Skip to content

Instantly share code, notes, and snippets.

@sebastianwebber
Last active June 24, 2021 14:38
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save sebastianwebber/8f4c0efcf94959a3715d to your computer and use it in GitHub Desktop.
Save sebastianwebber/8f4c0efcf94959a3715d to your computer and use it in GitHub Desktop.
Habilitar SSL no PostgreSQL

Habilitar SSL no PostgreSQL

Execute os procedimentos abaixo para habilitar SSL no seu servidor PostgreSQL.

  1. Crie um diretório para armazenar as configurações (opcional)
mkdir certificados
cd certificados
  1. Crie a requisição do certificado:
openssl req -new -text -out cert.req
  1. Remova a senha do certificado:
openssl rsa -in privkey.pem -out cert.pem
  1. Assine o certificado:
openssl req -x509 -in cert.req -text -key cert.pem -out cert.cert
  1. Copie os arquivos para o PGDATA:
cp cert.pem /var/lib/pgsql/9.4/data/server.pem
cp cert.cert /var/lib/pgsql/9.4/data/server.cert
  1. Faça o ajuste das permissões necessárias:
chown postgres. /var/lib/pgsql/9.4/data/server.*
chmod 600 /var/lib/pgsql/9.4/data/server.*
  1. Abra um console do psql (ou outro client, como o PGAdmin III) e aplique as configurações abaixo:
ALTER SYSTEM SET ssl TO ON;
ALTER SYSTEM SET ssl_cert_file TO 'server.cert';
ALTER SYSTEM SET ssl_key_file TO 'server.pem';
  1. Reinicie o serviço do PostgreSQL:
service postgresql-9.4 restart
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment