PostgreSQL JDBC connect string, SSL Setting
JDBC connect string
- jdbc:postgresql://host1:port1,host2:port2/database?autosave=always&ssl=true
Server SSL Setting
- Self Signed Certificate
$ openssl genrsa -des3 -out server.key 2048
$ openssl rsa -in server.key -out server.key
$ openssl req -new -key server.key -days 3650 -out server.crt -x509
$ cp server.crt root.crt
- postgresql.conf
ssl = on # (change requires restart)
ssl_ciphers = 'ALL:!ADH:!LOW:!EXP:!MD5:@STRENGTH' # allowed SSL ciphers (change requires restart)
#ssl_renegotiation_limit = 0 # amount of data between renegotiations
ssl_cert_file = '/var/lib/pgsql/data/server.crt' # (change requires restart)
ssl_key_file = '/var/lib/pgsql/data/server.key' # (change requires restart)
ssl_ca_file = '/var/lib/pgsql/data/root.crt' # (change requires restart)
- pg_hba.conf
hostssl all all 0.0.0.0/0 trust