Client Authentication client authentication When a client application connects to the database server, it specifies which PostgreSQL user name it wants to connect as, much the same way one logs into a Unix computer as a particular user. Within the SQL environment the active database user name determines access privileges to database objects -- see for more information. Therefore, it is essential to restrict which database users can connect. Authentication is the process by which the database server establishes the identity of the client, and by extension determines whether the client application (or the user who runs the client application) is permitted to connect with the user name that was requested. PostgreSQL offers a number of different client authentication methods. The method to be used can be selected on the basis of (client) host, database, and user. PostgreSQL user names are logically separate from user names of the operating system in which the server runs. If all the users of a particular server also have accounts on the server's machine, it makes sense to assign database user names that match their operating system user names. However, a server that accepts remote connections may have many users who have no local account, and in such cases there need be no connection between database user names and OS user names. The <filename>pg_hba.conf</filename> file pg_hba.conf Client authentication is controlled by the file pg_hba.conf in the data directory, e.g., /usr/local/pgsql/data/pg_hba.conf. (HBA stands for host-based authentication.) A default pg_hba.conf file is installed when the data area is initialized by initdb. The general format of the pg_hba.conf file is of a set of records, one per line. Blank lines are ignored, as is any text after the # comment character. A record is made up of a number of fields which are separated by spaces and/or tabs. Fields can contain white space if the field value is quoted. Records cannot be continued across lines. Each record specifies a connection type, a client IP address range (if relevant for the connection type), a database name, a user name, and the authentication method to be used for connections matching these parameters. The first record with a matching connection type, client address, requested database, and user name is used to perform authentication. There is no fall-through or backup: if one record is chosen and the authentication fails, subsequent records are not considered. If no record matches, access is denied. A record may have one of the three formats local database user authentication-method [ authentication-option ] host database user IP-address IP-mask authentication-method hostssl database user IP-address IP-mask authentication-method The meaning of the fields is as follows: local This record applies to connection attempts using Unix domain sockets. host This record applied to connection attempts using TCP/IP networks. Note that TCP/IP connections are disabled unless the server is started with the option or the tcpip_socket postgresql.conf configuration parameter is enabled. hostssl This record applies to connection attempts using SSL over TCP/IP. To make use of this option the server must be built with SSL support enabled. Furthermore, SSL must be enabled with the database Specifies the database for this record. The value all specifies that it applies to all databases, while the value sameuser identifies the database with the same name as the connecting user. The value samegroup identifies a group with the same name as the database name. Only members of this group can connect to the database. Otherwise, this is the name of a specific PostgreSQL database. Multiple database names can be supplied by separating them with commas. A file containing database names can be specified by preceding the file name with @. The file must be in the same directory as pg_hba.conf. user Specifies the user for this record. The value all specifies that it applies to all users. Otherwise, this is the name of a specific PostgreSQL user. Multiple user names can be supplied by separating them with commas. Group names can be specified by preceding the group name with +. A file containing user names can be specified by preceding the file name with @. The file must be in the same directory as pg_hba.conf. IP address IP mask These two fields specify the client machine IP addresses (host or hostssl) for this record. (Of course IP addresses can be spoofed but this consideration is beyond the scope of PostgreSQL.) The precise logic is that
(actual-IP-address xor IP-address-field) and IP-mask-field
must be zero for the record to match.
authentication method Specifies the authentication method to use when connecting via this record. The possible choices are summarized here; details are in . trust The connection is allowed unconditionally. This method allows any user that has login access to the client host to connect as any PostgreSQL user whatsoever. reject The connection is rejected unconditionally. This is useful for filtering out certain hosts from a group. md5 Requires the client to supply an MD5 encrypted password for authentication. This is the only method that allows encrypted passwords to be stored in pg_shadow. crypt Like md5 method but uses older crypt encryption, which is needed for pre-7.2 clients. md5 is preferred for 7.2 and later clients. password Same as "md5", but the password is sent in cleartext over the network. This should not be used on untrusted networks. krb4 Kerberos V4 is used to authenticate the user. This is only available for TCP/IP connections. krb5 Kerberos V5 is used to authenticate the user. This is only available for TCP/IP connections. ident For TCP/IP connections, authentication is done by contacting the ident server on the client host. This is only as secure as the client machine. You must specify the map name after the 'ident' keyword. It determines how to map remote user names to PostgreSQL user names. If you use "sameuser", the user names are assumed to be identical. If not, the map name is looked up in the $PGDATA/pg_ident.conf file. The connection is accepted if that file contains an entry for this map name with the ident-supplied user name and the requested PostgreSQL user name. On machines that support unix-domain socket credentials (currently Linux, FreeBSD, NetBSD, and BSD/OS), ident allows reliable authentication of 'local' connections without ident running on the local machine. On systems without SO_PEERCRED requests, ident authentication is only available for TCP/IP connections. As a work around, it is possible to specify the localhost address 127.0.0.1 and make connections to this address. Following the ident keyword, an ident map name should be supplied which specifies which operating system users equate with which database users. See below for details. pam This authentication type operates similarly to password except that it uses PAM (Pluggable Authentication Modules) as the authentication mechanism. The default PAM service name is postgresql. You can optionally supply you own service name after the pam keyword in the file. For more information about PAM, please read the L inux-PAM Page and the Solaris PAM Page.
Since the pg_hba.conf records are examined sequentially for each connection attempt, the order of the records is significant. Typically, earlier records will have tight connection match parameters and weaker authentication methods, while later records will have looser match parameters and stronger authentication methods. For example, one might wish to use trust authentication for local TCP connections but require a password for remote TCP connections. In this case a record specifying trust authentication for connections from 127.0.0.1 would appear before a record specifying password authentication for a wider range of allowed client IP addresses. SIGHUP The pg_hba.conf file is read on start-up and when the postmaster receives a SIGHUP signal. If you edit the file on an active system, you will need to signal the postmaster (using pg_ctl reload or kill -HUP) to make it re-read the file. An example of a pg_hba.conf file is shown in . See below for details on the different authentication methods. An example <filename>pg_hba.conf</filename> file # TYPE DATABASE USER IP_ADDRESS MASK AUTHTYPE # Allow any user on the local system to connect to any # database under any user name, but only via an IP connection: host all all 127.0.0.1 255.255.255.255 trust # The same, over Unix-socket connections: local all all trust # Allow any user from any host with IP address 192.168.93.x to # connect to database "template1" as the same user name that ident on that # host identifies him as (typically his Unix user name): host template1 all 192.168.93.0 255.255.255.0 ident sameuser # Allow a user from host 192.168.12.10 to connect to database "template1" # if the user's password is correctly supplied: host template1 all 192.168.12.10 255.255.255.255 md5 # In the absence of preceding "host" lines, these two lines will reject # all connection attempts from 192.168.54.1 (since that entry will be # matched first), but allow Kerberos V5-validated connections from anywhere # else on the Internet. The zero mask means that no bits of the host IP # address are considered, so it matches any host: host all all 192.168.54.1 255.255.255.255 reject host all all 0.0.0.0 0.0.0.0 krb5 # Allow users from 192.168.x.x hosts to connect to any database, if they # pass the ident check. If, for example, ident says the user is "bryanh" # and he requests to connect as PostgreSQL user "guest1", the connection # is allowed if there is an entry in pg_ident.conf for map "omicron" that # says "bryanh" is allowed to connect as "guest1": host all all 192.168.0.0 255.255.0.0 ident omicron # If these are the only two lines for local connections, they will allow # local users to connect only to their own databases (database named the # same as the user name), except for administrators who may connect to # all databases. The file $PGDATA/admins lists the user names who are # permitted to connect to all databases. Passwords are required in all # cases. (If you prefer to use ident authorization, an ident map can # serve a parallel purpose to the password list file used here.) local sameuser all md5 local all @admins md5
Authentication methods The following describes the authentication methods in more detail. Trust authentication When trust authentication is specified, PostgreSQL assumes that anyone who can connect to the postmaster is authorized to access the database as whatever database user he specifies (including the database superuser). This method should only be used when there is adequate system-level protection on connections to the postmaster port. trust authentication is appropriate and very convenient for local connections on a single-user workstation. It is usually not appropriate by itself on a multiuser machine. However, you may be able to use trust even on a multiuser machine, if you restrict access to the postmaster's socket file using file-system permissions. To do this, set the parameter unix_socket_permissions (and possibly unix_socket_group) in postgresql.conf, as described in . Or you could set unix_socket_directory to place the socket file in a suitably restricted directory. Setting file-system permissions only helps for Unix-socket connections. Local TCP connections are not restricted by it; therefore, if you want to use permissions for local security, remove the host ... 127.0.0.1 ... line from pg_hba.conf, or change it to a non-trust authentication method. trust authentication is only suitable for TCP connections if you trust every user on every machine that is allowed to connect to the postmaster by the pg_hba.conf lines that specify trust. It is seldom reasonable to use trust for any TCP connections other than those from localhost (127.0.0.1). Password authentication MD5 crypt password Password-based authentication methods include md5, crypt, and password. These methods operate similarly except for the way that the password is sent across the connection. If you are at all concerned about password sniffing attacks then md5 is preferred, with crypt a second choice if you must support pre-7.2 clients. Plain password should especially be avoided for connections over the open Internet (unless you use SSL, SSH, or other communications security wrappers around the connection). PostgreSQL database passwords are separate from operating system user passwords. Ordinarily, the password for each database user is stored in the pg_shadow system catalog table. Passwords can be managed with the query language commands CREATE USER and ALTER USER, e.g., CREATE USER foo WITH PASSWORD 'secret';. By default, that is, if no password has been set up, the stored password is NULL and password authentication will always fail for that user. To restrict the set of users that are allowed to connect to certain databases, list the users separated by commas, or in a separate file. The file should contain user names separated by commas or one user name per line, and be in the same directory as pg_hba.conf. Mention the (base) name of the file preceded with @in the USER column. The DATABASE column can similarly accept a list of values or a file name. You can also specify group names by preceding the group name with +. Kerberos authentication Kerberos Kerberos is an industry-standard secure authentication system suitable for distributed computing over a public network. A description of the Kerberos system is far beyond the scope of this document; in all generality it can be quite complex (yet powerful). The Kerb eros FAQ or MIT Project Athena can be a good starting point for exploration. Several sources for Kerberos distributions exist. In order to use Kerberos, support for it must be enabled at build time. Both Kerberos 4 and 5 are supported (./configure --with-krb4 or ./configure --with-krb5 respectively), although only one version can be supported in any one build. PostgreSQL operates like a normal Kerberos service. The name of the service principal is servicename/hostname@realm, where servicename is postgres (unless a different service name was selected at configure time with ./configure --with-krb-srvnam=whatever). hostname is the fully qualified domain name of the server machine. The service principal's realm is the preferred realm of the server machine. Client principals must have their PostgreSQL user name as their first component, for example pgusername/otherstuff@realm. At present the realm of the client is not checked by PostgreSQL; so if you have cross-realm authentication enabled, then any principal in any realm that can communicate with yours will be accepted. Make sure that your server key file is readable (and preferably only readable) by the PostgreSQL server account (see ). The location of the key file is specified with the krb_server_keyfile run time configuration parameter. (See also .) The default is /etc/srvtab if you are using Kerberos 4 and FILE:/usr/local/pgsql/etc/krb5.keytab (or whichever directory was specified as sysconfdir at build time) with Kerberos 5. To generate the keytab file, use for example (with version 5) kadmin% ank -randkey postgres/server.my.domain.org kadmin% ktadd -k krb5.keytab postgres/server.my.domain.org Read the Kerberos documentation for details. When connecting to the database make sure you have a ticket for a principal matching the requested database user name. An example: For database user name fred, both principal fred@EXAMPLE.COM and fred/users.example.com@EXAMPLE.COM can be used to authenticate to the database server. If you use mod_auth_krb and mod_perl on your Apache web server, you can use AuthType KerberosV5SaveCredentials with a mod_perl script. This gives secure database access over the web, no extra passwords required. Ident-based authentication ident The Identification Protocol is described in RFC 1413. Virtually every Unix-like operating system ships with an ident server that listens on TCP port 113 by default. The basic functionality of an ident server is to answer questions like What user initiated the connection that goes out of your port X and connects to my port Y?. Since PostgreSQL knows both X and Y when a physical connection is established, it can interrogate the ident server on the host of the connecting client and could theoretically determine the operating system user for any given connection this way. The drawback of this procedure is that it depends on the integrity of the client: if the client machine is untrusted or compromised an attacker could run just about any program on port 113 and return any user name he chooses. This authentication method is therefore only appropriate for closed networks where each client machine is under tight control and where the database and system administrators operate in close contact. In other words, you must trust the machine running the ident server. Heed the warning:
RFC 1413 The Identification Protocol is not intended as an authorization or access control protocol.
On systems supporting SO_PEERCRED requests for Unix-domain sockets, ident authentication can also be applied to local connections. In this case, no security risk is added by using ident authentication; indeed it is a preferable choice for local connections on such systems. When using ident-based authentication, after having determined the name of the operating system user that initiated the connection, PostgreSQL checks whether that user is allowed to connect as the database user he is requesting to connect as. This is controlled by the ident map argument that follows the ident keyword in the pg_hba.conf file. There is a predefined ident map sameuser, which allows any operating system user to connect as the database user of the same name (if the latter exists). Other maps must be created manually. pg_ident.conf Ident maps other than sameuser are defined in the file pg_ident.conf in the data directory, which contains lines of the general form: map-name ident-username database-username Comments and whitespace are handled in the usual way. The map-name is an arbitrary name that will be used to refer to this mapping in pg_hba.conf. The other two fields specify which operating system user is allowed to connect as which database user. The same map-name can be used repeatedly to specify more user-mappings within a single map. There is no restriction regarding how many database users a given operating system user may correspond to and vice versa. SIGHUP The pg_ident.conf file is read on start-up and when the postmaster receives a SIGHUP signal. If you edit the file on an active system, you will need to signal the postmaster (using pg_ctl reload or kill -HUP) to make it re-read the file. A pg_ident.conf file that could be used in conjunction with the pg_hba.conf file in is shown in . In this example setup, anyone logged in to a machine on the 192.168 network that does not have the Unix user name bryanh, ann, or robert would not be granted access. Unix user robert would only be allowed access when he tries to connect as PostgreSQL user bob, not as robert or anyone else. ann would only be allowed to connect as ann. User bryanh would be allowed to connect as either bryanh himself or as guest1. An example <filename>pg_ident.conf</> file #MAP IDENT-NAME POSTGRESQL-NAME omicron bryanh bryanh omicron ann ann # bob has user name robert on these machines omicron robert bob # bryanh can also connect as guest1 omicron bryanh guest1
Authentication problems Genuine authentication failures and related problems generally manifest themselves through error messages like the following. No pg_hba.conf entry for host 123.123.123.123, user andym, database testdb This is what you are most likely to get if you succeed in contacting the server, but it does not want to talk to you. As the message suggests, the server refused the connection request because it found no authorizing entry in its pg_hba.conf configuration file. Password authentication failed for user 'andym' Messages like this indicate that you contacted the server, and it is willing to talk to you, but not until you pass the authorization method specified in the pg_hba.conf file. Check the password you are providing, or check your Kerberos or ident software if the complaint mentions one of those authentication types. FATAL 1: user "andym" does not exist The indicated user name was not found. FATAL 1: Database "testdb" does not exist in the system catalog. The database you are trying to connect to does not exist. Note that if you do not specify a database name, it defaults to the database user name, which may or may not be the right thing. Note that the server log may contain more information about an authentication failure than is reported to the client. If you are confused about the reason for a failure, check the log.