Tutorial

How to Install and Secure the Mosquitto MQTT Messaging Broker on Ubuntu 18.04

How to Install and Secure the Mosquitto MQTT Messaging Broker on Ubuntu 18.04
Not using Ubuntu 18.04?Choose a different version or distribution.
Ubuntu 18.04

Introduction

MQTT is a machine-to-machine messaging protocol, designed to provide lightweight publish/subscribe communication to “Internet of Things” devices. It is commonly used for geo-tracking fleets of vehicles, home automation, environmental sensor networks, and utility-scale data collection.

Mosquitto is a popular MQTT server (or broker, in MQTT parlance) that has great community support and is easy to install and configure.

In this tutorial, we’ll install Mosquitto and set up our broker to use SSL to secure our password-protected MQTT communications.

Prerequisites

Before starting this tutorial, you will need:

Step 1 — Installing Mosquitto

Ubuntu 18.04 has a fairly recent version of Mosquitto in its default software repository, so we can install it from there.

First, log in using your non-root user and update the package lists using apt update:

  1. sudo apt update

Now, install Mosquitto using apt install:

  1. sudo apt install mosquitto mosquitto-clients

By default, Ubuntu will start the Mosquitto service after install. Let’s test the default configuration. We’ll use one of the Mosquitto clients we just installed to subscribe to a topic on our broker.

Topics are labels that you publish messages to and subscribe to. They are arranged as a hierarchy, so you could have sensors/outside/temp and sensors/outside/humidity, for example. How you arrange topics is up to you and your needs. Throughout this tutorial we will use a simple test topic to test our configuration changes.

Log in to your server a second time, so you have two terminals side-by-side. In the new terminal, use mosquitto_sub to subscribe to the test topic:

  1. mosquitto_sub -h localhost -t test

-h is used to specify the hostname of the MQTT server, and -t is the topic name. You’ll see no output after hitting ENTER because mosquitto_sub is waiting for messages to arrive. Switch back to your other terminal and publish a message:

  1. mosquitto_pub -h localhost -t test -m "hello world"

The options for mosquitto_pub are the same as mosquitto_sub, though this time we use the additional -m option to specify our message. Hit ENTER, and you should see hello world pop up in the other terminal. You’ve sent your first MQTT message!

Enter CTRL+C in the second terminal to exit out of mosquitto_sub, but keep the connection to the server open. We’ll use it again for another test in Step 5.

Next, we’ll secure our installation using password-based authentication.

Step 2 — Configuring MQTT Passwords

Let’s configure Mosquitto to use passwords. Mosquitto includes a utility to generate a special password file called mosquitto_passwd. This command will prompt you to enter a password for the specified username, and place the results in /etc/mosquitto/passwd.

  1. sudo mosquitto_passwd -c /etc/mosquitto/passwd sammy

Now we’ll open up a new configuration file for Mosquitto and tell it to use this password file to require logins for all connections:

  1. sudo nano /etc/mosquitto/conf.d/default.conf

This should open an empty file. Paste in the following:

/etc/mosquitto/conf.d/default.conf
allow_anonymous false
password_file /etc/mosquitto/passwd

Be sure to leave a trailing newline at the end of the file.

allow_anonymous false will disable all non-authenticated connections, and the password_file line tells Mosquitto where to look for user and password information. Save and exit the file.

Now we need to restart Mosquitto and test our changes.

  1. sudo systemctl restart mosquitto

Try to publish a message without a password:

  1. mosquitto_pub -h localhost -t "test" -m "hello world"

The message should be rejected:

Output
Connection Refused: not authorised. Error: The connection was refused.

Before we try again with the password, switch to your second terminal window again, and subscribe to the ‘test’ topic, using the username and password this time:

  1. mosquitto_sub -h localhost -t test -u "sammy" -P "password"

It should connect and sit, waiting for messages. You can leave this terminal open and connected for the rest of the tutorial, as we’ll periodically send it test messages.

Now publish a message with your other terminal, again using the username and password:

  1. mosquitto_pub -h localhost -t "test" -m "hello world" -u "sammy" -P "password"

The message should go through as in Step 1. We’ve successfully added password protection to Mosquitto. Unfortunately, we’re sending passwords unencrypted over the internet. We’ll fix that next by adding SSL encryption to Mosquitto.

Step 3 — Configuring MQTT SSL

To enable SSL encryption, we need to tell Mosquitto where our Let’s Encrypt certificates are stored. Open up the configuration file we previously started:

  1. sudo nano /etc/mosquitto/conf.d/default.conf

Paste in the following at the end of the file, leaving the two lines we already added:

/etc/mosquitto/conf.d/default.conf
. . .
listener 1883 localhost

listener 8883
certfile /etc/letsencrypt/live/mqtt.example.com/cert.pem
cafile /etc/letsencrypt/live/mqtt.example.com/chain.pem
keyfile /etc/letsencrypt/live/mqtt.example.com/privkey.pem

Again, be sure to leave a trailing newline at the end of the file.

We’re adding two separate listener blocks to the config. The first, listener 1883 localhost, updates the default MQTT listener on port 1883, which is what we’ve been connecting to so far. 1883 is the standard unencrypted MQTT port. The localhost portion of the line instructs Mosquitto to only bind this port to the localhost interface, so it’s not accessible externally. External requests would have been blocked by our firewall anyway, but it’s good to be explicit.

listener 8883 sets up an encrypted listener on port 8883. This is the standard port for MQTT + SSL, often referred to as MQTTS. The next three lines, certfile, cafile, and keyfile, all point Mosquitto to the appropriate Let’s Encrypt files to set up the encrypted connections.

Save and exit the file, then restart Mosquitto to update the settings:

  1. sudo systemctl restart mosquitto

Update the firewall to allow connections to port 8883.

  1. sudo ufw allow 8883
Output
Rule added Rule added (v6)

Now we test again using mosquitto_pub, with a few different options for SSL:

  1. mosquitto_pub -h mqtt.example.com -t test -m "hello again" -p 8883 --capath /etc/ssl/certs/ -u "sammy" -P "password"

Note that we’re using the full hostname instead of localhost. Because our SSL certificate is issued for mqtt.example.com, if we attempt a secure connection to localhost we’ll get an error saying the hostname does not match the certificate hostname (even though they both point to the same Mosquitto server).

--capath /etc/ssl/certs/ enables SSL for mosquitto_pub, and tells it where to look for root certificates. These are typically installed by your operating system, so the path is different for Mac OS, Windows, etc. mosquitto_pub uses the root certificate to verify that the Mosquitto server’s certificate was properly signed by the Let’s Encrypt certificate authority. It’s important to note that mosquitto_pub and mosquitto_sub will not attempt an SSL connection without this option (or the similar --cafile option), even if you’re connecting to the standard secure port of 8883.

If all goes well with the test, we’ll see hello again show up in the other mosquitto_sub terminal. This means your server is fully set up! If you’d like to extend the MQTT protocol to work with websockets, you can follow the final step.

Step 4 — Configuring MQTT Over Websockets (Optional)

In order to speak MQTT using JavaScript from within web browsers, the protocol was adapted to work over standard websockets. If you don’t need this functionality, you may skip this step.

We need to add one more listener block to our Mosquitto config:

  1. sudo nano /etc/mosquitto/conf.d/default.conf

At the end of the file, add the following:

/etc/mosquitto/conf.d/default.conf
. . .
listener 8083
protocol websockets
certfile /etc/letsencrypt/live/mqtt.example.com/cert.pem
cafile /etc/letsencrypt/live/mqtt.example.com/chain.pem
keyfile /etc/letsencrypt/live/mqtt.example.com/privkey.pem

Again, be sure to leave a trailing newline at the end of the file.

This is mostly the same as the previous block, except for the port number and the protocol websockets line. There is no official standardized port for MQTT over websockets, but 8083 is the most common.

Save and exit the file, then restart Mosquitto.

  1. sudo systemctl restart mosquitto

Now, open up port 8083 in the firewall.

  1. sudo ufw allow 8083

To test this functionality, we’ll use a public, browser-based MQTT client. There are a few out there, but the Eclipse Paho JavaScript Client is simple and straightforward to use. Open the Paho client in your browser. You’ll see the following:

Paho Client Screen

Fill out the connection information as follows:

  • Host should be the domain for your Mosquitto server, mqtt.example.com.
  • Port should be 8083.
  • ClientId can be left to the default value, js-utility-DI1m6.
  • Path can be left to the default value, /ws.
  • Username should be your Mosquitto username; here, we used sammy.
  • Password should be the password you chose.

The remaining fields can be left to their default values.

After pressing Connect, the Paho browser-based client will connect to your Mosquitto server.

To publish a message, navigate to the Publish Message pane, fill out Topic as test, and enter any message in the Message section. Next, press Publish. The message will show up in your mosquitto_sub terminal.

Conclusion

We’ve now set up a secure, password-protected and SSL-secured MQTT server. This can serve as a robust and secure messaging platform for whatever projects you dream up. Some popular software and hardware that work well with the MQTT protocol include:

  • OwnTracks, an open-source geo-tracking app you can install on your phone. OwnTracks will periodically report position information to your MQTT server, which you could then store and display on a map, or create alerts and activate IoT hardware based on your location.
  • Node-RED is a browser-based graphical interface for ‘wiring’ together the Internet of Things. You drag the output of one node to the input of another, and can route information through filters, between various protocols, into databases, and so on. MQTT is very well supported by Node-RED.
  • The ESP8266 is an inexpensive wifi microcontroller with MQTT capabilities. You could wire one up to publish temperature data to a topic, or perhaps subscribe to a barometric pressure topic and sound a buzzer when a storm is coming!

