCALL msg=audit(1226882736.442:86): arch=40000003 syscall=196 success=no exit=-13 a0=b9a1e198 a1=bfc2921c a2=54dff4 a3=2008171 items=0 ppid=2425 pid=2427 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="para">
+					By default, the <code class="systemitem">httpd_t</code> domain is not permissive, and as such, the action is denied, and the <code class="computeroutput">SYSCALL</code> message contains <code class="computeroutput">success=no</code>. The following is an example AVC denial for the same situation, except the <code class="command">semanage permissive -a httpd_t</code> command has been run to make the <code class="systemitem">httpd_t</code> domain permissive:
+				</div><pre class="screen">
+type=AVC msg=audit(1226882925.714:136): avc:  denied  { read } for  pid=2512 comm="httpd" name="file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file
+	
+type=SYSCALL msg=audit(1226882925.714:136): arch=40000003 syscall=5 success=yes exit=11 a0=b962a1e8 a1=8000 a2=0 a3=8000 items=0 ppid=2511 pid=2512 auid=502 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4 comm="httpd" exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
+</pre><div class="para">
+					In this case, although an AVC denial was logged, access was not denied, as shown by <code class="computeroutput">success=yes</code> in the <code class="computeroutput">SYSCALL</code> message.
+				</div><div class="para">
+					Refer to Dan Walsh's <a href="http://danwalsh.livejournal.com/24537.html">"Permissive Domains"</a> blog entry for further information about permissive domains.
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html"><strong>Prev</strong>10.3.4.2. Disabling Permissive Domains</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html"><strong>Next</strong>10.3.5. Searching For and Viewing Denials</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html
new file mode 100644
index 0000000..7796f66
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3.4.2. Disabling Permissive Domains</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html" title="10.3.4. Permissive Domains" /><link rel="prev" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html" title="10.3.4. Permissive Domains" /><link rel="next" href="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html" title="10.3.4.3. Denials for Permissive Domains" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt
 ="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Permissive_Domains-Disabling_Permissive_Domains"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.3.4.2. Disabling Permissive Domains</h4></div></div></div><div class="para">
+					The <code class="systemitem">permissivedomains.pp</code> module contains all of the permissive domain declarations that are presented on the system. To disable all permissive domains, run the following command as root:
+				</div><div class="para">
+					
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semodule -d permissivedomains</code></pre>
+
+				</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Fixing_Problems-Permissive_Domains.html"><strong>Prev</strong>10.3.4. Permissive Domains</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Permissive_Domains-Denials_for_Permissive_Domains.html"><strong>Next</strong>10.3.4.3. Denials for Permissive Domains</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html
new file mode 100644
index 0000000..0a3e040
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.2. SELinux Contexts for Processes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html" title="Chapter 2. SELinux Contexts" /><link rel="prev" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html" title="Chapter 2. SELinux Contexts" /><link rel="next" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html" title="2.3. SELinux Contexts for Users" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docn
 av"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">2.2. SELinux Contexts for Processes</h2></div></div></div><div class="para">
+			Use the <code class="command">ps -eZ</code> command to view the SELinux context for processes. For example:
+		</div><div class="procedure" id="proc-viewing-selinuc-context-for-passwd"><h6>Procedure 2.2. View the SELinux Context for the <code class="systemitem">passwd</code> Utility</h6><ol class="1"><li class="step"><div class="para">
+					Open a terminal, such as <span class="guimenu"><strong>Applications</strong></span> → <span class="guisubmenu"><strong>System Tools</strong></span> → <span class="guimenuitem"><strong>Terminal</strong></span>.
+				</div></li><li class="step"><div class="para">
+					Run the <code class="systemitem">passwd</code> utility. Do not enter a new password:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">passwd</code>
+Changing password for user <em class="replaceable"><code>user_name</code></em>.
+Changing password for <em class="replaceable"><code>user_name</code></em>.
+(current) UNIX password:
+</pre></li><li class="step"><div class="para">
+					Open a new tab, or another terminal, and run the following command. The output is similar to the following:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ps -eZ | grep passwd</code>
+unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 13212 pts/1 00:00:00 passwd
+</pre></li><li class="step"><div class="para">
+					In the first tab/terminal, press <strong class="userinput"><code>Ctrl+C</code></strong> to cancel the <code class="systemitem">passwd</code> utility.
+				</div></li></ol></div><div class="para">
+			In this example, when the <code class="systemitem">passwd</code> utility (labeled with the <code class="systemitem">passwd_exec_t</code> type) is executed, the user's shell process transitions to the <code class="systemitem">passwd_t</code> domain. Remember that the type defines a domain for processes, and a type for files.
+		</div><div class="para">
+			To view the SELinux contexts for all running processes, run the <code class="systemitem">ps</code> utility again. Note that below is a truncated example of the output, and may differ on your system:
+		</div><pre class="screen">
+<code class="prompt">]$</code> <code class="command">ps -eZ</code> 
+system_u:system_r:dhcpc_t:s0             1869 ?  00:00:00 dhclient
+system_u:system_r:sshd_t:s0-s0:c0.c1023  1882 ?  00:00:00 sshd
+system_u:system_r:gpm_t:s0               1964 ?  00:00:00 gpm
+system_u:system_r:crond_t:s0-s0:c0.c1023 1973 ?  00:00:00 crond
+system_u:system_r:kerneloops_t:s0        1983 ?  00:00:05 kerneloops
+system_u:system_r:crond_t:s0-s0:c0.c1023 1991 ?  00:00:00 atd
+</pre><div class="para">
+			The <code class="systemitem">system_r</code> role is used for system processes, such as daemons. Type Enforcement then separates each domain.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html"><strong>Prev</strong>Chapter 2. SELinux Contexts</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html"><strong>Next</strong>2.3. SELinux Contexts for Users</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html
new file mode 100644
index 0000000..70dfd93
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users.html
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>2.3. SELinux Contexts for Users</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html" title="Chapter 2. SELinux Contexts" /><link rel="prev" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html" title="2.2. SELinux Contexts for Processes" /><link rel="next" href="chap-Security-Enhanced_Linux-Targeted_Policy.html" title="Chapter 3. Targeted Policy" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class
 ="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Targeted_Policy.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Users"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">2.3. SELinux Contexts for Users</h2></div></div></div><div class="para">
+			Use the following command to view the SELinux context associated with your Linux user:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">id -Z</code>
+unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
+</pre><div class="para">
+			In Fedora, Linux users run unconfined by default. This SELinux context shows that the Linux user is mapped to the SELinux <code class="systemitem">unconfined_u</code> user, running as the <code class="systemitem">unconfined_r</code> role, and is running in the <code class="systemitem">unconfined_t</code> domain. <code class="systemitem">s0-s0</code> is an MLS range, which in this case, is the same as just <code class="systemitem">s0</code>. The categories the user has access to is defined by <code class="systemitem">c0.c1023</code>, which is all categories (<code class="systemitem">c0</code> through to <code class="systemitem">c1023</code>).
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-SELinux_Contexts-SELinux_Contexts_for_Processes.html"><strong>Prev</strong>2.2. SELinux Contexts for Processes</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Targeted_Policy.html"><strong>Next</strong>Chapter 3. Targeted Policy</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html
new file mode 100644
index 0000000..7432b63
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html
@@ -0,0 +1,101 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.6.2. Persistent Changes: semanage fcontext</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html" title="4.6. SELinux Contexts – Labeling Files" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html" title="4.6. SELinux Contexts – Labeling Files" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html" title="4.7. The file_t and default_t Types" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproj
 ect.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.6.2. Persistent Changes: semanage fcontext</h3></div></div></div><div class="para">
+				The <code class="command">semanage fcontext</code> command is used to change the SELinux context of files. When using targeted policy, changes are written to files located in the <code class="filename">/etc/selinux/targeted/contexts/files/</code> directory:
+			</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						The <code class="filename">file_contexts</code> file specifies default contexts for many files, as well as contexts updated via <code class="command">semanage fcontext</code>.
+					</div></li><li class="listitem"><div class="para">
+						The <code class="filename">file_contexts.local</code> file stores contexts to newly created files and directories not found in <code class="filename">file_contexts</code>.
+					</div></li></ul></div><div class="para">
+				Two utilities read these files. The <code class="systemitem">setfiles</code> utility is used when a file system is relabeled and the <code class="systemitem">restorecon</code> utility restores the default SELinux contexts. This means that changes made by <code class="command">semanage fcontext</code> are persistent, even if the file system is relabeled. SELinux policy controls whether users are able to modify the SELinux context for any given file.
+			</div><h3 id="brid-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Quick_Reference">Quick Reference</h3><div class="para">
+				To make SELinux context changes that survive a file system relabel:
+			</div><div class="para">
+				<div class="orderedlist"><ol><li class="listitem"><div class="para">
+							Run the following command, remembering to use the full path to the file or directory:
+						</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -a <em class="replaceable"><code>options</code></em> <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em></code></pre></li><li class="listitem"><div class="para">
+							Use the <code class="systemitem">restorecon</code> utility to apply the context changes:
+						</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -v <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em></code></pre></li></ol></div>
+
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Changing_a_Files_Type"><h6>Procedure 4.7. Changing a File's or Directory 's Type</h6><div class="para">
+					The following example demonstrates changing a file's type, and no other attributes of the SELinux context. This example works the same for directories, for instance if <code class="filename">file1</code> was a directory.
+				</div><ol class="1"><li class="step"><div class="para">
+						As the root user, create a new file in the <code class="filename">/etc/</code> directory. By default, newly-created files in <code class="filename">/etc/</code> are labeled with the <code class="systemitem">etc_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /etc/file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0       /etc/file1
+</pre><div class="para">
+						To list information about a directory, use the following command:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -dZ <em class="replaceable"><code>directory_name</code></em></code></pre></li><li class="step"><div class="para">
+						As root, run the following command to change the <code class="filename">file1</code> type to <code class="systemitem">samba_share_t</code>. The <code class="option">-a</code> option adds a new record, and the <code class="option">-t</code> option defines a type (<code class="systemitem">samba_share_t</code>). Note that running this command does not directly change the type; <code class="filename">file1</code> is still labeled with the <code class="systemitem">etc_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -a -t samba_share_t /etc/file1</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -Z /etc/file1</code> 
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0       /etc/file1
+</pre><div class="para">
+						The <code class="command">semanage fcontext -a -t samba_share_t /etc/file1</code> command adds the following entry to <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code>:
+					</div><pre class="screen">/etc/file1    unconfined_u:object_r:samba_share_t:s0
+</pre></li><li class="step"><div class="para">
+						As root, use the <code class="systemitem">restorecon</code> utility to change the type. Because <code class="systemitem">semanage</code> added an entry to <code class="filename">file.contexts.local</code> for <code class="filename">/etc/file1</code>, <code class="systemitem">restorecon</code> changes the type to <code class="systemitem">samba_share_t</code>:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -v /etc/file1</code>
+restorecon reset /etc/file1 context unconfined_u:object_r:etc_t:s0-&gt;system_u:object_r:samba_share_t:s0
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Changing_a_Directory_and_its_Contents_Types"><h6>Procedure 4.8. Changing a Directory and its Contents Types</h6><div class="para">
+					The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of <code class="filename">/var/www/html/</code>):
+				</div><ol class="1"><li class="step"><div class="para">
+						As the root user, create a new <code class="filename">/web/</code> directory and then 3 empty files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) within this directory. The <code class="filename">/web/</code> directory and files in it are labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /web</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /web/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -dZ /web</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /web</code>
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to change the type of the <code class="filename">/web/</code> directory and the files in it, to <code class="systemitem">httpd_sys_content_t</code>. The <code class="option">-a</code> option adds a new record, and the <code class="option">-t</code> option defines a type (httpd_sys_content_t). The <code class="computeroutput">"/web(/.*)?"</code> regular expression causes <code class="systemitem">semanage</code> to apply changes to <code class="filename">/web/</code>, as well as the files in it. Note that running this command does not directly change the type; <code class="filename">/web/</code> and files in it are still labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /web</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -lZ /web</code> 
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
+</pre><div class="para">
+						The <code class="command">semanage fcontext -a -t httpd_sys_content_t "/web(/.*)?"</code> command adds the following entry to <code class="filename">/etc/selinux/targeted/contexts/files/file_contexts.local</code>:
+					</div><pre class="screen">
+/web(/.*)?    system_u:object_r:httpd_sys_content_t:s0
+</pre></li><li class="step"><div class="para">
+						As root, use the <code class="systemitem">restorecon</code> utility to change the type of <code class="filename">/web/</code>, as well as all files in it. The <code class="option">-R</code> is for recursive, which means all files and directories under <code class="filename">/web/</code> are labeled with the <code class="systemitem">httpd_sys_content_t</code> type. Since <code class="systemitem">semanage</code> added an entry to <code class="filename">file.contexts.local</code> for <code class="computeroutput">/web(/.*)?</code>, <code class="systemitem">restorecon</code> changes the types to <code class="systemitem">httpd_sys_content_t</code>:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -R -v /web</code>
+restorecon reset /web context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /web/file2 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /web/file3 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /web/file1 context unconfined_u:object_r:default_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+						Note that by default, newly-created files and directories inherit the SELinux type of their parent directories.
+					</div></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Persistent_Changes_semanage_fcontext-Deleting_an_added_Context"><h6>Procedure 4.9. Deleting an added Context</h6><div class="para">
+					The following example demonstrates adding and removing an SELinux context. If the context is part of a regular expression, for example, <code class="computeroutput">/web(/.*)?</code>, use quotation marks around the regular expression:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -d "/web(/.*)?"</code>
+</pre><ol class="1"><li class="step"><div class="para">
+						To remove the context, as root, run the following command, where <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em> is the first part in <code class="filename">file_contexts.local</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -d <em class="replaceable"><code>file-name</code></em>|<em class="replaceable"><code>directory-name</code></em></code></pre><div class="para">
+						The following is an example of a context in <code class="filename">file_contexts.local</code>:
+					</div><pre class="screen">
+/test    system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+						With the first part being <code class="computeroutput">/test</code>. To prevent the <code class="filename">/test/</code> directory from being labeled with the <code class="systemitem">httpd_sys_content_t</code> after running <code class="command">restorecon</code>, or after a file system relabel, run the following command as root to delete the context from <code class="filename">file_contexts.local</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage fcontext -d /test</code></pre></li><li class="step"><div class="para">
+						As root, use the <code class="systemitem">restorecon</code> utility to restore the default SELinux context.
+					</div></li></ol></div><div class="para">
+				See the <span class="citerefentry"><span class="refentrytitle">semanage</span>(8)</span> manual page for further information about <code class="command">semanage</code>.
+			</div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					When changing the SELinux context with <code class="command">semanage fcontext -a</code>, use the full path to the file or directory to avoid files being mislabeled after a file system relabel, or after the <code class="command">restorecon</code> command is run.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html"><strong>Prev</strong>4.6. SELinux Contexts – Labeling Files</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html"><strong>Next</strong>4.7. The file_t and default_t Types</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html
new file mode 100644
index 0000000..6fa909b
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html
@@ -0,0 +1,191 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.3. Confined and Unconfined Users</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Targeted_Policy.html" title="Chapter 3. Targeted Policy" /><link rel="prev" href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html" title="3.2. Unconfined Processes" /><link rel="next" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li
  class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">3.3. Confined and Unconfined Users</h2></div></div></div><div class="para">
+			Each Linux user is mapped to an SELinux user using SELinux policy. This allows Linux users to inherit the restrictions on SELinux users. This Linux user mapping is seen by running the <code class="command">semanage login -l</code> command as root:
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre><div class="para">
+			In Fedora, Linux users are mapped to the SELinux <code class="computeroutput">__default__</code> login by default, which is mapped to the SELinux <code class="systemitem">unconfined_u</code> user. The following line defines the default mapping:
+		</div><pre class="screen">__default__               unconfined_u              s0-s0:c0.c1023
+</pre><div class="para">
+			The following procedure demonstrates how to add a new Linux user to the system and how to map that user to the SELinux <code class="systemitem">unconfined_u</code> user. It assumes that the root user is running unconfined, as it does by default in Fedora:
+		</div><div class="procedure" id="proc-confined-and-unconfined-users-mapping-users-to-SELinux-mapping"><h6>Procedure 3.4. Mapping a New Linux User to the SELinux <code class="systemitem">unconfined_u</code> User</h6><ol class="1"><li class="step"><div class="para">
+					As root, run the following command to create a new Linux user named <code class="literal">newuser</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">useradd newuser</code></pre></li><li class="step"><div class="para">
+					To assign a password to the Linux <code class="literal">newuser</code> user. Run the following command as root:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">passwd newuser</code>
+Changing password for user newuser.
+New UNIX password: <em class="replaceable"><code>Enter a password</code></em> 
+Retype new UNIX password: <em class="replaceable"><code>Enter the same password again</code></em> 
+passwd: all authentication tokens updated successfully.
+</pre></li><li class="step"><div class="para">
+					Log out of your current session, and log in as the Linux <code class="literal">newuser</code> user. When you log in, the <span class="application"><strong>pam_selinux</strong></span> PAM module automatically maps the Linux user to an SELinux user (in this case, <code class="systemitem">unconfined_u</code>), and sets up the resulting SELinux context. The Linux user's shell is then launched with this context. Run the following command to view the context of a Linux user:
+				</div><pre class="screen"><code class="prompt">[newuser at localhost ~]$</code> <code class="command">id -Z</code> 
+unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
+</pre><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+						If you no longer need the <code class="literal">newuser</code> user on your system, log out of the Linux <code class="literal">newuser</code>'s session, log in with your account, and run the <code class="command">userdel -r newuser</code> command as root. It will remove <code class="literal">newuser</code> along with their home directory.
+					</div></div></div></li></ol></div><div class="para">
+			Confined and unconfined Linux users are subject to executable and writeable memory checks, and are also restricted by MCS or MLS.
+		</div><div class="para">
+			If an unconfined Linux user executes an application that SELinux policy defines as one that can transition from the <code class="systemitem">unconfined_t</code> domain to its own confined domain, the unconfined Linux user is still subject to the restrictions of that confined domain. The security benefit of this is that, even though a Linux user is running unconfined, the application remains confined. Therefore, the exploitation of a flaw in the application can be limited by the policy.
+		</div><div class="para">
+			Similarly, we can apply these checks to confined users. However, each confined Linux user is restricted by a confined user domain against the <code class="systemitem">unconfined_t</code> domain. The SELinux policy can also define a transition from a confined user domain to its own target confined domain. In such a case, confined Linux users are subject to the restrictions of that target confined domain. The main point is that special privileges are associated with the confined users according to their role. In the table below, you can see examples of basic confined domains for Linux users in Fedora:
+		</div><div class="table" id="tabl-Security-Enhanced_Linux-Confined_and_Unconfined_Users-SELinux_User_Capabilities"><h6>Table 3.1. SELinux User Capabilities</h6><div class="table-contents"><table summary="SELinux User Capabilities" border="1"><colgroup><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /><col width="14%" /></colgroup><thead><tr><th class="">
+							User
+						</th><th class="">
+							Role
+						</th><th class="">
+							Domain
+						</th><th class="">
+							X Window System
+						</th><th class="">
+							su or sudo
+						</th><th class="">
+							Execute in home directory and /tmp/ (default)
+						</th><th class="">
+							Networking
+						</th></tr></thead><tbody><tr><td class="">
+							sysadm_u
+						</td><td class="">
+							sysadm_r
+						</td><td class="">
+							sysadm_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							<span class="application"><strong>su </strong></span> and <span class="application"><strong>sudo</strong></span>
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							yes
+						</td></tr><tr><td class="">
+							staff_u
+						</td><td class="">
+							staff_r
+						</td><td class="">
+							staff_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							only <span class="application"><strong>sudo</strong></span>
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							yes
+						</td></tr><tr><td class="">
+							user_u
+						</td><td class="">
+							user_r
+						</td><td class="">
+							user_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							yes
+						</td></tr><tr><td class="">
+							guest_u
+						</td><td class="">
+							guest_r
+						</td><td class="">
+							guest_t
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td></tr><tr><td class="">
+							xguest_u
+						</td><td class="">
+							xguest_r
+						</td><td class="">
+							xguest_t
+						</td><td class="" align="center">
+							yes
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							no
+						</td><td class="" align="center">
+							Firefox only
+						</td></tr></tbody></table></div></div><br class="table-break" /><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					Linux users in the <code class="systemitem">user_t</code>, <code class="systemitem">guest_t</code>, and <code class="systemitem">xguest_t</code> domains can only run set user ID (setuid) applications if SELinux policy permits it (for example, <code class="systemitem">passwd</code>). These users cannot run the <code class="command">su</code> and <code class="command">sudo</code> setuid applications, and therefore cannot use these applications to become root.
+				</div></li><li class="listitem"><div class="para">
+					Linux users in the <code class="systemitem">sysadm_t</code>, <code class="systemitem">staff_t</code>, <code class="systemitem">user_t</code>, and <code class="systemitem">xguest_t</code> domains can log in via the X Window System and a terminal.
+				</div></li><li class="listitem"><div class="para">
+					By default, Linux users in the <code class="systemitem">guest_t</code> and <code class="systemitem">xguest_t</code> domains cannot execute applications in their home directories or the <code class="filename">/tmp/</code> directory, preventing them from executing applications, which inherit users' permissions, in directories they have write access to. This helps prevent flawed or malicious applications from modifying users' files.
+				</div></li><li class="listitem"><div class="para">
+					By default, Linux users in the <code class="systemitem">staff_t</code> and <code class="systemitem">user_t</code> domains can execute applications in their home directories and <code class="filename">/tmp/</code>. See <a class="xref" href="sect-Security-Enhanced_Linux-Confining_Users-Booleans_for_Users_Executing_Applications.html">Section 6.6, “Booleans for Users Executing Applications”</a> for information about allowing and preventing users from executing applications in their home directories and <code class="filename">/tmp/</code>.
+				</div></li><li class="listitem"><div class="para">
+					The only network access Linux users in the <code class="systemitem">xguest_t</code> domain have is <span class="application"><strong>Firefox</strong></span> connecting to web pages.
+				</div></li></ul></div><div class="para">
+			Alongside with the already mentioned SELinux users, there are special roles, that can be mapped to those users. These roles determine what SELinux allows the user to do:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					<code class="systemitem">webadm_r</code> can only administrate SELinux types related to the Apache HTTP Server. See <a class="xref" href="sect-Managing_Confined_Services-The_Apache_HTTP_Server-Types.html">Section 13.2, “Types”</a> for further information.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">dbadm_r</code> can only administrate SELinux types related to the MariaDB database and the PostgreSQL database management system. See <a class="xref" href="sect-Managing_Confined_Services-MariaDB-Types.html">Section 20.2, “Types”</a> and <a class="xref" href="sect-Managing_Confined_Services-PostgreSQL-Types.html">Section 21.2, “Types”</a> for further information.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">logadm_r</code> can only administrate SELinux types related to the <code class="systemitem">syslog</code> and <code class="systemitem">auditlog</code> processes.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">secadm_r</code> which can only administrate SELinux.
+				</div></li><li class="listitem"><div class="para">
+					<code class="systemitem">auditadm_r</code> can only administrate processes related to the <code class="systemitem">audit</code> subsystem.
+				</div></li></ul></div><div class="para">
+			To list all available roles, run the following command:
+		</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">seinfo -r</code></pre><div class="para">
+			Note that the <code class="command">seinfo</code> command is provided by the <span class="package">setools-console</span> package, which is not installed by default.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users-sudo_Transition_and_SELinux_Roles"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">3.3.1. The sudo Transition and SELinux Roles</h3></div></div></div><div class="para">
+				In certain cases, confined users need to perform an administrative task that require root privileges. To do so, such a confined user has to gain a <em class="firstterm">confined administrator</em> SELinux role using the <code class="command">sudo</code> command. The <code class="command">sudo</code> command is used to give trusted users administrative access. When users precede an administrative command with <code class="command">sudo</code>, they are prompted for their <span class="emphasis"><em>own</em></span> password. Then, when they have been authenticated and assuming that the command is permitted, the administrative command is executed as if they were the root user.
+			</div><div class="para">
+				As shown in <a class="xref" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html#tabl-Security-Enhanced_Linux-Confined_and_Unconfined_Users-SELinux_User_Capabilities">Table 3.1, “SELinux User Capabilities”</a>, only the <code class="systemitem">staff_u</code> and <code class="systemitem">sysadm_u</code> SELinux confined users are permitted to use <code class="command">sudo</code> by default. When such users execute a command with <code class="command">sudo</code>, their role is changed based on the rules specified in the <code class="filename">/etc/sudoers</code> configuration file or in a respective file in the <code class="filename">/etc/sudoers.d/</code> directory if such a file exists.
+			</div><div class="para">
+				For more information about <code class="command">sudo</code>, see <em class="citetitle">Fedora System Administrator's Guide</em> available at <a href="http://docs.fedoraproject.org/">http://docs.fedoraproject.org/</a>.
+			</div><div class="procedure" id="proc-confined-and-unconfined-users-confined-administrators"><h6>Procedure 3.5. Configuring the sudo Transition</h6><div class="para">
+					This procedure shows how to set up <code class="command">sudo</code> to transition a newly-created <em class="replaceable"><code>SELinux_user_u</code></em> confined user to a <em class="replaceable"><code>administrator_r</code></em> confined administrator. To configure a confined administrator role for an already existing SELinux user, skip the first two steps. Also note that the following commands must be run as the root user.
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a new SELinux user and specify the default SELinux role and a supplementary confined administrator role for this user:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -r s0-s0:c0.c1023 -R "<em class="replaceable"><code>default_role_r</code></em> <em class="replaceable"><code>administrator_r</code></em>" <em class="replaceable"><code>SELinux_user_u</code></em></code></pre><div class="para">
+						In the example below, the default role of the newly-created <code class="systemitem">confined_u</code> SELinux user is <code class="systemitem">staff_r</code> and the confined administrator role is <code class="systemitem">webadm_r</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -r s0-s0:c0.c1023 -R "staff_r webadm_r" confined_u</code></pre></li><li class="step"><div class="para">
+						Set up the default SElinux policy context file. For example, to have the same SELinux rules as the <code class="systemitem">staff_u</code> SELinux user, copy the <code class="filename">staff_u</code> context file:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp /etc/selinux/targeted/contexts/users/staff_u /etc/selinux/targeted/contexts/users/<em class="replaceable"><code>SELinux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Map the newly-created SELinux user to an existing Linux user:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -a -s <em class="replaceable"><code>SELinux_user_u</code></em> -rs0:c0.c1023 <em class="replaceable"><code>linux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Create a new configuration file with the same name as your Linux user in the <code class="filename">/etc/sudoers.d/</code> directory and add the following string to it:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">echo "<em class="replaceable"><code>linux_user</code></em> ALL=(ALL) TYPE=<em class="replaceable"><code>administaror_t</code></em> ROLE=<em class="replaceable"><code>administrator_r</code></em> /bin/sh " &gt; /etc/sudoers.d/<em class="replaceable"><code>linux_user</code></em></code></pre><div class="para">
+						For example:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">echo "<em class="replaceable"><code>linux_user</code></em> ALL=(ALL) TYPE=webadm_t ROLE=webadm_r /bin/sh " &gt; /etc/sudoers.d/<em class="replaceable"><code>linux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Use the <code class="systemitem">restorecon</code> utility to relabel the <em class="replaceable"><code>linux_user</code></em> home directory:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -R -v /home/<em class="replaceable"><code>linux_user</code></em></code></pre></li><li class="step"><div class="para">
+						Reboot the system:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl reboot</code></pre></li><li class="step"><div class="para">
+						When you log in to the system as the newly-created Linux user, the user is labeled with the default SELinux role:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">id -Z</code>
+<em class="replaceable"><code>SELinux_user_u</code></em>:<em class="replaceable"><code>default_role_r</code></em>:<em class="replaceable"><code>default_role_t</code></em>:s0:c0.c1023</pre><div class="para">
+						After running <code class="command">sudo</code>, the user's SELinux context changes to the supplementary SELinux role as specified in <code class="filename">/etc/sudoers.d/<em class="replaceable"><code>linux_user</code></em></code>. The <code class="option">-i</code> option used with <code class="command">sudo</code> caused that an interactive shell is executed:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">sudo -i</code>
+<code class="prompt">~]#</code> <code class="command">id -Z</code>
+<em class="replaceable"><code>SELinux_user_u</code></em>:<em class="replaceable"><code>administrator_r</code></em>:<em class="replaceable"><code>administrator_t</code></em>:s0-s0:c0.c1023</pre><div class="para">
+						For the <code class="systemitem">confined_u</code> SELinux user from the example specified in the first step the output looks like below:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">id -Z</code>
+confined_u:staff_r:staff_t:s0:c0.c1023
+<code class="prompt">~]$</code> <code class="command">sudo -i</code>	
+<code class="prompt">~]#</code> <code class="command">id -Z</code>		
+confined_u:webadm_r:webadm_t:s0:c0.c1023</pre></li></ol></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html"><strong>Prev</strong>3.2. Unconfined Processes</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html"><strong>Next</strong>Chapter 4. Working with SELinux</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html
new file mode 100644
index 0000000..cdcf932
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes.html
@@ -0,0 +1,94 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>3.2. Unconfined Processes</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Targeted_Policy.html" title="Chapter 3. Targeted Policy" /><link rel="prev" href="chap-Security-Enhanced_Linux-Targeted_Policy.html" title="Chapter 3. Targeted Policy" /><link rel="next" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html" title="3.3. Confined and Unconfined Users" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="doc
 nav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Targeted_Policy.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Targeted_Policy-Unconfined_Processes"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">3.2. Unconfined Processes</h2></div></div></div><div class="para">
