[CB-lug] configurare postgres

angelo morrone angelomorr@gmail.com
Mar 9 Ott 2007 21:40:31 CEST


trovato pg_hba.conf si trova in /var/lib/pgsql/data/pg_hba.conf, a questo
punto con gedit modifico pg_hba.conf # PostgreSQL Client Authentication
Configuration File
# ===================================================
#
# Refer to the "Client Authentication" section in the
# PostgreSQL documentation for a complete description
# of this file.  A short synopsis follows.
#
# This file controls: which hosts are allowed to connect, how clients
# are authenticated, which PostgreSQL user names they can use, which
# databases they can access.  Records take one of these forms:
#
# local      DATABASE  USER  METHOD  [OPTION]
    host promogest_db promoadmin 127.0.0.1 255.255.255.0 trust

# host       DATABASE  USER  CIDR-ADDRESS  METHOD  [OPTION]
# hostssl    DATABASE  USER  CIDR-ADDRESS  METHOD  [OPTION]
# hostnossl  DATABASE  USER  CIDR-ADDRESS  METHOD  [OPTION]
#
# (The uppercase items must be replaced by actual values.)
#
# The first field is the connection type: "local" is a Unix-domain socket,
# "host" is either a plain or SSL-encrypted TCP/IP socket, "hostssl" is an
# SSL-encrypted TCP/IP socket, and "hostnossl" is a plain TCP/IP socket.
#
# DATABASE can be "all", "sameuser", "samerole", a database name, or
# a comma-separated list thereof.
#
# USER can be "all", a user name, a group name prefixed with "+", or
# a comma-separated list thereof.  In both the DATABASE and USER fields
# you can also write a file name prefixed with "@" to include names from
# a separate file.
#
# CIDR-ADDRESS specifies the set of hosts the record matches.
# It is made up of an IP address and a CIDR mask that is an integer
# (between 0 and 32 (IPv4) or 128 (IPv6) inclusive) that specifies
# the number of significant bits in the mask.  Alternatively, you can write
# an IP address and netmask in separate columns to specify the set of hosts.
#
# METHOD can be "trust", "reject", "md5", "crypt", "password",
# "krb5", "ident", "pam" or "ldap".  Note that "password" sends passwords
# in clear text; "md5" is preferred since it sends encrypted passwords.
#
# OPTION is the ident map or the name of the PAM service, depending on
METHOD.
#
# Database and user names containing spaces, commas, quotes and other
special
# characters must be quoted. Quoting one of the keywords "all", "sameuser"
or
# "samerole" makes the name lose its special character, and just match a
# database or username with that name.
#
# This file is read on server startup and when the postmaster receives
# a SIGHUP signal.  If you edit the file on a running system, you have
# to SIGHUP the postmaster for the changes to take effect.  You can use
# "pg_ctl reload" to do that.

# Put your actual configuration here
# ----------------------------------
#
# If you want to allow non-local connections, you need to add more
# "host" records. In that case you will also need to make PostgreSQL listen
# on a non-local interface via the listen_addresses configuration parameter,
# or via the -i or -h command line switches.
#



# TYPE  DATABASE    USER        CIDR-ADDRESS          METHOD

# "local" is for Unix domain socket connections only
local   all         all                               ident sameuser
# IPv4 local connections:
host    all         all         127.0.0.1/32          ident sameuser
# IPv6 local connections:
host    all         all         ::1/128               ident sameuser
questo è il contenuto di pg_hba.conf
lancio ./install_db.sh
psql: FATAL:  Ident authentication failed for user "postgres"
psql: FATAL:  Ident authentication failed for user "promoadmin"
createlang: impossibile connettersi al database promogest_nightly: FATAL:
Ident authentication failed for user "postgres"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"
psql: FATAL:  Ident authentication failed for user "promoadmin"



Il 09/10/07, Francesco Steno <overdrive@linux.it> ha scritto:
>
>
> Il giorno 08/ott/07, alle ore 21:50, angelo morrone ha scritto:
>
> > non ne vuole propio sapere di funzionare porc..................
> > conil comando psql -l mi da:
> >  psql -l
> >          Lista dei database
> >    Nome    | Proprietario | Codifica
> > -----------+--------------+----------
> >  postgres  | postgres     | UTF8
> >  template0 | postgres     | UTF8
> >  template1 | postgres     | UTF8
> > (3 rows)
> >
> > il file che ho modifica sulla mia linux box suse si trova /usr/
> > share/postgresql/pg_hba.conf.sample spero che intendevi questo.
>
> # find / -name "pg_hba.conf"
> (incolla i'output)
>
> dopo la modifica, se lanci install_db.sh, cosa ti tira fuori ?
>
>
>
>
> Saluti
>         Francesco Steno aka "oVERDRIVE"
>
> --
> Chuck Norris un giorno ha creato un lanciafiamme urinando in un
> accendino.
>
> -=-=-=-=-=-=-=-=-=-=-=-=-=-generated by /dev/over-=-=-=-=-=-=-=-=-=-=
>                                   oVERDRIVE
> <overdrive@OpenGeeks.it><overdrive@BitchX.it><overdrive@Linux.it>
>               GnuPG Public Key: http://cb.linux.it/lug/key/overdrive.asc
>   Key Fingerprint: 146A E13D 9E68 3B96 40FB  11F5 9A10 2D1F 3973 C203
>
>
>
>
>
> --
> Mailing list info: http://lists.linux.it/listinfo/lugcb
>
>
>
-------------- parte successiva --------------
Un allegato HTML è stato rimosso...
URL: http://lists.linux.it/pipermail/lugcb/attachments/20071009/2ac23b9f/attachment.htm 


Maggiori informazioni sulla lista Lugcb