[rabbitmq-discuss] RabbitMQ SSL

Prashanth meetprashanth437 at gmail.com
Mon Jul 16 16:18:29 BST 2012


Emile,

Thank you for the response. I tried all the steps from SSL troubleshoot
document.

In SSL connection to broker

when I make a connection, connection gets closed after a couple of seconds.
I tried sending 8 bytes my response is a string AMQP and it closes the
connection immediately.

Copied by response.

openssl s_client -connect localhost:5671 -cert client/cert.pem -key
client/key.pem -CAfile testca/cacert.pem
CONNECTED(00000003)
depth=1 CN = MyTestCA
verify return:1
depth=0 CN = Core28, O = server
verify return:1
---
Certificate chain
 0 s:/CN=Core28/O=server
   i:/CN=MyTestCA
 1 s:/CN=MyTestCA
   i:/CN=MyTestCA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIC4TCCAcmgAwIBAgIBATANBgkqhkiG9w0BAQUFADATMREwDwYDVQQDEwhNeVRl
c3RDQTAeFw0xMjA3MTMxMzE0MDFaFw0xMzA3MTMxMzE0MDFaMCQxETAPBgNVBAMM
CEdYQ29yZTI4MQ8wDQYDVQQKDAZzZXJ2ZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IB
DwAwggEKAoIBAQDBQpQ/dR8Aim9qqP2EfxStf+F6rME4soPxjY0PzFUzXKslNkTl
hCeoRSElnpOKwqK16SzOr2N9HNxivkqjmCvB3WSwqf6LT1gRuVzCB36zwD2dOIZ1
5JU4JWtAcpNZMhwMLkReE1h3L5UBXSjqKhpyuKdYqWKTMzFJiu28WFOLS/XMz6K2
Y9gk5O7zWu5AcJyJssr2xMisoNFmq5USfHkt5UWoHd3YzReUfxZmjhzSRT9TRvBY
NIlNm41JljtXBea9sITIuGq8eSgvO87+N70uSRcuXBCk9fn5S8I0TUh+4bUVnP8F
Ryg/uSO+WkNeOzjYUpaBAR/4v2UQTl4QlkgTAgMBAAGjLzAtMAkGA1UdEwQCMAAw
CwYDVR0PBAQDAgUgMBMGA1UdJQQMMAoGCCsGAQUFBwMBMA0GCSqGSIb3DQEBBQUA
A4IBAQCI41d129BaDyzihtGH6yu0dOT9mT0U1Mv5FcBTERmYsyn+Adjmo/+jF9HZ
Q3m1Wc7hV30nSnhJPUKV8dgDPKUNt4Mj3ZRsPZUEFv128rbkk9der+t3Z1tYKcrX
0HiYNqdsKyuhXUB8P4g1TW0t/pLhvsO734+eQDtjmi//K4AevS/hz+9cVhx9Asrk
ca/EdIw+xtRxNFbGCACZW8CUlP24z7YL3QYbZA44H9jKMHNN0vwkeJ4nDiby0ySJ
FX5xDWMksSON636pachSqMzZL8dj3ijTfBEV7jLeH/fYkcK8K0rzzZVFhVrBnK+O
k/Uc5ZRhf9E5F9U3cLy0f7Br2eFp
-----END CERTIFICATE-----
subject=/CN=Core28/O=server
issuer=/CN=MyTestCA
---
Acceptable client certificate CA names
/CN=MyTestCA
---
SSL handshake has read 1663 bytes and written 2179 bytes
---
New, TLSv1/SSLv3, Cipher is AES256-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
    Protocol  : TLSv1
    Cipher    : AES256-SHA
    Session-ID:
60281E9B3DA64177D15C7DC4E0F2C5467A76170ADFFF9C23C9A6AFEE3F8D5129
    Session-ID-ctx:
    Master-Key:
4111FDE14CC847C17445136C3057CBBDB5D23752AF61F2481BB6F259CBAE94C75E23FE85F20E83E12AD1EA3674709FDB
    Key-Arg   : None
    Krb5 Principal: None
    PSK identity: None
    PSK identity hint: None
    Start Time: 1342449654
    Timeout   : 300 (sec)
    Verify return code: 0 (ok)
---
closed

Thanks,
Prashanth.

On Fri, Jul 13, 2012 at 10:14 AM, Emile Joubert <emile at rabbitmq.com> wrote:

> Hi,
>
> On 13/07/12 15:02, Prashanth wrote:
> > I get a message Logging in: (end-of-stream)
> > connecting to server fails.
>
> It is challenging to assist here, given how little information you have
> provided. As a first step could you try to verify your setup using the
> troubleshooting steps outlined here:
>
> http://www.rabbitmq.com/troubleshooting-ssl.html
>
> Let us know how far you get, which of the steps fail and the diagnostic
> output.
>
>
> Thanks
>
>
> Emile
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.rabbitmq.com/pipermail/rabbitmq-discuss/attachments/20120716/90045fe5/attachment.htm>


More information about the rabbitmq-discuss mailing list