mosquitto-tls - Man Page

Configure SSL/TLS support for Mosquitto

Description

mosquitto provides SSL support for encrypted network connections and authentication. This manual describes how to create the files needed.

Note

It is important to use different certificate subject parameters for your CA, server and clients. If the certificates appear identical, even though generated separately, the broker/client will not be able to distinguish between them and you will experience difficult to diagnose errors.

Generating Certificates

The sections below give the openssl commands that can be used to generate certificates, but without any context. The asciicast at https://asciinema.org/a/201826 gives a full run through of how to use those commands.

Certificate Authority

Generate a certificate authority certificate and key.

Server

Generate a server key.

Generate a server key without encryption.

Generate a certificate signing request to send to the CA.

Note

When prompted for the CN (Common Name), please enter either your server (or broker) hostname or domain name.

Send the CSR to the CA, or sign it with your CA key:

Client

Generate a client key.

Generate a certificate signing request to send to the CA.

Send the CSR to the CA, or sign it with your CA key:

See Also

mosquitto(8), mosquitto-conf(5)

Author

Roger Light <roger@atchoo.org>

Referenced By

mosquitto(8), mosquitto.conf(5), mosquitto_ctrl(1), mosquitto_ctrl_dynsec(1), mosquitto_pub(1), mosquitto_rr(1), mosquitto_sub(1).

09/18/2023 Mosquitto Project Conventions and miscellaneous