How do I resolve https communication break with net::ERR_SSL_PROTOCOL_ERROR?

nilesh_m
Posts: 13
Joined: Thu Oct 28, 2021 4:12 am

How do I resolve https communication break with net::ERR_SSL_PROTOCOL_ERROR?

Postby nilesh_m » Sun Nov 28, 2021 10:07 am

Hi, I am using esp32 ethernet kit V1.1.
And trying https communication with board over ethernet.
I am using matrixssl.

Problem I am facing is, in between connection is not stable and getting message as net::ERR_SSL_PROTOCOL_ERROR.
On wireshark tool i am getting logs something like belwo:

13491 2176.425573 192.168.1.254 192.168.1.250 TLSv1.2 105 Change Cipher Spec, Encrypted Handshake Message
13492 2176.426818 192.168.1.250 192.168.1.254 TLSv1.2 979 Application Data
13493 2176.427215 192.168.1.250 192.168.1.254 TCP 1514 54800 → 443 [ACK] Seq=1569 Ack=930 Win=63311 Len=1460 [TCP segment of a reassembled PDU]
13494 2176.427215 192.168.1.250 192.168.1.254 TLSv1.2 811 Application Data
13495 2176.428705 192.168.1.254 192.168.1.250 TCP 60 443 → 54800 [ACK] Seq=930 Ack=1569 Win=4272 Len=0
13496 2176.429630 192.168.1.254 192.168.1.250 TCP 60 [TCP Window Update] 443 → 54800 [ACK] Seq=930 Ack=1569 Win=5840 Len=0
13497 2176.431132 192.168.1.254 192.168.1.250 TLSv1.2 85 Encrypted Alert
13498 2176.431982 192.168.1.250 192.168.1.254 TCP 54 54800 → 443 [FIN, ACK] Seq=3786 Ack=961 Win=63280 Len=0
13499 2176.441978 192.168.1.254 192.168.1.250 TCP 60 [TCP Dup ACK 13495#1] 443 → 54800 [ACK] Seq=961 Ack=1569 Win=5840 Len=0
13500 2176.597213 192.168.1.250 192.168.1.254 TCP 1514 [TCP Retransmission] 54800 → 443 [FIN, PSH, ACK] Seq=2326 Ack=961 Win=63280 Len=1460
13501 2176.744203 192.168.1.254 192.168.1.250 TCP 60 [TCP Dup ACK 13495#2] 443 → 54800 [ACK] Seq=961 Ack=1569 Win=5840 Len=0
13502 2176.927394 192.168.1.250 192.168.1.254 TCP 1514 [TCP Retransmission] 54800 → 443 [ACK] Seq=1569 Ack=961 Win=63280 Len=1460
13503 2176.932630 192.168.1.254 192.168.1.250 TCP 60 443 → 54800 [ACK] Seq=961 Ack=3029 Win=5840 Len=0
13504 2176.932867 192.168.1.250 192.168.1.254 TCP 811 [TCP Retransmission] 54800 → 443 [FIN, PSH, ACK] Seq=3029 Ack=961 Win=63280 Len=757
13505 2176.933306 192.168.1.254 192.168.1.250 TCP 60 443 → 54800 [FIN, ACK] Seq=961 Ack=3029 Win=5840 Len=0
13506 2176.933418 192.168.1.250 192.168.1.254 TCP 54 54800 → 443 [ACK] Seq=3787 Ack=962 Win=63280 Len=0
13507 2176.934006 192.168.1.254 192.168.1.250 TCP 60 443 → 54800 [RST, ACK] Seq=962 Ack=3787 Win=53270 Len=0
13508 2176.934405 192.168.1.254 192.168.1.250 TCP 60 443 → 54800 [RST, ACK] Seq=962 Ack=3787 Win=53270 Len=0
13509 2183.726777 192.168.1.250 192.168.1.254 TCP 66 54817 → 443 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1
13510 2183.790446 192.168.1.254 192.168.1.250 TCP 60 443 → 54817 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460
13511 2183.790776 192.168.1.250 192.168.1.254 TCP 54 54817 → 443 [ACK] Seq=1 Ack=1 Win=64240 Len=0
13512 2183.791707 192.168.1.250 192.168.1.254 TLSv1.2 571 Client Hello
13513 2183.940130 192.168.1.254 192.168.1.250 TCP 60 443 → 54817 [ACK] Seq=1 Ack=518 Win=5323 Len=0
13514 2184.741922 192.168.1.254 192.168.1.250 TLSv1.2 931 Server Hello, Certificate, Server Key Exchange, Server Hello Done
13515 2184.742627 192.168.1.250 192.168.1.254 TLSv1.2 61 Alert (Level: Fatal, Description: Certificate Unknown)
13516 2184.742917 192.168.1.250 192.168.1.254 TCP 54 54817 → 443 [FIN, ACK] Seq=525 Ack=878 Win=63363 Len=0
13517 2184.745033 192.168.1.250 192.168.1.254 TCP 66 54819 → 443 [SYN] Seq=0 Win=64240 Len=0 MSS=1460 WS=256 SACK_PERM=1
13518 2184.841496 192.168.1.254 192.168.1.250 TCP 60 443 → 54819 [SYN, ACK] Seq=0 Ack=1 Win=5840 Len=0 MSS=1460

Did anyone face something similar issue?
Can you please suggest what I can try out to resolve this issue?
Thanks!!

Who is online

Users browsing this forum: Google [Bot] and 87 guests