Microchip® Advanced Software Framework

 All Data Structures Files Functions Variables Typedefs Enumerations Enumerator Macros Groups Pages
WINC3400 Wi-Fi Provisioning via HTTP Example - SAM4S XPlained Pro Documentation

Introduction

This example demonstrates the use of the WINC3400 with the SAMD21 Xplained Pro board to start Wi-Fi provisioning mode using simple HTTPS server implemented in SAMD21. This example support provisioning in following Wi-Fi Security mode.

  • Open
  • WPA/WPA2 PSK
  • WEP
  • 802.1X Enterprise security The following enterprise security methods are supported
  • TTLSv0 with MSCHAPV2
  • PEAPv0/1 with MSCHAPV2
  • EAP with TLS
  • PEAPv0/1 with TLS

It uses the following hardware:

  • the SAMXXX Xplained Pro.
  • the WINC3400 on EXT1.

Main Files

  • main.c : Initialize the WINC3400 and connect AP using security WPA/WPA2 enterprise.

Usage

  1. Assemble the devices and connect to USB debug cable from PC.
  2. On the computer, open and configure a terminal application as the follows.
    * Baud Rate : 115200
    * Data : 8bit
    * Parity bit : none
    * Stop bit : 1bit
    * Flow control : none
    *
  3. Prepare an AP that supports OPEN / WEP / WPA/WPA2 enterprise security.
  4. For connecting to enterprise network, you need to know following things before configuring RADIUS server settings in the AP. Ask your network administrator to get there information and configure it in the AP.
    * User name
    * Password
    * Name of wireless network
    * Root certificate file
    * TLS certificate and key (for TLS connection)
    *
  5. Build and run the application. The WINC3400 will enumerate as a soft AP with SSID provided by the parameter PROV_WLAN_SOFTAP_SSID. Connect Laptop / Mobile to the enumerated soft AP. Once the Wi-Fi Link is established, Open Google chrome or Firefox web browser and open the web page http://192.168.1.1/provisioning.html and provide the credential of the AP to which WINC3400 has to connected and click connect button. If the device connected successfully, IP address which is assigned by DHCP will be displayed on the terminal program.
    * -- WINC1500 provisioning for enterprise security example --
    * -- SAMxxx_XPLAINED_PRO --
    * (APP)(INFO)Chip ID 1503a0
    * (APP)(INFO)DriverVerInfo: 0x13301361
    * (APP)(INFO)Firmware ver : 19.6.1 Svnrev 16761
    * (APP)(INFO)Firmware Build May 23 2018 Time 14:39:16
    * (APP)(INFO)Firmware Min driver ver : 19.3.0
    * (APP)(INFO)Driver ver: 19.6.1
    * (APP)(INFO)Driver built at xxx xx xxxx xxxx
    * AP mode started. You can connect to WINC1500_PROV_HTTP.
    * prov_wifi_cb: M2M_WIFI_REQ_DHCP_CONF: IP is 192.168.1.100
    * (APP)(INFO)Socket 0 session ID = 1
    * prov_socket_cb: bind success!
    * Credentials received...
    * (APP)(INFO)Sock to delete <1>
    * (APP)(INFO)Sock to delete <0>
    * Credential received
    * Connecting to WINC1500_ENTERPRISE...(APP)(INFO)Chip ID 1503a0
    * (APP)(INFO)DriverVerInfo: 0x13301361
    * (APP)(INFO)Firmware ver : 19.6.1 Svnrev 16761
    * (APP)(INFO)Firmware Build May 23 2018 Time 14:39:16
    * (APP)(INFO)Firmware Min driver ver : 19.3.0
    * (APP)(INFO)Driver ver: 19.6.1
    * (APP)(INFO)Driver built at xxx xx xxxx xxxx
    * Enterprise Security using xxxx - Connecting to xxxxx...
    * Wi-Fi connected
    * Wi-Fi IP is xxx.xxx.xxx.xxx
    * Connection successfully completed.
    *
Warning
* For using the security enterprise network, the root certificate must be installed.
* Download the root certificate using the root_certificate_downloader. (Refer to WINC3400 Software User Guide.)
*

Compilation Information

This software was written for the GNU GCC compiler using Atmel Studio 7 Other compilers are not guaranteed to work. Provisioning web page has been tested in Google chrome and Firefox. The web page may not work perfectly in other browser.

Contact Information

For further information, visit Microchip.