summaryrefslogtreecommitdiffstats
path: root/bind-9.3.2-redhat_doc.patch
diff options
context:
space:
mode:
authorTomas Hozza <thozza@redhat.com>2016-05-26 17:23:15 +0200
committerTomas Hozza <thozza@redhat.com>2016-05-26 17:23:15 +0200
commit3fed71e579775d9498c3b50aa2cd835935c92312 (patch)
tree72b44f6e7850a91230aa706f0cefbc1578218cbb /bind-9.3.2-redhat_doc.patch
parentaeb3d0fc5d8a7240a0ae6f0c2ff404001dda0f7c (diff)
downloadbind-3fed71e579775d9498c3b50aa2cd835935c92312.tar.gz
bind-3fed71e579775d9498c3b50aa2cd835935c92312.tar.xz
bind-3fed71e579775d9498c3b50aa2cd835935c92312.zip
Update to 9.10.4-P1
Diffstat (limited to 'bind-9.3.2-redhat_doc.patch')
-rw-r--r--bind-9.3.2-redhat_doc.patch18
1 files changed, 10 insertions, 8 deletions
diff --git a/bind-9.3.2-redhat_doc.patch b/bind-9.3.2-redhat_doc.patch
index 791b95f..d4531f4 100644
--- a/bind-9.3.2-redhat_doc.patch
+++ b/bind-9.3.2-redhat_doc.patch
@@ -1,9 +1,11 @@
---- bind-9.4.0/bin/named/named.8.redhat_doc 2007-01-30 01:23:44.000000000 +0100
-+++ bind-9.4.0/bin/named/named.8 2007-03-12 15:39:19.000000000 +0100
-@@ -205,6 +205,63 @@
- \fI/var/run/named/named.pid\fR
+diff --git a/bin/named/named.8 b/bin/named/named.8
+index ef10ef4..3150b22 100644
+--- a/bin/named/named.8
++++ b/bin/named/named.8
+@@ -349,6 +349,63 @@ The default configuration file\&.
+ /var/run/named/named\&.pid
.RS 4
- The default process\-id file.
+ The default process\-id file\&.
+.PP
+.SH "NOTES"
+.PP
@@ -27,8 +29,8 @@
+zone database file directory (the options { "directory" } option), where
+$ROOTDIR is set in /etc/sysconfig/named.
+.PP
-+The "named" group must be granted read privelege to
-+these files in order for named to be enabled to read them.
++The "named" group must be granted read privelege to
++these files in order for named to be enabled to read them.
+.PP
+Any file created in the zone database file directory is automatically assigned
+the SELinux file context named_zone_t .
@@ -40,7 +42,7 @@
+The Red Hat BIND distribution and SELinux policy creates three directories where
+named is allowed to create and modify files: /var/named/slaves, /var/named/dynamic
+/var/named/data. By placing files you want named to modify, such as
-+slave or DDNS updateable zone files and database / statistics dump files in
++slave or DDNS updateable zone files and database / statistics dump files in
+these directories, named will work normally and no further operator action is
+required. Files in these directories are automatically assigned the 'named_cache_t'
+file context, which SELinux allows named to write.