Setting up SSL for postgre - Mailing list pgsql-admin

From Mark Williams
Subject Setting up SSL for postgre
Date
Msg-id 032401d43326$6c275d80$44761880$@gmail.com
Whole thread Raw
Responses Re: Setting up SSL for postgre  (Bear Giles <bgiles@coyotesong.com>)
List pgsql-admin

I am new to Postgre. Migrating from MySQL.

 

I am trying to connect via SSL to a PostgreSQL using FireDac in Delphi. I have followed the instructions at the following site: https://www.howtoforge.com/postgresql-ssl-certificates to create my self-certified certificates and configure the config files.

 

I have coped the specified files to the client machine and installed the root.crt certificate.

Via FireDAC's connection params I have specified the following:

Params.values[SSL_ca']:=sslCertsPath+'root.crt';
Params.values['SSL_cert']:=sslCertsPath+'postgresql.crt.';
Params.values['SSL_key']:=sslCertsPath+'postgresql.key';

 

I am getting a connection error re invalid client certificate.

I have used OpenSSL to verify against the root.crt and postgresql.crt  and this confirms the certificate is ok.

Mark

 

__

 

pgsql-admin by date:

Previous
From: "Campbell, Lance"
Date:
Subject: PostgreSQL 10.4
Next
From: Ilyass Kaouam
Date:
Subject: Secure dump file