Re: Setting up SSL for postgre - Mailing list pgsql-admin

From Bear Giles
Subject Re: Setting up SSL for postgre
Date
Msg-id CALBNtw6-BnnA9AGpaTfSecSnjppLApaKTsYJ664HtfzBt14nRg@mail.gmail.com
Whole thread Raw
In response to Setting up SSL for postgre  ("Mark Williams" <markwillimas@gmail.com>)
Responses RE: Setting up SSL for postgre  ("Mark Williams" <markwillimas@gmail.com>)
List pgsql-admin
What's in pg_hba.conf?

What's in postgresql.conf?  Did you remember to change the ssl cert file and key? For authentication I think you might need to set the SSL ca file as well but I'm not sure.


On Mon, Aug 13, 2018 at 10:55 AM, Mark Williams <markwillimas@gmail.com> wrote:

I am new to Postgre. Migrating from MySQL.

 

I am trying to connect via SSL to a PostgreSQL using FireDac in Delphi. I have followed the instructions at the following site: https://www.howtoforge.com/postgresql-ssl-certificates to create my self-certified certificates and configure the config files.

 

I have coped the specified files to the client machine and installed the root.crt certificate.

Via FireDAC's connection params I have specified the following:

Params.values[SSL_ca']:=sslCertsPath+'root.crt';
Params.values['SSL_cert']:=sslCertsPath+'postgresql.crt.';
Params.values['SSL_key']:=sslCertsPath+'postgresql.key';

 

I am getting a connection error re invalid client certificate.

I have used OpenSSL to verify against the root.crt and postgresql.crt  and this confirms the certificate is ok.

Mark

 

__

 


pgsql-admin by date:

Previous
From: Ilyass Kaouam
Date:
Subject: Secure dump file
Next
From: Joe Conway
Date:
Subject: Re: Secure dump file