mqtt支持加密通讯

1. mqtt第三方库支持openssl
   a, 编译openssl库(我使用的是1.0.1),在mqtt源码目录下创建openssl文件夹,并拷贝编译完成的库文件与头文件到此文件夹下。
   b, 修改mqtt(源码从git上获取https://github.com/eclipse/paho.mqtt.c.git )编译选项,PAHO_WITH_SSL,OPENSSL_SEARCH_PATH。修改后需要重新清除,重新编译。


2. mosquitto支持openssl
  a, 通过apt-get install mosquitto安装的mosquitto默认关闭了ssl相关功能
  b, 通过git(https://github.com/eclipse/mosquitto.git)重新安装编译mosquitto
  c, mosquitto 配置,启动命令mosquitto -c mosquitto.conf -v

port 8883
cafile /home/mosquitto_logs/certificate/ca/ca.crt
certfile /home/mosquitto_logs/certificate/server/server.crt
keyfile /home/mosquitto_logs/certificate/server/server.key


3. 自己创建需要的认证文件
  a, pc端安装openssl
  b, 使用generate.sh脚本创建认证文件,生成pem

# * Redistributions in binary form must reproduce the above copyright
#   notice, this list of conditions and the following disclaimer in the
#   documentation and/or other materials provided with the distribution.
# * Neither the name of the axTLS project nor the names of its
#   contributors may be used to endorse or promote products derived
#   from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 
# A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR
# CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED
# TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY 
# OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
# NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

#
# Generate the certificates and keys for testing.
#


PROJECT_NAME="TLS Project"

# Generate the openssl configuration files.
cat > ca_cert.conf << EOF  
[ req ]
distinguished_name     = req_distinguished_name
prompt                 = no

[ req_distinguished_name ]
 O                      = $PROJECT_NAME Dodgy Certificate Authority
EOF

cat > server_cert.conf << EOF  
[ req ]
distinguished_name     = req_distinguished_name
prompt                 = no

[ req_distinguished_name ]
 O                      = $PROJECT_NAME
 CN                     = 192.168.199.188
EOF

cat > client_cert.conf << EOF  
[ req ]
distinguished_name     = req_distinguished_name
prompt                 = no

[ req_distinguished_name ]
 O                      = $PROJECT_NAME Device Certificate
 CN                     = 192.168.199.168
EOF

mkdir ca
mkdir server
mkdir client
mkdir certDER

# private key generation
openssl genrsa -out ca.key 1024
openssl genrsa -out server.key 1024
openssl genrsa -out client.key 1024


# cert requests
openssl req -out ca.req -key ca.key -new \
            -config ./ca_cert.conf
openssl req -out server.req -key server.key -new \
            -config ./server_cert.conf 
openssl req -out client.req -key client.key -new \
            -config ./client_cert.conf 

# generate the actual certs.
openssl x509 -req -in ca.req -out ca.crt \
            -sha1 -days 5000 -signkey ca.key
openssl x509 -req -in server.req -out server.crt \
            -sha1 -CAcreateserial -days 5000 \
            -CA ca.crt -CAkey ca.key
openssl x509 -req -in client.req -out client.crt \
            -sha1 -CAcreateserial -days 5000 \
            -CA ca.crt -CAkey ca.key



openssl x509 -in ca.crt -outform DER -out ca.der
openssl x509 -in server.crt -outform DER -out server.der
openssl x509 -in client.crt -outform DER -out client.der


mv ca.crt ca.key ca/
mv server.crt server.key server/
mv client.crt client.key client/

mv ca.der server.der client.der certDER/

rm *.conf
rm *.req
rm *.srl

  c, rm_ssl.sh

rm ca/ -rf
rm certDER/ -rf
rm client/ -rf
rm server/ -rf

  d, 不使用脚本生成认证文件

openssl genrsa -des3 -out ca.key 2048
openssl req -new -x509 -days 3650 -key ca.key -out ca.crt
openssl genrsa -out server.key 2048
openssl req -new -out server.csr -key server.key
openssl x509 -req -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial -out server.crt -days 3600

  e, 方便统一操作,对文件目录结构操作
 

certificate
├── ca
│   ├── ca.crt
│   ├── ca.key
│   └── ca.srl
└── server
    ├── server.crt
    ├── server.csr
    └── server.key


4. Linux下两个终端通讯
  a, mosquitto_sub -h 192.168.199.188 -p 8883 -t echo_on --cafile ca/ca.crt --cert client/client.crt --key client/client.key
  b, mosquitto_pub -h 192.168.199.188 -p 8883 -t echo_on -m "temperature:15" --cafile ca/ca.crt --cert client/client.crt --key client/client.key
  c, 实际效果同预期一致

5. 方便抓wireshark包,Linux终端同windows mqttfx通讯
  a, linux下终端连接,参考列项4
  b, mqtt fx针对ssl的配置如下
     使用列项3中bc方法生成的认证文件如下配置


   使用列表3中de方法生成的认证文件如下配置

   c, wireshark抓包截图
  使用tsl

未使用tls

参考:https://blog.csdn.net/espressif/article/details/78541435
https://baijiahao.baidu.com/s?id=1610669918084024139&wfr=spider&for=pc

  • 1
    点赞
  • 10
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
物联网的MQTT通信协议是一种轻量级的消息发布/订阅协议,它采用了简单的发布/订阅模式来处理消息传递。MQTT协议设计用于消耗资源较少的设备,例如传感器和嵌入式系统,使其能够在受限的网络带宽和计算能力下实现高效的通信。 MQTT协议具有以下特点: 1. 轻量级:MQTT协议基于TCP/IP协议栈,并且尽可能减少通信时的数据开销,使协议非常轻量级,适用于资源有限的设备。 2. 发布/订阅模式:MQTT采用发布/订阅模式,设备可以发布消息到Topic(主题)上,其他设备通过订阅相应的Topic来接收消息。 3. 灵活的消息传输:MQTT支持三种不同的消息传输质量等级,包括至多一次、至少一次和恰好一次,确保消息的可靠传输和传递。 4. 异步通信:MQTT协议支持异步通信,使设备可以以非阻塞的方式进行通信,并减少设备之间的交互延迟。 5. 心跳机制:MQTT协议具有心跳机制,用于检测设备之间的连接状态,确保通信的稳定性。 6. 安全性:MQTT协议支持TLS/SSL加密,通过认证和授权机制保护通信数据的安全性。 7. 可扩展性:MQTT协议可通过使用MQTT Broker实现可扩展的通信架构,可以连接大量的设备,并处理大规模的消息。 总之,MQTT通信协议是一种高效、灵活、安全和适合于物联网应用的协议,使得设备可以方便地进行通信和数据交换。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值