ldapbindpasswdfile

From: Thomas Munro <thomas(dot)munro(at)gmail(dot)com>
To: pgsql-hackers <pgsql-hackers(at)postgresql(dot)org>
Subject: ldapbindpasswdfile
Date: 2019-05-14 01:49:50
Message-ID: CA+hUKGJ44ssWhcKP1KYK2Dm9_XXk1_b629_qSDUhH1fWfuAvXg@mail.gmail.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

Hello hackers,

Some users don't like the fact that ldapbindpasswd can leak into logs
(and now system views?). Also, some users don't like the fact that it
is in cleartext rather than some encryption scheme (though I don't
know what, since we'd presumably also need the key). I propose a new
option $SUBJECT so that users can at least add a level of indirection
and put the password in a file. A motivated user could point it at an
encrypted loopback device so that they need a passphrase at mount
time, or a named pipe that performs arbitrary magic. Some of these
topics were discussed last time someone had this idea[1].

Using a separate file for the bind password is fairly common in other
software: see the ldapsearch's -y switch, and I think it probably
makes sense at the very least as a convenience, without getting into
hand-wringing discussions about whether any security is truly added.

Draft patch attached.

Hi Stephen!

I also know that a motivated user could also use GSSAPI instead of
LDAP. Do you think we should update the manual to say so, perhaps in
a "tip" box on the LDAP auth page?

[1] https://www.postgresql.org/message-id/flat/20140617175511.2589.45249%40wrigleys.postgresql.org

--
Thomas Munro
https://enterprisedb.com

Attachment Content-Type Size
0001-Add-ldapbindpasswdfile-option-for-pg_hba.conf.patch application/octet-stream 10.9 KB

Responses

Browse pgsql-hackers by date

  From Date Subject
Next Message Bruce Momjian 2019-05-14 02:21:44 Re: PG 12 draft release notes
Previous Message David Rowley 2019-05-14 01:19:30 Re: Passing CopyMultiInsertInfo structure to CopyMultiInsertInfoNextFreeSlot()