Re: SSL Certificates in Windows 7 & Postgres 9.3

From: David G Johnston <david(dot)g(dot)johnston(at)gmail(dot)com>
To: pgsql-general(at)postgresql(dot)org
Subject: Re: SSL Certificates in Windows 7 & Postgres 9.3
Date: 2014-12-15 23:35:37
Message-ID: 1418686537533-5830788.post@n5.nabble.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-general

harpagornis wrote
> The console app must be the SYSTEM user then, directly or maybe indirectly
> through the Windows Certificate Store.

Doubtful.

The log also shows the attempt is to access the "postgres" database while
your provided connection string accesses "dbname"

You should probably start over and build up a simple "hello world" level
program that will let you more easily figure out which moving pieces are
giving you grief. Start without SSL, get stuff working, then add SSL pieces
one-by-one and checking application and PostgreSQL logs to see what reaction
you get at each point.

David J.

--
View this message in context: http://postgresql.nabble.com/SSL-Certificates-in-Windows-7-Postgres-9-3-tp5830749p5830788.html
Sent from the PostgreSQL - general mailing list archive at Nabble.com.

In response to

Browse pgsql-general by date

  From Date Subject
Next Message Tom Lane 2014-12-15 23:49:48 Re: SSL Certificates in Windows 7 & Postgres 9.3
Previous Message harpagornis 2014-12-15 23:25:27 Re: SSL Certificates in Windows 7 & Postgres 9.3