Setting up SSL for postgre

From: "Mark Williams" <markwillimas(at)gmail(dot)com>
To: <pgsql-admin(at)lists(dot)postgresql(dot)org>
Subject: Setting up SSL for postgre
Date: 2018-08-13 16:55:20
Message-ID: 032401d43326$6c275d80$44761880$@gmail.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-admin

I am new to Postgre. Migrating from MySQL.

I am trying to connect via SSL to a PostgreSQL using FireDac in Delphi. I
have followed the instructions at the following site:
<https://www.howtoforge.com/postgresql-ssl-certificates>
https://www.howtoforge.com/postgresql-ssl-certificates to create my
self-certified certificates and configure the config files.

I have coped the specified files to the client machine and installed the
root.crt certificate.

Via FireDAC's connection params I have specified the following:

Params.values[SSL_ca']:=sslCertsPath+'root.crt';
Params.values['SSL_cert']:=sslCertsPath+'postgresql.crt.';
Params.values['SSL_key']:=sslCertsPath+'postgresql.key';

I am getting a connection error re invalid client certificate.

I have used OpenSSL to verify against the root.crt and postgresql.crt and
this confirms the certificate is ok.

Mark

__

Responses

Browse pgsql-admin by date

  From Date Subject
Next Message Ilyass Kaouam 2018-08-13 18:53:24 Secure dump file
Previous Message Campbell, Lance 2018-08-13 15:37:50 PostgreSQL 10.4