Configuring TLS transport security in Mosquitto

Now, we will configure Mosquitto to use TLS transport security and work with encrypted communications with different clients. Notice that we haven't generated certificates for the clients, and therefore we won't use client certificates for authentication. This way, any client that has the ca.crt file will be able to establish communication with the Mosquitto server.

Go to the Mosquitto installation directory and create a new sub-directory named certificates. In Windows, you will need administrator privileges to access the default installation folder.

Copy the following files from the mqtt_certificates directory, in which we saved the certificate authority certificate and the server certificate, ...

Get Hands-On MQTT Programming with Python now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.