Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

After a certificate_request, if no certificates are available, clients now MUST send an empty certificate list (RFC 5246) #144

Closed
jorupp opened this issue Feb 20, 2017 · 7 comments

Comments

@jorupp
Copy link

jorupp commented Feb 20, 2017

In trying to use the Adafruit M0 with Azure IoT over MQTT-SSL, but having issues opening the connection. @Eskibear dug a bit deeper than I did and found that in this one case, the server was requesting certs, but the client wasn't providing any (not even an empty list), which seemed suspicious.

Is this a firmware issue or a driver issue?

@sandeepmistry
Copy link
Contributor

Hi @jorupp, @Eskibear,

This sounds like a firmware issue to me. Could you please open a support case with Atmel Support then update this issue with the case number so it can be followed up by us later if needed. Thanks.

http://www.atmel.com/design-support/

@sandeepmistry
Copy link
Contributor

Sorry, accidentally closed this, re-opening ...

@sandeepmistry sandeepmistry reopened this Feb 21, 2017
@jorupp
Copy link
Author

jorupp commented Feb 21, 2017

We'll see if I filled out that support form right - got a case number from their Salesforce site - 00051323.

@sandeepmistry
Copy link
Contributor

@jorupp excellent, thanks for letting us know!

@sandeepmistry
Copy link
Contributor

@jorupp any news from Atmel/Microchip on this?

There's a PR build of the IDE that contains the new v19.5.2 WINC1500 firmware: arduino/Arduino#6069 (comment). Any one up for testing it with the master version of the library to see if this has been fixed?

@Eskibear
Copy link

@sandeepmistry Thanks, this new firmware works for Azure-MQTT.
I can establish the SSL connection with AzureIoTHub using port 8883 usiing Feather M0 now.

@sandeepmistry
Copy link
Contributor

@Eskibear @jorupp great to hear! Thanks for trying it out!

I'm closing this as resolved.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants