Client Authentication
 
  client authentication
 
 
  When a client application connects to the database server, it
  specifies which PostgreSQL database user name it
  wants to connect as, much the same way one logs into a Unix computer
  as a particular user. Within the SQL environment the active database
  user name determines access privileges to database objects — see
   for more information. Therefore, it is
  essential to restrict which database users can connect.
 
 
  
   As explained in ,
   PostgreSQL actually does privilege
   management in terms of roles>.  In this chapter, we
   consistently use database user> to mean role with the
   LOGIN> privilege
.
  
 
 
  Authentication is the process by which the
  database server establishes the identity of the client, and by
  extension determines whether the client application (or the user
  who runs the client application) is permitted to connect with the
  database user name that was requested.
 
 
  PostgreSQL offers a number of different
  client authentication methods. The method used to authenticate a
  particular client connection can be selected on the basis of
  (client) host address, database, and user.
 
 
  PostgreSQL database user names are logically
  separate from user names of the operating system in which the server
  runs. If all the users of a particular server also have accounts on
  the server's machine, it makes sense to assign database user names
  that match their operating system user names. However, a server that
  accepts remote connections might have many database users who have no local operating system
  account, and in such cases there need be no connection between
  database user names and OS user names.
 
 
  The pg_hba.conf file
  
   pg_hba.conf
  
  
   Client authentication is controlled by a configuration file,
   which traditionally is named
   pg_hba.conf and is stored in the database
   cluster's data directory.
   (HBA> stands for host-based authentication.) A default
   pg_hba.conf file is installed when the data
   directory is initialized by initdb.  It is
   possible to place the authentication configuration file elsewhere,
   however; see the  configuration parameter.
  
  
   The general format of the pg_hba.conf file is
   a set of records, one per line. Blank lines are ignored, as is any
   text after the # comment character. A record is made
   up of a number of fields which are separated by spaces and/or tabs.
   Fields can contain white space if the field value is quoted. Records
   cannot be continued across lines.
  
  
   Each record specifies a connection type, a client IP address range
   (if relevant for the connection type), a database name, a user name,
   and the authentication method to be used for connections matching
   these parameters. The first record with a matching connection type,
   client address, requested database, and user name is used to perform
   authentication. There is no fall-through> or
   backup>: if one record is chosen and the authentication
   fails, subsequent records are not considered. If no record matches,
   access is denied.
  
  
   A record can have one of the seven formats
local      database  user  auth-method  auth-option
host       database  user  CIDR-address  auth-method  auth-option
hostssl    database  user  CIDR-address  auth-method  auth-option
hostnossl  database  user  CIDR-address  auth-method  auth-option
host       database  user  IP-address  IP-mask  auth-method  auth-option
hostssl    database  user  IP-address  IP-mask  auth-method  auth-option
hostnossl  database  user  IP-address  IP-mask  auth-method  auth-option
   The meaning of the fields is as follows:
   
    
     local
     
      
       This record matches connection attempts using Unix-domain
       sockets.  Without a record of this type, Unix-domain socket
       connections are disallowed.
      
     
    
    
     host
     
      
       This record matches connection attempts made using TCP/IP.
       host records match either
       SSL or non-SSL connection
       attempts.
      
     
      
       Remote TCP/IP connections will not be possible unless
       the server is started with an appropriate value for the
        configuration parameter,
       since the default behavior is to listen for TCP/IP connections
       only on the local loopback address localhost>.
      
     
     
    
    
     hostssl
     
      
       This record matches connection attempts made using TCP/IP,
       but only when the connection is made with SSL
       encryption.
      
      
       To make use of this option the server must be built with
       SSL support. Furthermore,
       SSL must be enabled at server start time
       by setting the  configuration parameter (see
        for more information).
      
     
    
    
     hostnossl
     
      
       This record type has the opposite logic to hostssl>:
       it only matches connection attempts made over
       TCP/IP that do not use SSL.
      
     
    
    
     database
     
      
       Specifies which database names this record matches.  The value
       all specifies that it matches all databases.
       The value sameuser> specifies that the record
       matches if the requested database has the same name as the
       requested user.  The value samerole> specifies that
       the requested user must be a member of the role with the same
       name as the requested database.  (samegroup> is an
       obsolete but still accepted spelling of samerole>.)
       Otherwise, this is the name of
       a specific PostgreSQL database.
       Multiple database names can be supplied by separating them with
       commas.  A separate file containing database names can be specified by
       preceding the file name with @>.
      
     
    
    
     user
     
      
       Specifies which database user names this record
       matches. The value all specifies that it
       matches all users.  Otherwise, this is either the name of a specific
       database user, or a group name preceded by +>.
       (Recall that there is no real distinction between users and groups
       in PostgreSQL>; a +> mark really means
       match any of the roles that are directly or indirectly members
       of this role>, while a name without a +> mark matches
       only that specific role.)
       Multiple user names can be supplied by separating them with commas.
       A separate file containing user names can be specified by preceding the
       file name with @>.
      
     
    
    
     CIDR-address
     
      
       Specifies the client machine IP address range that this record
       matches. It contains an IP address in standard dotted decimal
       notation and a CIDR mask length. (IP addresses can only be
       specified numerically, not as domain or host names.)  The mask
       length indicates the number of high-order bits of the client
       IP address that must match.  Bits to the right of this must
       be zero in the given IP address.
       There must not be any white space between the IP address, the
       /, and the CIDR mask length.
      
      
       Typical examples of a CIDR-address are
       172.20.143.89/32 for a single host, or
       172.20.143.0/24 for a small network, or
       10.6.0.0/16 for a larger one.
       To specify a single host, use a CIDR mask of 32 for IPv4 or
       128 for IPv6.  In a network address, do not omit trailing zeroes.
      
      
       An IP address given in IPv4 format will match IPv6 connections that
       have the corresponding address, for example 127.0.0.1>
       will match the IPv6 address ::ffff:127.0.0.1>.  An entry
       given in IPv6 format will match only IPv6 connections, even if the
       represented address is in the IPv4-in-IPv6 range.  Note that entries
       in IPv6 format will be rejected if the system's C library does not have
       support for IPv6 addresses.
      
      
       This field only applies to host,
       hostssl, and hostnossl> records.
      
     
    
    
     IP-address
     IP-mask
     
      
       These fields can be used as an alternative to the
       CIDR-address notation. Instead of
       specifying the mask length, the actual mask is specified in a
       separate column. For example, 255.0.0.0> represents an IPv4
       CIDR mask length of 8, and 255.255.255.255> represents a
       CIDR mask length of 32.
      
      
       These fields only apply to host,
       hostssl, and hostnossl> records.
      
     
      
    
     auth-method
     
      
       Specifies the authentication method to use when connecting via
       this record. The possible choices are summarized here; details
       are in .
       
        
         trust>
         
         
          Allow the connection unconditionally. This method
          allows anyone that can connect to the
          PostgreSQL database server to login as
          any PostgreSQL user they like,
          without the need for a password.  See  for details.
         
        
       
       
        reject>
        
         
          Reject the connection unconditionally. This is useful for
          filtering out> certain hosts from a group.
         
        
       
       
        md5>
        
         
          Require the client to supply an MD5-encrypted password for
          authentication.
          See  for details.
         
        
       
       
        crypt>
        
         
         
          This option is recommended only for communicating with pre-7.2
          clients.
         
         
         
          Require the client to supply a crypt()>-encrypted
          password for authentication.
          md5 is now recommended over crypt>.
          See  for details.
         
        
       
       
        password>
        
         
          Require the client to supply an unencrypted password for
          authentication.
          Since the password is sent in clear text over the
          network, this should not be used on untrusted networks.
          It also does not usually work with threaded client applications.
          See  for details.
         
