PostgreSQL 10.0 preview 功能增强 - 客户端ACL(pg_hba.conf动态视图)

本文涉及的产品
云原生数据库 PolarDB MySQL 版,Serverless 5000PCU 100GB
简介:

标签

PostgreSQL , ACL , pg_hba.conf


背景

pg_hba.conf文件是用于控制客户端访问PostgreSQL数据库的防火墙配置(ACL),以往我们要了解数据库配置的ACL,必须打开这个文件进行查看。

例如

cat $PGDATA/pg_hba.conf  
  
# PostgreSQL Client Authentication Configuration File  
# ===================================================  
#  
# Refer to the "Client Authentication" section in the PostgreSQL  
# documentation for a complete description of this file.  A short  
# synopsis follows.  
#  
# This file controls: which hosts are allowed to connect, how clients  
# are authenticated, which PostgreSQL user names they can use, which  
# databases they can access.  Records take one of these forms:  
#  
# local      DATABASE  USER  METHOD  [OPTIONS]  
# host       DATABASE  USER  ADDRESS  METHOD  [OPTIONS]  
# hostssl    DATABASE  USER  ADDRESS  METHOD  [OPTIONS]  
# hostnossl  DATABASE  USER  ADDRESS  METHOD  [OPTIONS]  
#  
# (The uppercase items must be replaced by actual values.)  
#  
# The first field is the connection type: "local" is a Unix-domain  
# socket, "host" is either a plain or SSL-encrypted TCP/IP socket,  
# "hostssl" is an SSL-encrypted TCP/IP socket, and "hostnossl" is a  
# plain TCP/IP socket.  
#  
# DATABASE can be "all", "sameuser", "samerole", "replication", a  
# database name, or a comma-separated list thereof. The "all"  
# keyword does not match "replication". Access to replication  
# must be enabled in a separate record (see example below).  
#  
# USER can be "all", a user name, a group name prefixed with "+", or a  
# comma-separated list thereof.  In both the DATABASE and USER fields  
# you can also write a file name prefixed with "@" to include names  
# from a separate file.  
#  
# ADDRESS specifies the set of hosts the record matches.  It can be a  
# host name, or it is made up of an IP address and a CIDR mask that is  
# an integer (between 0 and 32 (IPv4) or 128 (IPv6) inclusive) that  
# specifies the number of significant bits in the mask.  A host name  
# that starts with a dot (.) matches a suffix of the actual host name.  
# Alternatively, you can write an IP address and netmask in separate  
# columns to specify the set of hosts.  Instead of a CIDR-address, you  
# can write "samehost" to match any of the server's own IP addresses,  
# or "samenet" to match any address in any subnet that the server is  
# directly connected to.  
#  
# METHOD can be "trust", "reject", "md5", "password", "gss", "sspi",  
# "ident", "peer", "pam", "ldap", "radius" or "cert".  Note that  
# "password" sends passwords in clear text; "md5" is preferred since  
# it sends encrypted passwords.  
#  
# OPTIONS are a set of options for the authentication in the format  
# NAME=VALUE.  The available options depend on the different  
# authentication methods -- refer to the "Client Authentication"  
# section in the documentation for a list of which options are  
# available for which authentication methods.  
#  
# Database and user names containing spaces, commas, quotes and other  
# special characters must be quoted.  Quoting one of the keywords  
# "all", "sameuser", "samerole" or "replication" makes the name lose  
# its special character, and just match a database or username with  
# that name.  
#  
# This file is read on server startup and when the postmaster receives  
# a SIGHUP signal.  If you edit the file on a running system, you have  
# to SIGHUP the postmaster for the changes to take effect.  You can  
# use "pg_ctl reload" to do that.  
  
# Put your actual configuration here  
# ----------------------------------  
#  
# If you want to allow non-local connections, you need to add more  
# "host" records.  In that case you will also need to make PostgreSQL  
# listen on a non-local interface via the listen_addresses  
# configuration parameter, or via the -i or -h command line switches.  
  
# CAUTION: Configuring the system for local "trust" authentication  
# allows any local user to connect as any PostgreSQL user, including  
# the database superuser.  If you do not trust all your local users,  
# use another authentication method.  
  
# TYPE  DATABASE        USER            ADDRESS                 METHOD  
  
# "local" is for Unix domain socket connections only  
local   all             all                                     trust  
# IPv4 local connections:  
host    all             all             127.0.0.1/32            trust  
# IPv6 local connections:  
host    all             all             ::1/128                 trust  
# Allow replication connections from localhost, by a user with the  
# replication privilege.  
local   replication     postgres                                trust  
host    replication     postgres        127.0.0.1/32            trust  
host    replication     postgres        ::1/128                 trust  
host all all 0.0.0.0/0 trust  

PostgreSQL 10.0增加了一个查看pg_hba.conf的视图,允许超级用户查询。

方便DBA的排错工作。

Table 51.70. pg_hba_file_rules Columns

Name Type Description
line_number integer Line number of this rule in pg_hba.conf
type text Type of connection
database text[] List of database name(s) to which this rule applies
user_name text[] List of user and group name(s) to which this rule applies
address text Host name or IP address, or one of all, samehost, or samenet, or null for local connections
netmask text IP address mask, or null if not applicable
auth_method text Authentication method
options text[] Options specified for authentication method, if any
error text If not null, an error message indicating why this line could not be processed

详见

Hi All,  
  
While working on pg_hba_lookup function that can be used to lookup for an client  
authentication that can be matched for given input parameters, Tom raised some  
concrete use case issues in the following mail [1]. In this same  
thread, he raised  
some advantages of having a view similar like pg_file_settings view  
for pg_hba.conf  
also.  
  
Here I attached a patch that implements the pg_hba_file_settings view  
that displays  
all the rows in pg_hba.conf. In case if any error exists in the  
authentication rule, the  
corresponding error is displayed similar like pg_file_settings.  
  
This view can be used to verify whether there exists any problems or  
not in the pg_hba.conf  
before it reloads into the system. This view cannot be used to check  
similar like  
pg_hba_lookup function to find out which rule maps to the  
corresponding input connection.  
  
comments?  
  
[1] - https://www.postgresql.org/message-id/28434.1468246200%40sss.pgh.pa.us  
  
Regards,  
Hari Babu  
Fujitsu Australia  

参考

https://www.postgresql.org/docs/devel/static/view-pg-hba-file-rules.html

相关实践学习
使用PolarDB和ECS搭建门户网站
本场景主要介绍基于PolarDB和ECS实现搭建门户网站。
阿里云数据库产品家族及特性
阿里云智能数据库产品团队一直致力于不断健全产品体系,提升产品性能,打磨产品功能,从而帮助客户实现更加极致的弹性能力、具备更强的扩展能力、并利用云设施进一步降低企业成本。以云原生+分布式为核心技术抓手,打造以自研的在线事务型(OLTP)数据库Polar DB和在线分析型(OLAP)数据库Analytic DB为代表的新一代企业级云原生数据库产品体系, 结合NoSQL数据库、数据库生态工具、云原生智能化数据库管控平台,为阿里巴巴经济体以及各个行业的企业客户和开发者提供从公共云到混合云再到私有云的完整解决方案,提供基于云基础设施进行数据从处理、到存储、再到计算与分析的一体化解决方案。本节课带你了解阿里云数据库产品家族及特性。
相关文章
|
23天前
|
关系型数据库 Serverless 分布式数据库
【公测】PolarDB PostgreSQL版Serverless功能免费使用​!
【公测】PolarDB PostgreSQL版Serverless功能免费使用​,公测于2024年3月28日开始,持续三个月,公测期间可以免费使用!
|
3月前
|
存储 关系型数据库 MySQL
PolarDB优势功能
PolarDB优势功能
|
6月前
|
存储 关系型数据库 数据库
深入了解 PostgreSQL:功能、特性和部署
PostgreSQL,通常简称为Postgres,是一款强大且开源的关系型数据库管理系统(RDBMS),它在数据存储和处理方面提供了广泛的功能和灵活性。本文将详细介绍 PostgreSQL 的功能、特性以及如何部署和使用它。
227 1
深入了解 PostgreSQL:功能、特性和部署
|
7月前
|
SQL 关系型数据库 测试技术
PolarDB的Online DDL功能验证实验
本场景带您体验如何在PolarDB-X中进行Online DDL。
954 0
|
1月前
|
关系型数据库 Serverless 分布式数据库
PolarDB PostgreSQL版Serverless功能上线公测啦,公测期间免费使用!
Serverless数据库能够使得数据库集群资源随客户业务负载动态弹性扩缩,将客户从复杂的业务资源评估和运维工作中解放出来。PolarDB PostgreSQL版 Serverless提供了CPU、内存、存储、网络资源的实时弹性能力,构建计算与存储分离架构下的 PolarDB PostgreSQL版产品新形态。
|
2月前
|
SQL 关系型数据库 分布式数据库
在PolarDB for PostgreSQL中,你可以使用LIKE运算符来实现类似的查询功能,而不是使用IF函数
在PolarDB for PostgreSQL中,你可以使用LIKE运算符来实现类似的查询功能,而不是使用IF函数
43 7
|
2月前
|
关系型数据库 分布式数据库 PolarDB
PolarDB for PostgreSQL下载问题之客户端 X-Paxos下载失败如何解决
PolarDB for PostgreSQL是基于PostgreSQL开发的一款云原生关系型数据库服务,它提供了高性能、高可用性和弹性扩展的特性;本合集将围绕PolarDB(pg)的部署、管理和优化提供指导,以及常见问题的排查和解决办法。
|
2月前
|
关系型数据库 Linux Shell
Centos系统上安装PostgreSQL和常用PostgreSQL功能
Centos系统上安装PostgreSQL和常用PostgreSQL功能
|
3月前
|
关系型数据库 MySQL 分布式数据库
PolarDB MySQL企业版与标准版功能对比:如何选择适合您的版本?
随着数字化时代的到来,企业对于数据处理的需求越来越高,而数据库作为数据处理的核心,其性能和成本成为了企业关注的焦点。阿里云全新推出的PolarDB MySQL企业版和标准版,以全新的架构和优化,为企业提供了高性能、低成本的数据库解决方案。但在功能上,这两个版本有很多差异,我们该如何选择呢?
58 2
|
3月前
|
SQL 关系型数据库 分布式数据库
在PolarDB for PostgreSQL中,你可以使用LIKE运算符来实现类似的查询功能
在PolarDB for PostgreSQL中,你可以使用LIKE运算符来实现类似的查询功能【1月更文挑战第13天】【1月更文挑战第65篇】
31 2