postgresql_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

postgresql_selinux(8)	   SELinux Policy postgresql	 postgresql_selinux(8)

NAME
       postgresql_selinux  - Security Enhanced Linux Policy for the postgresql
       processes

DESCRIPTION
       Security-Enhanced Linux secures the postgresql processes	 via  flexible
       mandatory access control.

       The  postgresql	processes  execute with the postgresql_t SELinux type.
       You can check if you have these processes running by executing  the  ps
       command with the -Z qualifier.

       For example:

       ps -eZ | grep postgresql_t

ENTRYPOINTS
       The  postgresql_t SELinux type can be entered via the postgresql_exec_t
       file type.

       The default entrypoint paths for the postgresql_t domain are  the  fol‐
       lowing:

       /usr/bin/(se)?postgres,	  /usr/bin/initdb(.sepgsql)?,	/usr/lib/post‐
       gresql/bin/.*, /usr/bin/pg_ctl, /usr/lib/pgsql/test/regress/pg_regress

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       postgresql policy is very flexible allowing users to setup their	 post‐
       gresql processes in as secure a method as possible.

       The following process types are defined for postgresql:

       postgresql_t

       Note:  semanage	permissive  -a	postgresql_t  can  be used to make the
       process type postgresql_t permissive. SELinux does not deny  access  to
       permissive  process  types,  but the AVC (SELinux denials) messages are
       still generated.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 post‐
       gresql policy is extremely flexible and has several booleans that allow
       you to manipulate the policy  and  run  postgresql  with	 the  tightest
       access possible.

       If  you want to allow postgresql to use ssh and rsync for point-in-time
       recovery, you must turn on the postgresql_can_rsync  boolean.  Disabled
       by default.

       setsebool -P postgresql_can_rsync 1

       If  you	want  to  allow transmit client label to foreign database, you
       must turn on the postgresql_selinux_transmit_client_label boolean. Dis‐
       abled by default.

       setsebool -P postgresql_selinux_transmit_client_label 1

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny user domains applications to map a memory region as
       both executable and writable, this  is  dangerous  and  the  executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If  you	want  to  determine whether exim can connect to databases, you
       must turn on the exim_can_connect_db boolean. Disabled by default.

       setsebool -P exim_can_connect_db 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to determine whether ftpd can connect to databases over the
       TCP network, you must turn on the ftpd_connect_db boolean. Disabled  by
       default.

       setsebool -P ftpd_connect_db 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow HTTPD scripts and modules to connect to  databases
       over  the  network,  you	 must turn on the httpd_can_network_connect_db
       boolean. Disabled by default.

       setsebool -P httpd_can_network_connect_db 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If  you	want to allow users to connect to PostgreSQL, you must turn on
       the   selinuxuser_postgresql_connect_enabled   boolean.	 Disabled   by
       default.

       setsebool -P selinuxuser_postgresql_connect_enabled 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for	 the  postgresql_t,  you  must
       turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       postgresql_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux postgresql policy is very  flexible  allowing  users  to	 setup
       their postgresql processes in as secure a method as possible.

       The following port types are defined for postgresql:

       postgresql_port_t

       Default Defined Ports:
		 tcp 5432

MANAGED FILES
       The SELinux process type postgresql_t can manage files labeled with the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       faillog_t

	    /var/log/btmp.*
	    /var/log/faillog.*
	    /var/log/tallylog.*
	    /var/run/faillock(/.*)?

       hugetlbfs_t

	    /dev/hugepages
	    /lib/udev/devices/hugepages
	    /usr/lib/udev/devices/hugepages

       krb5_host_rcache_t

	    /var/cache/krb5rcache(/.*)?
	    /var/tmp/nfs_0
	    /var/tmp/DNS_25
	    /var/tmp/host_0
	    /var/tmp/imap_0
	    /var/tmp/HTTP_23
	    /var/tmp/HTTP_48
	    /var/tmp/ldap_55
	    /var/tmp/ldap_487
	    /var/tmp/ldapmap1_0

       lastlog_t

	    /var/log/lastlog.*

       postgresql_db_t

	    /var/lib/pgsql(/.*)?
	    /var/lib/sepgsql(/.*)?
	    /var/lib/postgres(ql)?(/.*)?
	    /usr/share/jonas/pgsql(/.*)?
	    /usr/lib/pgsql/test/regress(/.*)?

