1

(10 replies, posted in wolfSSL)

Hi Nimesh,


Another thing is that you need to recompile the WolfSSL library after the above changes

If you are not aware about how to compile, please refer:

http://processors.wiki.ti.com/index.php … th_TI-RTOS

Thanks.

2

(10 replies, posted in wolfSSL)

Hi Nimesh,

Sorry for a late reply.

1. I use the same versions for both.


2. Please refer to WolfSSL manual   https://www.wolfssl.com/wolfSSL/Docs-wo … l-toc.html

    To enable debug option open WolfSSL source file  "C:\ti\wolfssl\wolfssl\wolfcrypt\settings.h" (Assuming you have extracted the WolfSSL source to "C:\ti\wolfssl") and under line "#ifdef WOLFSSL_TIRTOS" add line  "#define DEBUG_WOLFSSL"

In your application code include the headers:

#include <wolfssl/ssl.h>
#include <wolfssl/wolfcrypt/logging.h>

and call the following functions:

wolfSSL_Debugging_ON();
wolfSSL_SetLoggingCb(log_function);

void log_function(const int logLevel, const char *const logMessage)
{
   
    // USE SYSTEM PRINTF to outpul SSL logs to console

}



3. To enable the required cipher suite

In step 2, add the following line also

#define WOLFSSL_STATIC_RSA             


Hope this helps.

Thanks

3

(10 replies, posted in wolfSSL)

Hi Nimesh,

I guess you may get the same error code for multiple issues and my troubleshooting steps may not apply directly to yours.
Anyways, I am posting the troubleshooting that I did.

My exact issue was that the SSL server always sent a TCP_RESET immediately after I sent CLIENT_HELLO message due to the required cipher suite(TLS_RSA_WITH_AES_256_CBC_SHA) not being advertised in CLIENT_HELLO message.

The issue was resolved by enabling the required cipher suite with the...

#define  WOLFSSL_STATIC_PSK - This is a typo, he meant to say:
WOFLSSL_STATIC_RSA
- Kaleb

... and recompiling and linking the Wolf-SSL library with my application code.

Hope this helps.

Thanks,
Akshat

4

(10 replies, posted in wolfSSL)

Hi Kaleb,

Thanks for your reply.
My project has just started and I may need tons of support in future and may need to bother you.

Thanks,
Akshat

5

(10 replies, posted in wolfSSL)

Hi malikfehan123

Thanks for your post.
I got the logs by enabling debug prints in WolfSSL library.
After much debugging, I was able to find the exact issue and the define to enable the required cipher.
My issue is solved now.

Thanks,
Akshat

6

(10 replies, posted in wolfSSL)

I am using WolfSSL v 3.10.2 with TI-RTOS and I get socket error -308 while connecting to my corporate's cloud server.

After enabling WolfSSL logs I see that during SSL handshake, the server sends a connection close (may be a TCP reset) immediately after my device sends CLIENT_HELLO.

Logs are attached for reference.

Please let me know the possible causes of connection close immediately after sending CLIENT_HELLO, Is there anything to be enabled on WolfSSL side? Also, excuse me as I am not an SSL expert here.

Another input is that I also tried to replicate the behaviour with openssl, but does not see the error and SSL handshake is always successful . The cipher suite that is negotiated between openssl and the problematic server is AES256-SHA (TLS_RSA_WITH_AES_256_CBC_SHA).

Please advise.

Thanks,
Akshat