Please tell me about SSL connection to RDS.

0
  1. Please tell me about SSL connection to RDS.

In a case where a Go application in EC2 (Amazon Linux) accesses a database via SSL to RDS (PostgreSQL) in the same region I am planning to follow the procedure below, but I would like to confirm something. https://docs.aws.amazon.com/ja_jp/AmazonRDS/latest/UserGuide/PostgreSQL.Concepts.General.SSL.html#PostgreSQL.Concepts.General.SSL.Connecting

In the "Connecting to a PostgreSQL DB instance via SSL" step "Import the certificate into the operating system. In the "Connecting to a PostgreSQL DB instance via SSL" section, it states that the certificate needs to be imported into the trust store. In fact, by specifying sslrootcert and sslmode in the psql command without this step, the SSL connection status (ssl_is_used) returns "t" and it looks like an SSL connection is established. I would like to know if this procedure is necessary for this connection from the Go application.

  1. How does it work? For the public key (rds-ca-2019) specified in the sslrootcert I assume that a common key is required for a normal SSL connection, but is this generated by RDS or a driver such as libpq? Also, is it correct that the server certificate and private key are installed in the DB when the RDS (PostgreSQL) is created?
已提問 2 年前檢視次數 140 次
沒有答案

您尚未登入。 登入 去張貼答案。

一個好的回答可以清楚地回答問題並提供建設性的意見回饋,同時有助於提問者的專業成長。

回答問題指南