Online Documentation for SQL Manager for PostgreSQL

SSL options


The SSL tab allows you to connect to the server via encrypted channel for increased security.

 

SSL mode

Select the required SSL mode from the dropdown menu: Disabled, Allow, Prefer, Require, Verify CA, Verify Full.

 

Database Registration Info - SSL

 

Root certificate

Select the path to the client root.crt file.

 

Client certificate

Select the path to the client certificate.

 

Client key

Select the path to the client private key.

 

Revocation list

Select the file for Certificate Revocation List.