Troubshooting to setup SSL /TLS websocket

Dear Team,

i have setup the SSL/TLS , below is the config.xml. i am unable to connect using mqttx toll using wss:// or mqtts://. could you please help me on this.

below is the configuration of config.xml

cat config.xml

<?xml version="1.0"?> 1883 0.0.0.0 8000 0.0.0.0 /mqtt my-websocket-listener mqttv3.1 mqtt true /opt/hivemq/keystore.jks tib@123 tib@123 NONE root@42ffc99a51f6:/opt/hivemq/conf#

could you please help on this

below is the erro while connecting mqtts:// or wss://

error: Client network socket disconnected before secure TLS connection was established

Thanks & Regards,
Mohammed.Raheem

Thanks & Regards,
Mohammed.Raheem

Hello Mohammed,

the content of your config.xml does not seem to be valid XML. Does HiveMQ contain entries about your configuration in its logfile? The one to look at here would be hivemq.log in the broker’s log directory. If so, please share the corresponding line(s).

Am I assuming correctly, that you are using HiveMQ’s Community Edition?

Kind regards,
Finn

Yes, we are using HiveMQ’s Community Edition

Please find the attached hivemq.log and config.xml file and using mqttx tool


here is the hivemq.log file


here is the hivemq file

Hello team,

Could you please update, i have shared the required files

Hi Team,

Could you please update me

Dear Team,

Could you please help me on the above.

Hi @raheem12

In your screenshot of the config.xml you have declared a normal websocket listener, without TLS.

  • <websocket-listener> – declares a normal WebSocket listener, without TLS. See the documentation here.
  • <tls-websocket-listener> – declares a secure WebSocket listener, with TLS. See the documentation here.

I hope this helps.
Dasha from HiveMQ Team