Re: SSL Certificates in Windows 7 & Postgres 9.3 - Mailing list pgsql-general

From David G Johnston
Subject Re: SSL Certificates in Windows 7 & Postgres 9.3
Date
Msg-id 1418768206089-5831010.post@n5.nabble.com
Whole thread Raw
In response to Re: SSL Certificates in Windows 7 & Postgres 9.3  (harpagornis <shenlong@runbox.com>)
List pgsql-general
harpagornis wrote
> @SET PATH="C:\Program Files\PostgreSQL\9.3\bin";%PATH%
> @SET PGDATA=D:\PostgresDat
> @SET PGDATABASE=postgres
> @SET PGUSER=postgres
> @SET PGPORT=5432
> @SET PGSSLCERT=D:\POSTGRESDAT\POSTGRESQL.CRT
> @SET PGSSLKEY=D:\POSTGRESDAT\POSTGRESQL.KEY
> @SET PGSSLROOTCERT=D:\POSTGRESDAT\ROOT.CRT
> @SET PGSSLMODE=VERIFY-CA
> @SET PGLOCALEDIR=C:\Program Files\PostgreSQL\9.3\share\locale

I get your frustration, and the tendency to resort to "kitchen sink"
experimentation, but I have to ask whether you understand the difference
between Server SSL and Client SSL...

Setting PGDATA does nothing for the client and putting client SSL stuff
inside the server's "data" directory doesn't make any sense.

David J.



--
View this message in context:
http://postgresql.nabble.com/SSL-Certificates-in-Windows-7-Postgres-9-3-tp5830749p5831010.html
Sent from the PostgreSQL - general mailing list archive at Nabble.com.


pgsql-general by date:

Previous
From: Tom Lane
Date:
Subject: Re: SSL Certificates in Windows 7 & Postgres 9.3
Next
From: Adrian Klaver
Date:
Subject: Re: pg_dump