       postgresql_lock_t

       postgresql_log_t

	    /var/lib/pgsql/.*.log
	    /var/log/rhdb/rhdb(/.*)?
	    /var/log/postgresql(/.*)?
	    /var/log/postgres.log.*
	    /var/lib/pgsql/logfile(/.*)?
	    /var/log/sepostgresql.log.*
	    /var/lib/pgsql/data/pg_log(/.*)?
	    /var/lib/sepgsql/pgstartup.log

       postgresql_tmp_t

       postgresql_var_run_t

	    /var/run/postgresql(/.*)?

       root_t

	    /
	    /initrd

       security_t

	    /selinux

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	postgresql  policy  is	very  flexible allowing users to setup
       their postgresql processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       postgresql policy stores data  with  multiple  different	 file  context
       types under the /var/lib/sepgsql directory.  If you would like to store
       the data in a different directory you can use the semanage  command  to
       create  an equivalence mapping.	If you wanted to store this data under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/sepgsql /srv/sepgsql
       restorecon -R -v /srv/sepgsql

       postgresql policy stores data  with  multiple  different	 file  context
       types  under  the /var/lib/pgsql directory.  If you would like to store
       the data in a different directory you can use the semanage  command  to
       create  an equivalence mapping.	If you wanted to store this data under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/lib/pgsql /srv/pgsql
       restorecon -R -v /srv/pgsql

       STANDARD FILE CONTEXT

       SELinux defines the file context	 types	for  the  postgresql,  if  you
       wanted  to store files with these types in a diffent paths, you need to
       execute the semanage command to sepecify alternate  labeling  and  then
       use restorecon to put the labels on disk.

       semanage fcontext -a -t postgresql_db_t '/srv/postgresql/content(/.*)?'
       restorecon -R -v /srv/mypostgresql_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for postgresql:

       postgresql_db_t

       - Set files with the postgresql_db_t type, if you  want	to  treat  the
       files as postgresql database content.

       Paths:
	    /var/lib/pgsql(/.*)?,    /var/lib/sepgsql(/.*)?,	/var/lib/post‐
	    gres(ql)?(/.*)?,			 /usr/share/jonas/pgsql(/.*)?,
	    /usr/lib/pgsql/test/regress(/.*)?

       postgresql_etc_t

       -  Set files with the postgresql_etc_t type, if you want to store post‐
       gresql files in the /etc directories.

       Paths:
	    /etc/postgresql(/.*)?, /etc/sysconfig/pgsql(/.*)?

       postgresql_exec_t

       - Set files with the postgresql_exec_t type, if you want to  transition
       an executable to the postgresql_t domain.

       Paths:
	    /usr/bin/(se)?postgres, /usr/bin/initdb(.sepgsql)?, /usr/lib/post‐
	    gresql/bin/.*,				      /usr/bin/pg_ctl,
	    /usr/lib/pgsql/test/regress/pg_regress

       postgresql_initrc_exec_t

       -  Set  files  with  the	 postgresql_initrc_exec_t type, if you want to
       transition an executable to the postgresql_initrc_t domain.

       postgresql_lock_t

       - Set files with the postgresql_lock_t type, if you want to  treat  the
       files as postgresql lock data, stored under the /var/lock directory

       postgresql_log_t

       -  Set  files  with the postgresql_log_t type, if you want to treat the
       data as postgresql log data, usually stored under the  /var/log	direc‐
       tory.

       Paths:
	    /var/lib/pgsql/.*.log,   /var/log/rhdb/rhdb(/.*)?,	/var/log/post‐
	    gresql(/.*)?,     /var/log/postgres.log.*,	   /var/lib/pgsql/log‐
	    file(/.*)?,				  /var/log/sepostgresql.log.*,
	    /var/lib/pgsql/data/pg_log(/.*)?, /var/lib/sepgsql/pgstartup.log

       postgresql_tmp_t

       - Set files with the postgresql_tmp_t type, if you want to store	 post‐
       gresql temporary files in the /tmp directories.

       postgresql_var_run_t

       -  Set  files  with the postgresql_var_run_t type, if you want to store
       the postgresql files under the /run or /var/run directory.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), postgresql(8), semanage(8), restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

postgresql			   13-11-20		 postgresql_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net