JDBC connection to postgres via SSL - Mailing list pgsql-jdbc

From Mark Borins
Subject JDBC connection to postgres via SSL
Date
Msg-id 108819057301@smtp-1.vancouver.ipapp.com
Whole thread Raw
Responses Re: JDBC connection to postgres via SSL  (Kris Jurka <books@ejurka.com>)
List pgsql-jdbc

I have downloaded and compiled with SSL support Postgres 7.4.3.

I have enabled SSL connections in both the pg_hba.conf and postgresql.conf.

 

I have been able to connect via ssl to the database from a client using pgAdmin III without any problem.

 

However, from the same client my JDBC application cannot connect to the postgres server over SSL.

What do I have to do to enable this?

I have tried putting SSL=true as a query string parameter in my connection URL.  This causes an exception about not getting a proper SSL handshake, or something of the sort.

 

So my question is, what do I have to do to be able to connect to a postgres server via SSL from JDBC?

 

Thank you

pgsql-jdbc by date:

Previous
From: Markus Schaber
Date:
Subject: Fw: COPY Support Patch - actualized version?
Next
From: Kris Jurka
Date:
Subject: Re: JDBC connection to postgres via SSL