postgresql_selinux - Man Page

Security Enhanced Linux Policy for the postgresql processes

Description

Security-Enhanced Linux secures the postgresql processes via flexible mandatory access control.

The postgresql processes execute with the postgresql_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep postgresql_t

Entrypoints

The postgresql_t SELinux type can be entered via the postgresql_exec_t file type.

The default entrypoint paths for the postgresql_t domain are the following:

/usr/bin/(se)?postgres, /usr/bin/initdb(.sepgsql)?, /usr/lib/postgresql/bin/.*, /usr/bin/pg_ctl, /usr/libexec/postgresql-ctl, /usr/bin/postgresql-check-db-dir, /usr/lib/pgsql/test/regress/pg_regress

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux postgresql policy is very flexible allowing users to setup their postgresql processes in as secure a method as possible.

The following process types are defined for postgresql:

postgresql_t

Note: semanage permissive -a postgresql_t can be used to make the process type postgresql_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  postgresql policy is extremely flexible and has several booleans that allow you to manipulate the policy and run postgresql with the tightest access possible.

If you want to allow postgresql to use ssh and rsync for point-in-time recovery, you must turn on the postgresql_can_rsync boolean. Disabled by default.

setsebool -P postgresql_can_rsync 1

If you want to allow transmit client label to foreign database, you must turn on the postgresql_selinux_transmit_client_label boolean. Disabled by default.

setsebool -P postgresql_selinux_transmit_client_label 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Disabled by default.

setsebool -P deny_execmem 1

If you want to determine whether exim can connect to databases, you must turn on the exim_can_connect_db boolean. Disabled by default.

setsebool -P exim_can_connect_db 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether ftpd can connect to databases over the TCP network, you must turn on the ftpd_connect_db boolean. Disabled by default.

setsebool -P ftpd_connect_db 1

If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. Disabled by default.

setsebool -P httpd_can_network_connect_db 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow PowerDNS to connect to databases over the network, you must turn on the pdns_can_network_connect_db boolean. Disabled by default.

setsebool -P pdns_can_network_connect_db 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux postgresql policy is very flexible allowing users to setup their postgresql processes in as secure a method as possible.

The following port types are defined for postgresql:

    postgresql_port_t

Default Defined Ports: tcp 5432,9898

Managed Files

The SELinux process type postgresql_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

hugetlbfs_t

/dev/hugepages
/usr/lib/udev/devices/hugepages

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

lastlog_t

/var/log/lastlog.*

postgresql_db_t

/var/lib/pgsql(/.*)?
/var/lib/sepgsql(/.*)?
/var/lib/postgres(ql)?(/.*)?
/usr/share/jonas/pgsql(/.*)?
/usr/lib/pgsql/test/regress(/.*)?

postgresql_lock_t

postgresql_log_t

/var/lib/pgsql/.*.log
/var/log/rhdb/rhdb(/.*)?
/var/log/postgresql(/.*)?
/var/log/postgres.log.*
/var/lib/pgsql/logfile(/.*)?
/var/lib/pgsql/data/log(/.*)?
/var/log/sepostgresql.log.*
/var/lib/pgsql/data/pg_log(/.*)?
/var/lib/sepgsql/pgstartup.log

postgresql_tmp_t

postgresql_var_run_t

/run/postgresql(/.*)?

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

security_t

/selinux

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux postgresql policy is very flexible allowing users to setup their postgresql processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

postgresql policy stores data with multiple different file context types under the /var/lib/pgsql directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/lib/pgsql /srv/pgsql
restorecon -R -v /srv/pgsql

postgresql policy stores data with multiple different file context types under the /var/lib/sepgsql directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/lib/sepgsql /srv/sepgsql
restorecon -R -v /srv/sepgsql

STANDARD FILE CONTEXT

SELinux defines the file context types for the postgresql, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t postgresql_exec_t '/srv/postgresql/content(/.*)?'
restorecon -R -v /srv/mypostgresql_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for postgresql:

postgresql_db_t

- Set files with the postgresql_db_t type, if you want to treat the files as postgresql database content.

Paths:

/var/lib/pgsql(/.*)?, /var/lib/sepgsql(/.*)?, /var/lib/postgres(ql)?(/.*)?, /usr/share/jonas/pgsql(/.*)?, /usr/lib/pgsql/test/regress(/.*)?

postgresql_etc_t

- Set files with the postgresql_etc_t type, if you want to store postgresql files in the /etc directories.

Paths:

/etc/postgresql(/.*)?, /etc/sysconfig/pgsql(/.*)?

postgresql_exec_t

- Set files with the postgresql_exec_t type, if you want to transition an executable to the postgresql_t domain.

Paths:

/usr/bin/(se)?postgres, /usr/bin/initdb(.sepgsql)?, /usr/lib/postgresql/bin/.*, /usr/bin/pg_ctl, /usr/libexec/postgresql-ctl, /usr/bin/postgresql-check-db-dir, /usr/lib/pgsql/test/regress/pg_regress

postgresql_initrc_exec_t

- Set files with the postgresql_initrc_exec_t type, if you want to transition an executable to the postgresql_initrc_t domain.

postgresql_lock_t

- Set files with the postgresql_lock_t type, if you want to treat the files as postgresql lock data, stored under the /var/lock directory

postgresql_log_t

- Set files with the postgresql_log_t type, if you want to treat the data as postgresql log data, usually stored under the /var/log directory.

Paths:

/var/lib/pgsql/.*.log, /var/log/rhdb/rhdb(/.*)?, /var/log/postgresql(/.*)?, /var/log/postgres.log.*, /var/lib/pgsql/logfile(/.*)?, /var/lib/pgsql/data/log(/.*)?, /var/log/sepostgresql.log.*, /var/lib/pgsql/data/pg_log(/.*)?, /var/lib/sepgsql/pgstartup.log

postgresql_tmp_t

- Set files with the postgresql_tmp_t type, if you want to store postgresql temporary files in the /tmp directories.

postgresql_unit_file_t

- Set files with the postgresql_unit_file_t type, if you want to treat the files as postgresql unit content.

postgresql_var_run_t

- Set files with the postgresql_var_run_t type, if you want to store the postgresql files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), postgresql(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy postgresql