Client Authentication client authentication When a client application connects to the database server, it specifies which PostgreSQL user name it wants to connect as, much the same way one logs into a Unix computer as a particular user. Within the SQL environment the active database user name determines access privileges to database objects — see for more information. Therefore, it is essential to restrict which database users can connect. Authentication is the process by which the database server establishes the identity of the client, and by extension determines whether the client application (or the user who runs the client application) is permitted to connect with the user name that was requested. PostgreSQL offers a number of different client authentication methods. The method used to authenticate a particular client connection can be selected on the basis of (client) host address, database, and user. PostgreSQL user names are logically separate from user names of the operating system in which the server runs. If all the users of a particular server also have accounts on the server's machine, it makes sense to assign database user names that match their operating system user names. However, a server that accepts remote connections may have many database users who have no local operating system account, and in such cases there need be no connection between database user names and OS user names. The <filename>pg_hba.conf</filename> file pg_hba.conf Client authentication is controlled by the file pg_hba.conf in the data directory, e.g., /usr/local/pgsql/data/pg_hba.conf. (HBA stands for host-based authentication.) A default pg_hba.conf file is installed when the data directory is initialized by initdb. The general format of the pg_hba.conf file is a set of records, one per line. Blank lines are ignored, as is any text after the # comment character. A record is made up of a number of fields which are separated by spaces and/or tabs. Fields can contain white space if the field value is quoted. Records cannot be continued across lines. Each record specifies a connection type, a client IP address range (if relevant for the connection type), a database name, a user name, and the authentication method to be used for connections matching these parameters. The first record with a matching connection type, client address, requested database, and user name is used to perform authentication. There is no fall-through or backup: if one record is chosen and the authentication fails, subsequent records are not considered. If no record matches, access is denied. A record may have one of the seven formats local database user authentication-method authentication-option host database user CIDR-address authentication-method authentication-option hostssl database user CIDR-address authentication-method authentication-option hostnossl database user CIDR-address authentication-method authentication-option host database user IP-address IP-mask authentication-method authentication-option hostssl database user IP-address IP-mask authentication-method authentication-option hostnossl database user IP-address IP-mask authentication-method authentication-option The meaning of the fields is as follows: local This record matches connection attempts using Unix-domain sockets. Without a record of this type, Unix-domain socket connections are disallowed. host This record matches connection attempts made using TCP/IP. host records match either SSL or non-SSL connection attempts. Remote TCP/IP connections will not be possible unless the server is started with an appropriate value for the configuration parameter, since the default behavior is to listen for TCP/IP connections only on the local loopback address localhost. hostssl This record matches connection attempts made using TCP/IP, but only when the connection is made with SSL encryption. To make use of this option the server must be built with SSL support. Furthermore, SSL must be enabled at server start time by setting the configuration parameter (see for more information). hostnossl This record is similar to hostssl but with the opposite logic: it only matches connection attempts made over TCP/IP that do not use SSL. database Specifies which databases this record matches. The value all specifies that it matches all databases. The value sameuser specifies that the record matches if the requested database has the same name as the requested user. The value samegroup specifies that the requested user must a member of the group with the same name as the requested database. Otherwise, this is the name of a specific PostgreSQL database. Multiple database names can be supplied by separating them with commas. A file containing database names can be specified by preceding the file name with @. The file must be in the same directory as pg_hba.conf. user Specifies which PostgreSQL users this record matches. The value all specifies that it matches all users. Otherwise, this is the name of a specific PostgreSQL user. Multiple user names can be supplied by separating them with commas. Group names can be specified by preceding the group name with +. A file containing user names can be specified by preceding the file name with @. The file must be in the same directory as pg_hba.conf. CIDR-address Specifies the client machine IP addresses that this record matches. It contains an IP address in standard dotted decimal notation and a CIDR mask length. (IP addresses can only be specified numerically, not as domain or host names.) For example, an IPv4 CIDR mask of 8 is equivalent to an IP mask of 255.0.0.0, an IPv6 CIDR mask of 64 is equivalent to an IP mask of ffff:ffff:ffff:ffff::. A IPv4 CIDR mask of 32 is used for single hosts. A typical CIDR address is 172.20.143.89/32. There should be no white space between the IP address, the /, and the CIDR mask length. An IP address given in IPv4 format will match IPv6 connections that have the corresponding address, for example 127.0.0.1 will match the IPv6 address ::ffff:127.0.0.1. An entry given in IPv6 format will match only IPv6 connections, even if the represented address is in the IPv4-in-IPv6 range. Note that entries in IPv6 format will be rejected if the system's C library does not have support for IPv6 addresses. These fields only apply to host, hostssl, and hostnossl records. IP-address IP-masklen This may be used as an alternative to the CIDR-address notation. Instead of specifying the mask length, the actual mask is specified in a separate column. For example, 255.0.0.0 represents a IPv4 CIDR mask length of 8, and 255.255.255.255 represents a CIDR mask length of 32. The same matching logic is used as for