From Fedora Project Wiki

< SELinux

Revision as of 14:13, 24 May 2008 by fp-wiki>ImportUser (Imported from MoinMoin)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.
named_selinux(8)      named Selinux Policy documentation      named_selinux(8)

NAME
named_selinux  -  Security  Enhanced Linux Policy for the Internet Name
server (named) daemon

DESCRIPTION
Security-Enhanced Linux secures the named server via flexible mandatory
access control.

BOOLEANS
SELinux  policy  is customizable based on least access required.  So by
default SElinux policy does not allow named to write master zone files.
If  you want to have named update the master zone files you need to set
the named_write_master_zones boolean.

setsebool -P named_write_master_zones 1

You can disable SELinux protection for the named daemon by executing:

setsebool -P named_disable_trans 1
service named restart

system-config-securitylevel  is  a  GUI  tool  available  to  customize
SELinux policy settings.

AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>.

SEE ALSO
selinux(8), named(8), chcon(1), setsebool(8)

dwalsh@redhat.com                 17 Jan 2005                 named_selinux(8)