JDBC connection to postgres via SSL

From: "Mark Borins" <mark(dot)borins(at)rigadev(dot)com>
To: <pgsql-jdbc(at)postgresql(dot)org>
Subject: JDBC connection to postgres via SSL
Date: 2004-06-25 19:09:17
Message-ID: 108819057301@smtp-1.vancouver.ipapp.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-jdbc

I have downloaded and compiled with SSL support Postgres 7.4.3.

I have enabled SSL connections in both the pg_hba.conf and postgresql.conf.

I have been able to connect via ssl to the database from a client using
pgAdmin III without any problem.

However, from the same client my JDBC application cannot connect to the
postgres server over SSL.

What do I have to do to enable this?

I have tried putting SSL=true as a query string parameter in my connection
URL. This causes an exception about not getting a proper SSL handshake, or
something of the sort.

So my question is, what do I have to do to be able to connect to a postgres
server via SSL from JDBC?

Thank you

Responses

Browse pgsql-jdbc by date

  From Date Subject
Next Message Kris Jurka 2004-06-25 19:44:22 Re: JDBC connection to postgres via SSL
Previous Message Markus Schaber 2004-06-24 16:44:07 Experimental COPY Helper class