Skip to content

Commit 947e4dc

Browse files
Merge pull request #2814 from rabbitmq/config_example
Add tls info on rabbit.conf example (cherry picked from commit 4d4ba53)
1 parent 7a7bcc3 commit 947e4dc

File tree

2 files changed

+35
-2
lines changed

2 files changed

+35
-2
lines changed

deps/rabbit/docs/rabbitmq.conf.example

Lines changed: 34 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -85,15 +85,48 @@
8585
##
8686
## Related doc guide: https://rabbitmq.com/ssl.html.
8787
##
88+
# listeners.ssl.1 = 5671
89+
#
8890
# ssl_options.verify = verify_peer
8991
# ssl_options.fail_if_no_peer_cert = false
9092
# ssl_options.cacertfile = /path/to/cacert.pem
9193
# ssl_options.certfile = /path/to/cert.pem
9294
# ssl_options.keyfile = /path/to/key.pem
9395
#
96+
## These are highly recommended but must be disabled if
97+
## TLSv1.3 is enabled.
9498
# ssl_options.honor_cipher_order = true
9599
# ssl_options.honor_ecc_order = true
96-
100+
#
101+
## Limits what TLS versions the server enables for client TLS
102+
## connections. See https://www.rabbitmq.com/ssl.html#tls-versions for details.
103+
##
104+
## Cutting edge TLS version which requires recent client runtime
105+
## versions and has no cipher suite in common with earlier TLS versions.
106+
# ssl_options.versions.1 = tlsv1.3
107+
## Enables TLSv1.2 for best compatibility
108+
# ssl_options.versions.2 = tlsv1.2
109+
## Older TLS versions have known vulnerabilities and are being phased out
110+
## from wide use.
111+
112+
## Limits what cipher suites the server will use for client TLS
113+
## connections. Narrowing this down can prevent some clients
114+
## from connecting.
115+
## If TLSv1.3 is enabled and cipher suites are overridden, TLSv1.3-specific
116+
## cipher suites must also be explicitly enabled.
117+
## See https://www.rabbitmq.com/ssl.html#cipher-suites and https://wiki.openssl.org/index.php/TLS1.3#Ciphersuites
118+
## for details.
119+
#
120+
## The example below uses TLSv1.3 cipher suites only
121+
#
122+
# ssl_options.ciphers.1 = TLS_AES_256_GCM_SHA384
123+
# ssl_options.ciphers.2 = TLS_AES_128_GCM_SHA256
124+
# ssl_options.ciphers.3 = TLS_CHACHA20_POLY1305_SHA256
125+
# ssl_options.ciphers.4 = TLS_AES_128_CCM_SHA256
126+
# ssl_options.ciphers.5 = TLS_AES_128_CCM_8_SHA256
127+
#
128+
## The example below uses TLSv1.2 cipher suites only
129+
#
97130
# ssl_options.ciphers.1 = ECDHE-ECDSA-AES256-GCM-SHA384
98131
# ssl_options.ciphers.2 = ECDHE-RSA-AES256-GCM-SHA384
99132
# ssl_options.ciphers.3 = ECDHE-ECDSA-AES256-SHA384

deps/rabbit/src/rabbit_channel_tracking.erl

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -100,7 +100,7 @@ handle_cast({connection_closed, ConnDetails}) ->
100100
ThisNode ->
101101
TrackedChs = get_tracked_channels_by_connection_pid(ConnPid),
102102
rabbit_log_connection:info(
103-
"Closing all channels from connection '~p' "
103+
"Closing all channels from connection '~s' "
104104
"because it has been closed", [pget(name, ConnDetails)]),
105105
%% Shutting down channels will take care of unregistering the
106106
%% corresponding tracking.

0 commit comments

Comments
 (0)