From d79a601fd9ec59772395d16b33fe79296021a350 Mon Sep 17 00:00:00 2001 From: Robert Haas Date: Wed, 20 Jul 2011 09:22:57 -0400 Subject: [PATCH] Improve sepgsql and SECURITY LABEL documentation. KaiGai Kohei, based on feedback from Yeb Havinga, with some corrections by me. --- doc/src/sgml/ref/security_label.sgml | 8 ++++++++ doc/src/sgml/sepgsql.sgml | 28 ++++++++++++++++++++++++---- 2 files changed, 32 insertions(+), 4 deletions(-) diff --git a/doc/src/sgml/ref/security_label.sgml b/doc/src/sgml/ref/security_label.sgml index 8a01b940de..13b62e22aa 100644 --- a/doc/src/sgml/ref/security_label.sgml +++ b/doc/src/sgml/ref/security_label.sgml @@ -203,4 +203,12 @@ SECURITY LABEL FOR selinux ON TABLE mytable IS 'system_u:object_r:sepgsql_table_ There is no SECURITY LABEL command in the SQL standard. + + + See Also + + + + + diff --git a/doc/src/sgml/sepgsql.sgml b/doc/src/sgml/sepgsql.sgml index db9b64cc88..fa42c191a1 100644 --- a/doc/src/sgml/sepgsql.sgml +++ b/doc/src/sgml/sepgsql.sgml @@ -96,11 +96,13 @@ Policy from config file: targeted The following instructions that assume your installation is under the - /usr/local/pgsql directory. Adjust the paths shown below as - appropriate for your installation. + /usr/local/pgsql directory and the database cluster is + under the /path/to/database directory. Adjust the paths + shown below as appropriate for your installation. +$ export PGDATA=/path/to/database $ initdb $ vi $PGDATA/postgresql.conf $ for DBNAME in template0 template1 postgres; do @@ -113,6 +115,16 @@ $ for DBNAME in template0 template1 postgres; do If the installation process completes without error, you can now start the server normally. + + + Please note that you may see the following notifications depending on + the combination of a particular version of libselinux + and selinux-policy. + +/etc/selinux/targeted/contexts/sepgsql_contexts: line 33 has invalid object type db_blobs + + This message is harmless and may be safely ignored. + @@ -124,7 +136,15 @@ $ for DBNAME in template0 template1 postgres; do - First, build and install the policy package for the regression test. + First, set up sepgsql according to + the . The regression test is + intended to be run on a system with a working SE-Linux implementation. + The current operating system user must be able to connect to the database + as superuser without authentication. + + + + Second, build and install the policy package for the regression test. The sepgsql-regtest.pp is a special purpose policy package which provides a set of rules to be allowed during the regression tests. It should be built from the policy source file @@ -149,7 +169,7 @@ sepgsql-regtest 1.03 - Second, turn on sepgsql_regression_test_mode. + Third, turn on sepgsql_regression_test_mode. We don't enable all the rules in the sepgsql-regtest.pp by default, for your system's safety. The sepgsql_regression_test_mode parameter is associated -- 2.40.0