TLS Modes

Provide the following certificates for each TLS mode:

  • CA Certificate: Certificate Authority (CA) certificate.
  • Client Certificate: Not required. Client Certificate file for connections requiring client authentication.
  • Client Key: Not required. Client key file used for connections requiring client authentication.

For more details on TLS modes, see MySQL Documentation.

TLS Modes
TLS Modes Description
Required Client requires an encrypted connection and fails if one cannot be established.
Preferred If an attempt to connect to an encrypted connection fails, then the unencrypted connection is established.
VerifyCA Client requires an encrypted connection, and verifies with the server CA certificate.
  • Validate Server Certificate: Verifies CA certificate and the server host name to ensure it matches the Common Name in the server certificate.
VerifyIdentity Server host name is verified to ensure that it matches the host name stored in the server certificate.