Client Authentication client authentication When a client application connects to the database server, it specifies which Postgres user name it wants to connect as, much the same way one logs into a Unix computer as a particular user. Within the SQL environment the active database user name determines access privileges to database objects -- see for more information about that. It is therefore obviously essential to restrict which database user name(s) a given client can connect as. Authentication is the process by which the database server establishes the identity of the client, and by extension determines whether the client application (or the user who runs the client application) is permitted to connect with the user name that was requested. Postgres offers client authentication by (client) host and by database, with a number of different authentication methods available. Postgres database user names are logically separate from user names of the operating system in which the server runs. If all the users of a particular server also have accounts on the server's machine, it makes sense to assign database user names that match their Unix user ids. However, a server that accepts remote connections may have many users who have no local account, and in such cases there need be no connection between database user names and Unix user names. The <filename>pg_hba.conf</filename> file pg_hba.conf Client authentication is controlled by the file pg_hba.conf in the data directory, e.g., /usr/local/pgsql/data/pg_hba.conf. (HBA stands for host-based authentication.) A default pg_hba.conf file is installed when the data area is initialized by initdb. The general format of the pg_hba.conf file is of a set of records, one per line. Blank lines and lines beginning with a hash character (#) are ignored. A record is made up of a number of fields which are separated by spaces and/or tabs. Records cannot be continued across lines. A record may have one of the three formats local database authentication-method [ authentication-option ] host database IP-address IP-mask authentication-method [ authentication-option ] hostssl database IP-address IP-mask authentication-method [ authentication-option ] The meaning of the fields is as follows: local This record pertains to connection attempts over Unix domain sockets. host This record pertains to connection attempts over TCP/IP networks. Note that TCP/IP connections are completely disabled unless the server is started with the switch or the equivalent configuration parameter is set. hostssl This record pertains to connection attempts with SSL over TCP/IP. To make use of this option the server must be built with SSL support enabled. Furthermore, SSL must be enabled with the database Specifies the database that this record applies to. The value all specifies that it applies to all databases, while the value sameuser identifies the database with the same name as the connecting user. Otherwise, this is the name of a specific Postgres database. IP address IP mask These two fields control to which hosts a host record applies, based on their IP address. (Of course IP addresses can be spoofed but this consideration is beyond the scope of Postgres.) The precise logic is that
(actual-IP-address xor IP-address-field) and IP-mask-field
must be zero for the record to match.
authentication method Specifies the method that users must use to authenticate themselves when connecting to that database. The possible choices follow, details are in . trust The connection is allowed unconditionally. This method allows any user that has login access to the client host to connect as any Postgres user whatsoever. reject The connection is rejected unconditionally. This is mostly useful to filter out certain hosts from a group. password The client is required to supply a password with the connection attempt which is required to match the password that was set up for the user. An optional file name may be specified after the password keyword. This file is expected to contain a list of users that this record pertains to, and optionally alternative passwords. The password is sent over the wire in clear text. For better protection, use the md5 or crypt methods. md5 Like the password method, but the password is sent over the wire encrypted using a simple challenge-response protocol. This protects against incidental wire-sniffing. The name of a file may follow the md5 keyword. It contains a list of users for this record. crypt Like the md5 method but uses older crypt authentication for pre-7.2 clients. md5 is preferred, unless you need to support old clients that do not have md5. The crypt method is not compatible with encrypting passwords in pg_shadow, and it has been observed to fail when client and server machines have different implementations of the crypt() library routine. krb4 Kerberos V4 is used to authenticate the user. This is only available for TCP/IP connections. krb5 Kerberos V5 is used to authenticate the user. This is only available for TCP/IP connections. ident The identity of the user as determined on login to the operating system is used by Postgres to determine whether the user is allowed to connect as the requested database user. For TCP/IP connections the user's identity is determined by contacting the ident server on the client host. (Note that this is only as reliable as the remote ident server; ident authentication should never be used for remote hosts whose administrators are not trustworthy.) On operating systems supporting SO_PEERCRED requests for Unix domain sockets, ident authentication is possible for local connections; the system is then asked for the connecting user's identity. On systems without SO_PEERCRED requests, ident authentication is only available for TCP/IP connections. As a workaround, it is possible to specify the localhost address 127.0.0.1 and make connections to this address. The authentication option following the ident keyword specifies the name of an ident map that specifies which operating system users equate with which database users. See below for details. pam This authentication type operates similarly to password, with the main difference that it will use PAM (Pluggable Authentication Modules) as the authentication mechanism. The authentication option following the pam keyword specifies the service name that will be passed to PAM. The default service name is postgresql. For more information about PAM, please read the Linux-PAM Page and/or the Solaris PAM Page. authentication option This field is interpreted differently depending on the authentication method, as described there.
