Wiznet makers

irina

Published September 21, 2022 © Apache License 2.0 (Apache-2.0)

89 UCC

3 WCC

84 VAR

0 Contests

0 Followers

0 Following

Original Link

STM32: ethernet w5500 with plain (HTTP) and SSL (HTTPS)

OPEnS is with a quiet amount of resources, allows standard Arduino Ethernet to use secure connections.

COMPONENTS Hardware components

WIZnet - W5500

x 1


STMicroelectronics - STM32F103RCT6

x 1


STMicroelectronics - STM32F411RE

x 1

Software Apps and online services

Arduino - Arduino IDE

x 1


PROJECT DESCRIPTION

STM32F1

STM32F1 ethernet w5500 wiring breadboard

STM32F4

STM32F4 ethernet w5500 wiring breadboard

STM32w5500
PA4CS
PA5SCK
PA6MISO
PA7MOSI
3.3v (better with external 200mha)VCC
GNDGND

 

Retrieve certificate

To use an SSL, we need the server certificate, but in this case, SSLClient uses a trick given by BearSSL implementation. This minimal x509 verification engine allows using of Trust Anchors.

I add a simple online generator that you can find here.

 

You must only write the site’s address (httpbin.org) in the first input box, click Generate code, copy the code, and put it inside a file called trust_anchors.h and put it inside the sketch folder.


BearSSL certificate trust anchor retriever online

Documents
  • source code

Comments Write