CockroachDB TIL: Volume 13

Previous Articles


Topics

  • Topic 1: Diagnose certificate-based authentication
  • Topic 2: Differences between cockroach and psql clients for client verification of server certificates
  • Topic 3: Capture the node and the CA certificate expiration programmatically
  • Topic 4: Check the client certificate expiration

Topic 1: Diagnose Certificate-Based Authentication

I was using CockroachDB Serverless with a product called PolyScale.ai for an article I was writing and I ran into a strange issue with certificate-based AuthN. When you provision the instance of their service, it provides a client connection string.

I used the connection string to connect:

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from DZone Security Zone

Read the original article: