OpenStack: Install RabbitMQ Message Broker

From Define Wiki
Revision as of 08:38, 28 April 2015 by Jon (talk | contribs) (Created page with "== Install RabbitMQ Server == <syntaxhighlight> yum -y install rabbitmq-server systemctl start rabbitmq-server </syntaxhighlight> == User Management == <syntaxhighlight> rabbitmqctl delete_user guest rabbitm...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Install RabbitMQ Server

yum -y install rabbitmq-server
systemctl start rabbitmq-server

User Management

rabbitmqctl delete_user guest
rabbitmqctl add_user rabbitmqauth redhat
rabbitmqctl set_permissions rabbitmqauth ".*" ".*" ".*"
rabbitmqctl set_user_tags rabbitmqauth administrator
rabbitmqctl list_users

SSL Certificate Stuff

mkdir /etc/rabbitmq/testca
cd /etc/rabbitmq/testca
mkdir certs private
chmod 700 private
echo 01 > serial
touch index.txt
wget -P /etc/rabbitmq/testca/ http://classroom.example.com/materials/openssl.cnf

   33  openssl req -x509 -config openssl.cnf -newkey rsa:2048 -days 365 -out cacert.pem -outform PEM -subj /CN=MyTestCA/ -nodes
   34  openssl x509 -in cacert.pem -out cacert.cer -outform DER
   35  mkdir -p /etc/rabbitmq/server
   36  cd /etc/rabbitmq/server
   37  openssl genrsa -out key.pem 2048
   38  openssl req -new -key key.pem -out req.pem -outform PEM -subj /CN=$(hostname)/o=server= -nodes
   39  openssl req -new -key key.pem -out req.pem -outform PEM -subj /CN=$(hostname)/0=server= -nodes
   40  openssl req -new -key key.pem -out req.pem -outform PEM -subj /CN=$(hostname)/O=server= -nodes
   41  mkdir -p /etc/rabbitmq/client
   42  cd /etc/rabbitmq/client
   43  openssl genrsa -out key.pem 2048
   44  openssl req -new -key key.pem -out req.pem -outform PEM -subj /CN=$(hostname)/O=client/ -nodes
   45  cd ../testca/
   46  openssl ca -config openssl.cnf -in ../server/req.pem -out ../server/cert.pem -notext -batch -extensions client_ca_extensions
   47  cd ../server
   48  openssl pkcs12 -export -out keycert.p12 -in cert.pem -inkey key.pem -passout pass:MySecretPassword
   49  cd ../testca/
   50  openssl ca -config openssl.cnf -in ../client/req.pem -out ../client/cert.pem -notext -batch -extenstions client_ca_extensions
   51  openssl ca -config openssl.cnf -in ../client/req.pem -out ../client/cert.pem -notext -batch -extensions client_ca_extensions
   52  cd ../client/
   53  openssl pkcs12 -export -out keycert.p12 -in cert.pem -inkey key.pem -passout pass:MySecretPassword
   54  cd
   55  wget -P /etc/rabbitmq/ http://classroom.example.com/materials/rabbitmq.config
   56  firewall-cmd --add-port=5672/tcp --permanent
   57  firewall-cmd --add-port=5671/tcp --permanent
   58  firewall-cmd --reload
   59  systemctl restart rabbitmq-server