Adam Tkac e49246
--- bind-9.4.0/bin/named/named.8.redhat_doc	2007-01-30 01:23:44.000000000 +0100
Adam Tkac e49246
+++ bind-9.4.0/bin/named/named.8	2007-03-12 15:39:19.000000000 +0100
Adam Tkac 00455b
@@ -205,6 +205,63 @@
jvdias de1451
 \fI/var/run/named.pid\fR
Adam Tkac e49246
 .RS 4
jvdias de1451
 The default process\-id file.
jvdias de1451
+.PP
jvdias de1451
+.SH "NOTES"
jvdias de1451
+.PP
jvdias de1451
+.TP
jvdias de1451
+\fBRed Hat SELinux BIND Security Profile:\fR
jvdias de1451
+.PP
jvdias de1451
+By default, Red Hat ships BIND with the most secure SELinux policy
jvdias de1451
+that will not prevent normal BIND operation and will prevent exploitation
jvdias de1451
+of all known BIND security vulnerabilities . See the selinux(8) man page
jvdias de1451
+for information about SElinux.
jvdias de1451
+.PP
jvdias de1451
+It is not necessary to run named in a chroot environment if the Red Hat
jvdias de1451
+SELinux policy for named is enabled. When enabled, this policy is far
jvdias de1451
+more secure than a chroot environment. Users are recommended to enable
jvdias de1451
+SELinux and remove the bind-chroot package.
jvdias de1451
+.PP
jvdias de1451
+With this extra security comes some restrictions:
jvdias de1451
+.PP
jvdias de1451
+By default, the SELinux policy does not allow named to write any master
jvdias de1451
+zone database files. Only the root user may create files in the $ROOTDIR/var/named
jvdias de1451
+zone database file directory (the options { "directory" } option), where
jvdias de1451
+$ROOTDIR is set in /etc/sysconfig/named.
jvdias de1451
+.PP
jvdias de1451
+The "named" group must be granted read privelege to 
jvdias de1451
+these files in order for named to be enabled to read them. 
jvdias de1451
+.PP
jvdias de1451
+Any file created in the zone database file directory is automatically assigned
jvdias de1451
+the SELinux file context named_zone_t .
jvdias de1451
+.PP
jvdias de1451
+By default, SELinux prevents any role from modifying named_zone_t files; this
jvdias de1451
+means that files in the zone database directory cannot be modified by dynamic
jvdias de1451
+DNS (DDNS) updates or zone transfers.
jvdias de1451
+.PP
Adam Tkac 1d6a8c
+The Red Hat BIND distribution and SELinux policy creates three directories where
Adam Tkac 1d6a8c
+named is allowed to create and modify files: /var/named/slaves, /var/named/dynamic
Adam Tkac 1d6a8c
+/var/named/data. By placing files you want named to modify, such as
jvdias de1451
+slave or DDNS updateable zone files and database / statistics dump files in 
jvdias de1451
+these directories, named will work normally and no further operator action is
jvdias de1451
+required. Files in these directories are automatically assigned the 'named_cache_t'
jvdias de1451
+file context, which SELinux allows named to write.
jvdias de1451
+.PP
Adam Tkac 00455b
+\fBRed Hat BIND SDB support:\fR
jvdias de1451
+.PP
Adam Tkac 00455b
+Red Hat ships named with compiled in Simplified Database Backend modules that ISC
Adam Tkac 7efdf6
+provides in the "contrib/sdb" directory. Install bind-sdb package if you want use them
jvdias de1451
+.PP
Adam Tkac 7efdf6
+The SDB modules for LDAP, PostGreSQL, DirDB and SQLite are compiled into named-sdb.
jvdias de1451
+.PP
jvdias de1451
+See the documentation for the various SDB modules in /usr/share/doc/bind-sdb-*/ .
jvdias de1451
+.br
jvdias de1451
+.PP
jvdias de1451
+\fBRed Hat system-config-bind:\fR
jvdias de1451
+.PP
jvdias de1451
+Red Hat provides the system-config-bind GUI to configure named.conf and zone
jvdias de1451
+database files. Run the "system-config-bind" command and access the manual
jvdias de1451
+by selecting the Help menu.
jvdias de1451
+.PP
Adam Tkac e49246
 .RE
jvdias de1451
 .SH "SEE ALSO"
jvdias de1451
 .PP