Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How to config for self-signed certificate #68

Open
zhouyuanchao opened this issue Sep 5, 2018 · 1 comment
Open

How to config for self-signed certificate #68

zhouyuanchao opened this issue Sep 5, 2018 · 1 comment

Comments

@zhouyuanchao
Copy link

My influxdb is enabled with self-signed certificate:
https-enabled = true https-certificate = "/etc/ssl/influxdb-selfsigned.crt" https-private-key = "/etc/ssl/influxdb-selfsigned.key"

How to config influx-relay in order to write to my influxdb instance?

@Freakin
Copy link

Freakin commented Nov 19, 2018

You would need the system running influxdb relay to trust the CA used to sign the self-signed certs if you want trust to be maintained.

Alternatively, it looks like there is a SkipTLSVerification flag in the config that can be used.
https://github.com/influxdata/influxdb-relay/blob/master/relay/config.go#L54

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants