HelloMQTT over TLS.

Dependencies:   MQTT

Fork of HelloMQTT by Osamu Koizumi

HelloMQTT over TLS

This program is a fork of HelloMQTT. Added TLS capability by using TLSSocket library. Tested on K64F.

This sample program connects to iot.eclipse.org:8883 by default. Verifies server identification. Subscribes a certain topic. Then publishes three messages with different QoSs, i.e. QoS0, QoS1, and QoS2.

Warning

Some brokers do not accept QoS2 and/or QoS1 message. For example, AWS IoT Message Broker doesn't accept QoS2. In such broker, this program doesn't work as is. Change QoS level.

Output from console

HelloMQTT: version is 0.70

Opening network interface...
Network interface opened successfully.

Connecting to host iot.eclipse.org:8883 ...
Connection established.

MQTT client is trying to connect the server ...
Client connected.

Client is trying to subscribe a topic "mbed-test".
Client has subscribed a topic "mbed-test".

Client publishes messages ...
Publishing message QoS 0.
QoS 0 message published.
! Message arrived: qos 0, retained 0, dup 0, packetid 6257
! Payload Hello World!  QoS 0 message from app version 0.700000

Publishing message QoS 1.
QoS 1 message published.
! Message arrived: qos 1, retained 0, dup 0, packetid 1
! Payload Hello World!  QoS 1 message from app version 0.700000

Publishing message QoS 2.
QoS 2 message published.
! Message arrived: qos 2, retained 0, dup 0, packetid 2
! Payload Hello World!  QoS 2 message from app version 0.700000

Version 0.70: finish 3 msgs

Known Issues

On K64F, when serial baud rate is changed from 9600 to 115200, program fails.

Branch:
mutualAuth
Revision:
34:8f7a465c2192
Parent:
28:70c0694ae0cf
--- a/MQTT_server_setting.h	Wed Apr 25 17:21:32 2018 +0900
+++ b/MQTT_server_setting.h	Thu Jun 07 15:50:02 2018 +0900
@@ -6,8 +6,14 @@
 #if MBED_CONF_APP_USE_TLS == 1
 const int MQTT_SERVER_PORT = 8883;
 
+/*
+ * Root CA certificate here in PEM format.
+ * "-----BEGIN CERTIFICATE-----\n"
+ * ...
+ * "-----END CERTIFICATE-----\n";
+ */
+const char SSL_CA_PEM[] = 
 // DST Root CA X3, which is Root CA of iot.eclipse.org
-const char SSL_CA_PEM[] = 
 "-----BEGIN CERTIFICATE-----\n"
 "MIIDSjCCAjKgAwIBAgIQRK+wgNajJ7qJMDmGLvhAazANBgkqhkiG9w0BAQUFADA/\n"
 "MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT\n"
@@ -28,6 +34,26 @@
 "JDGFoqgCWjBH4d1QB7wCCZAA62RjYJsWvIjJEubSfZGL+T0yjWW06XyxV3bqxbYo\n"
 "Ob8VZRzI9neWagqNdwvYkQsEjgfbKbYK7p2CNTUQ\n"
 "-----END CERTIFICATE-----\n";
+
+/*
+ * (optional) Client certificate here in PEM format.
+ * Set NULL if you don't use.
+ * "-----BEGIN CERTIFICATE-----\n"
+ * ...
+ * "-----END CERTIFICATE-----\n";
+ */
+const char* SSL_CLIENT_CERT_PEM = NULL;
+
+
+/*
+ * (optional) Client private key here in PEM format.
+ * Set NULL if you don't use.
+ * "-----BEGIN RSA PRIVATE KEY-----\n"
+ * ...
+ * "-----END RSA PRIVATE KEY-----\n";
+ */
+const char* SSL_CLIENT_PRIVATE_KEY_PEM = NULL;
+
 #else
 /* No TLS */
 const int MQTT_SERVER_PORT = 1883;