        
       
       
        gss>
        
         
          Use GSSAPI to authenticate the user. This is only 
          available for TCP/IP connections. See  for details.
         
        
       
       
        sspi>
        
         
          Use SSPI to authenticate the user. This is only
          available on Windows. See  for details.
         
        
       
       
        krb5>
        
         
          Use Kerberos V5 to authenticate the user. This is only
          available for TCP/IP connections.  See  for details.
         
        
       
       
        ident>
        
         
          Obtain the operating system user name of the client (for
          TCP/IP connections by contacting the ident server on the
          client, for local connections by getting it from the
          operating system) and check if the user is allowed to
          connect as the requested database user by consulting the map
          specified after the ident key word.
          See  for details.
         
        
       
       
        ldap>
        
         
          Authenticate using LDAP to a central server. See  for details.
         
        
       
       
        pam>
        
         
          Authenticate using the Pluggable Authentication Modules
          (PAM) service provided by the operating system.  See  for details.
         
        
       
      
      
     
    
    
     auth-option
     
      
       The meaning of this optional field depends on the chosen
       authentication method.  Details appear below.
      
     
    
   
  
  
   Files included by @> constructs are read as lists of names,
   which can be separated by either whitespace or commas.  Comments are
   introduced by #, just as in
   pg_hba.conf, and nested @> constructs are
   allowed.  Unless the file name following @> is an absolute
   path, it is taken to be relative to the directory containing the
   referencing file.
  
  
   Since the pg_hba.conf records are examined
   sequentially for each connection attempt, the order of the records is
   significant. Typically, earlier records will have tight connection
   match parameters and weaker authentication methods, while later
   records will have looser match parameters and stronger authentication
   methods. For example, one might wish to use trust>
   authentication for local TCP/IP connections but require a password for
   remote TCP/IP connections. In this case a record specifying
   trust> authentication for connections from 127.0.0.1 would
   appear before a record specifying password authentication for a wider
   range of allowed client IP addresses.
  
  
   The pg_hba.conf file is read on start-up and when
   the main server process receives a
   SIGHUPSIGHUP
   signal. If you edit the file on an
   active system, you will need to signal the server
   (using pg_ctl reload> or kill -HUP>) to make it
   re-read the file.
  
  
   
    To connect to a particular database, a user must not only pass the
    pg_hba.conf checks, but must have the
    CONNECT> privilege for the database.  If you wish to
    restrict which users can connect to which databases, it's usually
    easier to control this by granting/revoking CONNECT> privilege
    than to put the rules into pg_hba.conf entries.
   
  
  
   Some examples of pg_hba.conf entries are shown in
   . See the next section for details on the
   different authentication methods.
  
   
    Example pg_hba.conf entries
# Allow any user on the local system to connect to any database under
# any database user name using Unix-domain sockets (the default for local
# connections).
#
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
local   all         all                               trust
# The same using local loopback TCP/IP connections.
#
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
host    all         all         127.0.0.1/32          trust     
# The same as the last line but using a separate netmask column
#
# TYPE  DATABASE    USER        IP-ADDRESS    IP-MASK             METHOD
host    all         all         127.0.0.1     255.255.255.255     trust     
# Allow any user from any host with IP address 192.168.93.x to connect
# to database "postgres" as the same user name that ident reports for
# the connection (typically the Unix user name).
# 
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
host    postgres    all         192.168.93.0/24       ident sameuser
# Allow a user from host 192.168.12.10 to connect to database
# "postgres" if the user's password is correctly supplied.
# 
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
host    postgres    all         192.168.12.10/32      md5
# In the absence of preceding "host" lines, these two lines will
# reject all connection from 192.168.54.1 (since that entry will be
# matched first), but allow Kerberos 5 connections from anywhere else
# on the Internet.  The zero mask means that no bits of the host IP
# address are considered so it matches any host.
# 
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
host    all         all         192.168.54.1/32       reject
host    all         all         0.0.0.0/0             krb5
# Allow users from 192.168.x.x hosts to connect to any database, if
# they pass the ident check.  If, for example, ident says the user is
# "bryanh" and he requests to connect as PostgreSQL user "guest1", the
# connection is allowed if there is an entry in pg_ident.conf for map
# "omicron" that says "bryanh" is allowed to connect as "guest1".
#
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
host    all         all         192.168.0.0/16        ident omicron
# If these are the only three lines for local connections, they will
# allow local users to connect only to their own databases (databases
# with the same name as their database user name) except for administrators
# and members of role "support", who can connect to all databases.  The file
# $PGDATA/admins contains a list of names of administrators.  Passwords
# are required in all cases.
#
# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD
local   sameuser    all                               md5
local   all         @admins                           md5
local   all         +support                          md5
# The last two lines above can be combined into a single line:
local   all         @admins,+support                  md5
# The database column can also use lists and file names:
local   db1,db2,@demodbs  all                         md5
   
 
 
  Authentication methods
  
   The following subsections describe the authentication methods in more detail.
  
  
   Trust authentication
   
    When trust> authentication is specified,
    PostgreSQL assumes that anyone who can
    connect to the server is authorized to access the database with
    whatever database user name they specify (including superusers).
    Of course, restrictions made in the database> and
    user> columns still apply.
    This method should only be used when there is adequate
    operating-system-level protection on connections to the server.
   
   
    trust> authentication is appropriate and very
    convenient for local connections on a single-user workstation.  It
    is usually not> appropriate by itself on a multiuser
    machine.  However, you might be able to use trust> even
    on a multiuser machine, if you restrict access to the server's
    Unix-domain socket file using file-system permissions.  To do this, set the
    unix_socket_permissions (and possibly
    unix_socket_group) configuration parameters as
    described in .  Or you
    could set the unix_socket_directory
    configuration parameter to place the socket file in a suitably
    restricted directory.
   
   
    Setting file-system permissions only helps for Unix-socket connections.
    Local TCP/IP connections are not restricted by it; therefore, if you want
    to use file-system permissions for local security, remove the host ...
    127.0.0.1 ...> line from pg_hba.conf>, or change it to a
    non-trust> authentication method.
   
   
    trust> authentication is only suitable for TCP/IP connections
    if you trust every user on every machine that is allowed to connect
    to the server by the pg_hba.conf> lines that specify
    trust>.  It is seldom reasonable to use trust>
    for any TCP/IP connections other than those from localhost> (127.0.0.1).
   
  
  
   Password authentication
   
    MD5>
   
   
    crypt>
   
   
    password
    authentication
   
   
    The password-based authentication methods are md5>,
    crypt>, and password>. These methods operate
    similarly except for the way that the password is sent across the
    connection: respectively, MD5-hashed, crypt-encrypted, and clear-text.
    A limitation is that the crypt> method does not work with
    passwords that have been encrypted in pg_authid.
   
   
    If you are at all concerned about password
    sniffing> attacks then md5> is preferred, with
    crypt> to be used only if you must support pre-7.2
    clients. Plain password> should be avoided especially for
    connections over the open Internet (unless you use SSL,
    SSH>, or another
    communications security wrapper around the connection).
   
   
    PostgreSQL database passwords are
    separate from operating system user passwords. The password for
    each database user is stored in the pg_authid> system
    catalog. Passwords can be managed with the SQL commands
     and
    ,
    e.g., CREATE USER foo WITH PASSWORD 'secret';.
    By default, that is, if no password has been set up, the stored password
    is null and password authentication will always fail for that user.
   
  
  
   GSSAPI authentication
   
    GSSAPI
   
   
    GSSAPI is an industry-standard protocol
    for secure authentication defined in RFC2743. 
    PostgreSQL supports
    GSSAPI with Kerberos
    authentication according to RFC1964. GSSAPI
    provides automatic authentication (single sign-on) for systems
    that support it. The authentication itself is secure, but the
    data sent over the connection will be in clear unless
    SSL is used.
   
   
    When GSSAPI uses
    Kerberos, it uses a standard principal
    in format
    servicename>/hostname>@realm>. For information about the parts of the principal, and
    how to set up the required keys, see .
    GSSAPI support has to be enabled when PostgreSQL> is built;
    see  for more information.
   
   
  
  
   SSPI authentication
   
    SSPI
   
   
    SSPI is a Windows
    technology for secure authentication with single sign-on. 
    PostgreSQL will use SSPI in
    negotiate mode, which will use
    Kerberos when possible and automatically
    fall back to NTLM in other cases.
    SSPI authentication only works when both
    server and client are running Windows.
   
   
    When using Kerberos authentication, 
    SSPI works the same way 
    GSSAPI does. See 
    for details.
   
  
  
   Kerberos authentication
   
    Kerberos
   
   
    Kerberos is an industry-standard secure
    authentication system suitable for distributed computing over a public
    network. A description of the Kerberos system
    is far beyond the scope of this document; in full generality it can be
    quite complex (yet powerful). The 
    
    Kerberos FAQ> or 
    MIT Kerberos page
    can be good starting points for exploration.
    Several sources for Kerberos> distributions exist.
    Kerberos provides secure authentication but
    does not encrypt queries or data passed over the network;  for that
    use SSL.
   
   
    PostgreSQL> supports Kerberos version 5.  Kerberos
    support has to be enabled when PostgreSQL> is built;
    see  for more information.
   
   
    PostgreSQL> operates like a normal Kerberos service.
    The name of the service principal is
    servicename>/hostname>@realm>.
   
   
    servicename> can be set on the server side using the
     configuration parameter, and on the
    client side using the krbsrvname> connection parameter. (See
    also .)  The installation default can be
    changed from the default postgres at build time using
    ./configure --with-krb-srvnam=whatever>. In most environments,
    this parameter never needs to be changed. However, to support multiple
    PostgreSQL> installations on the same host it is necessary.
    Some Kerberos implementations might also require a different service name,
    such as Microsoft Active Directory which requires the service name
    to be in uppercase (POSTGRES).
   
   
    hostname> is the fully qualified host name of the
    server machine. The service principal's realm is the preferred realm
    of the server machine.
   
   
    Client principals must have their PostgreSQL> database user
    name as their first component, for example
    pgusername/otherstuff@realm>. At present the realm of
    the client is not checked by PostgreSQL>; so if you
    have cross-realm authentication enabled, then any principal in any
    realm that can communicate with yours will be accepted.
   
   
    Make sure that your server keytab file is readable (and preferably
    only readable) by the PostgreSQL server
    account.  (See also .) The location
    of the key file is specified by the  configuration
    parameter. The default is
    /usr/local/pgsql/etc/krb5.keytab> (or whichever
    directory was specified as sysconfdir> at build time).
   
   
    The keytab file is generated by the Kerberos software; see the 
    Kerberos documentation for details. The following example is 
   for MIT-compatible Kerberos 5 implementations:
kadmin% >ank -randkey postgres/server.my.domain.org>
kadmin% >ktadd -k krb5.keytab postgres/server.my.domain.org>
   
   
    When connecting to the database make sure you have a ticket for a
    principal matching the requested database user name. For example, for
    database user name fred>, both principal
    fred@EXAMPLE.COM> and
    fred/users.example.com@EXAMPLE.COM> could be used to
    authenticate to the database server.
   
   
    If you use 
    mod_auth_kerb
    and mod_perl on your
    Apache web server, you can use
    AuthType KerberosV5SaveCredentials with a
    mod_perl script. This gives secure
    database access over the web, no extra passwords required.
   
  
  
   Ident-based authentication
   
    ident
   
   
    The ident authentication method works by obtaining the client's
    operating system user name, then determining the allowed database
    user names using a map file that lists the permitted
    corresponding pairs of names.  The determination of the client's
    user name is the security-critical point, and it works differently
    depending on the connection type.
   
