Sophie

Sophie

distrib > Mandriva > current > i586 > media > main-updates > by-pkgid > fc62ce67f262cdcd253dc7f849ce3223 > files > 30

postgresql8.4-docs-8.4.12-0.1mdv2010.2.i586.rpm

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<HTML
><HEAD
><TITLE
>Authentication methods</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.79"><LINK
REV="MADE"
HREF="mailto:pgsql-docs@postgresql.org"><LINK
REL="HOME"
TITLE="PostgreSQL 8.4.12 Documentation"
HREF="index.html"><LINK
REL="UP"
TITLE="Client Authentication"
HREF="client-authentication.html"><LINK
REL="PREVIOUS"
TITLE="Username maps"
HREF="auth-username-maps.html"><LINK
REL="NEXT"
TITLE="Authentication problems"
HREF="client-authentication-problems.html"><LINK
REL="STYLESHEET"
TYPE="text/css"
HREF="stylesheet.css"><META
HTTP-EQUIV="Content-Type"
CONTENT="text/html; charset=ISO-8859-1"><META
NAME="creation"
CONTENT="2012-05-31T23:30:11"></HEAD
><BODY
CLASS="SECT1"
><DIV
CLASS="NAVHEADER"
><TABLE
SUMMARY="Header navigation table"
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TH
COLSPAN="5"
ALIGN="center"
VALIGN="bottom"
>PostgreSQL 8.4.12 Documentation</TH
></TR
><TR
><TD
WIDTH="10%"
ALIGN="left"
VALIGN="top"
><A
HREF="auth-username-maps.html"
ACCESSKEY="P"
>Prev</A
></TD
><TD
WIDTH="10%"
ALIGN="left"
VALIGN="top"
><A
HREF="client-authentication.html"
>Fast Backward</A
></TD
><TD
WIDTH="60%"
ALIGN="center"
VALIGN="bottom"
>Chapter 19. Client Authentication</TD
><TD
WIDTH="10%"
ALIGN="right"
VALIGN="top"
><A
HREF="client-authentication.html"
>Fast Forward</A
></TD
><TD
WIDTH="10%"
ALIGN="right"
VALIGN="top"
><A
HREF="client-authentication-problems.html"
ACCESSKEY="N"
>Next</A
></TD
></TR
></TABLE
><HR
ALIGN="LEFT"
WIDTH="100%"></DIV
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="AUTH-METHODS"
>19.3. Authentication methods</A
></H1
><P
>   The following subsections describe the authentication methods in more detail.
  </P
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AUTH-TRUST"
>19.3.1. Trust authentication</A
></H2
><P
>    When <TT
CLASS="LITERAL"
>trust</TT
> authentication is specified,
    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> assumes that anyone who can
    connect to the server is authorized to access the database with
    whatever database user name they specify (even superuser names).
    Of course, restrictions made in the <TT
CLASS="LITERAL"
>database</TT
> and
    <TT
CLASS="LITERAL"
>user</TT
> columns still apply.
    This method should only be used when there is adequate
    operating-system-level protection on connections to the server.
   </P
><P
>    <TT
CLASS="LITERAL"
>trust</TT
> authentication is appropriate and very
    convenient for local connections on a single-user workstation.  It
    is usually <SPAN
CLASS="emphasis"
><I
CLASS="EMPHASIS"
>not</I
></SPAN
> appropriate by itself on a multiuser
    machine.  However, you might be able to use <TT
CLASS="LITERAL"
>trust</TT
> even
    on a multiuser machine, if you restrict access to the server's
    Unix-domain socket file using file-system permissions.  To do this, set the
    <TT
CLASS="VARNAME"
>unix_socket_permissions</TT
> (and possibly
    <TT
CLASS="VARNAME"
>unix_socket_group</TT
>) configuration parameters as
    described in <A
HREF="runtime-config-connection.html"
>Section 18.3</A
>.  Or you
    could set the <TT
CLASS="VARNAME"
>unix_socket_directory</TT
>
    configuration parameter to place the socket file in a suitably
    restricted directory.
   </P
><P
>    Setting file-system permissions only helps for Unix-socket connections.
    Local TCP/IP connections are not restricted by file-system permissions.
    Therefore, if you want to use file-system permissions for local security,
    remove the <TT
CLASS="LITERAL"
>host ... 127.0.0.1 ...</TT
> line from
    <TT
CLASS="FILENAME"
>pg_hba.conf</TT
>, or change it to a
    non-<TT
CLASS="LITERAL"
>trust</TT
> authentication method.
   </P
><P
>    <TT
CLASS="LITERAL"
>trust</TT
> authentication is only suitable for TCP/IP connections
    if you trust every user on every machine that is allowed to connect
    to the server by the <TT
CLASS="FILENAME"
>pg_hba.conf</TT
> lines that specify
    <TT
CLASS="LITERAL"
>trust</TT
>.  It is seldom reasonable to use <TT
CLASS="LITERAL"
>trust</TT
>
    for any TCP/IP connections other than those from <SPAN
CLASS="SYSTEMITEM"
>localhost</SPAN
> (127.0.0.1).
   </P
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AUTH-PASSWORD"
>19.3.2. Password authentication</A
></H2
><A
NAME="AEN28340"
></A
><A
NAME="AEN28342"
></A
><P
>    The password-based authentication methods are <TT
CLASS="LITERAL"
>md5</TT
>
    and <TT
CLASS="LITERAL"
>password</TT
>. These methods operate
    similarly except for the way that the password is sent across the
    connection: respectively, MD5-hashed and clear-text.
   </P
><P
>    If you are at all concerned about password
    <SPAN
CLASS="QUOTE"
>"sniffing"</SPAN
> attacks then <TT
CLASS="LITERAL"
>md5</TT
> is preferred.
    Plain <TT
CLASS="LITERAL"
>password</TT
> should always be avoided if possible.
    However, <TT
CLASS="LITERAL"
>md5</TT
> cannot be used with the <A
HREF="runtime-config-connection.html#GUC-DB-USER-NAMESPACE"
>db_user_namespace</A
> feature.  If the connection is
    protected by SSL encryption then <TT
CLASS="LITERAL"
>password</TT
> can be used
    safely (though SSL certificate authentication might be a better
    choice if one is depending on using SSL).
   </P
><P
>    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> database passwords are
    separate from operating system user passwords. The password for
    each database user is stored in the <TT
CLASS="LITERAL"
>pg_authid</TT
> system
    catalog. Passwords can be managed with the SQL commands
    <A
HREF="sql-createuser.html"
><I
>CREATE USER</I
></A
> and
    <A
HREF="sql-alteruser.html"
><I
>ALTER USER</I
></A
>,
    e.g., <KBD
CLASS="USERINPUT"
>CREATE USER foo WITH PASSWORD 'secret';</KBD
>.
    By default, that is, if no password has been set up, the stored password
    is null and password authentication will always fail for that user.
   </P
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="GSSAPI-AUTH"
>19.3.3. GSSAPI authentication</A
></H2
><A
NAME="AEN28363"
></A
><P
>    <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
> is an industry-standard protocol
    for secure authentication defined in RFC 2743.
    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> supports
    <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
> with <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
>
    authentication according to RFC 1964. <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
>
    provides automatic authentication (single sign-on) for systems
    that support it. The authentication itself is secure, but the
    data sent over the database connection will be in clear unless
    <ACRONYM
CLASS="ACRONYM"
>SSL</ACRONYM
> is used.
   </P
><P
>    When <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
> uses
    <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
>, it uses a standard principal
    in the format
    <TT
CLASS="LITERAL"
><TT
CLASS="REPLACEABLE"
><I
>servicename</I
></TT
>/<TT
CLASS="REPLACEABLE"
><I
>hostname</I
></TT
>@<TT
CLASS="REPLACEABLE"
><I
>realm</I
></TT
></TT
>. For information about the parts of the principal, and
    how to set up the required keys, see <A
HREF="auth-methods.html#KERBEROS-AUTH"
>Section 19.3.5</A
>.
    GSSAPI support has to be enabled when <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> is built;
    see <A
HREF="installation.html"
>Chapter 15</A
> for more information.
   </P
><P
>    The following configuration options are supported for <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
>:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>map</TT
></DT
><DD
><P
>        Allows for mapping between system and database usernames. See
        <A
HREF="auth-username-maps.html"
>Section 19.2</A
> for details.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>include_realm</TT
></DT
><DD
><P
>        If set to <TT
CLASS="LITERAL"
>1</TT
>, the realm name from the authenticated user
        principal is included in the system user name that's passed through
        username mapping (<A
HREF="auth-username-maps.html"
>Section 19.2</A
>). This is
        useful for handling users from multiple realms.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>krb_realm</TT
></DT
><DD
><P
>        Sets the realm to match user principal names against. If this parameter
        is set, only users of that realm will be accepted.  If it is not set,
        users of any realm can connect, subject to whatever username mapping
        is done.
       </P
></DD
></DL
></DIV
><P>
   </P
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="SSPI-AUTH"
>19.3.4. SSPI authentication</A
></H2
><A
NAME="AEN28405"
></A
><P
>    <SPAN
CLASS="PRODUCTNAME"
>SSPI</SPAN
> is a <SPAN
CLASS="PRODUCTNAME"
>Windows</SPAN
>
    technology for secure authentication with single sign-on.
    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> will use SSPI in
    <TT
CLASS="LITERAL"
>negotiate</TT
> mode, which will use
    <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
> when possible and automatically
    fall back to <SPAN
CLASS="PRODUCTNAME"
>NTLM</SPAN
> in other cases.
    <SPAN
CLASS="PRODUCTNAME"
>SSPI</SPAN
> authentication only works when both
    server and client are running <SPAN
CLASS="PRODUCTNAME"
>Windows</SPAN
>.
   </P
><P
>    When using <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
> authentication,
    <SPAN
CLASS="PRODUCTNAME"
>SSPI</SPAN
> works the same way
    <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
> does. See <A
HREF="auth-methods.html#GSSAPI-AUTH"
>Section 19.3.3</A
>
    for details.
   </P
><P
>    The following configuration options are supported for <SPAN
CLASS="PRODUCTNAME"
>SSPI</SPAN
>:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>map</TT
></DT
><DD
><P
>        Allows for mapping between system and database usernames. See
        <A
HREF="auth-username-maps.html"
>Section 19.2</A
> for details.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>include_realm</TT
></DT
><DD
><P
>        If set to <TT
CLASS="LITERAL"
>1</TT
>, the realm name from the authenticated user
        principal is included in the system user name that's passed through
        username mapping (<A
HREF="auth-username-maps.html"
>Section 19.2</A
>). This is
        useful for handling users from multiple realms.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>krb_realm</TT
></DT
><DD
><P
>        Sets the realm to match user principal names against. If this parameter
        is set, only users of that realm will be accepted.  If it is not set,
        users of any realm can connect, subject to whatever username mapping
        is done.
       </P
></DD
></DL
></DIV
><P>
   </P
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="KERBEROS-AUTH"
>19.3.5. Kerberos authentication</A
></H2
><A
NAME="AEN28444"
></A
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>     Native Kerberos authentication has been deprecated and should be used
     only for backward compatibility. New and upgraded installations are
     encouraged to use the industry-standard <SPAN
CLASS="PRODUCTNAME"
>GSSAPI</SPAN
>
     authentication (see <A
HREF="auth-methods.html#GSSAPI-AUTH"
>Section 19.3.3</A
>) instead.
    </P
></BLOCKQUOTE
></DIV
><P
>    <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
> is an industry-standard secure
    authentication system suitable for distributed computing over a public
    network. A description of the <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
> system
    is far beyond the scope of this document; in full generality it can be
    quite complex (yet powerful). The
    <A
HREF="http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html"
TARGET="_top"
>    Kerberos <ACRONYM
CLASS="ACRONYM"
>FAQ</ACRONYM
></A
> or
    <A
HREF="http://web.mit.edu/kerberos/www/"
TARGET="_top"
>MIT Kerberos page</A
>
    can be good starting points for exploration.
    Several sources for <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
> distributions exist.
    <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
> provides secure authentication but
    does not encrypt queries or data passed over the network;  for that
    use <ACRONYM
CLASS="ACRONYM"
>SSL</ACRONYM
>.
   </P
><P
>    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> supports Kerberos version 5.  Kerberos
    support has to be enabled when <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> is built;
    see <A
HREF="installation.html"
>Chapter 15</A
> for more information.
   </P
><P
>    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> operates like a normal Kerberos service.
    The name of the service principal is
    <TT
CLASS="LITERAL"
><TT
CLASS="REPLACEABLE"
><I
>servicename</I
></TT
>/<TT
CLASS="REPLACEABLE"
><I
>hostname</I
></TT
>@<TT
CLASS="REPLACEABLE"
><I
>realm</I
></TT
></TT
>.
   </P
><P
>    <TT
CLASS="REPLACEABLE"
><I
>servicename</I
></TT
> can be set on the server side using the
    <A
HREF="runtime-config-connection.html#GUC-KRB-SRVNAME"
>krb_srvname</A
> configuration parameter, and on the
    client side using the <TT
CLASS="LITERAL"
>krbsrvname</TT
> connection parameter. (See
    also <A
HREF="libpq-connect.html"
>Section 30.1</A
>.)  The installation default can be
    changed from the default <TT
CLASS="LITERAL"
>postgres</TT
> at build time using
    <TT
CLASS="LITERAL"
>./configure --with-krb-srvnam=</TT
><TT
CLASS="REPLACEABLE"
><I
>whatever</I
></TT
>.
    In most environments,
    this parameter never needs to be changed. However, to support multiple
    <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> installations on the same host it is necessary.
    Some Kerberos implementations might also require a different service name,
    such as Microsoft Active Directory which requires the service name
    to be in uppercase (<TT
CLASS="LITERAL"
>POSTGRES</TT
>).
   </P
><P
>    <TT
CLASS="REPLACEABLE"
><I
>hostname</I
></TT
> is the fully qualified host name of the
    server machine. The service principal's realm is the preferred realm
    of the server machine.
   </P
><P
>    Client principals must have their <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> database user
    name as their first component, for example
    <TT
CLASS="LITERAL"
>pgusername@realm</TT
>.  Alternatively, you can use a username
    mapping to map from the first component of the principal name to the
    database user name.  By default, the realm of the client is
    not checked by <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
>. If you have cross-realm
    authentication enabled and need to verify the realm, use the
    <TT
CLASS="LITERAL"
>krb_realm</TT
> parameter, or enable <TT
CLASS="LITERAL"
>include_realm</TT
>
    and use username mapping to check the realm.
   </P
><P
>    Make sure that your server keytab file is readable (and preferably
    only readable) by the <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> server
    account.  (See also <A
HREF="postgres-user.html"
>Section 17.1</A
>.) The location
    of the key file is specified by the <A
HREF="runtime-config-connection.html#GUC-KRB-SERVER-KEYFILE"
>krb_server_keyfile</A
> configuration
    parameter. The default is
    <TT
CLASS="FILENAME"
>/usr/local/pgsql/etc/krb5.keytab</TT
> (or whichever
    directory was specified as <TT
CLASS="VARNAME"
>sysconfdir</TT
> at build time).
   </P
><P
>    The keytab file is generated by the Kerberos software; see the
    Kerberos documentation for details. The following example is
   for MIT-compatible Kerberos 5 implementations:
</P><PRE
CLASS="SCREEN"
><SAMP
CLASS="PROMPT"
>kadmin% </SAMP
><KBD
CLASS="USERINPUT"
>ank -randkey postgres/server.my.domain.org</KBD
>
<SAMP
CLASS="PROMPT"
>kadmin% </SAMP
><KBD
CLASS="USERINPUT"
>ktadd -k krb5.keytab postgres/server.my.domain.org</KBD
></PRE
><P>
   </P
><P
>    When connecting to the database make sure you have a ticket for a
    principal matching the requested database user name. For example, for
    database user name <TT
CLASS="LITERAL"
>fred</TT
>, both principal
    <TT
CLASS="LITERAL"
>fred@EXAMPLE.COM</TT
> and
    <TT
CLASS="LITERAL"
>fred/users.example.com@EXAMPLE.COM</TT
> could be used to
    authenticate to the database server.
   </P
><P
>    If you use <A
HREF="http://modauthkerb.sf.net"
TARGET="_top"
>    <SPAN
CLASS="APPLICATION"
>mod_auth_kerb</SPAN
></A
>
    and <SPAN
CLASS="APPLICATION"
>mod_perl</SPAN
> on your
    <SPAN
CLASS="PRODUCTNAME"
>Apache</SPAN
> web server, you can use
    <TT
CLASS="LITERAL"
>AuthType KerberosV5SaveCredentials</TT
> with a
    <SPAN
CLASS="APPLICATION"
>mod_perl</SPAN
> script. This gives secure
    database access over the web, no extra passwords required.
   </P
><P
>    The following configuration options are supported for
    <SPAN
CLASS="PRODUCTNAME"
>Kerberos</SPAN
>:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>map</TT
></DT
><DD
><P
>        Allows for mapping between system and database usernames. See
        <A
HREF="auth-username-maps.html"
>Section 19.2</A
> for details.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>include_realm</TT
></DT
><DD
><P
>        If set to <TT
CLASS="LITERAL"
>1</TT
>, the realm name from the authenticated user
        principal is included in the system user name that's passed through
        username mapping (<A
HREF="auth-username-maps.html"
>Section 19.2</A
>). This is
        useful for handling users from multiple realms.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>krb_realm</TT
></DT
><DD
><P
>        Sets the realm to match user principal names against. If this parameter
        is set, only users of that realm will be accepted.  If it is not set,
        users of any realm can connect, subject to whatever username mapping
        is done.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>krb_server_hostname</TT
></DT
><DD
><P
>        Sets the host name part of the service principal.
        This, combined with <TT
CLASS="VARNAME"
>krb_srvname</TT
>, is used to generate
        the complete service principal, that is
        <TT
CLASS="VARNAME"
>krb_srvname</TT
><TT
CLASS="LITERAL"
>/</TT
><TT
CLASS="VARNAME"
>krb_server_hostname</TT
><TT
CLASS="LITERAL"
>@</TT
>REALM.
        If not set, the default is the server host name.
       </P
></DD
></DL
></DIV
><P>
   </P
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AUTH-IDENT"
>19.3.6. Ident-based authentication</A
></H2
><A
NAME="AEN28543"
></A
><P
>    The ident authentication method works by obtaining the client's
    operating system user name and using it as the allowed database user
    name (with an optional username mapping).
    The determination of the client's
    user name is the security-critical point, and it works differently
    depending on the connection type.
   </P
><P
>    The following configuration options are supported for <SPAN
CLASS="PRODUCTNAME"
>ident</SPAN
>:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>map</TT
></DT
><DD
><P
>        Allows for mapping between system and database usernames. See
        <A
HREF="auth-username-maps.html"
>Section 19.2</A
> for details.
       </P
></DD
></DL
></DIV
><P>
   </P
><DIV
CLASS="SECT3"
><H3
CLASS="SECT3"
><A
NAME="AEN28555"
>19.3.6.1. Ident Authentication over TCP/IP</A
></H3
><P
>    The <SPAN
CLASS="QUOTE"
>"Identification Protocol"</SPAN
> is described in
    RFC 1413. Virtually every Unix-like
    operating system ships with an ident server that listens on TCP
    port 113 by default. The basic functionality of an ident server
    is to answer questions like <SPAN
CLASS="QUOTE"
>"What user initiated the
    connection that goes out of your port <TT
CLASS="REPLACEABLE"
><I
>X</I
></TT
>
    and connects to my port <TT
CLASS="REPLACEABLE"
><I
>Y</I
></TT
>?"</SPAN
>.
    Since <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> knows both <TT
CLASS="REPLACEABLE"
><I
>X</I
></TT
> and
    <TT
CLASS="REPLACEABLE"
><I
>Y</I
></TT
> when a physical connection is established, it
    can interrogate the ident server on the host of the connecting
    client and could theoretically determine the operating system user
    for any given connection this way.
   </P
><P
>    The drawback of this procedure is that it depends on the integrity
    of the client: if the client machine is untrusted or compromised
    an attacker could run just about any program on port 113 and
    return any user name he chooses. This authentication method is
    therefore only appropriate for closed networks where each client
    machine is under tight control and where the database and system
    administrators operate in close contact. In other words, you must
    trust the machine running the ident server.
    Heed the warning:
    <A
NAME="AEN28566"
></A
><TABLE
BORDER="0"
WIDTH="100%"
CELLSPACING="0"
CELLPADDING="0"
CLASS="BLOCKQUOTE"
><TR
><TD
WIDTH="10%"
VALIGN="TOP"
>&nbsp;</TD
><TD
VALIGN="TOP"
><P
>      The Identification Protocol is not intended as an authorization
      or access control protocol.
     </P
></TD
><TD
WIDTH="10%"
VALIGN="TOP"
>&nbsp;</TD
></TR
><TR
><TD
COLSPAN="2"
ALIGN="RIGHT"
VALIGN="TOP"
>--<SPAN
CLASS="ATTRIBUTION"
>RFC 1413</SPAN
></TD
><TD
WIDTH="10%"
>&nbsp;</TD
></TR
></TABLE
>
   </P
><P
>    Some ident servers have a nonstandard option that causes the returned
    user name to be encrypted, using a key that only the originating
    machine's administrator knows.  This option <SPAN
CLASS="emphasis"
><I
CLASS="EMPHASIS"
>must not</I
></SPAN
> be
    used when using the ident server with <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
>,
    since <SPAN
CLASS="PRODUCTNAME"
>PostgreSQL</SPAN
> does not have any way to decrypt the
    returned string to determine the actual user name.
   </P
></DIV
><DIV
CLASS="SECT3"
><H3
CLASS="SECT3"
><A
NAME="AEN28573"
>19.3.6.2. Ident Authentication over Local Sockets</A
></H3
><P
>    On systems supporting <TT
CLASS="SYMBOL"
>SO_PEERCRED</TT
> requests for
    Unix-domain sockets (currently <SPAN
CLASS="SYSTEMITEM"
>Linux</SPAN
>, <SPAN
CLASS="SYSTEMITEM"
>FreeBSD</SPAN
>,
    <SPAN
CLASS="SYSTEMITEM"
>NetBSD</SPAN
>, <SPAN
CLASS="SYSTEMITEM"
>OpenBSD</SPAN
>,
    <SPAN
CLASS="SYSTEMITEM"
>BSD/OS</SPAN
>, and <SPAN
CLASS="SYSTEMITEM"
>Solaris</SPAN
>), ident authentication can also
    be applied to local connections. In this case, no security risk is added by
    using ident authentication; indeed it is a preferable choice for
    local connections on such systems.
   </P
><P
>     On systems without <TT
CLASS="SYMBOL"
>SO_PEERCRED</TT
> requests, ident
     authentication is only available for TCP/IP connections. As a
     work-around, it is possible to specify the <SPAN
CLASS="SYSTEMITEM"
>localhost</SPAN
> address <SPAN
CLASS="SYSTEMITEM"
>127.0.0.1</SPAN
> and make connections to this
     address.  This method is trustworthy to the extent that you trust
     the local ident server.
    </P
></DIV
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AUTH-LDAP"
>19.3.7. LDAP authentication</A
></H2
><A
NAME="AEN28589"
></A
><P
>    This authentication method operates similarly to
    <TT
CLASS="LITERAL"
>password</TT
> except that it uses LDAP
    as the password verification method. LDAP is used only to validate
    the user name/password pairs. Therefore the user must already
    exist in the database before LDAP can be used for
    authentication.
   </P
><P
>    The server will bind to the distinguished name constructed as
    <TT
CLASS="REPLACEABLE"
><I
>prefix</I
></TT
> <TT
CLASS="REPLACEABLE"
><I
>username</I
></TT
> <TT
CLASS="REPLACEABLE"
><I
>suffix</I
></TT
>.
    Typically, the <TT
CLASS="REPLACEABLE"
><I
>prefix</I
></TT
> parameter is used to specify
    <TT
CLASS="LITERAL"
>cn=</TT
>, or <TT
CLASS="REPLACEABLE"
><I
>DOMAIN</I
></TT
><TT
CLASS="LITERAL"
>\</TT
> in an Active
    Directory environment.  <TT
CLASS="REPLACEABLE"
><I
>suffix</I
></TT
> is used to specify the
    remaining part of the DN in a non-Active Directory environment.
   </P
><P
>    The following configuration options are supported for LDAP:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>ldapserver</TT
></DT
><DD
><P
>        Names or IP addresses of LDAP servers to connect to. Multiple
        servers may be specified, separated by spaces.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>ldapprefix</TT
></DT
><DD
><P
>        String to prepend to the username when forming the DN to bind as.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>ldapsuffix</TT
></DT
><DD
><P
>        String to append to the username when forming the DN to bind as.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>ldapport</TT
></DT
><DD
><P
>        Port number on LDAP server to connect to. If no port is specified,
        the default port in the LDAP library will be used.
       </P
></DD
><DT
><TT
CLASS="LITERAL"
>ldaptls</TT
></DT
><DD
><P
>        Set to <TT
CLASS="LITERAL"
>1</TT
> to make the connection between PostgreSQL and the
        LDAP server use TLS encryption. Note that this only encrypts
        the traffic to the LDAP server &mdash; the connection to the client
        will still be unencrypted unless SSL is used.
       </P
></DD
></DL
></DIV
><P>
   </P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>     Since LDAP often uses commas and spaces to separate the different
     parts of a DN, it is often necessary to use double-quoted parameter
     values when configuring LDAP options, for example:
    </P
></BLOCKQUOTE
></DIV
><PRE
CLASS="SYNOPSIS"
>ldapserver=ldap.example.net ldapprefix="cn=" ldapsuffix=", dc=example, dc=net"
    </PRE
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AUTH-CERT"
>19.3.8. Certificate authentication</A
></H2
><A
NAME="AEN28635"
></A
><P
>    This authentication method uses SSL client certificates to perform
    authentication. It is therefore only available for SSL connections.
    When using this authentication method, the server will require that
    the client provide a valid certificate. No password prompt will be sent
    to the client. The <TT
CLASS="LITERAL"
>cn</TT
> attribute of the certificate
    will be compared to the requested database username, and if they match
    the login will be allowed.  Username mapping can be used to allow
    <TT
CLASS="LITERAL"
>cn</TT
> to be different from the database username.
   </P
><P
>    The following configuration options are supported for SSL certificate
    authentication:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>map</TT
></DT
><DD
><P
>        Allows for mapping between system and database usernames. See
        <A
HREF="auth-username-maps.html"
>Section 19.2</A
> for details.
       </P
></DD
></DL
></DIV
><P>
   </P
></DIV
><DIV
CLASS="SECT2"
><H2
CLASS="SECT2"
><A
NAME="AUTH-PAM"
>19.3.9. PAM authentication</A
></H2
><A
NAME="AEN28650"
></A
><P
>    This authentication method operates similarly to
    <TT
CLASS="LITERAL"
>password</TT
> except that it uses PAM (Pluggable
    Authentication Modules) as the authentication mechanism. The
    default PAM service name is <TT
CLASS="LITERAL"
>postgresql</TT
>.
    PAM is used only to validate user name/password pairs.
    Therefore the user must already exist in the database before PAM
    can be used for authentication.  For more information about
    PAM, please read the <A
HREF="http://www.kernel.org/pub/linux/libs/pam/"
TARGET="_top"
>    <SPAN
CLASS="PRODUCTNAME"
>Linux-PAM</SPAN
> Page</A
>
    and the <A
HREF="http://www.sun.com/software/solaris/pam/"
TARGET="_top"
>    <SPAN
CLASS="SYSTEMITEM"
>Solaris</SPAN
> PAM Page</A
>.
   </P
><P
>    The following configuration options are supported for PAM:
    <P
></P
></P><DIV
CLASS="VARIABLELIST"
><DL
><DT
><TT
CLASS="LITERAL"
>pamservice</TT
></DT
><DD
><P
>        PAM service name.
       </P
></DD
></DL
></DIV
><P>
   </P
><DIV
CLASS="NOTE"
><BLOCKQUOTE
CLASS="NOTE"
><P
><B
>Note: </B
>     If PAM is set up to read <TT
CLASS="FILENAME"
>/etc/shadow</TT
>, authentication
     will fail because the PostgreSQL server is started by a non-root
     user.  However, this is not an issue when PAM is configured to use
     LDAP or other authentication methods.
    </P
></BLOCKQUOTE
></DIV
></DIV
></DIV
><DIV
CLASS="NAVFOOTER"
><HR
ALIGN="LEFT"
WIDTH="100%"><TABLE
SUMMARY="Footer navigation table"
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
><A
HREF="auth-username-maps.html"
ACCESSKEY="P"
>Prev</A
></TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="index.html"
ACCESSKEY="H"
>Home</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
><A
HREF="client-authentication-problems.html"
ACCESSKEY="N"
>Next</A
></TD
></TR
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
>Username maps</TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="client-authentication.html"
ACCESSKEY="U"
>Up</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
>Authentication problems</TD
></TR
></TABLE
></DIV
></BODY
></HTML
>