+			Unconfined processes run in unconfined domains, for example, unconfined services executed by <code class="systemitem">init</code> end up running in the <code class="systemitem">unconfined_service_t</code> domain, unconfined services executed by kernel end up running in the <code class="systemitem">kernel_t</code> domain, and unconfined services executed by unconfined Linux users end up running in the <code class="systemitem">unconfined_t</code> domain. For unconfined processes, SELinux policy rules are applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules – it does not replace them.
+		</div><div class="para">
+			To ensure that SELinux is enabled and the system is prepared to perform the following example, complete the <a class="xref" href="chap-Security-Enhanced_Linux-Targeted_Policy.html#proc-How_to_Verify_SELinux_Status">Procedure 3.1, “How to Verify SELinux Status”</a> described in <a class="xref" href="chap-Security-Enhanced_Linux-Targeted_Policy.html#sect-Security-Enhanced_Linux-Targeted_Policy-Confined_Processes">Section 3.1, “Confined Processes”</a>.
+		</div><div class="para">
+			The following example demonstrates how the Apache HTTP Server (<code class="systemitem">httpd</code>) can access data intended for use by Samba, when running unconfined. Note that in Fedora, the <code class="systemitem">httpd</code> process runs in the confined <code class="systemitem">httpd_t</code> domain by default. This is an example, and should not be used in production. It assumes that the <span class="package">httpd</span>, <span class="package">wget</span>, <span class="package">dbus</span> and <span class="package">audit</span> packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode.
+		</div><div class="procedure"><h6>Procedure 3.3. An Example of Unconfined Process</h6><ol class="1"><li class="step"><div class="para">
+					The <code class="command">chcon</code> command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the <code class="systemitem">semanage</code> utility, which is discussed later. As the root user, run the following command to change the type to a type used by Samba:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t samba_share_t /var/www/html/testfile</code>
+</pre><div class="para">
+					View the changes:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/testfile</code>
+-rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile</pre></li><li class="step"><div class="para">
+					Run the following command to confirm that the <code class="systemitem">httpd</code> process is not running:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: inactive (dead)</pre><div class="para">
+					If the output differs, run the following command as root to stop the <code class="systemitem">httpd</code> process:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl stop httpd.service</code></pre></li><li class="step"><div class="para">
+					To make the <code class="systemitem">httpd</code> process run unconfined, run the following command as root to change the type of the <code class="filename">/usr/sbin/httpd</code> file, to a type that does not transition to a confined domain:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -t bin_t /usr/sbin/httpd</code></pre></li><li class="step"><div class="para">
+					Confirm that <code class="filename">/usr/sbin/httpd</code> is labeled with the <code class="systemitem">bin_t</code> type:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /usr/sbin/httpd</code>
+-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/sbin/httpd
+</pre></li><li class="step"><div class="para">
+					As root, start the <code class="systemitem">httpd</code> process and confirm, that it started successfully:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl start httpd.service</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: active (running) since Thu 2013-08-15 11:17:01 CEST; 5s ago
+</pre></li><li class="step"><div class="para">
+					Run the following command to view <code class="systemitem">httpd</code> running in the <code class="systemitem">unconfined_service_t</code> domain:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ps -eZ | grep httpd</code>
+system_u:system_r:unconfined_service_t:s0 11884 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11885 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11886 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11887 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11888 ? 00:00:00 httpd
+system_u:system_r:unconfined_service_t:s0 11889 ? 00:00:00 httpd
+</pre></li><li class="step"><div class="para">
+					Change into a directory where your Linux user has write access to, and run the following command. Unless there are changes to the default configuration, this command succeeds:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">wget http://localhost/testfile</code>
+--2009-05-07 01:41:10--  http://localhost/testfile
+Resolving localhost... 127.0.0.1
+Connecting to localhost|127.0.0.1|:80... connected.
+HTTP request sent, awaiting response... 200 OK
+Length: 0 [text/plain]
+Saving to: `testfile.1'
+
+[ &lt;=&gt;                            ]--.-K/s   in 0s      
+	
+2009-05-07 01:41:10 (0.00 B/s) - `testfile.1' saved [0/0]</pre><div class="para">
+					Although the <code class="systemitem">httpd</code> process does not have access to files labeled with the <code class="systemitem">samba_share_t</code> type, <code class="systemitem">httpd</code> is running in the unconfined <code class="systemitem">unconfined_service_t</code> domain, and falls back to using DAC rules, and as such, the <code class="command">wget</code> command succeeds. Had <code class="systemitem">httpd</code> been running in the confined <code class="systemitem">httpd_t</code> domain, the <code class="command">wget</code> command would have failed.
+				</div></li><li class="step"><div class="para">
+					The <code class="systemitem">restorecon</code> utility restores the default SELinux context for files. As root, run the following command to restore the default SELinux context for <code class="filename">/usr/sbin/httpd</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -v /usr/sbin/httpd</code>
+restorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_exec_t:s0-&gt;system_u:object_r:httpd_exec_t:s0
+</pre><div class="para">
+					Confirm that <code class="filename">/usr/sbin/httpd</code> is labeled with the <code class="systemitem">httpd_exec_t</code> type:
+				</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -Z /usr/sbin/httpd</code>
+-rwxr-xr-x  root root system_u:object_r:httpd_exec_t:s0 /usr/sbin/httpd</pre></li><li class="step"><div class="para">
+					As root, run the following command to restart <code class="systemitem">httpd</code>. After restarting, confirm that <code class="systemitem">httpd</code> is running in the confined <code class="systemitem">httpd_t</code> domain:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl restart httpd.service</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ps -eZ | grep httpd</code>
+system_u:system_r:httpd_t:s0    8883 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8884 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8885 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8886 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8887 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8888 ?        00:00:00 httpd
+system_u:system_r:httpd_t:s0    8889 ?        00:00:00 httpd
+</pre></li><li class="step"><div class="para">
+					As root, remove <code class="filename">testfile</code>:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">rm -i /var/www/html/testfile</code>
+rm: remove regular empty file `/var/www/html/testfile'? y
+</pre></li><li class="step"><div class="para">
+					If you do not require <code class="systemitem">httpd</code> to be running, as root, run the following command to stop <code class="systemitem">httpd</code>:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl stop httpd.service</code></pre></li></ol></div><div class="para">
+			The examples in these sections demonstrate how data can be protected from a compromised confined-process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined-process (not protected by SELinux).
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Targeted_Policy.html"><strong>Prev</strong>Chapter 3. Targeted Policy</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Targeted_Policy-Confined_and_Unconfined_Users.html"><strong>Next</strong>3.3. Confined and Unconfined Users</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html
new file mode 100644
index 0000000..10382f6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.2.3. Evolving Rules and Broken Applications</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html" title="10.2. Top Three Causes of Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html" title="10.2.2. How are Confined Services Running?" /><link rel="next" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html" title="10.3. Fixing Problems" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/im
 ages/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.2.3. Evolving Rules and Broken Applications</h3></div></div></div><div class="para">
+				Applications may be broken, causing SELinux to deny access. Also, SELinux rules are evolving – SELinux may not have seen an application running in a certain way, possibly causing it to deny access, even though the application is working as expected. For example, if a new version of PostgreSQL is released, it may perform actions the current policy has not seen before, causing access to be denied, even though access should be allowed.
+			</div><div class="para">
+				For these situations, after access is denied, use the <code class="systemitem">audit2allow</code> utility to create a custom policy module to allow access. Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Fixing_Problems-Allowing_Access_audit2allow.html">Section 10.3.8, “Allowing Access: audit2allow”</a> for information about using <code class="systemitem">audit2allow</code>.
+			</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html"><strong>Prev</strong>10.2.2. How are Confined Services Running?</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html"><strong>Next</strong>10.3. Fixing Problems</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html
new file mode 100644
index 0000000..c058e64
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.2.2. How are Confined Services Running?</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html" title="10.2. Top Three Causes of Problems" /><link rel="prev" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html" title="10.2. Top Three Causes of Problems" /><link rel="next" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html" title="10.2.3. Evolving Rules and Broken Applications" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproje
 ct.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.2.2. How are Confined Services Running?</h3></div></div></div><div class="para">
+				Services can be run in a variety of ways. To cater for this, you need to specify how you run your services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS volumes, without reloading or recompiling SELinux policy. Also, running services on non-default port numbers requires policy configuration to be updated via the <code class="command">semanage</code> command.
+			</div><div class="para">
+				For example, to allow the Apache HTTP Server to communicate with MariaDB, enable the <code class="systemitem">httpd_can_network_connect_db</code> Boolean:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">setsebool -P httpd_can_network_connect_db on</code></pre><div class="para">
+				If access is denied for a particular service, use the <code class="systemitem">getsebool</code> and <code class="systemitem">grep</code> utilities to see if any Booleans are available to allow access. For example, use the <code class="command">getsebool -a | grep ftp</code> command to search for FTP related Booleans:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool -a | grep ftp</code>
+ftpd_anon_write --&gt; off
+ftpd_full_access --&gt; off
+ftpd_use_cifs --&gt; off
+ftpd_use_nfs --&gt; off
+ftp_home_dir --&gt; off
+ftpd_connect_db --&gt; off
+httpd_enable_ftp_server --&gt; off
+tftp_anon_write --&gt; off
+</pre><div class="para">
+				For a list of Booleans and whether they are on or off, run the <code class="command">getsebool -a</code> command. For a list of Booleans, an explanation of what each one is, and whether they are on or off, run the <code class="command">semanage boolean -l</code> command as root. Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html">Section 4.5, “Booleans”</a> for information about listing and configuring Booleans.
+			</div><h3 id="brid-Security-Enhanced_Linux-How_are_Confined_Services_Running-Port_Numbers">Port Numbers</h3><div class="para">
+				Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. For example, run the <code class="command">semanage port -l | grep http</code> command as root to list <code class="systemitem">http</code> related ports:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage port -l | grep http</code>
+http_cache_port_t              tcp      3128, 8080, 8118
+http_cache_port_t              udp      3130
+http_port_t                    tcp      80, 443, 488, 8008, 8009, 8443
+pegasus_http_port_t            tcp      5988
+pegasus_https_port_t           tcp      5989
+</pre><div class="para">
+				The <code class="systemitem">http_port_t</code> port type defines the ports Apache HTTP Server can listen on, which in this case, are TCP ports 80, 443, 488, 8008, 8009, and 8443. If an administrator configures <code class="filename">httpd.conf</code> so that <code class="systemitem">httpd</code> listens on port 9876 (<code class="option">Listen 9876</code>), but policy is not updated to reflect this, the following command fails:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl start httpd.service</code>
+Job for httpd.service failed. See 'systemctl status httpd.service' and 'journalctl -xn' for details.
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">systemctl status httpd.service</code>
+httpd.service - The Apache HTTP Server
+   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
+   Active: failed (Result: exit-code) since Thu 2013-08-15 09:57:05 CEST; 59s ago
+  Process: 16874 ExecStop=/usr/sbin/httpd $OPTIONS -k graceful-stop (code=exited, status=0/SUCCESS)
+  Process: 16870 ExecStart=/usr/sbin/httpd $OPTIONS -DFOREGROUND (code=exited, status=1/FAILURE)
+</pre><div class="para">
+				An SELinux denial message similar to the following is logged to <code class="filename">/var/log/audit/audit.log</code>:
+			</div><pre class="screen">
+type=AVC msg=audit(1225948455.061:294): avc:  denied  { name_bind } for  pid=4997 comm="httpd" src=9876 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=tcp_socket
+</pre><div class="para">
+				To allow <code class="systemitem">httpd</code> to listen on a port that is not listed for the <code class="systemitem">http_port_t</code> port type, run the <code class="command">semanage port</code> command to add a port to policy configuration<a href="#ftn.idm225500969040" class="footnote"><sup class="footnote" id="idm225500969040">[11]</sup></a>:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage port -a -t http_port_t -p tcp 9876</code></pre><div class="para">
+				The <code class="option">-a</code> option adds a new record; the <code class="option">-t</code> option defines a type; and the <code class="option">-p</code> option defines a protocol. The last argument is the port number to add.
+			</div><div class="footnotes"><br /><hr /><div id="ftn.idm225500969040" class="footnote"><div class="para"><a href="#idm225500969040" class="para"><sup class="para">[11] </sup></a>
+					The <code class="command">semanage port -a</code> command adds an entry to the <code class="filename">/etc/selinux/targeted/modules/active/ports.local</code> file. Note that by default, this file can only be viewed by root.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html"><strong>Prev</strong>10.2. Top Three Causes of Problems</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html"><strong>Next</strong>10.2.3. Evolving Rules and Broken Applications</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html
new file mode 100644
index 0000000..aa23a9e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html
@@ -0,0 +1,25 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.3. Fixing Problems</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Troubleshooting.html" title="Chapter 10. Troubleshooting" /><link rel="prev" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html" title="10.2.3. Evolving Rules and Broken Applications" /><link rel="next" href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html" title="10.3.2. Possible Causes of Silent Denials" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Commo
 n_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">10.3. Fixing Problems</h2></div></div></div><div class="para">
+			The following sections help troubleshoot issues. They go over: checking Linux permissions, which are checked before SELinux rules; possible causes of SELinux denying access, but no denials being logged; manual pages for services, which contain information about labeling and Booleans; permissive domains, for allowing one process to run permissive, rather than the whole system; how to search for and view denial messages; analyzing denials; and creating custom policy modules with <code class="systemitem">audit2allow</code>.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Fixing_Problems-Linux_Permissions"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.3.1. Linux Permissions</h3></div></div></div><div class="para">
+				When access is denied, check standard Linux permissions. As mentioned in <a class="xref" href="chap-Security-Enhanced_Linux-Introduction.html">Chapter 1, <em>Introduction</em></a>, most operating systems use a Discretionary Access Control (DAC) system to control access, allowing users to control the permissions of files that they own. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.
+			</div><div class="para">
+				If access is denied and no SELinux denials are logged, use the following command to view the standard Linux permissions:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -l /var/www/html/index.html</code>
+-rw-r----- 1 root root 0 2009-05-07 11:06 index.html
+</pre><div class="para">
+				In this example, <code class="filename">index.html</code> is owned by the root user and group. The root user has read and write permissions (<code class="computeroutput">-rw</code>), and members of the root group have read permissions (<code class="computeroutput">-r-</code>). Everyone else has no access (<code class="computeroutput">---</code>). By default, such permissions do not allow <code class="systemitem">httpd</code> to read this file. To resolve this issue, use the <code class="command">chown</code> command to change the owner and group. This command must be run as root:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">chown apache:apache /var/www/html/index.html</code></pre><div class="para">
+				This assumes the default configuration, in which <code class="systemitem">httpd</code> runs as the Linux Apache user. If you run <code class="systemitem">httpd</code> with a different user, replace <code class="computeroutput">apache:apache</code> with that user.
+			</div><div class="para">
+				Refer to the <a href="http://fedoraproject.org/wiki/Docs/Drafts/AdministrationGuide/Permissions">Fedora Documentation Project "Permissions"</a> draft for information about managing Linux permissions.
+			</div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Evolving_Rules_and_Broken_Applications.html"><strong>Prev</strong>10.2.3. Evolving Rules and Broken Applications</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Fixing_Problems-Possible_Causes_of_Silent_Denials.html"><strong>Next</strong>10.3.2. Possible Causes of Silent Denials</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html
new file mode 100644
index 0000000..3fe2f8e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems.html
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>10.2. Top Three Causes of Problems</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Troubleshooting.html" title="Chapter 10. Troubleshooting" /><link rel="prev" href="chap-Security-Enhanced_Linux-Troubleshooting.html" title="Chapter 10. Troubleshooting" /><link rel="next" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html" title="10.2.2. How are Confined Services Running?" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Sit
 e" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Troubleshooting.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Troubleshooting-Top_Three_Causes_of_Problems"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">10.2. Top Three Causes of Problems</h2></div></div></div><div class="para">
+			The following sections describe the top three causes of problems: labeling problems, configuring Booleans and ports for services, and evolving SELinux rules.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-Labeling_Problems"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">10.2.1. Labeling Problems</h3></div></div></div><div class="para">
+				On systems running SELinux, all processes and files are labeled with a label that contains security-relevant information. This information is called the SELinux context. If these labels are wrong, access may be denied. If an application is labeled incorrectly, the process it transitions to may not have the correct label, possibly causing SELinux to deny access, and the process being able to create mislabeled files.
+			</div><div class="para">
+				A common cause of labeling problems is when a non-standard directory is used for a service. For example, instead of using <code class="filename">/var/www/html/</code> for a website, an administrator wants to use <code class="filename">/srv/myweb/</code>. On Fedora, the <code class="filename">/srv/</code> directory is labeled with the <code class="systemitem">var_t</code> type. Files and directories created and <code class="filename">/srv/</code> inherit this type. Also, newly-created top-level directories (such as <code class="filename">/myserver/</code>) may be labeled with the <code class="systemitem">default_t</code> type. SELinux prevents the Apache HTTP Server (<code class="systemitem">httpd</code>) from accessing both of these types. To allow access, SELinux must know that the files in <code class="filename">/srv/myweb/</code> are to be accessible to <code class="systemitem">httpd</code>:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage fcontext -a -t httpd_sys_content_t "/srv/myweb(/.*)?"</code></pre><div class="para">
+				This <code class="command">semanage</code> command adds the context for the <code class="filename">/srv/myweb/</code> directory (and all files and directories under it) to the SELinux file-context configuration<a href="#ftn.idm225459507824" class="footnote"><sup class="footnote" id="idm225459507824">[10]</sup></a>. The <code class="systemitem">semanage</code> utility does not change the context. As root, run the <code class="systemitem">restorecon</code> utility to apply the changes:
+			</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -R -v /srv/myweb</code></pre><div class="para">
+				Refer to <a class="xref" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html">Section 4.6.2, “Persistent Changes: semanage fcontext”</a> for further information about adding contexts to the file-context configuration.
+			</div><div class="section" id="sect-Security-Enhanced_Linux-Labeling_Problems-What_is_the_Correct_Context"><div class="titlepage"><div><div keep-together.within-column="always"><h4 class="title">10.2.1.1. What is the Correct Context?</h4></div></div></div><div class="para">
+					The <code class="systemitem">matchpathcon</code> utility checks the context of a file path and compares it to the default label for that path. The following example demonstrates using <code class="systemitem">matchpathcon</code> on a directory that contains incorrectly labeled files:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">matchpathcon -V /var/www/html/*</code>
+/var/www/html/index.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
+/var/www/html/page1.html has context unconfined_u:object_r:user_home_t:s0, should be system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+					In this example, the <code class="filename">index.html</code> and <code class="filename">page1.html</code> files are labeled with the <code class="systemitem">user_home_t</code> type. This type is used for files in user home directories. Using the <code class="command">mv</code> command to move files from your home directory may result in files being labeled with the <code class="systemitem">user_home_t</code> type. This type should not exist outside of home directories. Use the <code class="systemitem">restorecon</code> utility to restore such files to their correct type:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -v /var/www/html/index.html </code>
+restorecon reset /var/www/html/index.html context unconfined_u:object_r:user_home_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+					To restore the context for all files under a directory, use the <code class="option">-R</code> option:
+				</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">restorecon -R -v /var/www/html/</code>
+restorecon reset /var/www/html/page1.html context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+restorecon reset /var/www/html/index.html context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:httpd_sys_content_t:s0
+</pre><div class="para">
+					Refer to <a class="xref" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Checking_the_Default_SELinux_Context.html">Section 4.9.3, “Checking the Default SELinux Context”</a> for a more detailed example of <code class="systemitem">matchpathcon</code>.
+				</div></div></div><div class="footnotes"><br /><hr /><div id="ftn.idm225459507824" class="footnote"><div class="para"><a href="#idm225459507824" class="para"><sup class="para">[10] </sup></a>
+					Files in <code class="filename">/etc/selinux/targeted/contexts/files/</code> define contexts for files and directories. Files in this directory are read by the <code class="systemitem">restorecon</code> and <code class="systemitem">setfiles</code> utilities to restore files and directories to their default contexts.
+				</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Troubleshooting.html"><strong>Prev</strong>Chapter 10. Troubleshooting</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Top_Three_Causes_of_Problems-How_are_Confined_Services_Running.html"><strong>Next</strong>10.2.2. How are Confined Services Running?</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html
new file mode 100644
index 0000000..51a386d
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans.html
@@ -0,0 +1,40 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.5. Booleans</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html" title="4.4.2. Disabling SELinux" /><link rel="next" href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html" title="4.5.2. Configuring Booleans" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a><
 /p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.5. Booleans</h2></div></div></div><div class="para">
+			Booleans allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS volumes, without reloading or recompiling SELinux policy.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Booleans-Listing_Booleans"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.5.1. Listing Booleans</h3></div></div></div><div class="para">
+				For a list of Booleans, an explanation of what each one is, and whether they are on or off, run the <code class="command">semanage boolean -l</code> command as the Linux root user. The following example does not list all Booleans and the output is shortened for brevity:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage boolean -l</code>
+SELinux boolean                State  Default Description
+
+ftp_home_dir                   (off  ,  off)  Determine whether ftpd can read...
+smartmon_3ware                 (off  ,  off)  Determine whether smartmon can...
+mpd_enable_homedirs            (off  ,  off)  Determine whether mpd can traverse...
+</pre><div class="para">
+				The <code class="computeroutput">SELinux boolean</code> column lists Boolean names. The <code class="computeroutput">Description</code> column lists whether the Booleans are on or off, and what they do.
+			</div><div class="para">
+				In the following example, the <code class="systemitem">ftp_home_dir</code> Boolean is off, preventing the FTP daemon (<code class="systemitem">vsftpd</code>) from reading and writing to files in user home directories:
+			</div><pre class="screen">ftp_home_dir                   (off  ,  off)  Determine whether ftpd can read...
+</pre><div class="para">
+				The <code class="command">getsebool -a</code> command lists Booleans, whether they are on or off, but does not give a description of each one. The following example does not list all Booleans:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">getsebool -a</code>
+cvs_read_shadow --&gt; off
+daemons_dump_core --&gt; on
+ftp_home_dir --&gt; off
+</pre><div class="para">
+				Run the <code class="command">getsebool <em class="replaceable"><code>boolean-name</code></em></code> command to only list the status of the <em class="replaceable"><code>boolean-name</code></em> Boolean:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">getsebool cvs_read_shadow</code>
+cvs_read_shadow --&gt; off
+</pre><div class="para">
+				Use a space-separated list to list multiple Booleans:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">getsebool cvs_read_shadow daemons_dump_core ftp_home_dir</code>
+cvs_read_shadow --&gt; off
+daemons_dump_core --&gt; on
+ftp_home_dir --&gt; off
+</pre></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html"><strong>Prev</strong>4.4.2. Disabling SELinux</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Booleans-Configuring_Booleans.html"><strong>Next</strong>4.5.2. Configuring Booleans</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html
new file mode 100644
index 0000000..d9e0a0a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.13. Disable ptrace()</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sec-file-name-transition.html" title="4.12. File Name Transition" /><link rel="next" href="sect-thumbnail_protection.html" title="4.14. Thumbnail Protection" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sec-file-name-trans
 ition.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-thumbnail_protection.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.13. Disable ptrace()</h2></div></div></div><div class="para">
+			The <code class="systemitem">ptrace()</code> system call allows one process to observe and control the execution of another process and change its memory and registers. This call is used primarily by developers during debugging, for example when using the <code class="systemitem">strace</code> utility. When <code class="systemitem">ptrace()</code> is not needed, it can be disabled to improve system security. This can be done by enabling the <code class="computeroutput">deny_ptrace</code> Boolean, which denies all processes, even those that are running in <code class="computeroutput">unconfined_t</code> domains, from being able to use <code class="systemitem">ptrace()</code> on other processes.
+		</div><div class="para">
+			The <code class="computeroutput">deny_ptrace</code> Boolean is disabled by default. To enable it, run the <code class="command">setsebool -P deny_ptrace on</code> command as the root user: 
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P deny_ptrace on</code></pre>
+
+		</div><div class="para">
+			To verify if this Boolean is enabled, use the following command: 
+<pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getsebool deny_ptrace</code>
+deny_ptrace --&gt; on
+</pre>
+
+		</div><div class="para">
+			To disable this Boolean, run the <code class="command">setsebool -P deny_ptrace off</code> command as root: 
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">setsebool -P deny_ptrace off</code></pre>
+
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				The <code class="command">setsebool -P</code> command makes persistent changes. Do not use the <code class="option">-P</code> option if you do not want changes to persist across reboots.
+			</div></div></div><div class="para">
+			This Boolean influences only packages that are part of Fedora. Consequently, third-party packages could still use the <code class="systemitem">ptrace()</code> system call. To list all domains that are allowed to use <code class="systemitem">ptrace()</code>, run the following command. Note that the <span class="package">setools-console</span> package provides the <code class="systemitem">sesearch</code> utility and that the package is not installed by default.
+		</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">sesearch -A -p ptrace,sys_ptrace -C | grep -v deny_ptrace | cut -d ' ' -f 5</code></pre></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sec-file-name-transition.html"><strong>Prev</strong>4.12. File Name Transition</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-thumbnail_protection.html"><strong>Next</strong>4.14. Thumbnail Protection</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html
new file mode 100644
index 0000000..7afc6d5
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html
@@ -0,0 +1,169 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.4. Enabling and Disabling SELinux</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html" title="4.3. Main Configuration File" /><link rel="next" href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html" title="4.4.2. Disabling SELinux" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentati
 on Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.4. Enabling and Disabling SELinux</h2></div></div></div><div class="para">
+			Use the <code class="command">getenforce</code> or <code class="command">sestatus</code> commands to check the status of SELinux. The <code class="command">getenforce</code> command returns <code class="computeroutput">Enforcing</code>, <code class="computeroutput">Permissive</code>, or <code class="computeroutput">Disabled</code>.
+		</div><div class="para">
+			The <code class="command">sestatus</code> command returns the SELinux status and the SELinux policy being used:
+		</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">sestatus</code>
+SELinux status:                 enabled
+SELinuxfs mount:                /selinux
+Current mode:                   enforcing
+Mode from config file:          enforcing
+Policy version:                 24
+Policy from config file:        targeted
+</pre><div class="section" id="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Enabling_SELinux"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.4.1. Enabling SELinux</h3></div></div></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					If the system was initially installed without SELinux, particularly the <span class="package">selinux-policy</span> package, which was added to the system later, one additional step is necessary to enable SELinux. To make sure SELinux is initialized during system startup, the <code class="systemitem">dracut</code> utility has to be run to put SELinux awareness into the initramfs file system. Failing to do so causes SELinux not to start during system startup.
+				</div></div></div><div class="para">
+				On systems with SELinux disabled, the <code class="computeroutput">SELINUX=disabled</code> option is configured in <code class="filename">/etc/selinux/config</code>:
+			</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=disabled
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre><div class="para">
+				Also, the <code class="command">getenforce</code> command returns <code class="computeroutput">Disabled</code>:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Disabled
+</pre><div class="para">
+				Following procedure shows how to enable SELinux:
+			</div><div class="procedure" id="proc-Working_with-SELinux-Enabling_SELinux"><h6>Procedure 4.2. Enabling SELinux</h6><ol class="1"><li class="step"><div class="para">
+						This guide assumes that the following packages are installed:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="package">selinux-policy-targeted</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">selinux-policy</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">libselinux</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">libselinux-python</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">libselinux-utils</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">policycoreutils</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">policycoreutils-python</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot-server</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot-plugins</span>
+							</div></li></ul></div><div class="para">
+						To confirm that the aforementioned packages are installed, use the <code class="systemitem">rpm</code> utility:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">rpm -qa | grep selinux</code>
+selinux-policy-3.12.1-136.el7.noarch
+libselinux-2.2.2-4.el7.x86_64
+selinux-policy-targeted-3.12.1-136.el7.noarch
+libselinux-utils-2.2.2-4.el7.x86_64
+libselinux-python-2.2.2-4.el7.x86_64
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">rpm -qa | grep policycoreutils</code>
+policycoreutils-2.2.5-6.el7.x86_64
+policycoreutils-python-2.2.5-6.el7.x86_64
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">rpm -qa | grep setroubleshoot</code>
+setroubleshoot-server-3.2.17-2.el7.x86_64
+setroubleshoot-3.2.17-2.el7.x86_64
+setroubleshoot-plugins-3.0.58-2.el7.noarch
+</pre><div class="para">
+						If they are not installed, use the <code class="systemitem">yum</code> utility as root to install them:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">yum install <em class="replaceable"><code>package_name</code></em></code></pre><div class="para">
+						The following packages are optional:
+					</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+								<span class="package">policycoreutils-gui</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">setroubleshoot</span>
+							</div></li><li class="listitem"><div class="para">
+								<span class="package">mcstrans</span>
+							</div></li></ul></div></li><li class="step"><div class="para">
+						Before SELinux is enabled, each file on the file system must be labeled with an SELinux context. Before this happens, confined domains may be denied access, preventing your system from booting correctly. To prevent this, configure <code class="computeroutput">SELINUX=permissive</code> in the <code class="filename">/etc/selinux/config</code> file:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=permissive
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre></li><li class="step"><div class="para">
+						As root, restart the system. During the next boot, file systems are labeled. The label process labels all files with an SELinux context:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">reboot</code></pre><pre class="screen">
+*** Warning -- SELinux targeted policy relabel is required.
+*** Relabeling could take a very long time, depending on file
+*** system size and speed of hard drives.
+****
+</pre><div class="para">
+						Each <code class="computeroutput">*</code> (asterisk) character on the bottom line represents 1000 files that have been labeled. In the above example, four <code class="computeroutput">*</code> characters represent 4000 files have been labeled. The time it takes to label all files depends upon the number of files on the system, and the speed of the hard disk drives. On modern systems, this process can take as little as 10 minutes.
+					</div></li><li class="step"><div class="para">
+						In permissive mode, SELinux policy is not enforced, but denials are still logged for actions that would have been denied if running in enforcing mode. Before changing to enforcing mode, as root, run the following command to confirm that SELinux did not deny actions during the last boot. If SELinux did not deny actions during the last boot, this command does not return any output. Refer to <a class="xref" href="chap-Security-Enhanced_Linux-Troubleshooting.html">Chapter 10, <em>Troubleshooting</em></a> for troubleshooting information if SELinux denied access during boot.
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">grep "SELinux is preventing" /var/log/messages</code></pre></li><li class="step"><div class="para">
+						If there were no denial messages in the <code class="filename">/var/log/messages</code> file, configure <code class="computeroutput">SELINUX=enforcing</code> in <code class="filename">/etc/selinux/config</code>:
+					</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=enforcing
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre></li><li class="step"><div class="para">
+						Reboot your system. After reboot, confirm that <code class="command">getenforce</code> returns <code class="computeroutput">Enforcing</code>:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">getenforce</code>
+Enforcing
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to view the mapping between SELinux and Linux users. The output should be as follows:
+					</div><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">semanage login -l</code>
+
+Login Name           SELinux User         MLS/MCS Range        Service
+
+__default__          unconfined_u         s0-s0:c0.c1023       *
+root                 unconfined_u         s0-s0:c0.c1023       *
+system_u             system_u             s0-s0:c0.c1023       *
+</pre></li></ol></div><div class="para">
+				If this is not the case, run the following commands as root to fix the user mappings. It is safe to ignore the <code class="computeroutput">SELinux-user<em class="replaceable"><code> username</code></em> is already defined</code> warnings if they occur, where <em class="replaceable"><code>username</code></em> can be <code class="systemitem">unconfined_u</code>, <code class="systemitem">guest_u</code>, or <code class="systemitem">xguest_u</code>:
+			</div><div class="procedure" id="proc-Working_with_SELinux-Fixing-user-mappings"><h6>Procedure 4.3. Fixing User Mappings</h6><ol class="1"><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -S targeted -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 __default__</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage login -m -S targeted -s "unconfined_u" -r s0-s0:c0.c1023 root</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -S targeted -P user -R guest_r guest_u</code></pre>
+
+					</div></li><li class="step"><div class="para">
+						
+<pre class="screen"><code class="prompt">~]#</code> <code class="command">semanage user -a -S targeted -P user -R xguest_r xguest_u</code></pre>
+
+					</div></li></ol></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					When systems run with SELinux in permissive or disabled mode, users have permission to label files incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html"><strong>Prev</strong>4.3. Main Configuration File</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Enabling_and_Disabling_SELinux-Disabling_SELinux.html"><strong>Next</strong>4.4.2. Disabling SELinux</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html
new file mode 100644
index 0000000..9ddf443
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.3. Main Configuration File</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html" title="4.2. Which Log File is Used" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html" title="4.4. Enabling and Disabling SELinux" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt=
 "Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.3. Main Configuration File</h2></div></div></div><div class="para">
+			The <code class="filename">/etc/selinux/config</code> file is the main SELinux configuration file. It controls the SELinux mode and the SELinux policy to use:
+		</div><pre class="screen">
+# This file controls the state of SELinux on the system.
+# SELINUX= can take one of these three values:
+#       enforcing - SELinux security policy is enforced.
+#       permissive - SELinux prints warnings instead of enforcing.
+#       disabled - No SELinux policy is loaded.
+SELINUX=enforcing
+# SELINUXTYPE= can take one of these two values:
+#       targeted - Targeted processes are protected,
+#       mls - Multi Level Security protection.
+SELINUXTYPE=targeted
+</pre><div class="variablelist"><dl class="variablelist"><dt class="varlistentry"><span class="term"><code class="computeroutput">SELINUX=enforcing</code></span></dt><dd><div class="para">
+						The <code class="option">SELINUX</code> option sets the mode SELinux runs in. SELinux has three modes: enforcing, permissive, and disabled. When using enforcing mode, SELinux policy is enforced, and SELinux denies access based on SELinux policy rules. Denial messages are logged. When using permissive mode, SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running SELinux in enforcing mode. When using disabled mode, SELinux is disabled (the SELinux module is not registered with the Linux kernel), and only DAC rules are used.
+					</div></dd><dt class="varlistentry"><span class="term"><code class="computeroutput">SELINUXTYPE=targeted</code></span></dt><dd><div class="para">
+						The <code class="option">SELINUXTYPE</code> option sets the SELinux policy to use. Targeted policy is the default policy. Only change this option if you want to use the MLS policy. For information on how to enable the MLS policy, refer to <a class="xref" href="enabling-mls-in-selinux.html">Section 4.11.2, “Enabling MLS in SELinux”</a>.
+					</div></dd></dl></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+				When systems run with SELinux in permissive or disabled mode, users have permission to label fies incorrectly. Also, files created while SELinux is disabled are not labeled. This causes problems when changing to enforcing mode. To prevent incorrectly labeled and unlabeled files from causing problems, file systems are automatically relabeled when changing from disabled mode to permissive or enforcing mode.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html"><strong>Prev</strong>4.2. Which Log File is Used</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Enabling_and_Disabling_SELinux.html"><strong>Next</strong>4.4. Enabling and Disabling SELinux</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html
new file mode 100644
index 0000000..2f2d158
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_.html
@@ -0,0 +1,98 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.9. Maintaining SELinux Labels</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html" title="4.8.5. Making Context Mounts Persistent" /><link rel="next" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html" title="4.9.2. Moving Files and Directories" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/
 images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Maintaining_SELinux_Labels_"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.9. Maintaining SELinux Labels</h2></div></div></div><div class="para">
+			These sections describe what happens to SELinux contexts when copying, moving, and archiving files and directories. Also, it explains how to preserve contexts when copying and archiving.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Copying_Files_and_Directories"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.9.1. Copying Files and Directories</h3></div></div></div><div class="para">
+				When a file or directory is copied, a new file or directory is created if it does not exist. That new file or directory's context is based on default-labeling rules, not the original file or directory's context (unless options were used to preserve the original context). For example, files created in user home directories are labeled with the <code class="systemitem">user_home_t</code> type:
+			</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><div class="para">
+				If such a file is copied to another directory, such as <code class="filename">/etc/</code>, the new file is created in accordance to default-labeling rules for <code class="filename">/etc/</code>. Copying a file (without additional options) may not preserve the original context:
+			</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp file1 /etc/</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code> 
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
+</pre><div class="para">
+				When <code class="filename">file1</code> is copied to <code class="filename">/etc/</code>, if <code class="filename">/etc/file1</code> does not exist, <code class="filename">/etc/file1</code> is created as a new file. As shown in the example above, <code class="filename">/etc/file1</code> is labeled with the <code class="systemitem">etc_t</code> type, in accordance to default-labeling rules.
+			</div><div class="para">
+				When a file is copied over an existing file, the existing file's context is preserved, unless the user specified <code class="command">cp</code> options to preserve the context of the original file, such as <code class="option">--preserve=context</code>. SELinux policy may prevent contexts from being preserved during copies.
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Copying_Without_Preserving_SELinux_Contexts"><h6>Procedure 4.10. Copying Without Preserving SELinux Contexts</h6><div class="para">
+					This procedure shows that when copying a file with the <code class="command">cp</code> command, if no options are given, the type is inherited from the targeted, parent directory.
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a file in a user's home directory. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						The <code class="filename">/var/www/html/</code> directory is labeled with the <code class="systemitem">httpd_sys_content_t</code> type, as shown with the following command:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
+</pre></li><li class="step"><div class="para">
+						When <code class="filename">file1</code> is copied to <code class="filename">/var/www/html/</code>, it inherits the <code class="systemitem">httpd_sys_content_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp file1 /var/www/html/</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Preserving_SELinux_Contexts_When_Copying"><h6>Procedure 4.11. Preserving SELinux Contexts When Copying</h6><div class="para">
+					This procedure shows how to use the <code class="option">--preserve=context</code> option to preserve contexts when copying.
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a file in a user's home directory. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						The <code class="filename">/var/www/html/</code> directory is labeled with the <code class="systemitem">httpd_sys_content_t</code> type, as shown with the following command:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -dZ /var/www/html/</code>
+drwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
+</pre></li><li class="step"><div class="para">
+						Using the <code class="option">--preserve=context</code> option preserves SELinux contexts during copy operations. As shown below, the <code class="systemitem">user_home_t</code> type of <code class="filename">file1</code> was preserved when the file was copied to <code class="filename">/var/www/html/</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp --preserve=context file1 /var/www/html/</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /var/www/html/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:user_home_t:s0 /var/www/html/file1
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Copying_and_Changing_the_Context"><h6>Procedure 4.12. Copying and Changing the Context</h6><div class="para">
+					This procedure show how to use the <code class="option">--context</code> option to change the destination copy's context. The following example is performed in the user's home directory:
+				</div><ol class="1"><li class="step"><div class="para">
+						Create a file in a user's home directory. The file is labeled with the <code class="systemitem">user_home_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						Use the <code class="option">--context</code> option to define the SELinux context:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">cp --context=system_u:object_r:samba_share_t:s0 file1 file2</code></pre></li><li class="step"><div class="para">
+						Without <code class="option">--context</code>, <code class="filename">file2</code> would be labeled with the <code class="computeroutput">unconfined_u:object_r:user_home_t</code> context:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1 file2</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+-rw-rw-r--  user1 group1 system_u:object_r:samba_share_t:s0 file2
+</pre></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Copying_Files_and_Directories-Copying_a_File_Over_an_Existing_File"><h6>Procedure 4.13. Copying a File Over an Existing File</h6><div class="para">
+					This procedure shows that when a file is copied over an existing file, the existing file's context is preserved (unless an option is used to preserve contexts).
+				</div><ol class="1"><li class="step"><div class="para">
+						As root, create a new file, <code class="filename">file1</code> in the <code class="filename">/etc/</code> directory. As shown below, the file is labeled with the <code class="systemitem">etc_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /etc/file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
+</pre></li><li class="step"><div class="para">
+						Create another file, <code class="filename">file2</code>, in the <code class="filename">/tmp/</code> directory. As shown below, the file is labeled with the <code class="systemitem">user_tmp_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch /tmp/file2</code></pre><pre class="screen">
+<code class="prompt">~$</code> <code class="command">ls -Z /tmp/file2</code>
+-rw-r--r--  root root unconfined_u:object_r:user_tmp_t:s0 /tmp/file2
+</pre></li><li class="step"><div class="para">
+						Overwrite <code class="filename">file1</code> with <code class="filename">file2</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">cp /tmp/file2 /etc/file1</code></pre></li><li class="step"><div class="para">
+						After copying, the following command shows <code class="filename">file1</code> labeled with the <code class="systemitem">etc_t</code> type, not the <code class="systemitem">user_tmp_t</code> type from <code class="filename">/tmp/file2</code> that replaced <code class="filename">/etc/file1</code>:
+					</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z /etc/file1</code>
+-rw-r--r--  root root unconfined_u:object_r:etc_t:s0   /etc/file1
+</pre></li></ol></div><div class="important"><div class="admonition_header"><h2>Important</h2></div><div class="admonition"><div class="para">
+					Copy files and directories, rather than moving them. This helps ensure they are labeled with the correct SELinux contexts. Incorrect SELinux contexts can prevent processes from accessing such files and directories.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html"><strong>Prev</strong>4.8.5. Making Context Mounts Persistent</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Maintaining_SELinux_Labels_-Moving_Files_and_Directories.html"><strong>Next</strong>4.9.2. Moving Files and Directories</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html
new file mode 100644
index 0000000..d37f54e
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.8. Mounting File Systems</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html" title="4.7. The file_t and default_t Types" /><link rel="next" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html" title="4.8.2. Changing the Default Context" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_
 right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.8. Mounting File Systems</h2></div></div></div><div class="para">
+			By default, when a file system that supports extended attributes is mounted, the security context for each file is obtained from the <span class="emphasis"><em>security.selinux</em></span> extended attribute of the file. Files in file systems that do not support extended attributes are assigned a single, default security context from the policy configuration, based on file system type.
+		</div><div class="para">
+			Use the <code class="command">mount -o context</code> command to override existing extended attributes, or to specify a different, default context for file systems that do not support extended attributes. This is useful if you do not trust a file system to supply the correct attributes, for example, removable media used in multiple systems. The <code class="command">mount -o context</code> command can also be used to support labeling for file systems that do not support extended attributes, such as File Allocation Table (FAT) or NFS volumes. The context specified with the <code class="option">context</code> option is not written to disk: the original contexts are preserved, and are seen when mounting without <code class="option">context</code> (if the file system had extended attributes in the first place).
+		</div><div class="para">
+			For further information about file system labeling, refer to James Morris's "Filesystem Labeling in SELinux" article: <a href="http://www.linuxjournal.com/article/7426">http://www.linuxjournal.com/article/7426</a>.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-Mounting_File_Systems-Context_Mounts"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.8.1. Context Mounts</h3></div></div></div><div class="para">
+				To mount a file system with the specified context, overriding existing contexts if they exist, or to specify a different, default context for a file system that does not support extended attributes, as the root user, use the <code class="command">mount -o context=<em class="replaceable"><code>SELinux_user:role:type:level</code></em></code> command when mounting the desired file system. Context changes are not written to disk. By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS volumes. In common policies, this default context uses the <code class="systemitem">nfs_t</code> type. Without additional mount options, this may prevent sharing NFS volumes using other services, such as the Apache HTTP Server. The following example mounts an NFS volume so that it can be shared via the Apache HTTP Server:
+			</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mount server:/export /local/mount/point -o \ context="system_u:object_r:httpd_sys_content_t:s0"</code></pre><div class="para">
+				Newly-created files and directories on this file system appear to have the SELinux context specified with <code class="option">-o context</code>. However, since these changes are not written to disk, the context specified with this option does not persist between mounts. Therefore, this option must be used with the same context specified during every mount to retain the desired context. For information about making context mount persistent, refer to <a class="xref" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Making_Context_Mounts_Persistent.html">Section 4.8.5, “Making Context Mounts Persistent”</a>.
+			</div><div class="para">
+				Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored, so, when overriding the SELinux context with <code class="option">-o context</code>, use the SELinux <code class="systemitem">system_u</code> user and <code class="systemitem">object_r</code> role, and concentrate on the type. If you are not using the MLS policy or multi-category security, use the <code class="systemitem">s0</code> level.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					When a file system is mounted with a <code class="option">context</code> option, context changes (by users and processes) are prohibited. For example, running the <code class="command">chcon</code> command on a file system mounted with a <code class="option">context</code> option results in a <code class="computeroutput">Operation not supported</code> error.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html"><strong>Prev</strong>4.7. The file_t and default_t Types</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Mounting_File_Systems-Changing_the_Default_Context.html"><strong>Next</strong>4.8.2. Changing the Default Context</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html
new file mode 100644
index 0000000..13398b6
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files.html
@@ -0,0 +1,88 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.6. SELinux Contexts – Labeling Files</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html" title="4.5.3. Shell Auto-Completion" /><link rel="next" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html" title="4.6.2. Persistent Changes: semanage fcontext" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_r
 ight.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-SELinux_Contexts_Labeling_Files"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.6. SELinux Contexts – Labeling Files</h2></div></div></div><div class="para">
+			On systems running SELinux, all processes and files are labeled in a way that represents security-relevant information. This information is called the SELinux context. For files, this is viewed using the <code class="command">ls -Z</code> command:
+		</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><div class="para">
+			In this example, SELinux provides a user (<code class="systemitem">unconfined_u</code>), a role (<code class="systemitem">object_r</code>), a type (<code class="systemitem">user_home_t</code>), and a level (<code class="systemitem">s0</code>). This information is used to make access control decisions. On DAC systems, access is controlled based on Linux user and group IDs. SELinux policy rules are checked after DAC rules. SELinux policy rules are not used if DAC rules deny access first.
+		</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+				By default, newly-created files and directories inherit the SELinux type of their parent directories. For example, when creating a new file in the <code class="filename">/etc/</code> directory that is labeled with the <code class="systemitem">etc_t</code> type, the new file inherits the same type:
+			</div><pre class="screen">
+~]$ <code class="command">ls -dZ - /etc/</code>
+drwxr-xr-x. root root system_u:object_r:<span class="emphasis"><em>etc_t</em></span>:s0       /etc
+</pre><pre class="screen">~]# <code class="command">touch /etc/file1</code></pre><pre class="screen">
+~]# <code class="command">ls -lZ /etc/file1</code>
+-rw-r--r--. root root unconfined_u:object_r:<span class="emphasis"><em>etc_t</em></span>:s0   /etc/file1
+</pre></div></div><div class="para">
+			There are multiple commands for managing the SELinux context for files, such as <code class="command">chcon</code>, <code class="command">semanage fcontext</code>, and <code class="command">restorecon</code>.
+		</div><div class="section" id="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Temporary_Changes_chcon"><div class="titlepage"><div><div keep-together.within-column="always"><h3 class="title">4.6.1. Temporary Changes: chcon</h3></div></div></div><div class="para">
+				The <code class="command">chcon</code> command changes the SELinux context for files. However, changes made with the <code class="command">chcon</code> command do not survive a file system relabel, or the execution of the <code class="command">restorecon</code> command. SELinux policy controls whether users are able to modify the SELinux context for any given file. When using <code class="command">chcon</code>, users provide all or part of the SELinux context to change. An incorrect file type is a common cause of SELinux denying access.
+			</div><h3 id="brid-Security-Enhanced_Linux-Temporary_Changes_chcon-Quick_Reference">Quick Reference</h3><div class="para">
+				<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+							Run the <code class="command">chcon -t <em class="replaceable"><code>type</code></em> <em class="replaceable"><code>file-name</code></em></code> command to change the file type, where <em class="replaceable"><code>type</code></em> is an SELinux type, such as <code class="systemitem">httpd_sys_content_t</code>, and <em class="replaceable"><code>file-name</code></em> is a file or directory name:
+						</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">chcon -t httpd_sys_content_t <em class="replaceable"><code>file-name</code></em></code></pre></li><li class="listitem"><div class="para">
+							Run the <code class="command">chcon -R -t <em class="replaceable"><code>type</code></em> <em class="replaceable"><code>directory-name</code></em></code> command to change the type of the directory and its contents, where <em class="replaceable"><code>type</code></em> is an SELinux type, such as <code class="systemitem">httpd_sys_content_t</code>, and <em class="replaceable"><code>directory-name</code></em> is a directory name:
+						</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">chcon -R -t httpd_sys_content_t <em class="replaceable"><code>directory-name</code></em></code></pre></li></ul></div>
+
+			</div><div class="procedure" id="proc-Security-Enhanced_Linux-Temporary_Changes_chcon-Changing_a_Files_or_Directorys_Type"><h6>Procedure 4.5. Changing a File's or Directory's Type</h6><div class="para">
+					The following procedure demonstrates changing the type, and no other attributes of the SELinux context. The example in this section works the same for directories, for example, if <code class="filename">file1</code> was a directory.
+				</div><ol class="1"><li class="step"><div class="para">
+						Change into your home directory.
+					</div></li><li class="step"><div class="para">
+						Create a new file and view its SELinux context:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">touch file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1</code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0 file1
+</pre><div class="para">
+						In this example, the SELinux context for <code class="filename">file1</code> includes the SELinux <code class="systemitem">unconfined_u</code> user, <code class="systemitem">object_r</code> role, <code class="systemitem">user_home_t</code> type, and the <code class="systemitem">s0</code> level. For a description of each part of the SELinux context, see <a class="xref" href="chap-Security-Enhanced_Linux-SELinux_Contexts.html">Chapter 2, <em>SELinux Contexts</em></a>.
+					</div></li><li class="step"><div class="para">
+						Run the following command to change the type to <code class="systemitem">samba_share_t</code>. The <code class="option">-t</code> option only changes the type. Then view the change:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">chcon -t samba_share_t file1</code></pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">ls -Z file1 </code>
+-rw-rw-r--  user1 group1 unconfined_u:object_r:samba_share_t:s0 file1
+</pre></li><li class="step"><div class="para">
+						Use the following command to restore the SELinux context for the <code class="filename">file1</code> file. Use the <code class="option">-v</code> option to view what changes:
+					</div><pre class="screen"><code class="prompt">~]$</code> <code class="command">restorecon -v file1</code>
+restorecon reset file1 context unconfined_u:object_r:samba_share_t:s0-&gt;system_u:object_r:user_home_t:s0
+</pre><div class="para">
+						In this example, the previous type, <code class="systemitem">samba_share_t</code>, is restored to the correct, <code class="systemitem">user_home_t</code> type. When using targeted policy (the default SELinux policy in Fedora), the <code class="command">restorecon</code> command reads the files in the <code class="filename">/etc/selinux/targeted/contexts/files/</code> directory, to see which SELinux context files should have.
+					</div></li></ol></div><div class="procedure" id="proc-Security-Enhanced_Linux-Temporary_Changes_chcon-Changing_a_Directory_and_its_Contents_Types"><h6>Procedure 4.6. Changing a Directory and its Contents Types</h6><div class="para">
+					The following example demonstrates creating a new directory, and changing the directory's file type (along with its contents) to a type used by the Apache HTTP Server. The configuration in this example is used if you want Apache HTTP Server to use a different document root (instead of <code class="filename">/var/www/html/</code>):
+				</div><ol class="1"><li class="step"><div class="para">
+						As the root user, create a new <code class="filename">/web/</code> directory and then 3 empty files (<code class="filename">file1</code>, <code class="filename">file2</code>, and <code class="filename">file3</code>) within this directory. The <code class="filename">/web/</code> directory and files in it are labeled with the <code class="systemitem">default_t</code> type:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">mkdir /web</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">touch /web/file{1,2,3}</code></pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -dZ /web</code>
+drwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /web
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /web</code>
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:default_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						As root, run the following command to change the type of the <code class="filename">/web/</code> directory (and its contents) to <code class="systemitem">httpd_sys_content_t</code>:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">chcon -R -t httpd_sys_content_t /web/</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">ls -dZ /web/</code>
+drwxr-xr-x  root root unconfined_u:object_r:httpd_sys_content_t:s0 /web/
+</pre><pre class="screen">
+<code class="prompt">~]#</code> <code class="command">ls -lZ /web/</code>
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file1
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file2
+-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 file3
+</pre></li><li class="step"><div class="para">
+						To restore the default SELinux contexts, use the <code class="systemitem">restorecon</code> utility as root:
+					</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">restorecon -R -v /web/</code>
+restorecon reset /web context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+restorecon reset /web/file2 context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+restorecon reset /web/file3 context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+restorecon reset /web/file1 context unconfined_u:object_r:httpd_sys_content_t:s0-&gt;system_u:object_r:default_t:s0
+</pre></li></ol></div><div class="para">
+				Refer to the <span class="citerefentry"><span class="refentrytitle">chcon</span>(1)</span> manual page for further information about <code class="command">chcon</code>.
+			</div><div class="note"><div class="admonition_header"><h2>Note</h2></div><div class="admonition"><div class="para">
+					Type Enforcement is the main permission control used in SELinux targeted policy. For the most part, SELinux users and roles can be ignored.
+				</div></div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Booleans-Shell_Auto-Completion.html"><strong>Prev</strong>4.5.3. Shell Auto-Completion</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html"><strong>Next</strong>4.6.2. Persistent Changes: semanage fcontext</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html
new file mode 100644
index 0000000..f0efb2a
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types.html
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.7. The file_t and default_t Types</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html" title="4.6.2. Persistent Changes: semanage fcontext" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html" title="4.8. Mounting File Systems" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/imag
 es/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-The_file_t_and_default_t_Types"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.7. The file_t and default_t Types</h2></div></div></div><div class="para">
+			When using a file system that supports extended attributes (EA), the <code class="systemitem">file_t</code> type is the default type of a file that has not yet been assigned <acronym class="acronym">EA</acronym> value. This type is only used for this purpose and does not exist on correctly-labeled file systems, because all files on a system running SELinux should have a proper SELinux context, and the <code class="systemitem">file_t</code> type is never used in file-context configuration<a href="#ftn.idm225469833680" class="footnote"><sup class="footnote" id="idm225469833680">[6]</sup></a>.
+		</div><div class="para">
+			The <code class="systemitem">default_t</code> type is used on files that do not match any pattern in file-context configuration, so that such files can be distinguished from files that do not have a context on disk, and generally are kept inaccessible to confined domains. For example, if you create a new top-level directory, such as <code class="filename">/mydirectory/</code>, this directory may be labeled with the default_t type. If services need access to this directory, you need to update the file-contexts configuration for this location. See <a class="xref" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html">Section 4.6.2, “Persistent Changes: semanage fcontext”</a> for details on adding a context to the file-context configuration.
+		</div><div class="footnotes"><br /><hr /><div id="ftn.idm225469833680" class="footnote"><div class="para"><a href="#idm225469833680" class="para"><sup class="para">[6] </sup></a>
+				Files in the <code class="filename">/etc/selinux/targeted/contexts/files/</code> directory define contexts for files and directories. Files in this directory are read by the <code class="systemitem">restorecon</code> and <code class="systemitem">setfiles</code> utilities to restore files and directories to their default contexts.
+			</div></div></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-SELinux_Contexts_Labeling_Files-Persistent_Changes_semanage_fcontext.html"><strong>Prev</strong>4.6.2. Persistent Changes: semanage fcontext</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Mounting_File_Systems.html"><strong>Next</strong>4.8. Mounting File Systems</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html
new file mode 100644
index 0000000..a1eafa1
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used.html
@@ -0,0 +1,45 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.2. Which Log File is Used</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="next" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html" title="4.3. Main Configuration File" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><
 ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-Security-Enhanced_Linux-Working_with_SELinux-Which_Log_File_is_Used"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.2. Which Log File is Used</h2></div></div></div><div class="para">
+			In Fedora, the <span class="package">dbus</span> and <span class="package">audit</span> packages are installed by default, unless they are removed from the default package selection. The <span class="package">setroubleshoot-server</span> must be installed via Yum (use the <code class="command">yum install setroubleshoot</code> command).
+		</div><div class="para">
+			If the <code class="systemitem">auditd</code> daemon is running, an SELinux denial message, such as the following, is written to <code class="filename">/var/log/audit/audit.log</code> by default:
+		</div><pre class="screen">
+type=AVC msg=audit(1223024155.684:49): avc:  denied  { getattr } for  pid=2000 comm="httpd" path="/var/www/html/file1" dev=dm-0 ino=399185 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:samba_share_t:s0 tclass=file
+</pre><div class="para">
+			In addition, a message similar to the one below is written to the <code class="filename">/var/log/message</code> file:
+		</div><pre class="screen">
+May 7 18:55:56 localhost setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/file1 (samba_share_t). For complete SELinux messages. run sealert -l de7e30d6-5488-466d-a606-92c9f40d316d
+</pre><div class="para">
+			In Fedora 21, <code class="systemitem">setroubleshootd</code> no longer constantly runs as a service. However, it is still used to analyze the AVC messages. Two new programs act as a method to start <code class="systemitem">setroubleshoot</code> when needed: 
+			<div class="itemizedlist"><ul><li class="listitem"><div class="para">
+						The <code class="systemitem">sedispatch</code> utility runs as a part of the <code class="systemitem">audit</code> subsystem. When an AVC denial message is returned, <code class="systemitem">sedispatch</code> sends a message using <code class="systemitem">dbus</code>. These messages go straight to <code class="systemitem">setroubleshootd</code> if it is already running. If it is not running, <code class="systemitem">sedispatch</code> starts it automatically.
+					</div></li><li class="listitem"><div class="para">
+						The <code class="systemitem">seapplet</code> utility runs in the system toolbar, waiting for dbus messages in <code class="systemitem">setroubleshootd</code>. It launches the notification bubble, allowing the user to review AVC messages.
+					</div></li></ul></div>
+
+		</div><div class="procedure" id="proc-Security-Enhanced_Linux-Which_Log_File_is_Used-Starting_Daemons_Automatically"><h6>Procedure 4.1. Starting Daemons Automatically</h6><ol class="1"><li class="step"><div class="para">
+					To configure the <code class="systemitem">auditd</code> and <code class="systemitem">rsyslog</code> daemons to automatically start at boot, run the following commands as the root user:
+				</div><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl enable auditd.service</code></pre><pre class="screen"><code class="prompt">~]#</code> <code class="command">systemctl enable rsyslog.service</code></pre></li><li class="step"><div class="para">
+					To ensure that the daemons are enabled, type the following commands at the shell prompt:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">systemctl is-enabled auditd</code>
+enabled
+</pre><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">systemctl is-enabled rsyslog</code>
+enabled
+</pre><div class="para">
+					Alternatively, use the <code class="command">systemctl status <em class="replaceable"><code>service-name</code></em>.service</code> command and search for the keyword <code class="computeroutput">enabled</code> in the command output, for example:
+				</div><pre class="screen">
+<code class="prompt">~]$</code> <code class="command">systemctl status auditd.service | grep enabled</code>
+auditd.service - Security Auditing Service
+   Loaded: loaded (/usr/lib/systemd/system/auditd.service; <span class="emphasis"><em>enabled</em></span>)
+</pre></li></ol></div><div class="para">
