Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

iotcerts/
├── ca/
│   ├── ca.crt
│   ├── ca.pem
│   ├── ca.key
└── certs/
   ├── device/
      ├── device.crt
      ├── device.pem
      ├── device.csr
      └── device.key

Import

...

Root Certificate to IoT Hub

  • On the IoT Hub resource Overview page, click “Certificates” menu on the left blade, and click the “Add” button.


Image Modified

  • In the “Certificates” blade that appears, give a

...

  • certificate name (eg. MyOrgIoTHubRootCertificate).
  • Browse to

...

  • your iotcerts/ca folder on your computer and import the

...

  • ca.pem. Check the “Set certificate status to verified on upload” checkbox and click Save.


Image Modified

...

Click Save.

Create Logical Device myiotdevice1
On the resource Overview page, click “Devices” menu on the left blade, and click “Add Device” button.

...


Add device certificates to Azure Injector IoT Hub configuration

Navigate to the Azure Injector > Settings > Azure IoT Hubs > Certificates and add the certificates as shown below:

Friendly NameCertificate FilenameFile DescriptionFile Location
CACertificateca.pemRoot Certificateiotcerts/ca/ca.pem
DeviceCertificatedevice.pemDevice Certificateiotcerts/certs/device/device.pem
DeviceKeydevice.keyDevice Private Keyiotcerts/certs/device/device.key

Image Added

...

In the “Create a device” page that appears, give myiotdevice1 as the Device Id.

Note
Note that this name must match the commonName/FQDN we used when generating the client (device) certificate above.

Select Authentication type X.509 CA Signed. Keep “Connect this device to an IoT Hub” as Enabled.

...