自学内容网 自学内容网

docker rabbitmq开启https访问以及关闭后台管理访问


docker run -d --name my-rabbitmq \
    -p 5673:5673 -p 15673:15673 \
    -e RABBITMQ_DEFAULT_USER=xxx \
     -e RABBITMQ_DEFAULT_PASS=xxx \
    -v /newData/soft/rabbitmq/ca_certificate.pem:/etc/rabbitmq/certs/ca_certificate.pem:ro \
    -v /newData/soft/rabbitmq/server_key.pem:/etc/rabbitmq/certs/server_key.pem:ro \
    -v /newData/soft/rabbitmq/server_certificate.pem:/etc/rabbitmq/certs/server_certificate.pem:ro \
    -v /newData/soft/rabbitmq/rabbitmq.conf:/etc/rabbitmq/rabbitmq.conf:ro \
    rabbitmq:latest

rabbitmq启用后台管理界面

有效的rabbitmq.conf配置 ------------开始------------

# AMQP SSL listener
listeners.ssl.default = 5673

# SSL options for AMQP
ssl_options.cacertfile = /etc/rabbitmq/certs/ca_certificate.pem
ssl_options.certfile = /etc/rabbitmq/certs/server_certificate.pem
ssl_options.keyfile = /etc/rabbitmq/certs/server_key.pem
ssl_options.verify = verify_peer
ssl_options.fail_if_no_peer_cert = false

# Management plugin SSL
management.listener.port = 15672
management.listener.ssl = true
management.listener.ssl_opts.cacertfile = /etc/rabbitmq/certs/ca_certificate.pem
management.listener.ssl_opts.certfile = /etc/rabbitmq/certs/server_certificate.pem
management.listener.ssl_opts.keyfile = /etc/rabbitmq/certs/server_key.pem

# 添加以下行来指定SSL协议版本(如果需要)
ssl_options.versions.1 = tlsv1.2
ssl_options.versions.2 = tlsv1.1
------------开始------------

检查管理插件rabbitmq_management是否正确启用:
/etc/rabbitmq/enabled_plugins

添加 rabbitmq_management插件
echo "[rabbitmq_management,rabbitmq_prometheus]." > /etc/rabbitmq/enabled_plugins
重启rabbitmq
docker restart <container_name_or_id>

rabbitmq关闭后台管理界面
进入容器内移除插件,然后重启容器:
echo "[rabbitmq_prometheus]." > /etc/rabbitmq/enabled_plugins
docker restart <container_name_or_id>


原文地址:https://blog.csdn.net/cdsn123jian/article/details/142871666

免责声明:本站文章内容转载自网络资源,如本站内容侵犯了原著者的合法权益,可联系本站删除。更多内容请关注自学内容网(zxcms.com)!