+			To learn more on how the <code class="systemitem">systemd</code> daemon manages system services, see the <a href="https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sect-Managing_Services_with_systemd-Services.html">Managing System Services</a> chapter in the <a href="https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/index.html">System Administrator's Guide</a>.
+		</div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html"><strong>Prev</strong>Chapter 4. Working with SELinux</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Main_Configuration_File.html"><strong>Next</strong>4.3. Main Configuration File</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-thumbnail_protection.html b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-thumbnail_protection.html
new file mode 100644
index 0000000..3379204
--- /dev/null
+++ b/public_html/en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/sect-thumbnail_protection.html
@@ -0,0 +1,37 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>4.14. Thumbnail Protection</title><link rel="stylesheet" type="text/css" href="Common_Content/css/default.css" /><link rel="stylesheet" media="print" href="Common_Content/css/print.css" type="text/css" /><meta name="generator" content="publican 2.8" /><meta name="package" content="Fedora-SELinux_Users_and_Administrators_Guide-21-en-US-1-" /><script type="text/javascript" src="../../../../../toc.js"></script><script type="text/javascript">
+              addID('Fedora');
+              
+	      addID('Fedora.21');
+              
+              addID('Fedora.21.books');
+	      addID('Fedora.21.SELinux_Users_and_Administrators_Guide');
+              </script><link rel="home" href="index.html" title="SELinux User's and Administrator's Guide" /><link rel="up" href="chap-Security-Enhanced_Linux-Working_with_SELinux.html" title="Chapter 4. Working with SELinux" /><link rel="prev" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html" title="4.13. Disable ptrace()" /><link rel="next" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html" title="Chapter 5. The sepolicy Suite" /></head><body class="toc_embeded "><div id="tocdiv" class="toc"><iframe id="tocframe" class="toc" src="../../../../toc.html">This is an iframe, to view it upgrade your browser or enable iframe display.</iframe></div><p id="title"><a class="left" href="http://www.fedoraproject.org"><img src="Common_Content/images/image_left.png" alt="Product Site" /></a><a class="right" href="http://docs.fedoraproject.org"><img src="Common_Content/images/image_right.png" alt="Documentation Site" /></a></p><ul class="docnav"><
 li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html"><strong>Prev</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html"><strong>Next</strong></a></li></ul><div class="section" id="sect-thumbnail_protection"><div class="titlepage"><div><div keep-together.within-column="always"><h2 class="title">4.14. Thumbnail Protection</h2></div></div></div><div class="para">
+			The thumbnail icons can potentially allow an attacker to break into a locked machine using removable media, such as USB devices or CDs. When the system detects a removable media, the Nautilus file manager executes the thumbnail driver code to display thumbnail icons in an appropriate file browser even if the machine is locked. This behavior is unsafe because if the thumbnail executables were vulnerable, the attacker could use the thumbnail driver code to bypass the lock screen without entering the password.
+		</div><div class="para">
+			Therefore, a new SELinux policy is used to prevent such attacks. This policy ensures that all thumbnail drivers are locked when the screen is locked. The thumbnail protection is enabled for both confined users and unconfined users. This policy affects the following applications:
+		</div><div class="itemizedlist"><ul><li class="listitem"><div class="para">
+					/usr/bin/evince-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/ffmpegthumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gnome-exe-thumbnailer.sh
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gnome-nds-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gnome-xcf-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/gsf-office-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/raw-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/shotwell-video-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/totem-video-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/bin/whaaw-thumbnailer
+				</div></li><li class="listitem"><div class="para">
+					/usr/lib/tumbler-1/tumblerd
+				</div></li><li class="listitem"><div class="para">
+					/usr/lib64/tumbler-1/tumblerd
+				</div></li></ul></div></div><ul class="docnav"><li class="previous"><a accesskey="p" href="sect-Security-Enhanced_Linux-Working_with_SELinux-Disable_ptrace.html"><strong>Prev</strong>4.13. Disable ptrace()</a></li><li class="up"><a accesskey="u" href="#"><strong>Up</strong></a></li><li class="home"><a accesskey="h" href="index.html"><strong>Home</strong></a></li><li class="next"><a accesskey="n" href="chap-Security-Enhanced_Linux-the_sepolicy_Suite.html"><strong>Next</strong>Chapter 5. The sepolicy Suite</a></li></ul></body></html>
\ No newline at end of file
diff --git a/public_html/en-US/Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf b/public_html/en-US/Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf
new file mode 100644
index 0000000..67ebcbf
Binary files /dev/null and b/public_html/en-US/Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf differ
diff --git a/public_html/en-US/Site_Statistics.html b/public_html/en-US/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/en-US/Site_Statistics.html
+++ b/public_html/en-US/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/en-US/opds-Community_Services_Infrastructure.xml b/public_html/en-US/opds-Community_Services_Infrastructure.xml
index 560fbce..15e295d 100644
--- a/public_html/en-US/opds-Community_Services_Infrastructure.xml
+++ b/public_html/en-US/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora.xml b/public_html/en-US/opds-Fedora.xml
index cf1f396..7545fed 100644
--- a/public_html/en-US/opds-Fedora.xml
+++ b/public_html/en-US/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>en-US</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/en-US/opds-Fedora_Contributor_Documentation.xml b/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
index 2a40297..74aaedc 100644
--- a/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Core.xml b/public_html/en-US/opds-Fedora_Core.xml
index 7967d85..e5a5982 100644
--- a/public_html/en-US/opds-Fedora_Core.xml
+++ b/public_html/en-US/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Documentation.xml b/public_html/en-US/opds-Fedora_Documentation.xml
index 6bb62a0..f607d5b 100644
--- a/public_html/en-US/opds-Fedora_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Draft_Documentation.xml b/public_html/en-US/opds-Fedora_Draft_Documentation.xml
index e412300..d075b0e 100644
--- a/public_html/en-US/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/en-US/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds-Fedora_Security_Team.xml b/public_html/en-US/opds-Fedora_Security_Team.xml
index 4d393a7..67460a8 100644
--- a/public_html/en-US/opds-Fedora_Security_Team.xml
+++ b/public_html/en-US/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/en-US/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/en-US/opds.xml b/public_html/en-US/opds.xml
index 512c7c8..71b58ad 100644
--- a/public_html/en-US/opds.xml
+++ b/public_html/en-US/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/en-US/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:39</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/en-US/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/en-US/toc.html b/public_html/en-US/toc.html
index 2109290..a4cca91 100644
--- a/public_html/en-US/toc.html
+++ b/public_html/en-US/toc.html
@@ -125,6 +125,15 @@
 							<a class="type" href="./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
+					<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed">
+						<a class="type" href="Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+						<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types" onclick="work=0;">
+							<a class="type" href="./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+							<a class="type" href="./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+							<a class="type" href="./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+							<a class="type" href="./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+						</div>
+					</div>
 					<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed">
 						<a class="type" href="Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='./Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 						<div id='Fedora.21.Security-Enhanced_Linux.types' class="types" onclick="work=0;">
@@ -335,7 +344,7 @@
 							<a class="type" href="./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.18.Musicians_Guide' class="book collapsed">
@@ -415,7 +424,7 @@
 							<a class="type" href="./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed">
@@ -447,7 +456,7 @@
 							<a class="type" href="./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.17.FreeIPA_Guide' class="book collapsed">
@@ -491,7 +500,7 @@
 							<a class="type" href="./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.17.Release_Notes' class="book collapsed">
@@ -518,7 +527,7 @@
 							<a class="type" href="./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.17.System_Administrators_Guide' class="book collapsed">
@@ -866,7 +875,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -1173,7 +1182,7 @@
 							<a class="type" href="./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.11.User_Guide' class="book collapsed">
@@ -1287,7 +1296,7 @@
 							<a class="type" href="./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed">
@@ -1390,7 +1399,7 @@
 							<a class="type" href="./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 							<a class="type" href="./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 						</div>
 					</div>
 				</div>
diff --git a/public_html/es-ES/Site_Statistics.html b/public_html/es-ES/Site_Statistics.html
index 0346938..ccbbc97 100644
--- a/public_html/es-ES/Site_Statistics.html
+++ b/public_html/es-ES/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Idiomas totales: </b>45<br />
-	<b>Paquetes totales: </b>930
+	<b>Paquetes totales: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/es-ES/opds-Community_Services_Infrastructure.xml b/public_html/es-ES/opds-Community_Services_Infrastructure.xml
index 5145dad..a021d3a 100644
--- a/public_html/es-ES/opds-Community_Services_Infrastructure.xml
+++ b/public_html/es-ES/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:40</updated>
+  <updated>2015-03-03T15:07:38</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora.xml b/public_html/es-ES/opds-Fedora.xml
index 3c12c7a..b2212e3 100644
--- a/public_html/es-ES/opds-Fedora.xml
+++ b/public_html/es-ES/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:40</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>es-ES</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml b/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
index 9815e6b..0438060 100644
--- a/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Documentación de Contribuyente</title>
   <subtitle>Fedora Documentación de Contribuyente</subtitle>
-  <updated>2015-02-16T15:16:40</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Core.xml b/public_html/es-ES/opds-Fedora_Core.xml
index 50d9092..54810f5 100644
--- a/public_html/es-ES/opds-Fedora_Core.xml
+++ b/public_html/es-ES/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Documentation.xml b/public_html/es-ES/opds-Fedora_Documentation.xml
index b540344..037c5b5 100644
--- a/public_html/es-ES/opds-Fedora_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Draft_Documentation.xml b/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
index 864775f..c85e7e7 100644
--- a/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/es-ES/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds-Fedora_Security_Team.xml b/public_html/es-ES/opds-Fedora_Security_Team.xml
index b795673..c839943 100644
--- a/public_html/es-ES/opds-Fedora_Security_Team.xml
+++ b/public_html/es-ES/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/es-ES/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/es-ES/opds.xml b/public_html/es-ES/opds.xml
index 07bd7df..166f0c6 100644
--- a/public_html/es-ES/opds.xml
+++ b/public_html/es-ES/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/es-ES/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/es-ES/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:40</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:40</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Documentación de Contribuyente</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:40</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/es-ES/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/es-ES/toc.html b/public_html/es-ES/toc.html
index 2b3bd79..252febe 100644
--- a/public_html/es-ES/toc.html
+++ b/public_html/es-ES/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -394,7 +403,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1270,7 +1279,7 @@
 							<a class="type" href="./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-es-ES.epub" >epub</a>
 							<a class="type" href="./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.11.User_Guide' class="book collapsed">
@@ -1642,7 +1651,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/fa-IR/Site_Statistics.html b/public_html/fa-IR/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/fa-IR/Site_Statistics.html
+++ b/public_html/fa-IR/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/fa-IR/opds-Community_Services_Infrastructure.xml b/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
index 64663bd..f1c90a3 100644
--- a/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fa-IR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora.xml b/public_html/fa-IR/opds-Fedora.xml
index a0e942f..8ea38d7 100644
--- a/public_html/fa-IR/opds-Fedora.xml
+++ b/public_html/fa-IR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:41</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>fa-IR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml b/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
index f1e0c17..ffec2aa 100644
--- a/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>مستندات مشارکت کننده فدورا</title>
   <subtitle>مستندات مشارکت کننده فدورا</subtitle>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Core.xml b/public_html/fa-IR/opds-Fedora_Core.xml
index b1799a0..4250cc7 100644
--- a/public_html/fa-IR/opds-Fedora_Core.xml
+++ b/public_html/fa-IR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Documentation.xml b/public_html/fa-IR/opds-Fedora_Documentation.xml
index 23cf122..4461865 100644
--- a/public_html/fa-IR/opds-Fedora_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml b/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
index 37018b1..41b802d 100644
--- a/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fa-IR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds-Fedora_Security_Team.xml b/public_html/fa-IR/opds-Fedora_Security_Team.xml
index 458deea..cb968b9 100644
--- a/public_html/fa-IR/opds-Fedora_Security_Team.xml
+++ b/public_html/fa-IR/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fa-IR/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fa-IR/opds.xml b/public_html/fa-IR/opds.xml
index 195be04..c4c8283 100644
--- a/public_html/fa-IR/opds.xml
+++ b/public_html/fa-IR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fa-IR/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fa-IR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>مستندات مشارکت کننده فدورا</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/fa-IR/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/fa-IR/toc.html b/public_html/fa-IR/toc.html
index 525f87c..655293d 100644
--- a/public_html/fa-IR/toc.html
+++ b/public_html/fa-IR/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -922,7 +931,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1230,7 +1239,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1359,7 +1368,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1471,7 +1480,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/fi-FI/Site_Statistics.html b/public_html/fi-FI/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/fi-FI/Site_Statistics.html
+++ b/public_html/fi-FI/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/fi-FI/opds-Community_Services_Infrastructure.xml b/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
index d9e1718..ec21bf9 100644
--- a/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fi-FI/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:42</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora.xml b/public_html/fi-FI/opds-Fedora.xml
index 2e032a7..adfefbf 100644
--- a/public_html/fi-FI/opds-Fedora.xml
+++ b/public_html/fi-FI/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>fi-FI</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml b/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
index 3c2684a..f14b6af 100644
--- a/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Core.xml b/public_html/fi-FI/opds-Fedora_Core.xml
index b827a22..4be0b3d 100644
--- a/public_html/fi-FI/opds-Fedora_Core.xml
+++ b/public_html/fi-FI/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Documentation.xml b/public_html/fi-FI/opds-Fedora_Documentation.xml
index 74b4c40..b1ca6ae 100644
--- a/public_html/fi-FI/opds-Fedora_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml b/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
index d963c2e..ab04104 100644
--- a/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fi-FI/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds-Fedora_Security_Team.xml b/public_html/fi-FI/opds-Fedora_Security_Team.xml
index f6c2f26..c2bc2d0 100644
--- a/public_html/fi-FI/opds-Fedora_Security_Team.xml
+++ b/public_html/fi-FI/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fi-FI/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fi-FI/opds.xml b/public_html/fi-FI/opds.xml
index 8329f9a..cf4c565 100644
--- a/public_html/fi-FI/opds.xml
+++ b/public_html/fi-FI/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fi-FI/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fi-FI/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/fi-FI/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/fi-FI/toc.html b/public_html/fi-FI/toc.html
index 26947a3..28fb7ee 100644
--- a/public_html/fi-FI/toc.html
+++ b/public_html/fi-FI/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -932,7 +941,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
@@ -1056,7 +1065,7 @@
 							<a class="type" href="./Fedora/12/epub/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.epub" >epub</a>
 							<a class="type" href="./Fedora/12/html/Fedora_Live_images/index.html" onclick="window.top.location='./Fedora/12/html/Fedora_Live_images/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/12/html-single/Fedora_Live_images/index.html" onclick="window.top.location='./Fedora/12/html-single/Fedora_Live_images/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf" onclick="window.top.location='./Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf" onclick="window.top.location='./Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.12' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.12.untrans_books');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1256,7 +1265,7 @@
 							<a class="type" href="./Fedora/10/epub/Fedora_Live_Images/Fedora-10-Fedora_Live_Images-fi-FI.epub" >epub</a>
 							<a class="type" href="./Fedora/10/html/Fedora_Live_Images/index.html" onclick="window.top.location='./Fedora/10/html/Fedora_Live_Images/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/10/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='./Fedora/10/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/10/pdf/Fedora_Live_Images/Fedora-11-Fedora_Live_images-fi-FI.pdf" onclick="window.top.location='./Fedora/10/pdf/Fedora_Live_Images/Fedora-11-Fedora_Live_images-fi-FI.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/10/pdf/Fedora_Live_Images/Fedora-10-Fedora_Live_Images-fi-FI.pdf" onclick="window.top.location='./Fedora/10/pdf/Fedora_Live_Images/Fedora-10-Fedora_Live_Images-fi-FI.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.10.Making_Fedora_Discs' class="book collapsed">
@@ -1378,7 +1387,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/fr-FR/Site_Statistics.html b/public_html/fr-FR/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/fr-FR/Site_Statistics.html
+++ b/public_html/fr-FR/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/fr-FR/opds-Community_Services_Infrastructure.xml b/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
index f321da5..ff56ed2 100644
--- a/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/fr-FR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:43</updated>
+  <updated>2015-03-03T15:07:39</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora.xml b/public_html/fr-FR/opds-Fedora.xml
index ed7d0e7..cbdc8db 100644
--- a/public_html/fr-FR/opds-Fedora.xml
+++ b/public_html/fr-FR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:44</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>fr-FR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml b/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
index 7f4fb7f..1b499b7 100644
--- a/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:44</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Core.xml b/public_html/fr-FR/opds-Fedora_Core.xml
index 5d2a402..c0016f5 100644
--- a/public_html/fr-FR/opds-Fedora_Core.xml
+++ b/public_html/fr-FR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:44</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Documentation.xml b/public_html/fr-FR/opds-Fedora_Documentation.xml
index dc8556a..872a969 100644
--- a/public_html/fr-FR/opds-Fedora_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:44</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml b/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
index 3aaa38a..052743e 100644
--- a/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/fr-FR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:44</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds-Fedora_Security_Team.xml b/public_html/fr-FR/opds-Fedora_Security_Team.xml
index 64885ef..ac45fe1 100644
--- a/public_html/fr-FR/opds-Fedora_Security_Team.xml
+++ b/public_html/fr-FR/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/fr-FR/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:44</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/fr-FR/opds.xml b/public_html/fr-FR/opds.xml
index 885f89b..6c1ad3f 100644
--- a/public_html/fr-FR/opds.xml
+++ b/public_html/fr-FR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/fr-FR/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/fr-FR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:44</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:44</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:44</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:44</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:44</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/fr-FR/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:44</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/fr-FR/toc.html b/public_html/fr-FR/toc.html
index 52513b7..b498e4a 100644
--- a/public_html/fr-FR/toc.html
+++ b/public_html/fr-FR/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -376,7 +385,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -484,7 +493,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -695,7 +704,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -955,7 +964,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
@@ -1227,7 +1236,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1356,7 +1365,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1469,7 +1478,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/gu-IN/Site_Statistics.html b/public_html/gu-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/gu-IN/Site_Statistics.html
+++ b/public_html/gu-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/gu-IN/opds-Community_Services_Infrastructure.xml b/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
index f2121e1..b183952 100644
--- a/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/gu-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora.xml b/public_html/gu-IN/opds-Fedora.xml
index 754680c..c0c1f58 100644
--- a/public_html/gu-IN/opds-Fedora.xml
+++ b/public_html/gu-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>gu-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
index 347ba40..7ab9de8 100644
--- a/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Core.xml b/public_html/gu-IN/opds-Fedora_Core.xml
index c96039f..615fd8b 100644
--- a/public_html/gu-IN/opds-Fedora_Core.xml
+++ b/public_html/gu-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Documentation.xml b/public_html/gu-IN/opds-Fedora_Documentation.xml
index eee9c65..6dc858d 100644
--- a/public_html/gu-IN/opds-Fedora_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml b/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
index 5628b79..5f92db5 100644
--- a/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/gu-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds-Fedora_Security_Team.xml b/public_html/gu-IN/opds-Fedora_Security_Team.xml
index 5ca7535..fc08020 100644
--- a/public_html/gu-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/gu-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/gu-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/gu-IN/opds.xml b/public_html/gu-IN/opds.xml
index c4b070b..2d2fc61 100644
--- a/public_html/gu-IN/opds.xml
+++ b/public_html/gu-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/gu-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/gu-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/gu-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/gu-IN/toc.html b/public_html/gu-IN/toc.html
index c96d615..7589779 100644
--- a/public_html/gu-IN/toc.html
+++ b/public_html/gu-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/he-IL/Site_Statistics.html b/public_html/he-IL/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/he-IL/Site_Statistics.html
+++ b/public_html/he-IL/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/he-IL/opds-Community_Services_Infrastructure.xml b/public_html/he-IL/opds-Community_Services_Infrastructure.xml
index b3887e4..ff31a29 100644
--- a/public_html/he-IL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/he-IL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:45</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora.xml b/public_html/he-IL/opds-Fedora.xml
index 890627a..cb8a9c3 100644
--- a/public_html/he-IL/opds-Fedora.xml
+++ b/public_html/he-IL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:40</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>he-IL</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml b/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
index 917168e..0f64a6c 100644
--- a/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Core.xml b/public_html/he-IL/opds-Fedora_Core.xml
index 98ecb81..84dc3e0 100644
--- a/public_html/he-IL/opds-Fedora_Core.xml
+++ b/public_html/he-IL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Documentation.xml b/public_html/he-IL/opds-Fedora_Documentation.xml
index 38306d9..1ee2590 100644
--- a/public_html/he-IL/opds-Fedora_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Draft_Documentation.xml b/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
index 3419a95..07d8de5 100644
--- a/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/he-IL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds-Fedora_Security_Team.xml b/public_html/he-IL/opds-Fedora_Security_Team.xml
index 01f90b6..f8b0669 100644
--- a/public_html/he-IL/opds-Fedora_Security_Team.xml
+++ b/public_html/he-IL/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/he-IL/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/he-IL/opds.xml b/public_html/he-IL/opds.xml
index 168e10c..32e30bc 100644
--- a/public_html/he-IL/opds.xml
+++ b/public_html/he-IL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/he-IL/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:46</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/he-IL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/he-IL/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/he-IL/toc.html b/public_html/he-IL/toc.html
index 52951e0..96a27dc 100644
--- a/public_html/he-IL/toc.html
+++ b/public_html/he-IL/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -923,7 +932,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/hi-IN/Site_Statistics.html b/public_html/hi-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/hi-IN/Site_Statistics.html
+++ b/public_html/hi-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/hi-IN/opds-Community_Services_Infrastructure.xml b/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
index 106e9bd..f5176eb 100644
--- a/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/hi-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora.xml b/public_html/hi-IN/opds-Fedora.xml
index e3c73bc..bb97874 100644
--- a/public_html/hi-IN/opds-Fedora.xml
+++ b/public_html/hi-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>hi-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
index fc8ec49..7fb5922 100644
--- a/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Core.xml b/public_html/hi-IN/opds-Fedora_Core.xml
index ff2fd8b..765df21 100644
--- a/public_html/hi-IN/opds-Fedora_Core.xml
+++ b/public_html/hi-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Documentation.xml b/public_html/hi-IN/opds-Fedora_Documentation.xml
index c48b3bd..32c2a97 100644
--- a/public_html/hi-IN/opds-Fedora_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml b/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
index f5985ab..c2dc22c 100644
--- a/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/hi-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds-Fedora_Security_Team.xml b/public_html/hi-IN/opds-Fedora_Security_Team.xml
index b0d2599..00b6ba3 100644
--- a/public_html/hi-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/hi-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hi-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:47</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hi-IN/opds.xml b/public_html/hi-IN/opds.xml
index 3fb68e7..77ea6cb 100644
--- a/public_html/hi-IN/opds.xml
+++ b/public_html/hi-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/hi-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:48</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/hi-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/hi-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:47</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/hi-IN/toc.html b/public_html/hi-IN/toc.html
index 8c13054..4d68dc6 100644
--- a/public_html/hi-IN/toc.html
+++ b/public_html/hi-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/hu-HU/Site_Statistics.html b/public_html/hu-HU/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/hu-HU/Site_Statistics.html
+++ b/public_html/hu-HU/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/hu-HU/opds-Community_Services_Infrastructure.xml b/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
index 94d8b28..6cc6a08 100644
--- a/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
+++ b/public_html/hu-HU/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:48</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora.xml b/public_html/hu-HU/opds-Fedora.xml
index 937f4ee..48a28f5 100644
--- a/public_html/hu-HU/opds-Fedora.xml
+++ b/public_html/hu-HU/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:48</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>hu-HU</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml b/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
index 8a7120c..e7af88d 100644
--- a/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Core.xml b/public_html/hu-HU/opds-Fedora_Core.xml
index db2aac3d..e25f575 100644
--- a/public_html/hu-HU/opds-Fedora_Core.xml
+++ b/public_html/hu-HU/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Documentation.xml b/public_html/hu-HU/opds-Fedora_Documentation.xml
index b450e7f..f946afa 100644
--- a/public_html/hu-HU/opds-Fedora_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml b/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
index 1d432ba..fa46cc7 100644
--- a/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/hu-HU/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds-Fedora_Security_Team.xml b/public_html/hu-HU/opds-Fedora_Security_Team.xml
index 94f3765..1d181f2 100644
--- a/public_html/hu-HU/opds-Fedora_Security_Team.xml
+++ b/public_html/hu-HU/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/hu-HU/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/hu-HU/opds.xml b/public_html/hu-HU/opds.xml
index 347119e..e2544f9 100644
--- a/public_html/hu-HU/opds.xml
+++ b/public_html/hu-HU/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/hu-HU/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/hu-HU/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:48</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:48</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/hu-HU/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/hu-HU/toc.html b/public_html/hu-HU/toc.html
index 2cb440c..a8f292f 100644
--- a/public_html/hu-HU/toc.html
+++ b/public_html/hu-HU/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ia/Site_Statistics.html b/public_html/ia/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/ia/Site_Statistics.html
+++ b/public_html/ia/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ia/opds-Community_Services_Infrastructure.xml b/public_html/ia/opds-Community_Services_Infrastructure.xml
index c5a08e7..05fef15 100644
--- a/public_html/ia/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ia/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:49</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora.xml b/public_html/ia/opds-Fedora.xml
index 7c1fac7..1f61c61 100644
--- a/public_html/ia/opds-Fedora.xml
+++ b/public_html/ia/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ia</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ia/opds-Fedora_Contributor_Documentation.xml b/public_html/ia/opds-Fedora_Contributor_Documentation.xml
index bf8c3b5..589975a 100644
--- a/public_html/ia/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ia/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Core.xml b/public_html/ia/opds-Fedora_Core.xml
index 6abca83..7d685f8 100644
--- a/public_html/ia/opds-Fedora_Core.xml
+++ b/public_html/ia/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Documentation.xml b/public_html/ia/opds-Fedora_Documentation.xml
index 10a610c..ce590eb 100644
--- a/public_html/ia/opds-Fedora_Documentation.xml
+++ b/public_html/ia/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Draft_Documentation.xml b/public_html/ia/opds-Fedora_Draft_Documentation.xml
index 4f8ecc5..77bda77 100644
--- a/public_html/ia/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ia/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds-Fedora_Security_Team.xml b/public_html/ia/opds-Fedora_Security_Team.xml
index 5e1fd52..fbb354c 100644
--- a/public_html/ia/opds-Fedora_Security_Team.xml
+++ b/public_html/ia/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ia/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ia/opds.xml b/public_html/ia/opds.xml
index 6bcf709..fceecd9 100644
--- a/public_html/ia/opds.xml
+++ b/public_html/ia/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ia/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:50</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ia/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ia/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ia/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ia/toc.html b/public_html/ia/toc.html
index edd3773..701e648 100644
--- a/public_html/ia/toc.html
+++ b/public_html/ia/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -367,7 +376,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/id-ID/Site_Statistics.html b/public_html/id-ID/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/id-ID/Site_Statistics.html
+++ b/public_html/id-ID/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/id-ID/opds-Community_Services_Infrastructure.xml b/public_html/id-ID/opds-Community_Services_Infrastructure.xml
index 6d1ae88..30f47d4 100644
--- a/public_html/id-ID/opds-Community_Services_Infrastructure.xml
+++ b/public_html/id-ID/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora.xml b/public_html/id-ID/opds-Fedora.xml
index e122ca2..9c4418b 100644
--- a/public_html/id-ID/opds-Fedora.xml
+++ b/public_html/id-ID/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>id-ID</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml b/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
index e648d6d..d8bfdad 100644
--- a/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Core.xml b/public_html/id-ID/opds-Fedora_Core.xml
index 06e0267..bdeb7e0 100644
--- a/public_html/id-ID/opds-Fedora_Core.xml
+++ b/public_html/id-ID/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Documentation.xml b/public_html/id-ID/opds-Fedora_Documentation.xml
index db028e3..75bd572 100644
--- a/public_html/id-ID/opds-Fedora_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Draft_Documentation.xml b/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
index 71fe403..a7c8da8 100644
--- a/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/id-ID/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds-Fedora_Security_Team.xml b/public_html/id-ID/opds-Fedora_Security_Team.xml
index 0474c1c..48a0a24 100644
--- a/public_html/id-ID/opds-Fedora_Security_Team.xml
+++ b/public_html/id-ID/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/id-ID/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:51</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/id-ID/opds.xml b/public_html/id-ID/opds.xml
index fadde70..1425af9 100644
--- a/public_html/id-ID/opds.xml
+++ b/public_html/id-ID/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/id-ID/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:41</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/id-ID/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/id-ID/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:51</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/id-ID/toc.html b/public_html/id-ID/toc.html
index a56d069..eddd3c0 100644
--- a/public_html/id-ID/toc.html
+++ b/public_html/id-ID/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -697,7 +706,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-id-ID.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-id-ID.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-id-ID.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-id-ID.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-id-ID.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.15.untrans_books');">
@@ -923,7 +932,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Fedora_Live_Images' class="book collapsed" onclick="toggle(event, 'Fedora.13.Fedora_Live_Images.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/index.html b/public_html/index.html
index 9100bfd..039a9d2 100644
--- a/public_html/index.html
+++ b/public_html/index.html
@@ -16,7 +16,7 @@
 		lang = window.navigator.language;
 
 	var match = 0;
-	var locales = ["as-IN","bg-BG","bn-IN","bs-BA","ca-ES","cs-CZ","da-DK","de-DE","el-GR","en-US","es-ES","fa-IR","fi-FI","fr-FR","gu-IN","he-IL","hi-IN","hu-HU","ia","id-ID","it-IT","ja-JP","kn-IN","ko-KR","lt-LT","ml-IN","mr-IN","nb-NO","nl-NL","or-IN","pa-IN","pl-PL","pt-BR","pt-PT","ro","ru-RU","sk-SK","sr-Latn-RS","sr-RS","sv-SE","ta-IN","te-IN","uk-UA","zh-CN","zh-TW"];
+	var locales = ["as-IN","bg-BG","bn-IN","bs-BA","ca-ES","cs-CZ","da-DK","de-DE","el-GR","en-US","es-ES","fa-IR","fi-FI","fr-FR","gu-IN","he-IL","hi-IN","hu-HU","ia","id-ID","it-IT","ja-JP","kn-IN","ko-KR","lt-LT","ml-IN","mr-IN","nb-NO","nl-NL","or-IN","pa-IN","pl-PL","pt-BR","pt-PT","ro-RO","ru-RU","sk-SK","sr-Latn-RS","sr-RS","sv-SE","ta-IN","te-IN","uk-UA","zh-CN","zh-TW"];
 
