On 11/08/2014 08:07 PM, harpagornis wrote:
I am trying to implement SSL certificates with postgres 9.3 locally in
Windows 7.  In Windows Component Services / Local Services, postrgres is
configured to start automatically, with Log On as a local system account.

Using my Windows administrator account, in a command prompt inside my data
folder, when I execute postgres -D . , I get the message, "Redirecting
logging output to the logging collector service."   I also get this error
message in my log file:


?????




When I try to connect in PgAdminIII I get the error message, "Server isn't
listening"  What am I doing wrong?  Right now, just for development
purposes, do I need to have a root certificate?  I tried unsuccessfully to
create one with makecert but couldn't get the flags and options right.

Would seem either Postgres has not started or is listening on an interface different from what you are trying to connect to.



I followed the postgres & openssl documentation for creating the
privkey.pem, server.req, server.key and server.crt files, ie.:


?????


This is the entire pg_hba.conf file:



?????




Also, which of those last two lines in the pg_hba.conf file should I be
using to require SSL certificates for all postgres accounts?  Is it even
possible to require a SSL certificate for the postgres account?

This the entire postgresql.conf file:


?????



Thank you for all comments and suggestions.

More comments/suggestions will have to wait until the missing pieces are filled in.







--
Adrian Klaver
adrian.kla...@aklaver.com


--
Sent via pgsql-general mailing list (pgsql-general@postgresql.org)
To make changes to your subscription:
http://www.postgresql.org/mailpref/pgsql-general

Reply via email to