Blame SOURCES/bind-9.3.2-redhat_doc.patch

2e2c49
diff --git a/bin/named/named.8 b/bin/named/named.8
2e2c49
index cd990a9..890be36 100644
2e2c49
--- a/bin/named/named.8
2e2c49
+++ b/bin/named/named.8
2e2c49
@@ -358,6 +358,57 @@ The default configuration file\&.
2e2c49
 /var/run/named/named\&.pid
2e2c49
 .RS 4
2e2c49
 The default process\-id file\&.
2e2c49
+.PP
2e2c49
+.SH "NOTES"
2e2c49
+.PP
2e2c49
+.TP
2e2c49
+\fBRed Hat SELinux BIND Security Profile:\fR
2e2c49
+.PP
2e2c49
+By default, Red Hat ships BIND with the most secure SELinux policy
2e2c49
+that will not prevent normal BIND operation and will prevent exploitation
2e2c49
+of all known BIND security vulnerabilities . See the selinux(8) man page
2e2c49
+for information about SElinux.
2e2c49
+.PP
2e2c49
+It is not necessary to run named in a chroot environment if the Red Hat
2e2c49
+SELinux policy for named is enabled. When enabled, this policy is far
2e2c49
+more secure than a chroot environment. Users are recommended to enable
2e2c49
+SELinux and remove the bind-chroot package.
2e2c49
+.PP
2e2c49
+With this extra security comes some restrictions:
2e2c49
+.PP
2e2c49
+By default, the SELinux policy does not allow named to write any master
2e2c49
+zone database files. Only the root user may create files in the $ROOTDIR/var/named
2e2c49
+zone database file directory (the options { "directory" } option), where
2e2c49
+$ROOTDIR is set in /etc/sysconfig/named.
2e2c49
+.PP
2e2c49
+The "named" group must be granted read privelege to
2e2c49
+these files in order for named to be enabled to read them.
2e2c49
+.PP
2e2c49
+Any file created in the zone database file directory is automatically assigned
2e2c49
+the SELinux file context named_zone_t .
2e2c49
+.PP
2e2c49
+By default, SELinux prevents any role from modifying named_zone_t files; this
2e2c49
+means that files in the zone database directory cannot be modified by dynamic
2e2c49
+DNS (DDNS) updates or zone transfers.
2e2c49
+.PP
2e2c49
+The Red Hat BIND distribution and SELinux policy creates three directories where
2e2c49
+named is allowed to create and modify files: /var/named/slaves, /var/named/dynamic
2e2c49
+/var/named/data. By placing files you want named to modify, such as
2e2c49
+slave or DDNS updateable zone files and database / statistics dump files in
2e2c49
+these directories, named will work normally and no further operator action is
2e2c49
+required. Files in these directories are automatically assigned the 'named_cache_t'
2e2c49
+file context, which SELinux allows named to write.
2e2c49
+.PP
2e2c49
+\fBRed Hat BIND SDB support:\fR
2e2c49
+.PP
2e2c49
+Red Hat ships named with compiled in Simplified Database Backend modules that ISC
2e2c49
+provides in the "contrib/sdb" directory. Install bind-sdb package if you want use them
2e2c49
+.PP
2e2c49
+The SDB modules for LDAP, PostGreSQL, DirDB and SQLite are compiled into named-sdb.
2e2c49
+.PP
2e2c49
+See the documentation for the various SDB modules in /usr/share/doc/bind-sdb-*/ .
2e2c49
+.br
2e2c49
+.PP
2e2c49
 .RE
2e2c49
 .SH "SEE ALSO"
2e2c49
 .PP