 	if(lang) {
 		// Try for full match of lang_LOC
diff --git a/public_html/it-IT/Site_Statistics.html b/public_html/it-IT/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/it-IT/Site_Statistics.html
+++ b/public_html/it-IT/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/it-IT/opds-Community_Services_Infrastructure.xml b/public_html/it-IT/opds-Community_Services_Infrastructure.xml
index a4b46c9..79cfcd6 100644
--- a/public_html/it-IT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/it-IT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora.xml b/public_html/it-IT/opds-Fedora.xml
index 6917ad2..4be6de2 100644
--- a/public_html/it-IT/opds-Fedora.xml
+++ b/public_html/it-IT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>it-IT</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml b/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
index 8cfd5e4..591c53d 100644
--- a/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Documentazione Collaboratori Fedora</title>
   <subtitle>Documentazione Collaboratori Fedora</subtitle>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Core.xml b/public_html/it-IT/opds-Fedora_Core.xml
index f795326..28e83d8 100644
--- a/public_html/it-IT/opds-Fedora_Core.xml
+++ b/public_html/it-IT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Documentation.xml b/public_html/it-IT/opds-Fedora_Documentation.xml
index 7ddfccb..6e23db6 100644
--- a/public_html/it-IT/opds-Fedora_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Draft_Documentation.xml b/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
index 58f518f..3c83442 100644
--- a/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/it-IT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:52</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds-Fedora_Security_Team.xml b/public_html/it-IT/opds-Fedora_Security_Team.xml
index dc854be..f337760 100644
--- a/public_html/it-IT/opds-Fedora_Security_Team.xml
+++ b/public_html/it-IT/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/it-IT/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:53</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/it-IT/opds.xml b/public_html/it-IT/opds.xml
index c9d5e69..b5092d9 100644
--- a/public_html/it-IT/opds.xml
+++ b/public_html/it-IT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/it-IT/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:53</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/it-IT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Documentazione Collaboratori Fedora</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/it-IT/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:53</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/it-IT/toc.html b/public_html/it-IT/toc.html
index 7c056b3..ccbb086 100644
--- a/public_html/it-IT/toc.html
+++ b/public_html/it-IT/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -376,7 +385,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -484,7 +493,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -697,7 +706,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -909,7 +918,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Fedora_Live_Images' class="book collapsed">
@@ -1229,7 +1238,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1329,7 +1338,7 @@
 									<a class="type" href="../en-US/./Fedora/10/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/10/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/10/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.10.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.User_Guide.types');">
@@ -1429,7 +1438,7 @@
 									<a class="type" href="../en-US/./Fedora/9/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/9/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/9/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/9/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/9/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/9/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/9/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/9/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/9/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.9.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.User_Guide.types');">
@@ -1538,7 +1547,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.8.User_Guide.types');">
@@ -1661,7 +1670,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ja-JP/Site_Statistics.html b/public_html/ja-JP/Site_Statistics.html
index ba12b9e..3bb8716 100644
--- a/public_html/ja-JP/Site_Statistics.html
+++ b/public_html/ja-JP/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>言語数の合計: </b>45<br />
-	<b>パッケージ数の合計: </b>930
+	<b>パッケージ数の合計: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ja-JP/opds-Community_Services_Infrastructure.xml b/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
index d274abf..8dc7910 100644
--- a/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ja-JP/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:53</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora.xml b/public_html/ja-JP/opds-Fedora.xml
index 048c2d5..557e479 100644
--- a/public_html/ja-JP/opds-Fedora.xml
+++ b/public_html/ja-JP/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ja-JP</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml b/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
index fee2f04..03936cb 100644
--- a/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora コントリビュータ用ドキュメント</title>
   <subtitle>Fedora コントリビュータ用ドキュメント</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Core.xml b/public_html/ja-JP/opds-Fedora_Core.xml
index e142251..ec79108 100644
--- a/public_html/ja-JP/opds-Fedora_Core.xml
+++ b/public_html/ja-JP/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Documentation.xml b/public_html/ja-JP/opds-Fedora_Documentation.xml
index ee8ed0a..818021e 100644
--- a/public_html/ja-JP/opds-Fedora_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml b/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
index e1ee91d..d236dda 100644
--- a/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ja-JP/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds-Fedora_Security_Team.xml b/public_html/ja-JP/opds-Fedora_Security_Team.xml
index ca52794..f3ea20c 100644
--- a/public_html/ja-JP/opds-Fedora_Security_Team.xml
+++ b/public_html/ja-JP/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ja-JP/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ja-JP/opds.xml b/public_html/ja-JP/opds.xml
index 5fcbcc7..64ca0e5 100644
--- a/public_html/ja-JP/opds.xml
+++ b/public_html/ja-JP/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ja-JP/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ja-JP/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:53</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora コントリビュータ用ドキュメント</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ja-JP/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ja-JP/toc.html b/public_html/ja-JP/toc.html
index 3a3a455..5b207ad 100644
--- a/public_html/ja-JP/toc.html
+++ b/public_html/ja-JP/toc.html
@@ -142,6 +142,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -390,7 +399,7 @@
 							<a class="type" href="./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-ja-JP.epub" >epub</a>
 							<a class="type" href="./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-ja-JP.pdf" onclick="window.top.location='./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-ja-JP.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-ja-JP.pdf" onclick="window.top.location='./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-ja-JP.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
@@ -411,7 +420,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.System_Administrators_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -537,7 +546,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -555,7 +564,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Wireless_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Wireless_Guide.types');">
@@ -930,7 +939,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1229,7 +1238,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1376,7 +1385,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1508,7 +1517,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/kn-IN/Site_Statistics.html b/public_html/kn-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/kn-IN/Site_Statistics.html
+++ b/public_html/kn-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/kn-IN/opds-Community_Services_Infrastructure.xml b/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
index e2e9c00..db3886c 100644
--- a/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/kn-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:54</updated>
+  <updated>2015-03-03T15:07:42</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora.xml b/public_html/kn-IN/opds-Fedora.xml
index 5f1d304..7d54dd3 100644
--- a/public_html/kn-IN/opds-Fedora.xml
+++ b/public_html/kn-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>kn-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
index e4fe0c9..b8a28e8 100644
--- a/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Core.xml b/public_html/kn-IN/opds-Fedora_Core.xml
index f5730fb..6f75b73 100644
--- a/public_html/kn-IN/opds-Fedora_Core.xml
+++ b/public_html/kn-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Documentation.xml b/public_html/kn-IN/opds-Fedora_Documentation.xml
index 3ee8f1b..d7db496 100644
--- a/public_html/kn-IN/opds-Fedora_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml b/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
index 8edefd1..e0fe570 100644
--- a/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/kn-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds-Fedora_Security_Team.xml b/public_html/kn-IN/opds-Fedora_Security_Team.xml
index 2d0d436..86e36dc 100644
--- a/public_html/kn-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/kn-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/kn-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/kn-IN/opds.xml b/public_html/kn-IN/opds.xml
index 60c9dff..95106a2 100644
--- a/public_html/kn-IN/opds.xml
+++ b/public_html/kn-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/kn-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/kn-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/kn-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/kn-IN/toc.html b/public_html/kn-IN/toc.html
index c0968b5..ed4e95b 100644
--- a/public_html/kn-IN/toc.html
+++ b/public_html/kn-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ko-KR/Site_Statistics.html b/public_html/ko-KR/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/ko-KR/Site_Statistics.html
+++ b/public_html/ko-KR/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ko-KR/opds-Community_Services_Infrastructure.xml b/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
index 33684c2..322fd54 100644
--- a/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ko-KR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:55</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora.xml b/public_html/ko-KR/opds-Fedora.xml
index 022f610..8ab9c16 100644
--- a/public_html/ko-KR/opds-Fedora.xml
+++ b/public_html/ko-KR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ko-KR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml b/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
index 59fe930..08ca2be 100644
--- a/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Core.xml b/public_html/ko-KR/opds-Fedora_Core.xml
index 2da324f..20c3318 100644
--- a/public_html/ko-KR/opds-Fedora_Core.xml
+++ b/public_html/ko-KR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Documentation.xml b/public_html/ko-KR/opds-Fedora_Documentation.xml
index 51b2310..84af7db 100644
--- a/public_html/ko-KR/opds-Fedora_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml b/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
index 0c7a483..b1668f3 100644
--- a/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ko-KR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds-Fedora_Security_Team.xml b/public_html/ko-KR/opds-Fedora_Security_Team.xml
index c75d3d7..2b6f711 100644
--- a/public_html/ko-KR/opds-Fedora_Security_Team.xml
+++ b/public_html/ko-KR/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ko-KR/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ko-KR/opds.xml b/public_html/ko-KR/opds.xml
index 7846ad5..46ae51f 100644
--- a/public_html/ko-KR/opds.xml
+++ b/public_html/ko-KR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ko-KR/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ko-KR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ko-KR/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ko-KR/toc.html b/public_html/ko-KR/toc.html
index b91ac32..2e4f2f3 100644
--- a/public_html/ko-KR/toc.html
+++ b/public_html/ko-KR/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/lt-LT/Site_Statistics.html b/public_html/lt-LT/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/lt-LT/Site_Statistics.html
+++ b/public_html/lt-LT/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/lt-LT/opds-Community_Services_Infrastructure.xml b/public_html/lt-LT/opds-Community_Services_Infrastructure.xml
index 16ff522..d34aade 100644
--- a/public_html/lt-LT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/lt-LT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:56</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/lt-LT/opds-Fedora.xml b/public_html/lt-LT/opds-Fedora.xml
index 8af2c47..e6b7c77 100644
--- a/public_html/lt-LT/opds-Fedora.xml
+++ b/public_html/lt-LT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>lt-LT</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/lt-LT/opds-Fedora_Contributor_Documentation.xml b/public_html/lt-LT/opds-Fedora_Contributor_Documentation.xml
index 126ebf7..76388e4 100644
--- a/public_html/lt-LT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/lt-LT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/lt-LT/opds-Fedora_Core.xml b/public_html/lt-LT/opds-Fedora_Core.xml
index 060d83a..b96b94f 100644
--- a/public_html/lt-LT/opds-Fedora_Core.xml
+++ b/public_html/lt-LT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/lt-LT/opds-Fedora_Documentation.xml b/public_html/lt-LT/opds-Fedora_Documentation.xml
index a009797..eb240be 100644
--- a/public_html/lt-LT/opds-Fedora_Documentation.xml
+++ b/public_html/lt-LT/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/lt-LT/opds-Fedora_Draft_Documentation.xml b/public_html/lt-LT/opds-Fedora_Draft_Documentation.xml
index be3c257..c3e457e 100644
--- a/public_html/lt-LT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/lt-LT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/lt-LT/opds-Fedora_Security_Team.xml b/public_html/lt-LT/opds-Fedora_Security_Team.xml
index 6f87591..c9d5ed7 100644
--- a/public_html/lt-LT/opds-Fedora_Security_Team.xml
+++ b/public_html/lt-LT/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/lt-LT/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/lt-LT/opds.xml b/public_html/lt-LT/opds.xml
index 39f0a6b..67d61b2 100644
--- a/public_html/lt-LT/opds.xml
+++ b/public_html/lt-LT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/lt-LT/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/lt-LT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/lt-LT/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/lt-LT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/lt-LT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/lt-LT/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/lt-LT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/lt-LT/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/lt-LT/toc.html b/public_html/lt-LT/toc.html
index 220b26b..5db049f 100644
--- a/public_html/lt-LT/toc.html
+++ b/public_html/lt-LT/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ml-IN/Site_Statistics.html b/public_html/ml-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/ml-IN/Site_Statistics.html
+++ b/public_html/ml-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ml-IN/opds-Community_Services_Infrastructure.xml b/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
index cd153f6..6a65aa3 100644
--- a/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ml-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:57</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora.xml b/public_html/ml-IN/opds-Fedora.xml
index 8b315c9..1a29dd5 100644
--- a/public_html/ml-IN/opds-Fedora.xml
+++ b/public_html/ml-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:58</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ml-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
index 54a69fd..25b190a 100644
--- a/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:16:58</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Core.xml b/public_html/ml-IN/opds-Fedora_Core.xml
index 49bee04..2891bc2 100644
--- a/public_html/ml-IN/opds-Fedora_Core.xml
+++ b/public_html/ml-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:16:58</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Documentation.xml b/public_html/ml-IN/opds-Fedora_Documentation.xml
index 91b1199..ac75b8a 100644
--- a/public_html/ml-IN/opds-Fedora_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:16:58</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml b/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
index 7686080..05a6cc9 100644
--- a/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ml-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:16:58</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds-Fedora_Security_Team.xml b/public_html/ml-IN/opds-Fedora_Security_Team.xml
index 6c7fddd..ed16081 100644
--- a/public_html/ml-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/ml-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ml-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:16:58</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ml-IN/opds.xml b/public_html/ml-IN/opds.xml
index 116f7fc..eebe342 100644
--- a/public_html/ml-IN/opds.xml
+++ b/public_html/ml-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ml-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:16:59</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ml-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:16:58</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:16:58</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:16:58</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:16:58</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:16:58</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ml-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:16:58</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ml-IN/toc.html b/public_html/ml-IN/toc.html
index 3da4045..b04e218 100644
--- a/public_html/ml-IN/toc.html
+++ b/public_html/ml-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/mr-IN/Site_Statistics.html b/public_html/mr-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/mr-IN/Site_Statistics.html
+++ b/public_html/mr-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/mr-IN/opds-Community_Services_Infrastructure.xml b/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
index 76f8cfa..5573cee 100644
--- a/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/mr-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:16:59</updated>
+  <updated>2015-03-03T15:07:43</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora.xml b/public_html/mr-IN/opds-Fedora.xml
index 8565354..8900534 100644
--- a/public_html/mr-IN/opds-Fedora.xml
+++ b/public_html/mr-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:16:59</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>mr-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
index f70c3a9..be489d8 100644
--- a/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Core.xml b/public_html/mr-IN/opds-Fedora_Core.xml
index 401c8c2..b2a6284 100644
--- a/public_html/mr-IN/opds-Fedora_Core.xml
+++ b/public_html/mr-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Documentation.xml b/public_html/mr-IN/opds-Fedora_Documentation.xml
index 41c1712..42311ae 100644
--- a/public_html/mr-IN/opds-Fedora_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml b/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
index 2d94562..dcc94d8 100644
--- a/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/mr-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds-Fedora_Security_Team.xml b/public_html/mr-IN/opds-Fedora_Security_Team.xml
index 6d2d78e..ee8d0f7 100644
--- a/public_html/mr-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/mr-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/mr-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/mr-IN/opds.xml b/public_html/mr-IN/opds.xml
index c9ebd7e..52c36ea 100644
--- a/public_html/mr-IN/opds.xml
+++ b/public_html/mr-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/mr-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/mr-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:16:59</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/mr-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/mr-IN/toc.html b/public_html/mr-IN/toc.html
index 757ed80..ed7c373 100644
--- a/public_html/mr-IN/toc.html
+++ b/public_html/mr-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/nb-NO/Site_Statistics.html b/public_html/nb-NO/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/nb-NO/Site_Statistics.html
+++ b/public_html/nb-NO/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/nb-NO/opds-Community_Services_Infrastructure.xml b/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
index 9c402bc..095c794 100644
--- a/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
+++ b/public_html/nb-NO/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:00</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora.xml b/public_html/nb-NO/opds-Fedora.xml
index f721117..8523c04 100644
--- a/public_html/nb-NO/opds-Fedora.xml
+++ b/public_html/nb-NO/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>nb-NO</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml b/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
index ae02606..e1af2f0 100644
--- a/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Core.xml b/public_html/nb-NO/opds-Fedora_Core.xml
index a67b224..9af1dea 100644
--- a/public_html/nb-NO/opds-Fedora_Core.xml
+++ b/public_html/nb-NO/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Documentation.xml b/public_html/nb-NO/opds-Fedora_Documentation.xml
index 198006d..06e2f16 100644
--- a/public_html/nb-NO/opds-Fedora_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml b/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
index 349b36a..a30c864 100644
--- a/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/nb-NO/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds-Fedora_Security_Team.xml b/public_html/nb-NO/opds-Fedora_Security_Team.xml
index b8003a5..4c33f4e 100644
--- a/public_html/nb-NO/opds-Fedora_Security_Team.xml
+++ b/public_html/nb-NO/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nb-NO/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nb-NO/opds.xml b/public_html/nb-NO/opds.xml
index d4e7fc4..941d882 100644
--- a/public_html/nb-NO/opds.xml
+++ b/public_html/nb-NO/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/nb-NO/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/nb-NO/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/nb-NO/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/nb-NO/toc.html b/public_html/nb-NO/toc.html
index de2078a..3a75c33 100644
--- a/public_html/nb-NO/toc.html
+++ b/public_html/nb-NO/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1369,7 +1378,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.8.Release_Notes.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/nl-NL/Site_Statistics.html b/public_html/nl-NL/Site_Statistics.html
index 33a8540..608f930 100644
--- a/public_html/nl-NL/Site_Statistics.html
+++ b/public_html/nl-NL/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Totaal talen: </b>45<br />
-	<b>Totaal pakketten: </b>930
+	<b>Totaal pakketten: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/nl-NL/opds-Community_Services_Infrastructure.xml b/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
index 823d0b3..1e5624e 100644
--- a/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/nl-NL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:01</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora.xml b/public_html/nl-NL/opds-Fedora.xml
index c54c151..c5b5389 100644
--- a/public_html/nl-NL/opds-Fedora.xml
+++ b/public_html/nl-NL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:02</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>nl-NL</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml b/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
index 7a2d86d..fac9533 100644
--- a/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:02</updated>
+  <updated>2015-03-03T15:07:44</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Core.xml b/public_html/nl-NL/opds-Fedora_Core.xml
index da8b83a..d022c83 100644
--- a/public_html/nl-NL/opds-Fedora_Core.xml
+++ b/public_html/nl-NL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:02</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Documentation.xml b/public_html/nl-NL/opds-Fedora_Documentation.xml
index 93fe20d..10bf5ca 100644
--- a/public_html/nl-NL/opds-Fedora_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:02</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml b/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
index 1404b4f..b2f76d8 100644
--- a/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/nl-NL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:02</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds-Fedora_Security_Team.xml b/public_html/nl-NL/opds-Fedora_Security_Team.xml
index 934d3d6..1961992 100644
--- a/public_html/nl-NL/opds-Fedora_Security_Team.xml
+++ b/public_html/nl-NL/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/nl-NL/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:02</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/nl-NL/opds.xml b/public_html/nl-NL/opds.xml
index c92ed2f..718fa02 100644
--- a/public_html/nl-NL/opds.xml
+++ b/public_html/nl-NL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/nl-NL/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:03</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/nl-NL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:02</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:02</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:02</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:02</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:02</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/nl-NL/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:03</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/nl-NL/toc.html b/public_html/nl-NL/toc.html
index 6f4387c..4384715 100644
--- a/public_html/nl-NL/toc.html
+++ b/public_html/nl-NL/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -484,7 +493,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -909,7 +918,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-nl-NL.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-nl-NL.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-nl-NL.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-nl-NL.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-nl-NL.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -1261,7 +1270,7 @@
 							<a class="type" href="./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-nl-NL.epub" >epub</a>
 							<a class="type" href="./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf" onclick="window.top.location='./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.11.User_Guide' class="book collapsed">
@@ -1687,7 +1696,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/opds.xml b/public_html/opds.xml
index 814a867..255d832 100644
--- a/public_html/opds.xml
+++ b/public_html/opds.xml
@@ -7,7 +7,7 @@
   <link rel="start" href="http://docs.fedoraproject.org/opds.xml" type="application/atom+xml;type=feed;profile=opds-catalog"/>
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <title>Fedora Documentation</title>
-  <updated>2015-02-16T15:17:26</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -16,7 +16,7 @@
   <entry>
     <title>অসমীয়া</title>
     <id>as-IN/opds.xml</id>
-    <updated>2015-02-16T15:16:29</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>as-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="as-IN/opds.xml"/>
@@ -24,7 +24,7 @@
   <entry>
     <title>български</title>
     <id>bg-BG/opds.xml</id>
-    <updated>2015-02-16T15:16:31</updated>
+    <updated>2015-03-03T15:07:36</updated>
     <dc:language>bg-BG</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bg-BG/opds.xml"/>
@@ -32,7 +32,7 @@
   <entry>
     <title>বাংলা</title>
     <id>bn-IN/opds.xml</id>
-    <updated>2015-02-16T15:16:32</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bn-IN/opds.xml"/>
@@ -40,7 +40,7 @@
   <entry>
     <title>Bosanski</title>
     <id>bs-BA/opds.xml</id>
-    <updated>2015-02-16T15:16:33</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>bs-BA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="bs-BA/opds.xml"/>
@@ -48,7 +48,7 @@
   <entry>
     <title>Català</title>
     <id>ca-ES/opds.xml</id>
-    <updated>2015-02-16T15:16:34</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>ca-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ca-ES/opds.xml"/>
@@ -56,7 +56,7 @@
   <entry>
     <title>Čeština</title>
     <id>cs-CZ/opds.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:37</updated>
     <dc:language>cs-CZ</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="cs-CZ/opds.xml"/>
@@ -64,7 +64,7 @@
   <entry>
     <title>Dansk</title>
     <id>da-DK/opds.xml</id>
-    <updated>2015-02-16T15:16:36</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>da-DK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="da-DK/opds.xml"/>
@@ -72,7 +72,7 @@
   <entry>
     <title>Deutsch</title>
     <id>de-DE/opds.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>de-DE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="de-DE/opds.xml"/>
@@ -80,7 +80,7 @@
   <entry>
     <title>Ελληνικά</title>
     <id>el-GR/opds.xml</id>
-    <updated>2015-02-16T15:16:38</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>el-GR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="el-GR/opds.xml"/>
@@ -88,7 +88,7 @@
   <entry>
     <title>English</title>
     <id>en-US/opds.xml</id>
-    <updated>2015-02-16T15:16:39</updated>
+    <updated>2015-03-03T15:07:38</updated>
     <dc:language>en-US</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="en-US/opds.xml"/>
@@ -96,7 +96,7 @@
   <entry>
     <title>Español</title>
     <id>es-ES/opds.xml</id>
-    <updated>2015-02-16T15:16:41</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>es-ES</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="es-ES/opds.xml"/>
@@ -104,7 +104,7 @@
   <entry>
     <title>فارسی</title>
     <id>fa-IR/opds.xml</id>
-    <updated>2015-02-16T15:16:42</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fa-IR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fa-IR/opds.xml"/>
@@ -112,7 +112,7 @@
   <entry>
     <title>Suomi</title>
     <id>fi-FI/opds.xml</id>
-    <updated>2015-02-16T15:16:43</updated>
+    <updated>2015-03-03T15:07:39</updated>
     <dc:language>fi-FI</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fi-FI/opds.xml"/>
@@ -120,7 +120,7 @@
   <entry>
     <title>Français</title>
     <id>fr-FR/opds.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>fr-FR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="fr-FR/opds.xml"/>
@@ -128,7 +128,7 @@
   <entry>
     <title>ગુજરાતી</title>
     <id>gu-IN/opds.xml</id>
-    <updated>2015-02-16T15:16:45</updated>
+    <updated>2015-03-03T15:07:40</updated>
     <dc:language>gu-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="gu-IN/opds.xml"/>
@@ -136,7 +136,7 @@
   <entry>
     <title>עברית</title>
     <id>he-IL/opds.xml</id>
-    <updated>2015-02-16T15:16:46</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>he-IL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="he-IL/opds.xml"/>
@@ -144,7 +144,7 @@
   <entry>
     <title>हिन्दी</title>
     <id>hi-IN/opds.xml</id>
-    <updated>2015-02-16T15:16:48</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hi-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="hi-IN/opds.xml"/>
@@ -152,7 +152,7 @@
   <entry>
     <title>Magyar</title>
     <id>hu-HU/opds.xml</id>
-    <updated>2015-02-16T15:16:49</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>hu-HU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="hu-HU/opds.xml"/>
@@ -160,7 +160,7 @@
   <entry>
     <title>Interlingua (International Auxiliary Language Association)</title>
     <id>ia/opds.xml</id>
-    <updated>2015-02-16T15:16:50</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>ia</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ia/opds.xml"/>
@@ -168,7 +168,7 @@
   <entry>
     <title>Indonesia</title>
     <id>id-ID/opds.xml</id>
-    <updated>2015-02-16T15:16:52</updated>
+    <updated>2015-03-03T15:07:41</updated>
     <dc:language>id-ID</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="id-ID/opds.xml"/>
@@ -176,7 +176,7 @@
   <entry>
     <title>Italiano</title>
     <id>it-IT/opds.xml</id>
-    <updated>2015-02-16T15:16:53</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>it-IT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="it-IT/opds.xml"/>
@@ -184,7 +184,7 @@
   <entry>
     <title>日本語</title>
     <id>ja-JP/opds.xml</id>
-    <updated>2015-02-16T15:16:54</updated>
+    <updated>2015-03-03T15:07:42</updated>
     <dc:language>ja-JP</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ja-JP/opds.xml"/>
@@ -192,7 +192,7 @@
   <entry>
     <title>ಕನ್ನಡ</title>
     <id>kn-IN/opds.xml</id>
-    <updated>2015-02-16T15:16:55</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>kn-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="kn-IN/opds.xml"/>
@@ -200,7 +200,7 @@
   <entry>
     <title>한국어</title>
     <id>ko-KR/opds.xml</id>
-    <updated>2015-02-16T15:16:56</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ko-KR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ko-KR/opds.xml"/>
@@ -208,7 +208,7 @@
   <entry>
     <title>Lithuanian</title>
     <id>lt-LT/opds.xml</id>
-    <updated>2015-02-16T15:16:57</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>lt-LT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="lt-LT/opds.xml"/>
@@ -216,7 +216,7 @@
   <entry>
     <title>മലയാളം</title>
     <id>ml-IN/opds.xml</id>
-    <updated>2015-02-16T15:16:59</updated>
+    <updated>2015-03-03T15:07:43</updated>
     <dc:language>ml-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ml-IN/opds.xml"/>
@@ -224,7 +224,7 @@
   <entry>
     <title>मराठी</title>
     <id>mr-IN/opds.xml</id>
-    <updated>2015-02-16T15:17:00</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>mr-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="mr-IN/opds.xml"/>
@@ -232,7 +232,7 @@
   <entry>
     <title>Norsk (bokmål)</title>
     <id>nb-NO/opds.xml</id>
-    <updated>2015-02-16T15:17:01</updated>
+    <updated>2015-03-03T15:07:44</updated>
     <dc:language>nb-NO</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nb-NO/opds.xml"/>
@@ -240,7 +240,7 @@
   <entry>
     <title>Nederlands</title>
     <id>nl-NL/opds.xml</id>
-    <updated>2015-02-16T15:17:03</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>nl-NL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="nl-NL/opds.xml"/>
@@ -248,7 +248,7 @@
   <entry>
     <title>ଓଡ଼ିଆ</title>
     <id>or-IN/opds.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="or-IN/opds.xml"/>
@@ -256,7 +256,7 @@
   <entry>
     <title>ਪੰਜਾਬੀ</title>
     <id>pa-IN/opds.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pa-IN/opds.xml"/>
@@ -264,7 +264,7 @@
   <entry>
     <title>Polski</title>
     <id>pl-PL/opds.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pl-PL/opds.xml"/>
@@ -272,7 +272,7 @@
   <entry>
     <title>Português Brasileiro</title>
     <id>pt-BR/opds.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pt-BR/opds.xml"/>
@@ -280,7 +280,7 @@
   <entry>
     <title>Português</title>
     <id>pt-PT/opds.xml</id>
-    <updated>2015-02-16T15:17:10</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="pt-PT/opds.xml"/>
@@ -288,7 +288,7 @@
   <entry>
     <title>Romanian</title>
     <id>ro/opds.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ro/opds.xml"/>
@@ -296,7 +296,7 @@
   <entry>
     <title>Русский</title>
     <id>ru-RU/opds.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ru-RU/opds.xml"/>
@@ -304,7 +304,7 @@
   <entry>
     <title>Slovenščina</title>
     <id>sk-SK/opds.xml</id>
-    <updated>2015-02-16T15:17:14</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sk-SK/opds.xml"/>
@@ -312,7 +312,7 @@
   <entry>
     <title>Srpski (latinica)</title>
     <id>sr-Latn-RS/opds.xml</id>
-    <updated>2015-02-16T15:17:15</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sr-Latn-RS/opds.xml"/>
@@ -320,7 +320,7 @@
   <entry>
     <title>Српски</title>
     <id>sr-RS/opds.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sr-RS/opds.xml"/>
@@ -328,7 +328,7 @@
   <entry>
     <title>Svenska</title>
     <id>sv-SE/opds.xml</id>
-    <updated>2015-02-16T15:17:18</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="sv-SE/opds.xml"/>
@@ -336,7 +336,7 @@
   <entry>
     <title>தமிழ்</title>
     <id>ta-IN/opds.xml</id>
-    <updated>2015-02-16T15:17:19</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="ta-IN/opds.xml"/>
@@ -344,7 +344,7 @@
   <entry>
     <title>తెలుగు</title>
     <id>te-IN/opds.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="te-IN/opds.xml"/>
@@ -352,7 +352,7 @@
   <entry>
     <title>Українська</title>
     <id>uk-UA/opds.xml</id>
-    <updated>2015-02-16T15:17:22</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="uk-UA/opds.xml"/>
@@ -360,7 +360,7 @@
   <entry>
     <title>简体中文</title>
     <id>zh-CN/opds.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="zh-CN/opds.xml"/>
@@ -368,7 +368,7 @@
   <entry>
     <title>繁體中文</title>
     <id>zh-TW/opds.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="zh-TW/opds.xml"/>
diff --git a/public_html/or-IN/Site_Statistics.html b/public_html/or-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/or-IN/Site_Statistics.html
+++ b/public_html/or-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/or-IN/opds-Community_Services_Infrastructure.xml b/public_html/or-IN/opds-Community_Services_Infrastructure.xml
index a1a9fd6..c69bd45 100644
--- a/public_html/or-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/or-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:03</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora.xml b/public_html/or-IN/opds-Fedora.xml
index f39ee37..963a66b 100644
--- a/public_html/or-IN/opds-Fedora.xml
+++ b/public_html/or-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>or-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
index fa2b042..246ce56 100644
--- a/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Core.xml b/public_html/or-IN/opds-Fedora_Core.xml
index fc5ec99..73fb6f5 100644
--- a/public_html/or-IN/opds-Fedora_Core.xml
+++ b/public_html/or-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Documentation.xml b/public_html/or-IN/opds-Fedora_Documentation.xml
index 8f66eda..339e669 100644
--- a/public_html/or-IN/opds-Fedora_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Draft_Documentation.xml b/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
index 4163df9..c0da1d9 100644
--- a/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/or-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds-Fedora_Security_Team.xml b/public_html/or-IN/opds-Fedora_Security_Team.xml
index c8e79e8..418d4a4 100644
--- a/public_html/or-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/or-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/or-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/or-IN/opds.xml b/public_html/or-IN/opds.xml
index 3353120..80a5c81 100644
--- a/public_html/or-IN/opds.xml
+++ b/public_html/or-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/or-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/or-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:03</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/or-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>or-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/or-IN/toc.html b/public_html/or-IN/toc.html
index 3841442..591b310 100644
--- a/public_html/or-IN/toc.html
+++ b/public_html/or-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/pa-IN/Site_Statistics.html b/public_html/pa-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/pa-IN/Site_Statistics.html
+++ b/public_html/pa-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/pa-IN/opds-Community_Services_Infrastructure.xml b/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
index fa93b7b..e194f07 100644
--- a/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pa-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:04</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora.xml b/public_html/pa-IN/opds-Fedora.xml
index df61933..ccfcfbe 100644
--- a/public_html/pa-IN/opds-Fedora.xml
+++ b/public_html/pa-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>pa-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
index 880e7d8..83084d1 100644
--- a/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Core.xml b/public_html/pa-IN/opds-Fedora_Core.xml
index 773b379..c44bfc2 100644
--- a/public_html/pa-IN/opds-Fedora_Core.xml
+++ b/public_html/pa-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Documentation.xml b/public_html/pa-IN/opds-Fedora_Documentation.xml
index ac2a485..58e0e15 100644
--- a/public_html/pa-IN/opds-Fedora_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml b/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
index e842bd1..47ad8cb 100644
--- a/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pa-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds-Fedora_Security_Team.xml b/public_html/pa-IN/opds-Fedora_Security_Team.xml
index 09f9a95..2ed8ac3 100644
--- a/public_html/pa-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/pa-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pa-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pa-IN/opds.xml b/public_html/pa-IN/opds.xml
index bd55fe6..f3d54f1 100644
--- a/public_html/pa-IN/opds.xml
+++ b/public_html/pa-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pa-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:05</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pa-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:04</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/pa-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:05</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pa-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/pa-IN/toc.html b/public_html/pa-IN/toc.html
index 629ebd8..eca5792 100644
--- a/public_html/pa-IN/toc.html
+++ b/public_html/pa-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/pl-PL/Site_Statistics.html b/public_html/pl-PL/Site_Statistics.html
index d59f351..cc5cf5c 100644
--- a/public_html/pl-PL/Site_Statistics.html
+++ b/public_html/pl-PL/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Razem języków: </b>45<br />
-	<b>Razem pakietów: </b>930
+	<b>Razem pakietów: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/pl-PL/opds-Community_Services_Infrastructure.xml b/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
index e4c4a42..9322761 100644
--- a/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pl-PL/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:06</updated>
+  <updated>2015-03-03T15:07:45</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora.xml b/public_html/pl-PL/opds-Fedora.xml
index b2d26ad..f6e76be 100644
--- a/public_html/pl-PL/opds-Fedora.xml
+++ b/public_html/pl-PL/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:06</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>pl-PL</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml b/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
index c5d6d7c..9027dcf 100644
--- a/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Dokumentacja dla współtwórców Fedory</title>
   <subtitle>Dokumentacja dla współtwórców Fedory</subtitle>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Core.xml b/public_html/pl-PL/opds-Fedora_Core.xml
index fbe68c3..172b0df 100644
--- a/public_html/pl-PL/opds-Fedora_Core.xml
+++ b/public_html/pl-PL/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Documentation.xml b/public_html/pl-PL/opds-Fedora_Documentation.xml
index 4525b6b..fe89457 100644
--- a/public_html/pl-PL/opds-Fedora_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml b/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
index 0974c82..f17699d 100644
--- a/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pl-PL/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds-Fedora_Security_Team.xml b/public_html/pl-PL/opds-Fedora_Security_Team.xml
index 715bd73..c0d0496 100644
--- a/public_html/pl-PL/opds-Fedora_Security_Team.xml
+++ b/public_html/pl-PL/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pl-PL/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pl-PL/opds.xml b/public_html/pl-PL/opds.xml
index eea6182..245337c 100644
--- a/public_html/pl-PL/opds.xml
+++ b/public_html/pl-PL/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pl-PL/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pl-PL/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:06</updated>
+    <updated>2015-03-03T15:07:45</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:06</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Dokumentacja dla współtwórców Fedory</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/pl-PL/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pl-PL</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/pl-PL/toc.html b/public_html/pl-PL/toc.html
index 7162b6d..fde1e79 100644
--- a/public_html/pl-PL/toc.html
+++ b/public_html/pl-PL/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1313,7 +1322,7 @@
 									<a class="type" href="../en-US/./Fedora/10/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/10/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/10/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.10.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.User_Guide.types');">
@@ -1395,7 +1404,7 @@
 									<a class="type" href="../en-US/./Fedora/9/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/9/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/9/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/9/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/9/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/9/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/9/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/9/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/9/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.9.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.9.User_Guide.types');">
@@ -1545,7 +1554,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/pt-BR/Site_Statistics.html b/public_html/pt-BR/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/pt-BR/Site_Statistics.html
+++ b/public_html/pt-BR/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/pt-BR/opds-Community_Services_Infrastructure.xml b/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
index f097d7a..9414338 100644
--- a/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pt-BR/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:07</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora.xml b/public_html/pt-BR/opds-Fedora.xml
index 2da865c..96a3c46 100644
--- a/public_html/pt-BR/opds-Fedora.xml
+++ b/public_html/pt-BR/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>pt-BR</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml b/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
index 8ca2f0d..3c2d2c9 100644
--- a/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Core.xml b/public_html/pt-BR/opds-Fedora_Core.xml
index defb0db..bfb59ac 100644
--- a/public_html/pt-BR/opds-Fedora_Core.xml
+++ b/public_html/pt-BR/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Documentation.xml b/public_html/pt-BR/opds-Fedora_Documentation.xml
index c9217e6..7e5747d 100644
--- a/public_html/pt-BR/opds-Fedora_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml b/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
index 892e101..a27f80c 100644
--- a/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pt-BR/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds-Fedora_Security_Team.xml b/public_html/pt-BR/opds-Fedora_Security_Team.xml
index 98085d0..6b79c19 100644
--- a/public_html/pt-BR/opds-Fedora_Security_Team.xml
+++ b/public_html/pt-BR/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-BR/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-BR/opds.xml b/public_html/pt-BR/opds.xml
index 33f629a..05e80fc 100644
--- a/public_html/pt-BR/opds.xml
+++ b/public_html/pt-BR/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pt-BR/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pt-BR/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:07</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/pt-BR/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-BR</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/pt-BR/toc.html b/public_html/pt-BR/toc.html
index 3a337c2..35b139b 100644
--- a/public_html/pt-BR/toc.html
+++ b/public_html/pt-BR/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -367,7 +376,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1482,7 +1491,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/pt-PT/Site_Statistics.html b/public_html/pt-PT/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/pt-PT/Site_Statistics.html
+++ b/public_html/pt-PT/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/pt-PT/opds-Community_Services_Infrastructure.xml b/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
index 939c3af..d9610e4 100644
--- a/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
+++ b/public_html/pt-PT/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:08</updated>
+  <updated>2015-03-03T15:07:46</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora.xml b/public_html/pt-PT/opds-Fedora.xml
index d530300..6d6bdc2 100644
--- a/public_html/pt-PT/opds-Fedora.xml
+++ b/public_html/pt-PT/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:09</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>pt-PT</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml b/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
index f3f2613..fae76bb 100644
--- a/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:09</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Core.xml b/public_html/pt-PT/opds-Fedora_Core.xml
index caa78d5..a2fec0f 100644
--- a/public_html/pt-PT/opds-Fedora_Core.xml
+++ b/public_html/pt-PT/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:09</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Documentation.xml b/public_html/pt-PT/opds-Fedora_Documentation.xml
index 9993923..f2cc13d 100644
--- a/public_html/pt-PT/opds-Fedora_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:09</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml b/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
index 0df3420..683c05a 100644
--- a/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/pt-PT/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:09</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds-Fedora_Security_Team.xml b/public_html/pt-PT/opds-Fedora_Security_Team.xml
index 77ede5c..d3532a7 100644
--- a/public_html/pt-PT/opds-Fedora_Security_Team.xml
+++ b/public_html/pt-PT/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/pt-PT/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:09</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/pt-PT/opds.xml b/public_html/pt-PT/opds.xml
index b05c3e3..0f16abd 100644
--- a/public_html/pt-PT/opds.xml
+++ b/public_html/pt-PT/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/pt-PT/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:10</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/pt-PT/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:08</updated>
+    <updated>2015-03-03T15:07:46</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:09</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:09</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:09</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:09</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:09</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/pt-PT/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:09</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>pt-PT</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/pt-PT/toc.html b/public_html/pt-PT/toc.html
index ec826c9..e3fcb20 100644
--- a/public_html/pt-PT/toc.html
+++ b/public_html/pt-PT/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -911,7 +920,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-pt-PT.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-pt-PT.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-pt-PT.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-pt-PT.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-pt-PT.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1482,7 +1491,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ro/Site_Statistics.html b/public_html/ro/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/ro/Site_Statistics.html
+++ b/public_html/ro/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ro/opds-Community_Services_Infrastructure.xml b/public_html/ro/opds-Community_Services_Infrastructure.xml
index 86da25f..91db037 100644
--- a/public_html/ro/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ro/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:10</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora.xml b/public_html/ro/opds-Fedora.xml
index df4019b..4160e71 100644
--- a/public_html/ro/opds-Fedora.xml
+++ b/public_html/ro/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ro</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ro/opds-Fedora_Contributor_Documentation.xml b/public_html/ro/opds-Fedora_Contributor_Documentation.xml
index b8657f6..71d0ba8 100644
--- a/public_html/ro/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Core.xml b/public_html/ro/opds-Fedora_Core.xml
index 5065be5..caa5e4b 100644
--- a/public_html/ro/opds-Fedora_Core.xml
+++ b/public_html/ro/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Documentation.xml b/public_html/ro/opds-Fedora_Documentation.xml
index 665f7b8..8e826e3 100644
--- a/public_html/ro/opds-Fedora_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Draft_Documentation.xml b/public_html/ro/opds-Fedora_Draft_Documentation.xml
index 4d282cf..cb6c7e108 100644
--- a/public_html/ro/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ro/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Draft_Documentation.xml</id>
   <title>Schiță Documentație Fedora</title>
   <subtitle>Schiță Documentație Fedora</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds-Fedora_Security_Team.xml b/public_html/ro/opds-Fedora_Security_Team.xml
index 0959634..121d6b3 100644
--- a/public_html/ro/opds-Fedora_Security_Team.xml
+++ b/public_html/ro/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ro/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ro/opds.xml b/public_html/ro/opds.xml
index faa588d..4beb3c5 100644
--- a/public_html/ro/opds.xml
+++ b/public_html/ro/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ro/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ro/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:10</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ro/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Schiță Documentație Fedora</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ro/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ro</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ro/toc.html b/public_html/ro/toc.html
index 29f2a0d..de38a48 100644
--- a/public_html/ro/toc.html
+++ b/public_html/ro/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ru-RU/Site_Statistics.html b/public_html/ru-RU/Site_Statistics.html
index d3f6681..525f871 100644
--- a/public_html/ru-RU/Site_Statistics.html
+++ b/public_html/ru-RU/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Всего языков: </b>45<br />
-	<b>Всего пакетов: </b>930
+	<b>Всего пакетов: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ru-RU/opds-Community_Services_Infrastructure.xml b/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
index c8ec31e..5f0e4d8 100644
--- a/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ru-RU/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:11</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora.xml b/public_html/ru-RU/opds-Fedora.xml
index f9b2142..c8fa82e 100644
--- a/public_html/ru-RU/opds-Fedora.xml
+++ b/public_html/ru-RU/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ru-RU</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml b/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
index e98461c..809156e 100644
--- a/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Документация участника Fedora</title>
   <subtitle>Документация участника Fedora</subtitle>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Core.xml b/public_html/ru-RU/opds-Fedora_Core.xml
index d6e9286..017f79d 100644
--- a/public_html/ru-RU/opds-Fedora_Core.xml
+++ b/public_html/ru-RU/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Documentation.xml b/public_html/ru-RU/opds-Fedora_Documentation.xml
index b84e98c..236cd62 100644
--- a/public_html/ru-RU/opds-Fedora_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml b/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
index 5eef395..acfb0a2 100644
--- a/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ru-RU/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds-Fedora_Security_Team.xml b/public_html/ru-RU/opds-Fedora_Security_Team.xml
index 88fc541..3409ef7 100644
--- a/public_html/ru-RU/opds-Fedora_Security_Team.xml
+++ b/public_html/ru-RU/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ru-RU/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ru-RU/opds.xml b/public_html/ru-RU/opds.xml
index c743cc1..4cefc59 100644
--- a/public_html/ru-RU/opds.xml
+++ b/public_html/ru-RU/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ru-RU/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:12</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ru-RU/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:11</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Документация участника Fedora</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ru-RU/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:12</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>ru-RU</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ru-RU/toc.html b/public_html/ru-RU/toc.html
index a7f5bd6..a57013e 100644
--- a/public_html/ru-RU/toc.html
+++ b/public_html/ru-RU/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -376,7 +385,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -697,7 +706,7 @@
 							<a class="type" href="./Fedora/15/epub/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.epub" >epub</a>
 							<a class="type" href="./Fedora/15/html/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html/Burning_ISO_images_to_disc/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html" onclick="window.top.location='./Fedora/15/html-single/Burning_ISO_images_to_disc/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf" onclick="window.top.location='./Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.15.Fedora_Live_Images' class="book collapsed">
@@ -911,7 +920,7 @@
 							<a class="type" href="./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.epub" >epub</a>
 							<a class="type" href="./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf" onclick="window.top.location='./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/sk-SK/Site_Statistics.html b/public_html/sk-SK/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/sk-SK/Site_Statistics.html
+++ b/public_html/sk-SK/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/sk-SK/opds-Community_Services_Infrastructure.xml b/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
index c004bf8..4bf5936 100644
--- a/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sk-SK/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora.xml b/public_html/sk-SK/opds-Fedora.xml
index 8ab295f..4e6d574 100644
--- a/public_html/sk-SK/opds-Fedora.xml
+++ b/public_html/sk-SK/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>sk-SK</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml b/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
index 7b4d0c7..78f0757 100644
--- a/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Core.xml b/public_html/sk-SK/opds-Fedora_Core.xml
index 27238e3..d002807 100644
--- a/public_html/sk-SK/opds-Fedora_Core.xml
+++ b/public_html/sk-SK/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Documentation.xml b/public_html/sk-SK/opds-Fedora_Documentation.xml
index f3b7f41..7c3b4ac 100644
--- a/public_html/sk-SK/opds-Fedora_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml b/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
index cce0567..3411888 100644
--- a/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sk-SK/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds-Fedora_Security_Team.xml b/public_html/sk-SK/opds-Fedora_Security_Team.xml
index 2a54902..0f15359 100644
--- a/public_html/sk-SK/opds-Fedora_Security_Team.xml
+++ b/public_html/sk-SK/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sk-SK/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:13</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sk-SK/opds.xml b/public_html/sk-SK/opds.xml
index 82d1016..4ce8f7c 100644
--- a/public_html/sk-SK/opds.xml
+++ b/public_html/sk-SK/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sk-SK/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:14</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sk-SK/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/sk-SK/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:13</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sk-SK</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/sk-SK/toc.html b/public_html/sk-SK/toc.html
index 2dc87f8..628615c 100644
--- a/public_html/sk-SK/toc.html
+++ b/public_html/sk-SK/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1369,7 +1378,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/sr-Latn-RS/Site_Statistics.html b/public_html/sr-Latn-RS/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/sr-Latn-RS/Site_Statistics.html
+++ b/public_html/sr-Latn-RS/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml b/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
index c693027..7650e0d 100644
--- a/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sr-Latn-RS/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:14</updated>
+  <updated>2015-03-03T15:07:47</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora.xml b/public_html/sr-Latn-RS/opds-Fedora.xml
index e58acdc..a80e196 100644
--- a/public_html/sr-Latn-RS/opds-Fedora.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:14</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>sr-Latn-RS</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
index 72c7e30..7ef4c4f 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:14</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Core.xml b/public_html/sr-Latn-RS/opds-Fedora_Core.xml
index 019e30c..02442be 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Core.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:14</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Documentation.xml
index 8c95878..9984a5d 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:14</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml b/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
index bf91f89..3f66c2d 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:15</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds-Fedora_Security_Team.xml b/public_html/sr-Latn-RS/opds-Fedora_Security_Team.xml
index 18e8928..032b05c 100644
--- a/public_html/sr-Latn-RS/opds-Fedora_Security_Team.xml
+++ b/public_html/sr-Latn-RS/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:15</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-Latn-RS/opds.xml b/public_html/sr-Latn-RS/opds.xml
index cf14b29..412903c 100644
--- a/public_html/sr-Latn-RS/opds.xml
+++ b/public_html/sr-Latn-RS/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sr-Latn-RS/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:15</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:14</updated>
+    <updated>2015-03-03T15:07:47</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:14</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:14</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:14</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:14</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:15</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/sr-Latn-RS/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:15</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-Latn-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/sr-Latn-RS/toc.html b/public_html/sr-Latn-RS/toc.html
index adfd1e3..7b15b34 100644
--- a/public_html/sr-Latn-RS/toc.html
+++ b/public_html/sr-Latn-RS/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -941,7 +950,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/sr-RS/Site_Statistics.html b/public_html/sr-RS/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/sr-RS/Site_Statistics.html
+++ b/public_html/sr-RS/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/sr-RS/opds-Community_Services_Infrastructure.xml b/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
index 675c61d..7f2e5ad 100644
--- a/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sr-RS/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:15</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora.xml b/public_html/sr-RS/opds-Fedora.xml
index 1ab1fd3..d446bd7 100644
--- a/public_html/sr-RS/opds-Fedora.xml
+++ b/public_html/sr-RS/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>sr-RS</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml b/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
index 3e6c2ad..be91d68 100644
--- a/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Core.xml b/public_html/sr-RS/opds-Fedora_Core.xml
index 0a2abbf..53e3b96 100644
--- a/public_html/sr-RS/opds-Fedora_Core.xml
+++ b/public_html/sr-RS/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Documentation.xml b/public_html/sr-RS/opds-Fedora_Documentation.xml
index 72dd14f..e1383ce 100644
--- a/public_html/sr-RS/opds-Fedora_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml b/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
index f8b5d34..1981ce8 100644
--- a/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sr-RS/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds-Fedora_Security_Team.xml b/public_html/sr-RS/opds-Fedora_Security_Team.xml
index dfc60e9..9a9d5be 100644
--- a/public_html/sr-RS/opds-Fedora_Security_Team.xml
+++ b/public_html/sr-RS/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sr-RS/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sr-RS/opds.xml b/public_html/sr-RS/opds.xml
index 4adc769..c4853a7 100644
--- a/public_html/sr-RS/opds.xml
+++ b/public_html/sr-RS/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sr-RS/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sr-RS/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:15</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/sr-RS/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sr-RS</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/sr-RS/toc.html b/public_html/sr-RS/toc.html
index eb324f7..21c774f 100644
--- a/public_html/sr-RS/toc.html
+++ b/public_html/sr-RS/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -941,7 +950,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1482,7 +1491,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/sv-SE/Site_Statistics.html b/public_html/sv-SE/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/sv-SE/Site_Statistics.html
+++ b/public_html/sv-SE/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/sv-SE/opds-Community_Services_Infrastructure.xml b/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
index 7bb5b1e..f9e1f55 100644
--- a/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
+++ b/public_html/sv-SE/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:16</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora.xml b/public_html/sv-SE/opds-Fedora.xml
index b75ec47..81b876e 100644
--- a/public_html/sv-SE/opds-Fedora.xml
+++ b/public_html/sv-SE/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:17</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>sv-SE</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml b/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
index d40b9e0..7266228 100644
--- a/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:17</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Core.xml b/public_html/sv-SE/opds-Fedora_Core.xml
index a308946..7c309bb 100644
--- a/public_html/sv-SE/opds-Fedora_Core.xml
+++ b/public_html/sv-SE/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:17</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Documentation.xml b/public_html/sv-SE/opds-Fedora_Documentation.xml
index c7fa5e9..e739dd7 100644
--- a/public_html/sv-SE/opds-Fedora_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:17</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml b/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
index 242cfc4..7a3e03d 100644
--- a/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/sv-SE/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:17</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds-Fedora_Security_Team.xml b/public_html/sv-SE/opds-Fedora_Security_Team.xml
index 93ee15a..d4af3c2 100644
--- a/public_html/sv-SE/opds-Fedora_Security_Team.xml
+++ b/public_html/sv-SE/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/sv-SE/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:17</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/sv-SE/opds.xml b/public_html/sv-SE/opds.xml
index 85f844a..425a1aa 100644
--- a/public_html/sv-SE/opds.xml
+++ b/public_html/sv-SE/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/sv-SE/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:18</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/sv-SE/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:16</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:17</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:17</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:17</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:17</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:17</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/sv-SE/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:17</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>sv-SE</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/sv-SE/toc.html b/public_html/sv-SE/toc.html
index 9917d82..3599cb5 100644
--- a/public_html/sv-SE/toc.html
+++ b/public_html/sv-SE/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -367,7 +376,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -950,7 +959,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Installation_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.13.Installation_Guide.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1442,7 +1451,7 @@
 									<a class="type" href="../en-US/./Fedora/7/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/7/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/7/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/7/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/7/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/7/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.7.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.7.Making_Fedora_Discs.types');">
@@ -1518,7 +1527,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/ta-IN/Site_Statistics.html b/public_html/ta-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/ta-IN/Site_Statistics.html
+++ b/public_html/ta-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/ta-IN/opds-Community_Services_Infrastructure.xml b/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
index e517f45..59942d0 100644
--- a/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/ta-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:18</updated>
+  <updated>2015-03-03T15:07:48</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora.xml b/public_html/ta-IN/opds-Fedora.xml
index 3d1a84d..6c11c47 100644
--- a/public_html/ta-IN/opds-Fedora.xml
+++ b/public_html/ta-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:18</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>ta-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
index b5ada09..4a338de 100644
--- a/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:18</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Core.xml b/public_html/ta-IN/opds-Fedora_Core.xml
index ba6f129..9cbca2f 100644
--- a/public_html/ta-IN/opds-Fedora_Core.xml
+++ b/public_html/ta-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:19</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Documentation.xml b/public_html/ta-IN/opds-Fedora_Documentation.xml
index ee319fc..3458c19 100644
--- a/public_html/ta-IN/opds-Fedora_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:19</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml b/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
index 5102c75..fd80f87 100644
--- a/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/ta-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:19</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds-Fedora_Security_Team.xml b/public_html/ta-IN/opds-Fedora_Security_Team.xml
index 6a28e12..86b9a3f 100644
--- a/public_html/ta-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/ta-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/ta-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:19</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/ta-IN/opds.xml b/public_html/ta-IN/opds.xml
index 1b4990a..e02b668 100644
--- a/public_html/ta-IN/opds.xml
+++ b/public_html/ta-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/ta-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:19</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/ta-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:18</updated>
+    <updated>2015-03-03T15:07:48</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:18</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:18</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:19</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:19</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:19</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/ta-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:19</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>ta-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/ta-IN/toc.html b/public_html/ta-IN/toc.html
index 3b62ff8..b2f5f5e 100644
--- a/public_html/ta-IN/toc.html
+++ b/public_html/ta-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/te-IN/Site_Statistics.html b/public_html/te-IN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/te-IN/Site_Statistics.html
+++ b/public_html/te-IN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/te-IN/opds-Community_Services_Infrastructure.xml b/public_html/te-IN/opds-Community_Services_Infrastructure.xml
index 5a9a5e9..ff7db69 100644
--- a/public_html/te-IN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/te-IN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:19</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora.xml b/public_html/te-IN/opds-Fedora.xml
index 406e2d3..ec4adf6 100644
--- a/public_html/te-IN/opds-Fedora.xml
+++ b/public_html/te-IN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>te-IN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml b/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
index 58814fc..67dec21 100644
--- a/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Core.xml b/public_html/te-IN/opds-Fedora_Core.xml
index 9ad7141..b33f590 100644
--- a/public_html/te-IN/opds-Fedora_Core.xml
+++ b/public_html/te-IN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Documentation.xml b/public_html/te-IN/opds-Fedora_Documentation.xml
index ca69230..89b762c 100644
--- a/public_html/te-IN/opds-Fedora_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Draft_Documentation.xml b/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
index 98c0927..05cbc7c 100644
--- a/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/te-IN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds-Fedora_Security_Team.xml b/public_html/te-IN/opds-Fedora_Security_Team.xml
index 3b69bc9..ed45573 100644
--- a/public_html/te-IN/opds-Fedora_Security_Team.xml
+++ b/public_html/te-IN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/te-IN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/te-IN/opds.xml b/public_html/te-IN/opds.xml
index e61722a..3f64960 100644
--- a/public_html/te-IN/opds.xml
+++ b/public_html/te-IN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/te-IN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/te-IN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:19</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/te-IN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>te-IN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/te-IN/toc.html b/public_html/te-IN/toc.html
index 96b32ee..1e6935f 100644
--- a/public_html/te-IN/toc.html
+++ b/public_html/te-IN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -475,7 +484,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -519,7 +528,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Release_Notes' class="book collapsed" onclick="toggle(event, 'Fedora.17.Release_Notes.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/toc.html b/public_html/toc.html
index 5d5388f..6ff2f6f 100644
--- a/public_html/toc.html
+++ b/public_html/toc.html
@@ -1650,6 +1650,21 @@
 						</div>
 	        			
 						<div class="book">
+							<span id="SELinux_Users_and_Administrators_Guide" class="book">SELinux Users and Administrators Guide</span> 
+							<div class="types">
+							
+								<a class="type" href="./en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">epub</a>
+			        			
+								<a class="type" href="./en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html">html</a>
+			        			
+								<a class="type" href="./en-US/Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html">html-single</a>
+			        			
+								<a class="type" href="./en-US/Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf">pdf</a>
+			        			
+							</div>
+						</div>
+	        			
+						<div class="book">
 							<span id="Security-Enhanced_Linux" class="book">Security-Enhanced Linux</span> 
 							<div class="types">
 							
@@ -1983,7 +1998,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/18/html-single/Installation_Quick_Start_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -2116,7 +2131,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -2164,7 +2179,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/17/html-single/Fedora_Live_Images/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -2237,7 +2252,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/17/html-single/Power_Management_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -2282,7 +2297,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/17/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -2839,7 +2854,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3340,7 +3355,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/11/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3514,7 +3529,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora/8/html-single/Installation_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -3676,7 +3691,7 @@
 			        			
 								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf">pdf</a>
+								<a class="type" href="./en-US/Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -5064,7 +5079,7 @@
 			        			
 								<a class="type" href="./es-ES/Fedora/11/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./es-ES/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-es-ES.pdf">pdf</a>
+								<a class="type" href="./es-ES/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-es-ES.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -5650,7 +5665,7 @@
 			        			
 								<a class="type" href="./fi-FI/Fedora/12/html-single/Fedora_Live_images/index.html">html-single</a>
 			        			
-								<a class="type" href="./fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-12-Fedora_Live_images-fi-FI.pdf">pdf</a>
+								<a class="type" href="./fi-FI/Fedora/12/pdf/Fedora_Live_images/Fedora-13-Fedora_Live_Images-fi-FI.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -5701,7 +5716,7 @@
 			        			
 								<a class="type" href="./fi-FI/Fedora/10/html-single/Fedora_Live_Images/index.html">html-single</a>
 			        			
-								<a class="type" href="./fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-11-Fedora_Live_images-fi-FI.pdf">pdf</a>
+								<a class="type" href="./fi-FI/Fedora/10/pdf/Fedora_Live_Images/Fedora-10-Fedora_Live_Images-fi-FI.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -6069,7 +6084,7 @@
 			        			
 								<a class="type" href="./fr-FR/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-fr-FR.pdf">pdf</a>
+								<a class="type" href="./fr-FR/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-fr-FR.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -6782,7 +6797,7 @@
 			        			
 								<a class="type" href="./id-ID/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./id-ID/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-id-ID.pdf">pdf</a>
+								<a class="type" href="./id-ID/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-id-ID.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -7046,7 +7061,7 @@
 			        			
 								<a class="type" href="./it-IT/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-it-IT.pdf">pdf</a>
+								<a class="type" href="./it-IT/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-it-IT.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -7166,7 +7181,7 @@
 			        			
 								<a class="type" href="./it-IT/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./it-IT/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-it-IT.pdf">pdf</a>
+								<a class="type" href="./it-IT/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-it-IT.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -8026,7 +8041,7 @@
 			        			
 								<a class="type" href="./ja-JP/Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./ja-JP/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-ja-JP.pdf">pdf</a>
+								<a class="type" href="./ja-JP/Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-ja-JP.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -9726,7 +9741,7 @@
 			        			
 								<a class="type" href="./nl-NL/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./nl-NL/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-nl-NL.pdf">pdf</a>
+								<a class="type" href="./nl-NL/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-nl-NL.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -10152,7 +10167,7 @@
 			        			
 								<a class="type" href="./nl-NL/Fedora/11/html-single/Security_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./nl-NL/Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-nl-NL.pdf">pdf</a>
+								<a class="type" href="./nl-NL/Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-nl-NL.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -11644,7 +11659,7 @@
 			        			
 								<a class="type" href="./pt-PT/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./pt-PT/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-pt-PT.pdf">pdf</a>
+								<a class="type" href="./pt-PT/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-pt-PT.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -12347,7 +12362,7 @@
 			        			
 								<a class="type" href="./ru-RU/Fedora/15/html-single/Burning_ISO_images_to_disc/index.html">html-single</a>
 			        			
-								<a class="type" href="./ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15.0-Burning_ISO_images_to_disc-ru-RU.pdf">pdf</a>
+								<a class="type" href="./ru-RU/Fedora/15/pdf/Burning_ISO_images_to_disc/Fedora-15-Burning_ISO_images_to_disc-ru-RU.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -12411,7 +12426,7 @@
 			        			
 								<a class="type" href="./ru-RU/Fedora/13/html-single/Accessibility_Guide/index.html">html-single</a>
 			        			
-								<a class="type" href="./ru-RU/Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-ru-RU.pdf">pdf</a>
+								<a class="type" href="./ru-RU/Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-ru-RU.pdf">pdf</a>
 			        			
 							</div>
 						</div>
@@ -14892,7 +14907,7 @@
 			        			
 								<a class="type" href="./zh-CN/Fedora/18/html-single/Release_Notes/index.html">html-single</a>
 			        			
-								<a class="type" href="./zh-CN/Fedora/18/pdf/Release_Notes/Fedora-17-Release_Notes-zh-CN.pdf">pdf</a>
+								<a class="type" href="./zh-CN/Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-zh-CN.pdf">pdf</a>
 			        			
 							</div>
 						</div>
diff --git a/public_html/uk-UA/Site_Statistics.html b/public_html/uk-UA/Site_Statistics.html
index 912ca08..3bd1345 100644
--- a/public_html/uk-UA/Site_Statistics.html
+++ b/public_html/uk-UA/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Загалом мов: </b>45<br />
-	<b>Загалом пакунків: </b>930
+	<b>Загалом пакунків: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/uk-UA/opds-Community_Services_Infrastructure.xml b/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
index a791ca6..dce0380 100644
--- a/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
+++ b/public_html/uk-UA/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:20</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora.xml b/public_html/uk-UA/opds-Fedora.xml
index 6f24eef..d3b66b1 100644
--- a/public_html/uk-UA/opds-Fedora.xml
+++ b/public_html/uk-UA/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:21</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>uk-UA</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml b/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
index 466b1e6..5cffa4a 100644
--- a/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Документація для учасника розробки Fedora</title>
   <subtitle>Документація для учасника розробки Fedora</subtitle>
-  <updated>2015-02-16T15:17:21</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Core.xml b/public_html/uk-UA/opds-Fedora_Core.xml
index 48a0282..97b21df 100644
--- a/public_html/uk-UA/opds-Fedora_Core.xml
+++ b/public_html/uk-UA/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:22</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Documentation.xml b/public_html/uk-UA/opds-Fedora_Documentation.xml
index 49f14a4..9190270 100644
--- a/public_html/uk-UA/opds-Fedora_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:22</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml b/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
index b29f8a1..e199d88 100644
--- a/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/uk-UA/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Draft_Documentation.xml</id>
   <title>Чернетки документації з Fedora</title>
   <subtitle>Чернетки документації з Fedora</subtitle>
-  <updated>2015-02-16T15:17:22</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds-Fedora_Security_Team.xml b/public_html/uk-UA/opds-Fedora_Security_Team.xml
index 4a3a355..6ac593d 100644
--- a/public_html/uk-UA/opds-Fedora_Security_Team.xml
+++ b/public_html/uk-UA/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/uk-UA/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:22</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/uk-UA/opds.xml b/public_html/uk-UA/opds.xml
index 4aca884..b355f44 100644
--- a/public_html/uk-UA/opds.xml
+++ b/public_html/uk-UA/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/uk-UA/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:22</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/uk-UA/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:20</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:21</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Документація для учасника розробки Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:21</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:22</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:22</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Чернетки документації з Fedora</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:22</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/uk-UA/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:22</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>uk-UA</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/uk-UA/toc.html b/public_html/uk-UA/toc.html
index f1bfefb..877356d 100644
--- a/public_html/uk-UA/toc.html
+++ b/public_html/uk-UA/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -376,7 +385,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1378,7 +1387,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/zh-CN/Site_Statistics.html b/public_html/zh-CN/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/zh-CN/Site_Statistics.html
+++ b/public_html/zh-CN/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/zh-CN/opds-Community_Services_Infrastructure.xml b/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
index b222599..5dbb765 100644
--- a/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
+++ b/public_html/zh-CN/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:22</updated>
+  <updated>2015-03-03T15:07:49</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora.xml b/public_html/zh-CN/opds-Fedora.xml
index 9a40942..55ff4bf 100644
--- a/public_html/zh-CN/opds-Fedora.xml
+++ b/public_html/zh-CN/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>zh-CN</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml b/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
index e3b8e14..687cb5f 100644
--- a/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Core.xml b/public_html/zh-CN/opds-Fedora_Core.xml
index 52f5f64..d9ff316 100644
--- a/public_html/zh-CN/opds-Fedora_Core.xml
+++ b/public_html/zh-CN/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Documentation.xml b/public_html/zh-CN/opds-Fedora_Documentation.xml
index 5568f98..731cb7f 100644
--- a/public_html/zh-CN/opds-Fedora_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml b/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
index 7ada831..6c704c2 100644
--- a/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/zh-CN/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds-Fedora_Security_Team.xml b/public_html/zh-CN/opds-Fedora_Security_Team.xml
index f1ec5f0..86000de 100644
--- a/public_html/zh-CN/opds-Fedora_Security_Team.xml
+++ b/public_html/zh-CN/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-CN/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-CN/opds.xml b/public_html/zh-CN/opds.xml
index 9e71bb7..2c5b69b 100644
--- a/public_html/zh-CN/opds.xml
+++ b/public_html/zh-CN/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/zh-CN/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/zh-CN/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:22</updated>
+    <updated>2015-03-03T15:07:49</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/zh-CN/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-CN</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/zh-CN/toc.html b/public_html/zh-CN/toc.html
index 6e05c96..6620769 100644
--- a/public_html/zh-CN/toc.html
+++ b/public_html/zh-CN/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Networking_Guide/Fedora-21-Networking_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -319,7 +328,7 @@
 							<a class="type" href="./Fedora/18/epub/Release_Notes/Fedora-18-Release_Notes-zh-CN.epub" >epub</a>
 							<a class="type" href="./Fedora/18/html/Release_Notes/index.html" onclick="window.top.location='./Fedora/18/html/Release_Notes/index.html';return false;">html</a>
 							<a class="type" href="./Fedora/18/html-single/Release_Notes/index.html" onclick="window.top.location='./Fedora/18/html-single/Release_Notes/index.html';return false;">html-single</a>
-							<a class="type" href="./Fedora/18/pdf/Release_Notes/Fedora-17-Release_Notes-zh-CN.pdf" onclick="window.top.location='./Fedora/18/pdf/Release_Notes/Fedora-17-Release_Notes-zh-CN.pdf';return false;">pdf</a>
+							<a class="type" href="./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-zh-CN.pdf" onclick="window.top.location='./Fedora/18/pdf/Release_Notes/Fedora-18-Release_Notes-zh-CN.pdf';return false;">pdf</a>
 						</div>
 					</div>
 					<div id='Fedora.18' class="version collapsed untranslated" onclick="toggle(event, 'Fedora.18.untrans_books');">
@@ -367,7 +376,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -1229,7 +1238,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1347,7 +1356,7 @@
 									<a class="type" href="../en-US/./Fedora/10/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/10/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/10/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/10/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/10/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.10.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.10.User_Guide.types');">
@@ -1448,7 +1457,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.SELinux_FAQ' class="book collapsed" onclick="toggle(event, 'Fedora.8.SELinux_FAQ.types');">
@@ -1543,7 +1552,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>
diff --git a/public_html/zh-TW/Site_Statistics.html b/public_html/zh-TW/Site_Statistics.html
index 159dc17..0c5ca10 100644
--- a/public_html/zh-TW/Site_Statistics.html
+++ b/public_html/zh-TW/Site_Statistics.html
@@ -26,9 +26,9 @@
 		<td>English</td>
 		<td>en-US</td>
 		<td>7</td>
-		<td>45</td>
+		<td>46</td>
 		<td>23</td>
-		<td>172</td>
+		<td>173</td>
 	</tr>
 	
 	<tr>
@@ -430,7 +430,7 @@
 </table>
 <div class="totals">
 	<b>Total Languages: </b>45<br />
-	<b>Total Packages: </b>930
+	<b>Total Packages: </b>931
 </div>
 </body>
 </html>
diff --git a/public_html/zh-TW/opds-Community_Services_Infrastructure.xml b/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
index 634a6a7..acd1afb 100644
--- a/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
+++ b/public_html/zh-TW/opds-Community_Services_Infrastructure.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Community_Services_Infrastructure.xml</id>
   <title>Community Services Infrastructure</title>
   <subtitle>Community Services Infrastructure</subtitle>
-  <updated>2015-02-16T15:17:23</updated>
+  <updated>2015-03-03T15:07:50</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora.xml b/public_html/zh-TW/opds-Fedora.xml
index 5fe4de0..447aaca 100644
--- a/public_html/zh-TW/opds-Fedora.xml
+++ b/public_html/zh-TW/opds-Fedora.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora.xml</id>
   <title>Fedora</title>
   <subtitle>Fedora</subtitle>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -67,6 +67,24 @@
     <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
  </entry>
   <entry>
+    <title>SELinux Users and Administrators Guide</title>
+    <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub</id>
+    <!--author>
+      <name></name>
+      <uri></uri>
+    </author-->
+    <updated>2015-03-03</updated>
+    <dc:language>zh-TW</dc:language>
+    <category label="" scheme="http://lexcycle.com/stanza/header" term="free"/>
+    <!--dc:issued></dc:issued-->
+    <summary>Basic and advanced configuration of Security-Enhanced Linux (SELinux)</summary>
+    <content type="text">This books consists of two parts: SELinux and Managing Confined Services. The former describes the basics and principles upon which SELinux functions, the latter is more focused on practical tasks to set up and configure various services.</content>
+    <link type="application/epub+zip" rel="http://opds-spec.org/acquisition" href="http://docs.fedoraproject.org/en-US/Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub">
+      <dc:format>application/epub+zip</dc:format>
+    </link>      
+    <!--link type="application/atom+xml;type=entry" href="" rel="alternate" title="Full entry"/-->
+ </entry>
+  <entry>
     <title>Security-Enhanced Linux</title>
     <id>http://docs.fedoraproject.org/en-US/Fedora/21/epub/Security-Enhanced_Linux/Fedora-21-Security-Enhanced_Linux-en-US.epub</id>
     <!--author>
diff --git a/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml b/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
index 15c5e4a..455d947 100644
--- a/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Contributor_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Contributor_Documentation.xml</id>
   <title>Fedora Contributor Documentation</title>
   <subtitle>Fedora Contributor Documentation</subtitle>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Core.xml b/public_html/zh-TW/opds-Fedora_Core.xml
index c42a303..b3bf052 100644
--- a/public_html/zh-TW/opds-Fedora_Core.xml
+++ b/public_html/zh-TW/opds-Fedora_Core.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Core.xml</id>
   <title>Fedora Core</title>
   <subtitle>Fedora Core</subtitle>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Documentation.xml b/public_html/zh-TW/opds-Fedora_Documentation.xml
index 9150466..2bbad27 100644
--- a/public_html/zh-TW/opds-Fedora_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Documentation.xml</id>
   <title>Fedora Documentation</title>
   <subtitle>Fedora Documentation</subtitle>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml b/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
index 78c65e3..15aeb33 100644
--- a/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
+++ b/public_html/zh-TW/opds-Fedora_Draft_Documentation.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Draft_Documentation.xml</id>
   <title>Fedora Draft Documentation</title>
   <subtitle>Fedora Draft Documentation</subtitle>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds-Fedora_Security_Team.xml b/public_html/zh-TW/opds-Fedora_Security_Team.xml
index d161cdb..cb925a2 100644
--- a/public_html/zh-TW/opds-Fedora_Security_Team.xml
+++ b/public_html/zh-TW/opds-Fedora_Security_Team.xml
@@ -6,7 +6,7 @@
   <id>http://docs.fedoraproject.org/zh-TW/opds-Fedora_Security_Team.xml</id>
   <title>Fedora Security Team</title>
   <subtitle>Fedora Security Team</subtitle>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
diff --git a/public_html/zh-TW/opds.xml b/public_html/zh-TW/opds.xml
index 7a2ff4e..c0fd098 100644
--- a/public_html/zh-TW/opds.xml
+++ b/public_html/zh-TW/opds.xml
@@ -6,7 +6,7 @@
   <link rel="http://opds-spec.org/crawlable" type="application/atom+xml" href="http://bookserver.archive.org/catalog/crawlable" title="Crawlable feed"/>
   <id>http://docs.fedoraproject.org/zh-TW/opds.xml</id>
   <title>Product List</title>
-  <updated>2015-02-16T15:17:24</updated>
+  <updated>2015-03-03T15:07:51</updated>
   <!--author>
     <name></name>
     <uri></uri>
@@ -15,7 +15,7 @@
   <entry>
     <title>Community Services Infrastructure</title>
     <id>http://docs.fedoraproject.org/zh-TW/Community_Services_Infrastructure/opds-Community_Services_Infrastructure.xml</id>
-    <updated>2015-02-16T15:17:23</updated>
+    <updated>2015-03-03T15:07:50</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Community_Services_Infrastructure.xml"/>
@@ -23,7 +23,7 @@
   <entry>
     <title>Fedora</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora/opds-Fedora.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora.xml"/>
@@ -31,7 +31,7 @@
   <entry>
     <title>Fedora Contributor Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Contributor_Documentation/opds-Fedora_Contributor_Documentation.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Contributor_Documentation.xml"/>
@@ -39,7 +39,7 @@
   <entry>
     <title>Fedora Core</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Core/opds-Fedora_Core.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Core.xml"/>
@@ -47,7 +47,7 @@
   <entry>
     <title>Fedora Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Documentation/opds-Fedora_Documentation.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Documentation.xml"/>
@@ -55,7 +55,7 @@
   <entry>
     <title>Fedora Draft Documentation</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Draft_Documentation/opds-Fedora_Draft_Documentation.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Draft_Documentation.xml"/>
@@ -63,7 +63,7 @@
   <entry>
     <title>Fedora Security Team</title>
     <id>http://docs.fedoraproject.org/zh-TW/Fedora_Security_Team/opds-Fedora_Security_Team.xml</id>
-    <updated>2015-02-16T15:17:24</updated>
+    <updated>2015-03-03T15:07:51</updated>
     <dc:language>zh-TW</dc:language>
     <content type="text"></content>
     <link type="application/atom+xml" href="opds-Fedora_Security_Team.xml"/>
diff --git a/public_html/zh-TW/toc.html b/public_html/zh-TW/toc.html
index 5e68469..a21ce45 100644
--- a/public_html/zh-TW/toc.html
+++ b/public_html/zh-TW/toc.html
@@ -133,6 +133,15 @@
 									<a class="type" href="../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/Release_Notes/Fedora-21-Release_Notes-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
+							<div id='Fedora.21.SELinux_Users_and_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.21.SELinux_Users_and_Administrators_Guide.types');">
+								<a class="type" href="../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html'"><span class="book">SELinux Users and Administrators Guide</span></a> 
+								<div id='Fedora.21.SELinux_Users_and_Administrators_Guide.types' class="types hidden" onclick="work=0;">
+									<a class="type" href="../en-US/./Fedora/21/epub/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.epub" >epub</a>
+									<a class="type" href="../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html/SELinux_Users_and_Administrators_Guide/index.html';return false;">html</a>
+									<a class="type" href="../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/21/html-single/SELinux_Users_and_Administrators_Guide/index.html';return false;">html-single</a>
+									<a class="type" href="../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/21/pdf/SELinux_Users_and_Administrators_Guide/Fedora-21-SELinux_Users_and_Administrators_Guide-en-US.pdf';return false;">pdf</a>
+								</div>
+							</div>
 							<div id='Fedora.21.Security-Enhanced_Linux' class="book collapsed" onclick="toggle(event, 'Fedora.21.Security-Enhanced_Linux.types');">
 								<a class="type" href="../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html" onclick="window.top.location='../en-US/Fedora/21/html/Security-Enhanced_Linux/index.html'"><span class="book">Security-Enhanced Linux</span></a> 
 								<div id='Fedora.21.Security-Enhanced_Linux.types' class="types hidden" onclick="work=0;">
@@ -358,7 +367,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Installation_Quick_Start_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Installation_Quick_Start_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Quick_Start_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Installation_Quick_Start_Guide/Fedora-18-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Musicians_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Musicians_Guide.types');">
@@ -438,7 +447,7 @@
 									<a class="type" href="../en-US/./Fedora/18/epub/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html/Virtualization_Getting_Started_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/18/html-single/Virtualization_Getting_Started_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora-18-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/18/pdf/Virtualization_Getting_Started_Guide/Fedora_Draft_Documentation-0.1-Virtualization_Getting_Started_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.18.Virtualization_Security_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.18.Virtualization_Security_Guide.types');">
@@ -484,7 +493,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Fedora_Live_Images/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Fedora_Live_Images/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-16-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Fedora_Live_Images/Fedora-17-Fedora_Live_Images-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.FreeIPA_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.FreeIPA_Guide.types');">
@@ -528,7 +537,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Power_Management_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Power_Management_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora--Power_Management_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Power_Management_Guide/Fedora-17-Power_Management_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.Resource_Management_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.Resource_Management_Guide.types');">
@@ -546,7 +555,7 @@
 									<a class="type" href="../en-US/./Fedora/17/epub/Security_Guide/Fedora-17-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/17/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/17/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/17/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/17/pdf/Security_Guide/Fedora-17-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.17.System_Administrators_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.17.System_Administrators_Guide.types');">
@@ -914,7 +923,7 @@
 									<a class="type" href="../en-US/./Fedora/13/epub/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/13/html/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html/Accessibility_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/13/html-single/Accessibility_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/Fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/13/pdf/Accessibility_Guide/fedora-13-Accessibility_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.13.Burning_ISO_images_to_disc' class="book collapsed" onclick="toggle(event, 'Fedora.13.Burning_ISO_images_to_disc.types');">
@@ -1231,7 +1240,7 @@
 									<a class="type" href="../en-US/./Fedora/11/epub/Security_Guide/Fedora-11-Security_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/11/html/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html/Security_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/11/html-single/Security_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/11/html-single/Security_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/Fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/11/pdf/Security_Guide/fedora-11-Security_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.11.User_Guide' class="book collapsed" onclick="toggle(event, 'Fedora.11.User_Guide.types');">
@@ -1360,7 +1369,7 @@
 									<a class="type" href="../en-US/./Fedora/8/epub/Installation_Guide/Fedora-8-Installation_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora/8/html/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html/Installation_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora/8/html-single/Installation_Guide/index.html" onclick="window.top.location='../en-US/./Fedora/8/html-single/Installation_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-9-Installation_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora/8/pdf/Installation_Guide/Fedora-8-Installation_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 							<div id='Fedora.8.Making_Fedora_Discs' class="book collapsed" onclick="toggle(event, 'Fedora.8.Making_Fedora_Discs.types');">
@@ -1473,7 +1482,7 @@
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/epub/Users_Guide/Fedora_Contributor_Documentation-1-Users_Guide-en-US.epub" >epub</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html/Users_Guide/index.html';return false;">html</a>
 									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/html-single/Users_Guide/index.html';return false;">html-single</a>
-									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Publican-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
+									<a class="type" href="../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf" onclick="window.top.location='../en-US/./Fedora_Contributor_Documentation/1/pdf/Users_Guide/Fedora_Contributor_Documentation-1.6-Users_Guide-en-US.pdf';return false;">pdf</a>
 								</div>
 							</div>
 						</div>


More information about the docs-commits mailing list