How to secure the connection/enable TLS/SSL between the user & the MongoDB server?

Hello, so I’m wondering how to set up TLS/SSL on MongoDB because all the sources I’ve tried didn’t work, was wondering if you guys could give a clear example on how to do it?

Hi @ElectricOrBloxtric_N_A welcome to the community!

Have you read the page Upgrade a Cluster to Use TLS/SSL? There’s a step-by-step instructions on how to do it on existing deployments.

Note that this is just a procedure to turn it on. You need valid TLS/SSL certificates on the server and the client side to make this work, and it’s beyond the scope of the tutorial on how to obtain the correct certificates. Typically those certificates are released by a certificate authority and requires you to prove ownership of a domain name.

Best regards
Kevin

I did that, but for some reason it can’t seem to find the “mongod.pem” file