The first record that matches the client IP address and requested database name of a connection attempt is used to do the authentication step. There is no fall-through or backup: if one record is chosen and the authentication fails, the following records are not considered. If no record matches, the access will be denied.
The pg_hba.conf file is loaded only on startup and when the postmaster receives a SIGHUP signal. If you edit the file on an active system, you will need to signal the postmaster (using pg_ctl reload or kill -HUP) to make it re-read the file. An example of a pg_hba.conf file is shown in . See below for details on the different authentication methods. An example <filename>pg_hba.conf</filename> file # TYPE DATABASE IP_ADDRESS MASK AUTHTYPE MAP # Allow any user on the local system to connect to any # database under any username, but only via an IP connection: host all 127.0.0.1 255.255.255.255 trust # The same, over Unix-socket connections: local all trust # Allow any user from any host with IP address 192.168.93.x to # connect to database "template1" as the same username that ident on that # host identifies him as (typically his Unix username): host template1 192.168.93.0 255.255.255.0 ident sameuser # Allow a user from host 192.168.12.10 to connect to database "template1" # if the user's password in pg_shadow is correctly supplied: host template1 192.168.12.10 255.255.255.255 md5 # In the absence of preceding "host" lines, these two lines will reject # all connection attempts from 192.168.54.1 (since that entry will be # matched first), but allow Kerberos V5-validated connections from anywhere # else on the Internet. The zero mask means that no bits of the host IP # address are considered, so it matches any host: host all 192.168.54.1 255.255.255.255 reject host all 0.0.0.0 0.0.0.0 krb5 # Allow users from 192.168.x.x hosts to connect to any database, if they # pass the ident check. If, for example, ident says the user is "bryanh" # and he requests to connect as PostgreSQL user "guest1", the connection # is allowed if there is an entry in pg_ident.conf for map "omicron" that # says "bryanh" is allowed to connect as "guest1": host all 192.168.0.0 255.255.0.0 ident omicron
Authentication methods The following describes the authentication methods in detail. Password authentication password Postgres database passwords are separate from any operating system user passwords. Ordinarily, the password for each database user is stored in the pg_shadow system catalog table. Passwords can be managed with the query language commands CREATE USER and ALTER USER, e.g., CREATE USER foo WITH PASSWORD 'secret';. By default, that is, if no password has been set up, the stored password is NULL and password authentication will always fail for that user. To restrict the set of users that are allowed to connect to certain databases, list the set of users in a separate file (one user name per line) in the same directory that pg_hba.conf is in, and mention the (base) name of the file after the password, md5, or crypt keyword, respectively, in pg_hba.conf. If you do not use this feature, then any user that is known to the database system can connect to any database (so long as he passes password authentication, of course). These files can also be used to apply a different set of passwords to a particular database or set thereof. In that case, the files have a format similar to the standard Unix password file /etc/passwd, that is, username:password Any extra colon separated fields following the password are ignored. The password is expected to be encrypted using the system's crypt() function. The utility program pg_passwd that is installed with Postgres can be used to manage these password files. Lines with and without passwords can be mixed in secondary password files. Lines without password indicate use of the main password in pg_shadow that is managed by CREATE USER and ALTER USER. Lines with passwords will cause that password to be used. A password entry of + also means using the pg_shadow password. Alternative passwords cannot be used when using the md5 or crypt methods. The file will be read as usual, but the password field will simply be ignored and the pg_shadow password will always be used. Note that using alternative passwords like this means that one can no longer use ALTER USER to change one's password. It will still appear to work but the password one is actually changing is not the password that the system will end up using. Kerberos authentication Kerberos Kerberos is an industry-standard secure authentication system suitable for distributed computing over a public network. A description of the Kerberos system is far beyond the scope of this document; in all generality it can be quite complex (yet powerful). The Kerberos FAQ or MIT Project Athena can be a good starting point for exploration. Several sources for Kerberos distributions exist. In order to use Kerberos, support for it must be enabled at build time. Both Kerberos 4 and 5 are supported (./configure --with-krb4 or ./configure --with-krb5 respectively). Postgres should operate like a normal Kerberos service. The name of the service principal is normally postgres, unless it was changed during the build. Make sure that your server key file is readable (and preferably only readable) by the Postgres server account (see ). The location of the key file is specified with the krb_server_keyfile run time configuration parameter. (See also .) The default is /etc/srvtab if you are using Kerberos 4 and FILE:/usr/local/pgsql/etc/krb5.keytab (or whichever directory was specified as sysconfdir at build time) with Kerberos 