   
    Ident Authentication over TCP/IP
   
    The Identification Protocol
 is described in
    RFC 1413. Virtually every Unix-like
    operating system ships with an ident server that listens on TCP
    port 113 by default. The basic functionality of an ident server
    is to answer questions like What user initiated the
    connection that goes out of your port X
    and connects to my port Y?
.
    Since PostgreSQL> knows both X> and
    Y> when a physical connection is established, it
    can interrogate the ident server on the host of the connecting
    client and could theoretically determine the operating system user
    for any given connection this way.
   
   
    The drawback of this procedure is that it depends on the integrity
    of the client: if the client machine is untrusted or compromised
    an attacker could run just about any program on port 113 and
    return any user name he chooses. This authentication method is
    therefore only appropriate for closed networks where each client
    machine is under tight control and where the database and system
    administrators operate in close contact. In other words, you must
    trust the machine running the ident server.
    Heed the warning:
    
     RFC 1413
     
      The Identification Protocol is not intended as an authorization
      or access control protocol.
     
    
   
   
    Some ident servers have a nonstandard option that causes the returned
    user name to be encrypted, using a key that only the originating
    machine's administrator knows.  This option must not> be
    used when using the ident server with PostgreSQL>,
    since PostgreSQL> does not have any way to decrypt the
    returned string to determine the actual user name.
   
   
   
    Ident Authentication over Local Sockets
   
    On systems supporting SO_PEERCRED requests for
    Unix-domain sockets (currently Linux>, FreeBSD>,
    NetBSD>, OpenBSD>, 
    and BSD/OS>), ident authentication can also 
    be applied to local connections. In this case, no security risk is added by
    using ident authentication; indeed it is a preferable choice for
    local connections on such systems.
   
    
     On systems without SO_PEERCRED> requests, ident
     authentication is only available for TCP/IP connections. As a
     work-around, it is possible to specify the localhost> address 127.0.0.1> and make connections to this
     address.  This method is trustworthy to the extent that you trust
     the local ident server.
    
    
   
    Ident Maps
   
    When using ident-based authentication, after having determined the
    name of the operating system user that initiated the connection,
    PostgreSQL checks whether that user is
    allowed to connect as the database user he is requesting to connect
    as. This is controlled by the ident map argument that follows the
    ident> key word in the pg_hba.conf
    file. There is a predefined ident map sameuser,
    which allows any operating system user to connect as the database
    user of the same name (if the latter exists). Other maps must be
    created manually.
   
   
    Ident maps other than sameuser are defined in the
    ident map file, which by default is named
    pg_ident.conf>pg_ident.conf
    and is stored in the
    cluster's data directory.  (It is possible to place the map file
    elsewhere, however; see the 
    configuration parameter.)
    The ident map file contains lines of the general form:
map-name> ident-username> database-username>
    Comments and whitespace are handled in the same way as in
    pg_hba.conf>.  The
    map-name> is an arbitrary name that will be used to
    refer to this mapping in pg_hba.conf. The other
    two fields specify which operating system user is allowed to connect
    as which database user. The same map-name> can be
    used repeatedly to specify more user-mappings within a single map.
    There is no restriction regarding how many database users a given
    operating system user can correspond to, nor vice versa.
   
  
   The pg_ident.conf file is read on start-up and
   when the main server process receives a
   SIGHUPSIGHUP
   signal. If you edit the file on an
   active system, you will need to signal the server
   (using pg_ctl reload> or kill -HUP>) to make it
   re-read the file.
  
   
    A pg_ident.conf file that could be used in
    conjunction with the pg_hba.conf> file in  is shown in . In this example setup, anyone
    logged in to a machine on the 192.168 network that does not have the
    Unix user name bryanh>, ann>, or
    robert> would not be granted access. Unix user
    robert> would only be allowed access when he tries to
    connect as PostgreSQL> user bob>, not
    as robert> or anyone else. ann> would
    only be allowed to connect as ann>. User
    bryanh> would be allowed to connect as either
    bryanh> himself or as guest1>.
   
   
    An example pg_ident.conf> file
# MAPNAME     IDENT-USERNAME    PG-USERNAME
omicron       bryanh            bryanh
omicron       ann               ann
# bob has user name robert on these machines
omicron       robert            bob
# bryanh can also connect as guest1
omicron       bryanh            guest1
   
   
  
  
   LDAP authentication
   
    LDAP
   
   
    This authentication method operates similarly to
    password except that it uses LDAP
    as the authentication method. LDAP is used only to validate
    the user name/password pairs. Therefore the user must already
    exist in the database before LDAP can be used for
    authentication. The server and parameters used are specified
    after the ldap> key word in the file
    pg_hba.conf. The format of this parameter is:
    
ldap[s>]://servername>[:port>]/base dn[;prefix>[;suffix>]]
    
    Commas are used to specify multiple items in an ldap>
    component.  However, because unquoted commas are treated as item
    separators in pg_hba.conf, it is wise to
    double-quote the ldap> URL to preserve any commas present,
    e.g.:
    
"ldap://ldap.example.net/dc=example,dc=net;EXAMPLE\"
    
   
   
    If ldaps> is specified instead of ldap>,
    TLS encryption will be enabled for the connection. Note that this
    will encrypt only the connection between the PostgreSQL server
    and the LDAP server. The connection between the client and the
    PostgreSQL server is not affected by this setting. To make use of
    TLS encryption, you might need to configure the LDAP library prior
    to configuring PostgreSQL. Note that encrypted LDAP is available only
    if the platform's LDAP library supports it.
   
   
    If no port is specified, the default port as configured in the
    LDAP library will be used.
   
   
    The server will bind to the distinguished name specified as
    base dn> using the user name supplied by the client.
    If prefix> and suffix> is 
    specified, it will be prepended and appended to the user name
    before the bind. Typically, the prefix parameter is used to specify
    cn=>, or DOMAIN\> in an Active
    Directory environment.
   
   
  
  
   PAM authentication
   
    PAM
   
   
    This authentication method operates similarly to
    password except that it uses PAM (Pluggable
    Authentication Modules) as the authentication mechanism. The
    default PAM service name is postgresql. You can
    optionally supply your own service name after the pam>
    key word in the file pg_hba.conf.
    PAM is used only to validate user name/password pairs.
    Therefore the user must already exist in the database before PAM
    can be used for authentication.  For more information about 
    PAM, please read the 
    Linux-PAM> Page
    and the 
    Solaris> PAM Page.
   
   
    
     PAM does work authenticating against Unix system authentication
     because the postgres server is started by a non-root user.  In order
     to enable this functionality, the root user must provide additional
     permissions to the postgres user (for reading
     /etc/shadow>).
    
   
  
 
  
   Authentication problems
   
    Genuine authentication failures and related problems generally
    manifest themselves through error messages like the following.
   
   
FATAL:  no pg_hba.conf entry for host "123.123.123.123", user "andym", database "testdb"
    This is what you are most likely to get if you succeed in contacting
    the server, but it does not want to talk to you. As the message
    suggests, the server refused the connection request because it found
    no matching entry in its pg_hba.conf
    configuration file.
   
   
FATAL:  Password authentication failed for user "andym"
    Messages like this indicate that you contacted the server, and it is
    willing to talk to you, but not until you pass the authorization
    method specified in the pg_hba.conf file. Check
    the password you are providing, or check your Kerberos or ident
    software if the complaint mentions one of those authentication
    types.
   
   
FATAL:  user "andym" does not exist
    The indicated user name was not found.
   
   
FATAL:  database "testdb" does not exist
    The database you are trying to connect to does not exist. Note that
    if you do not specify a database name, it defaults to the database
    user name, which might or might not be the right thing.
   
   
   
    The server log might contain more information about an
    authentication failure than is reported to the client. If you are
    confused about the reason for a failure, check the log.