1 (edited by muyouyuwan 2017-03-20 02:55:40)

Topic: [SOLVED] -313, revcd alert fatal error when calling wolfSSL_read()

I implement a process based on wolfssl in QNX platform.
The Cipher Suit set ECDHE-ECDSA-AES128-GCM-SHA256.
Server accept a connect and ssl handshake is ok. Then Server calling wolfSSL_read().
The first call can read correct data, but the second call wolfSSL_read() return -313.
And the error 80 is not found in wolfssl source code.
What can be the cause of it and how can I solve this?

Thank You.


Here is some error log:
wolfSSL Entering wolfSSL_read()
wolfSSL Entering wolfSSL_read_internal()
wolfSSL Entering ReceiveData()
growing input buffer

wolfSSL Entering AesGcmDecrypt
received record layer msg
got ALERT!
Got alert
wolfSSL error occurred, error = 80
wolfSSL error occurred, error = -313
wolfSSL Leaving wolfSSL_read_internal(), return -313
wolfSSL Entering SSL_get_error
wolfSSL Leaving SSL_get_error, return -313

Share

Re: [SOLVED] -313, revcd alert fatal error when calling wolfSSL_read()

Hi muyouyuwan,

The error code 80 is part of the SSL/TLS Alert protocol and defined by IETF RFC 5246 section 7.2 "Alert Protocols". See RFC 5246 here: https://www.ietf.org/rfc/rfc5246.txt

80

internal_error

An internal error unrelated to the peer or the correctness of the protocol makes it impossible to continue, such as a memory allocation failure. The error is not related to protocol. This message is always fatal.

Is there any way to debug the other side of the connection to see what went wrong?


Regards,

Kaleb

Re: [SOLVED] -313, revcd alert fatal error when calling wolfSSL_read()

Hi Kaleb J. Himes,
Thanks for your kindly answer. This issue is solved.
The reason is client-side has some error.

Best Regards

Share