5. To generate the keytab file, use for example (with version 5) kadmin% ank -randkey postgres/server.my.domain.org kadmin% ktadd -k krb5.keytab postgres/server.my.domain.org Read the Kerberos documentation for details. In the Kerberos 5 hooks, the following assumptions are made about user and service naming: User principal names (anames) are assumed to contain the actual Unix/Postgres user name in the first component. The Postgres service is assumed to be have two components, the service name and a host name, canonicalized as in Version 4 (i.e., with all domain suffixes removed). Parameter Example user frew@S2K.ORG user aoki/HOST=miyu.S2K.Berkeley.EDU@S2K.ORG host postgres_dbms/ucbvax@S2K.ORG If you use mod_auth_krb and mod_perl on your Apache web server, you can use AuthType KerberosV5SaveCredentials with a mod_perl script. This gives secure database access over the web, no extra passwords required. Ident-based authentication ident The Identification Protocol is described in RFC 1413. Virtually every Unix-like operating system ships with an ident server that listens on TCP port 113 by default. The basic functionality of an ident server is to answer questions like What user initiated the connection that goes out of your port X and connects to my port Y?. Since Postgres knows both X and Y when a physical connection is established, it can interrogate the ident server on the host of the connecting client and could theoretically determine the operating system user for any given connection this way. The drawback of this procedure is that it depends on the integrity of the client: if the client machine is untrusted or compromised an attacker could run just about any program on port 113 and return any user name he chooses. This authentication method is therefore only appropriate for closed networks where each client machine is under tight control and where the database and system administrators operate in close contact. In other words, you must trust the machine running the ident server. Heed the warning:
RFC 1413 The Identification Protocol is not intended as an authorization or access control protocol.
On systems supporting SO_PEERCRED requests for Unix-domain sockets, ident authentication can also be applied to local connections. In this case, no security risk is added by using ident authentication; indeed it is a preferable choice for such a system. When using ident-based authentication, after having determined the name of the operating system user that initiated the connection, Postgres checks whether that user is allowed to connect as the database user he is requesting to connect as. This is controlled by the ident map argument that follows the ident keyword in the pg_hba.conf file. The simplest ident map is sameuser, which allows any operating system user to connect as the database user of the same name (if the latter exists). Other maps must be created manually. pg_ident.conf Ident maps are held in the file pg_ident.conf in the data directory, which contains lines of the general form: map-name ident-username database-username Comments and whitespace are handled in the usual way. The map-name is an arbitrary name that will be used to refer to this mapping in pg_hba.conf. The other two fields specify which operating system user is allowed to connect as which database user. The same map-name can be used repeatedly to specify more user-mappings within a single map. There is no restriction regarding how many database users a given operating system user may correspond to and vice versa. A pg_ident.conf file that could be used in conjunction with the pg_hba.conf file in is shown in . In this example setup, anyone logged in to a machine on the 192.168 network that does not have the Unix user name bryanh, ann, or robert would not be granted access. Unix user robert would only be allowed access when he tries to connect as Postgres user bob, not as robert or anyone else. ann would only be allowed to connect as ann. User bryanh would be allowed to connect as either bryanh himself or as guest1. An example <filename>pg_ident.conf</> file #MAP IDENT-NAME POSTGRESQL-NAME omicron bryanh bryanh omicron ann ann # bob has username robert on these machines omicron robert bob # bryanh can also connect as guest1 omicron bryanh guest1
Authentication problems Genuine authentication failures and related problems generally manifest themselves through error messages like the following. No pg_hba.conf entry for host 123.123.123.123, user joeblow, database testdb This is what you are most likely to get if you succeed in contacting the server, but it doesn't want to talk to you. As the message suggests, the server refused the connection request because it found no authorizing entry in its pg_hba.conf configuration file. Password authentication failed for user 'joeblow' Messages like this indicate that you contacted the server, and it's willing to talk to you, but not until you pass the authorization method specified in the pg_hba.conf file. Check the password you're providing, or check your Kerberos or IDENT software if the complaint mentions one of those authentication types. FATAL 1: user "joeblow" does not exist The indicated user name was not found in pg_shadow. FATAL 1: Database "testdb" does not exist in the system catalog. The database you're trying to connect to doesn't exist. Note that if you don't specify a database name, it defaults to the database user name, which may or may not be the right thing. Note that the server log may contain more information about an authentication failure than is reported to the client. If you are confused about the reason for a failure, check the log.