These are just a few popular examples from the MQTT ecosystem. There is much more hardware and software out there that speaks the protocol. If you already have a favorite hardware platform, or software language, it probably has MQTT capabilities. Have fun getting your “things” talking to each other!

Thanks for learning with the DigitalOcean Community. Check out our offerings for compute, storage, networking, and managed databases.

Learn more about us


About the authors


Still looking for an answer?

Ask a questionSearch for more help

Was this helpful?
 
7 Comments


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Mosquitto won’t start. My mosquitto.conf

# Place your local configuration in /etc/mosquitto/conf.d/
#
# A full description of the configuration file is at
# /usr/share/doc/mosquitto/examples/mosquitto.conf.example

#pid_file /run/mosquitto/mosquitto.pid

per_listener_settings true

pid_file /run/mosquitto/mosquitto.pid

persistence true
persistence_location /var/lib/mosquitto/

log_dest file /var/log/mosquitto/mosquitto.log

include_dir /etc/mosquitto/conf.d

allow_anonymous false
listener 1883
password_file /etc/mosquitto/passwd

log file:

1704459684: mosquitto version 2.0.18 starting
1704459684: Config loaded from /etc/mosquitto/mosquitto.conf.
1704459684: Starting in local only mode. Connections will only be possible from clients running on this machine.
1704459684: Create a configuration file which defines a listener to allow remote access.
1704459684: For more details see https://mosquitto.org/documentation/authentication-methods/
1704459684: Opening ipv4 listen socket on port 1883.
1704459684: Opening ipv6 listen socket on port 1883.
1704459684: mosquitto version 2.0.18 running
1704460402: mosquitto version 2.0.18 terminating
1704460402: Saving in-memory database to /var/lib/mosquitto//mosquitto.db.
1704460402: mosquitto version 2.0.18 starting
1704460402: Config loaded from /etc/mosquitto/mosquitto.conf.
1704460402: Error: Unable to open pwfile "/etc/mosquitto/passwd".
1704460402: Error opening password file "/etc/mosquitto/passwd".

File /etc/mosquitto/passwd exist. Please give me some advice, what can I do?

Why have you suggested to secure mosquitto with its own ssl management? Would it not be possible to put a Digital Ocean Load balancer in front of it and put a forwarding rule with SSL offloading there? I would be very interested if you venture in such a version of this article?

Would you please help write a tutorial for MQTT and Ubuntu 22.04 ? It seems to need some extra steps there. Thank you!

Hi! Great tutorial. I followed this one but in Ubuntu v20. When I get to securing Configuring MQTT SSL part though, I got this error when running this code sudo systemctl restart mosquitto:

Job for mosquitto.service failed because the control process exited with error code.
See "systemctl status mosquitto.service" and "journalctl -xe" for details.

What should I do?

UPDATE:

As it turns out, my path to the letsencrypt pem files are incorrect. The error was gone after I corrected my paths. I hope this could help someone in the future. Thanks for this tutorial!

Just missing open firewall for the regular connection. Cheers

Hey, Thank you for your great article ! Just one question, I need to use MQTT with an ESP32 board coded in MicroPython and I think it’s impossible to use MQTT over SSL on it. So, I just want to have both SSL (port 8883) and not SSL (port 1883) available on the broker. Do you have a solution ?

I followed this all along, mainly trying to get mosquitto to work over SSL. But when I try to publish on port 8883, I get an error saying :

"Connection Refused: not authorised.
Error: The connection was refused."

When I run mosquitto client in blocking mode by manually providing the conf file, here’s what I get:

$ mosquitto -c /etc/mosquitto/conf.d/default.conf 
1568594709: mosquitto version 1.4.15 (build date Tue, 18 Jun 2019 11:42:22 -0300) starting
1568594709: Config loaded from /etc/mosquitto/conf.d/default.conf.
1568594709: Opening ipv4 listen socket on port 1883.
1568594709: Opening ipv4 listen socket on port 8883.
1568594709: Opening ipv6 listen socket on port 8883.
1568594709: Error: Unable to load CA certificates. Check cafile "/etc/letsencrypt/live/my-domain.xyz/chain.pem".

Is this tutorial old, has this been verified on Ubuntu 18.04? Could this be a permission related issue?

I have nginx installed, could that be a problem?

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Join the Tech Talk
Success! Thank you! Please check your email for further details.

Please complete your information!

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel