This thread has been locked.

If you have a related question, please click the "Ask a related question" button in the top right corner. The newly created question will be automatically linked to this question.

CC3220SF-LAUNCHXL: Uniflash certificate error Wrong Signature

Part Number: CC3220SF-LAUNCHXL
Other Parts Discussed in Thread: UNIFLASH, MSP430FR5987, CC3220SF

I followed directions in "CC3220SF-LAUNCHXL: Uniflash certificate error" by Frank Chamberland. I get a Signature Error.

  • my bad, Frank Chanbers
  • Hi Gary,

    You also have the option of only using the dummy-root-ca-cert, with its signature (instead of the 3 part chain). For a more complete understanding, study this: www.ti.com/lit/swpu332

    -Aaron
  • Aaron,

    Thank you for your help. Please note this is the 3rd time your answer says to read SWPU332.  I can assure you that I have read and re-read that document. Okay you have confirmed that I am not a genius like you and apparently everyone else that works at TI. I would like to point out that sometimes it takes a while to grasp a new body of knowledge and that seeing the solution helps one to gain at least part of that understanding. On the other hand, I have successfully used MSP430fr5987's, TIVA TM4C1924 (w Free RTOS) and a CC3220MODASF (TI-RTOS WiFi-Direct) to implement a radiation detector for  my customer that talks to a Android app (that I designed). Plus I have a LabVIEW GUI talking to the radiation detector via CAT5 and USB. But yest I am not familiar for Enterprise security.

  • Okay I wasn't following step 8 of Frank Chambers help request. I finally successfully downloaded the image to the CC3220SF.

    7. Added 3 Certificate files per p 28 of swru461 - SimpleLink™ Wi-Fi® and Internet of Things Solution CC3220, a Single-Chip Wireless MCU Getting Started Guide, dated Feb 17, 2017

    the files I added were:• dummy-root-ca-cert • dummy-trusted-ca-cert • dummy-trusted-cert with all boxes unchecked and fiields blank as shown in Figure 3-12.

    8. I add the mcuimage pwmled_CC3220SF_LAUNCHXL_tirtos_ccs.bin and leave checked Failsafe, Secure and Public Write

    I select Private Key File Name in the dropdown and use dummy-trusted-cert-key as shown in the figure and dummy-trusted-cert in the Certification File Name box and click Write

    So far so good. A note, figure 3-14 shows Signature FIle Name which is at variance with the text

    9. I move to Generate Image and Select Create Image to make sure all is well - This completes successfully

    Please check the "Trusted Root-Certificate Catalog" files and make sure that "Use default Trusted Root-Certificate Catalog" is unchecked. Then select the following files from the certificate-playground folder:

    * Source File: certcatalogPlayGround20160911.lst

    * Signature Source File: certcatalogPlayGround20160911.lst.signed.bin