a dotted notation IP-mask. This field only applies to host, hostssl, and hostnossl records. authentication-method Specifies the authentication method to use when connecting via this record. The possible choices are summarized here; details are in . trust The connection is allowed unconditionally. This method allows anyone that can connect to the PostgreSQL database server to login as any PostgreSQL user they like, without the need for a password. See for details. reject The connection is rejected unconditionally. This is useful for filtering out certain hosts from a group. md5 Requires the client to supply an MD5 encrypted password for authentication. This is the only method that allows encrypted passwords to be stored in pg_shadow. See for details. crypt Like the md5 method but uses older crypt() encryption, which is needed for pre-7.2 clients. md5 is preferred for 7.2 and later clients. See for details. password Same as md5, but the password is sent in clear text over the network. This should not be used on untrusted networks. See for details. krb4 Kerberos V4 is used to authenticate the user. This is only available for TCP/IP connections. See for details. krb5 Kerberos V5 is used to authenticate the user. This is only available for TCP/IP connections. See for details. ident Obtain the operating system user name of the client (for TCP/IP connections by contacting the ident server on the client, for local connections by getting it from the operating system) and check if the user is allowed to connect as the requested database user by consulting the map specified after the ident key word. If you use the map sameuser, the user names are required to be identical. If not, the map name is looked up in the file pg_ident.conf in the same directory as pg_hba.conf. The connection is accepted if that file contains an entry for this map name with the operating-system user name and the requested PostgreSQL user name. For local connections, this only works on machines that support Unix-domain socket credentials (currently Linux, FreeBSD, NetBSD, OpenBSD, and BSD/OS). See below for details. pam Authenticate using the Pluggable Authentication Modules (PAM) service provided by the operating system. See for details. authentication-option The meaning of this optional field depends on the chosen authentication method and is described in the next section. Since the pg_hba.conf records are examined sequentially for each connection attempt, the order of the records is significant. Typically, earlier records will have tight connection match parameters and weaker authentication methods, while later records will have looser match parameters and stronger authentication methods. For example, one might wish to use trust authentication for local TCP/IP connections but require a password for remote TCP/IP connections. In this case a record specifying trust authentication for connections from 127.0.0.1 would appear before a record specifying password authentication for a wider range of allowed client IP addresses. Do not prevent the superuser from accessing the template1 database. Various utility commands need access to template1. The pg_hba.conf file is read on start-up and when the main server process (postmaster) receives a SIGHUPSIGHUP signal. If you edit the file on an active system, you will need to signal the postmaster (using pg_ctl reload or kill -HUP) to make it re-read the file. An example of a pg_hba.conf file is shown in . See the next section for details on the different authentication methods. An example <filename>pg_hba.conf</filename> file # Allow any user on the local system to connect to any database under # any user name using Unix-domain sockets (the default for local # connections). # # TYPE DATABASE USER CIDR-ADDRESS METHOD local all all trust # The same using local loopback TCP/IP connections. # # TYPE DATABASE USER CIDR-ADDRESS METHOD host all all 127.0.0.1/32 trust # The same as the last line but using a separate netmask column # # TYPE DATABASE USER CIDR-ADDRESS METHOD host all all 127.0.0.1 255.255.255.255 trust # Allow any user from any host with IP address 192.168.93.x to connect # to database "template1" as the same user name that ident reports for # the connection (typically the Unix user name). # # TYPE DATABASE USER CIDR-ADDRESS METHOD host template1 all 192.168.93.0/24 ident sameuser # The same as the last line but using a separate netmask column # # TYPE DATABASE USER CIDR-ADDRESS METHOD host template1 all 192.168.93.0 255.255.255.0 ident sameuser # Allow a user from host 192.168.12.10 to connect to database # "template1" if the user's password is correctly supplied. # # TYPE DATABASE USER CIDR-ADDRESS METHOD host template1 all 192.168.12.10/32 md5 # In the absence of preceding "host" lines, these two lines will # reject all connection from 192.168.54.1 (since that entry will be # matched first), but allow Kerberos V connections from anywhere else # on the Internet. The zero mask means that no bits of the host IP # address are considered so it matches any host. # # TYPE DATABASE USER CIDR-ADDRESS METHOD host all all 192.168.54.1/32 reject host all all 0.0.0.0/0 krb5 # Allow users from 192.168.x.x hosts to connect to any database, if # they pass the ident check. If, for example, ident says the user is # "bryanh" and he requests to connect as PostgreSQL user "guest1", the # connection is allowed if there is an entry in pg_ident.conf for map # "omicron" that says "bryanh" is allowed to connect as "guest1". # # TYPE DATABASE USER CIDR-ADDRESS METHOD host all all 192.168.0.0/16 ident omicron # If these are the only three lines for local connections, they will # allow local users to connect only to their own databases (databases # with the same name as their user name) except for administrators and # members of group "support" who may connect to all databases. The file # $PGDATA/admins contains a list of user names. Passwords are required in # all cases. # # TYPE DATABASE USER CIDR-ADDRESS METHOD local sameuser all md5 local all @admins md5 local all +support md5 # The last two lines above can be combined into a single line: local all @admins,+support md5 # The database column can also use lists and file names, but not groups: local db1,db2,@demodbs all md5 Authentication methods The following describes the authentication methods in more detail. Trust authentication When trust authentication is specified, PostgreSQL assumes that anyone who can connect to the server is authorized to access the database with whatever database user they specify (including the database superuser). Of course, restrictions placed in the user column still apply. This method should only be used when there is adequate operating system-level protection on connections to the server. trust authentication is appropriate and very convenient for local connections on a single-user workstation. It is usually not appropriate by itself on a multiuser machine. However, you may be able to use trust even on a multiuser machine, if you restrict access to the server's Unix-domain socket file using file-system permissions. To do this, set the unix_socket_permissions (and possibly unix_socket_group) configuration parameters as described in . Or you could set the unix_socket_directory configuration parameter to place the socket file in a suitably restricted directory. Setting file-system permissions only helps for Unix-socket connections. Local TCP/IP connections are not restricted by it; therefore, if you want to use file-system permissions for local security, remove the host ... 127.0.0.1 ... line from pg_hba.conf, or change it to a non-trust authentication method. trust authentication is only suitable for TCP/IP connections if you trust every user on every machine that is allowed to connect to the server by the pg_hba.conf lines that specify trust. It is seldom reasonable to use trust for any TCP/IP connections other than those from localhost (127.0.0.1). Password authentication MD5 crypt password authentication The password-based authentication methods are md5, crypt, and password. These methods operate similarly except for the way that the password is sent across the connection. If you are at all concerned about password sniffing attacks then md5 is preferred, with crypt a second choice if you must support pre-7.2 clients. Plain password should especially be avoided for connections over the open Internet (unless you use SSL, SSH, or other communications security wrappers around the connection). PostgreSQL database passwords are separate from operating system user passwords. The password for each database user is stored in the pg_shadow system catalog table. Passwords can be managed with the SQL commands CREATE USER and ALTER USER, e.g., CREATE USER foo WITH PASSWORD 'secret';. By default, that is, if no password has been set up, the stored password is null and password authentication will always fail for that user. To restrict the set of users that are allowed to connect to certain databases, list the users in the user column of pg_hba.conf, as explained in the previous section. Kerberos authentication Kerberos Kerberos is an industry-standard secure authentication system suitable for distributed computing over a public network. A description of the Kerberos system is far beyond the scope of this document; in all generality it can be quite complex (yet powerful). The Kerberos FAQ or MIT Project Athena can be a good starting point for exploration. Several sources for Kerberos distributions exist. While PostgreSQL supports both Kerberos 4 and Kerberos 5, only Kerberos 5 is recommended. Kerberos 4 is considered insecure and no longer recommended for general use. In order to use Kerberos, support for it must be enabled at build time. See for more information. Both Kerberos 4 and 5 are supported, but only one version can be supported in any one build. PostgreSQL operates like a normal Kerberos service. The name of the service principal is servicename/hostname@realm, where servicename is postgres (unless a different service name was selected at configure time with ./configure --with-krb-srvnam=whatever). hostname is the fully qualified host name of the server machine. The service principal's realm is the preferred realm of the server machine. Client principals must have their PostgreSQL user name as their first component, for example pgusername/otherstuff@realm. At present the realm of the client is not checked by PostgreSQL; so if you have cross-realm authentication enabled, then any principal in any realm that can communicate with yours will be accepted. Make sure that your server key file is readable (and preferably only readable) by the PostgreSQL server account. (See also ). The location of the key file is specified by the run-time configuration parameter. (See also .) The default is /etc/srvtab if you are using Kerberos 4 and /usr/local/pgsql/etc/krb5.keytab (or whichever directory was specified as sysconfdir at build time) with Kerberos 5. To generate the keytab file, use for example (with version 5) kadmin% ank -randkey postgres/server.my.domain.org kadmin% ktadd -k krb5.keytab postgres/server.my.domain.org Read the Kerberos documentation for details. When connecting to the database make sure you have a ticket for a principal matching the requested database user name. An example: For database user name fred, both principal fred@EXAMPLE.COM and fred/users.example.com@EXAMPLE.COM can be used to authenticate to the database server. If you use mod_auth_kerb from http://modauthkerb.sf.net and mod_perl on your Apache web server, you can use AuthType KerberosV5SaveCredentials with a mod_perl script. This gives secure database access over the web, no extra passwords required. Ident-based authentication ident The ident authentication method works by inspecting the client's operating system user name and determining the allowed database user names by using a map file that lists the permitted corresponding user name pairs. The determination of the client's user name is the security-critical point, and it works differently depending on the connection type. Ident Authentication over TCP/IP The Identification Protocol is described in RFC 1413. Virtually every Unix-like operating system ships with an ident server that listens on TCP port 113 by default. The basic functionality of an ident server is to answer questions like What user initiated the connection that goes out of your port X and connects to my port Y?. Since PostgreSQL knows both X and Y when a physical connection is established, it can interrogate the ident server on the host of the connecting client and could theoretically determine the operating system user for any given connection this way. The drawback of this procedure is that it depends on the integrity of the client: if the client machine is untrusted or compromised an attacker could run just about any program on port 113 and return any user name he chooses. This authentication method is therefore only appropriate for closed networks where each client machine is under tight control and where the database and system administrators operate in close contact. In other words, you must trust the machine running the ident server. Heed the warning:
RFC 1413 The Identification Protocol is not intended as an authorization or access control protocol.
Ident Authentication over Local Sockets On systems supporting SO_PEERCRED requests for Unix-domain sockets (currently Linux, FreeBSD, NetBSD, OpenBSD, and BSD/OS), ident authentication can also be applied to local connections. In this case, no security risk is added by using ident authentication; indeed it is a preferable choice for local connections on such systems. On systems without SO_PEERCRED requests, ident authentication is only available for TCP/IP connections. As a work around, it is possible to specify the localhost address 127.0.0.1 and make connections to this address. Ident Maps When using ident-based authentication, after having determined the name of the operating system user that initiated the connection, PostgreSQL checks whether that user is allowed to connect as the database user he is requesting to connect as. This is controlled by the ident map argument that follows the ident key word in the pg_hba.conf file. There is a predefined ident map sameuser, which allows any operating system user to connect as the database user of the same name (if the latter exists). Other maps must be created manually. Ident maps other than sameuser are defined in the file pg_ident.confpg_ident.conf in the data directory, which contains lines of the general form: map-name ident-username database-username Comments and whitespace are handled in the usual way. The map-name is an arbitrary name that will be used to refer to this mapping in pg_hba.conf. The other two fields specify which operating system user is allowed to connect as which database user. The same map-name can be used repeatedly to specify more user-mappings within a single map. There is no restriction regarding how many database users a given operating system user may correspond to and vice versa. The pg_ident.conf file is read on start-up and when the main server process (postmaster) receives a SIGHUPSIGHUP signal. If you edit the file on an active system, you will need to signal the postmaster (using pg_ctl reload or kill -HUP) to make it re-read the file. A pg_ident.conf file that could be used in conjunction with the pg_hba.conf file in is shown in . In this example setup, anyone logged in to a machine on the 192.168 network that does not have the Unix user name bryanh, ann, or robert would not be granted access. Unix user robert would only be allowed access when he tries to connect as PostgreSQL user bob, not as robert or anyone else. ann would only be allowed to connect as ann. User bryanh would be allowed to connect as either bryanh himself or as guest1. An example <filename>pg_ident.conf</> file # MAPNAME IDENT-USERNAME PG-USERNAME omicron bryanh bryanh omicron ann ann # bob has user name robert on these machines omicron robert bob # bryanh can also connect as guest1 omicron bryanh guest1
PAM Authentication PAM This authentication method operates similarly to password except that it uses PAM (Pluggable Authentication Modules) as the authentication mechanism. The default PAM service name is postgresql. You can optionally supply you own service name after the pam key word in the file pg_hba.conf. For more information about PAM, please read the Linux-PAM Page and the Solaris PAM Page.
Authentication problems Genuine authentication failures and related problems generally manifest themselves through error messages like the following. FATAL: no pg_hba.conf entry for host "123.123.123.123", user "andym", database "testdb" This is what you are most likely to get if you succeed in contacting the server, but it does not want to talk to you. As the message suggests, the server refused the connection request because it found no authorizing entry in its pg_hba.conf configuration file. FATAL: Password authentication failed for user "andym" Messages like this indicate that you contacted the server, and it is willing to talk to you, but not until you pass the authorization method specified in the pg_hba.conf file. Check the password you are providing, or check your Kerberos or ident software if the complaint mentions one of those authentication types. FATAL: user "andym" does not exist The indicated user name was not found. FATAL: database "testdb" does not exist The database you are trying to connect to does not exist. Note that if you do not specify a database name, it defaults to the database user name, which may or may not be the right thing. The server log may contain more information about an authentication failure than is reported to the client. If you are confused about the reason for a failure, check the log.