[rabbitmq-discuss] C# client connect using SSL

Emile Joubert emile at rabbitmq.com
Tue Nov 5 10:12:25 GMT 2013


Hi,

On 04/11/13 14:29, michael.thorsoe at schneider-electric.com wrote:

> I just want to do the SSL connection and trust the server certificate
> without having to do any additional certificate installation on the
> clients side. Is that possible?


If you don't care about the server certificate then set the acceptable
policy errors appropriately, e.g.

 connectionFactory.Ssl.AcceptablePolicyErrors =
   System.Net.Security.SslPolicyErrors.RemoteCertificateChainErrors;





-Emile







More information about the rabbitmq-discuss mailing list