Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  • There will be a root certificate signed by a certificate authority.
  • The This root certificate will be uploaded to the Azure IoT Hub.is added into Azure IoTHub
  • For each IoT device we want to authenticate, we will create a separate client certificate, signed by the same certificate authority.
  • At the time of the authentication, our IoT device will present the client certificate as the proof of identity.
  • Azure IoT Hub will verify the identity based on the root certificate and the device name.

...

  • On the IoT Hub resource Overview page, click “Certificates” menu on the left blade, and click the “Add” button.

...

  • Image Added


  • In the “Certificates” blade that appears, give a certificate name (eg. MyOrgIoTHubRootCertificateMyOrg RootCertificate). 
  • Browse to your iotcerts/ca folder on your computer and import the ca.pem. Check the “Set certificate status to verified on upload” checkbox and click Save.

...

  • Image Added

Add device certificates to Azure Injector IoT Hub configuration

...

Root Certificate
Friendly NameCertificate FilenameFile DescriptionFile LocationCACertificate
DeviceCertificatedevice.pemDevice Certificateiotcerts/certs/device/device.pem
DeviceKeydevice.keyDevice Private Keyiotcerts/certs/device/device.key

...


Update the Azure Injector > Settings > Azure IoT Hubs > Settings configuration to use the certificates as shown below. Note : the certificates created do not use a Password
Image Removed

Verify the connection is established as shown by the Status on the Azure Injector > Settings > Azure IoT Hubs view

...