/openthread-2.7.6/third_party/jlink/SEGGER_RTT_V640/Examples/ |
D | Main_RTT_PrintfTest.c | 6 * (c) 1995 - 2018 SEGGER Microcontroller GmbH * 12 --------- END-OF-HEADER -------------------------------------------- 14 Purpose : Sample application to demonstrate RTT bi-directional functionality 33 SEGGER_RTT_WriteString(0, "SEGGER Real-Time-Terminal Sample\r\n\r\n"); in main() 34 SEGGER_RTT_WriteString(0, "###### Testing SEGGER_printf() ######\r\n"); in main() 36 SEGGER_RTT_printf(0, "printf Test: %%c, 'S' : %c.\r\n", 'S'); in main() 37 SEGGER_RTT_printf(0, "printf Test: %%5c, 'E' : %5c.\r\n", 'E'); in main() 38 SEGGER_RTT_printf(0, "printf Test: %%-5c, 'G' : %-5c.\r\n", 'G'); in main() 39 SEGGER_RTT_printf(0, "printf Test: %%5.3c, 'G' : %-5c.\r\n", 'G'); in main() 40 SEGGER_RTT_printf(0, "printf Test: %%.3c, 'E' : %-5c.\r\n", 'E'); in main() [all …]
|
D | Main_RTT_MenuApp.c | 6 * (c) 1995 - 2018 SEGGER Microcontroller GmbH * 11 --------- END-OF-HEADER -------------------------------------------- 13 Purpose : Sample application to demonstrate RTT bi-directional functionality 30 int r; in main() local 36 SEGGER_RTT_WriteString(0, "SEGGER Real-Time-Terminal Sample\r\n"); in main() 37 …ng(0, "Press <1> to continue in blocking mode (Application waits if necessary, no data lost)\r\n"); in main() 38 …iteString(0, "Press <2> to continue in non-blocking mode (Application does not wait, data lost if … in main() 40 r = SEGGER_RTT_WaitKey(); in main() 41 } while ((r != '1') && (r != '2')); in main() 42 if (r == '1') { in main() [all …]
|
D | Main_RTT_InputEchoApp.c | 6 * (c) 1995 - 2018 SEGGER Microcontroller GmbH * 12 --------- END-OF-HEADER -------------------------------------------- 14 Purpose : Sample application to demonstrate RTT bi-directional functionality 26 static char r; variable 34 SEGGER_RTT_WriteString(0, "SEGGER Real-Time-Terminal Sample\r\n"); in main() 37 r = SEGGER_RTT_WaitKey(); in main() 38 SEGGER_RTT_Write(0, &r, 1); in main() 39 r++; in main()
|
/openthread-2.7.6/src/cli/ |
D | x509_cert_key.hpp | 50 * 'openssl ecparam -genkey -out myECKey.pem -name prime256v1 -noout' 52 * 'openssl req -x509 -new -key myECKey.pem -out myX509Cert.pem' 60 "-----BEGIN CERTIFICATE-----\r\n" \ 61 "MIIBrTCCAVICBgDRArfDJTAKBggqhkjOPQQDAjBcMQswCQYDVQQGEwJaWTESMBAG\r\n" \ 62 "A1UECAwJWW91clN0YXRlMRAwDgYDVQQKDAdZb3VyT3JnMRQwEgYDVQQLDAtZb3Vy\r\n" \ 63 "T3JnVW5pdDERMA8GA1UEAwwIVmVuZG9yQ0EwIBcNMTgwNzEzMTIzNzA3WhgPMjI5\r\n" \ 64 "MjA0MjYxMjM3MDdaMGExCzAJBgNVBAYTAlpZMRIwEAYDVQQIDAlZb3VyU3RhdGUx\r\n" \ 65 "EDAOBgNVBAoMB1lvdXJPcmcxFDASBgNVBAsMC1lvdXJPcmdVbml0MRYwFAYDVQQD\r\n" \ 66 "DA1QWEMzLkU3NS0xMDBBMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEIUtlV99w\r\n" \ 67 "OggiASflg6CVsGMzXMXYrNgQ1piLIybCkrq+YoqJ3mwcbJHWlvxGPxNIQw6i8kzK\r\n" \ [all …]
|
/openthread-2.7.6/tests/scripts/thread-cert/ |
D | test_diag.py | 45 ('diag\n', 'diagnostics mode is disabled\r\n'), 46 ('diag send 10 100\n', 'Error 13: InvalidState\r\n'), 47 ('diag start\n', 'Done\r\n'), 49 ('diag', 'diagnostics mode is enabled\r\n'), 50 ('diag channel 10\n', 'failed\r\nstatus 0x7\r\n'), 51 ('diag channel 11\n', 'set channel to 11\r\nstatus 0x00\r\n'), 52 ('diag channel\n', 'channel: 11\r\n'), 53 ('diag power -10\n', 'set tx power to -10 dBm\r\nstatus 0x00\r\n'), 54 ('diag power\n', 'tx power: -10 dBm\r\n'), 57 'received packets: 0\r\nsent packets: 0\r\n' [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/library/ |
D | sha1.c | 2 * FIPS-180-1 compliant SHA-1 implementation 5 * SPDX-License-Identifier: Apache-2.0 11 * http://www.apache.org/licenses/LICENSE-2.0 20 * The SHA-1 standard was published by NIST in 1993. 22 * http://www.itl.nist.gov/fipspubs/fip180-1.htm 52 * 32-bit integer manipulation macros (big endian) 99 * SHA-1 context setup 105 ctx->total[0] = 0; in mbedtls_sha1_starts_ret() 106 ctx->total[1] = 0; in mbedtls_sha1_starts_ret() 108 ctx->state[0] = 0x67452301; in mbedtls_sha1_starts_ret() [all …]
|
D | ecdsa.c | 5 * SPDX-License-Identifier: Apache-2.0 11 * http://www.apache.org/licenses/LICENSE-2.0 59 * Sub-context for ecdsa_verify() 71 * Init verify restart sub-context 75 mbedtls_mpi_init( &ctx->u1 ); in ecdsa_restart_ver_init() 76 mbedtls_mpi_init( &ctx->u2 ); in ecdsa_restart_ver_init() 77 ctx->state = ecdsa_ver_init; in ecdsa_restart_ver_init() 81 * Free the components of a verify restart sub-context 88 mbedtls_mpi_free( &ctx->u1 ); in ecdsa_restart_ver_free() 89 mbedtls_mpi_free( &ctx->u2 ); in ecdsa_restart_ver_free() [all …]
|
D | certs.c | 5 * SPDX-License-Identifier: Apache-2.0 11 * http://www.apache.org/licenses/LICENSE-2.0 30 * - PEM or DER encoding 31 * - SHA-1 or SHA-256 hash 32 * - RSA or EC key 35 * - multiple EC curve types 39 /* This is taken from tests/data_files/test-ca2.crt */ 40 /* BEGIN FILE string macro TEST_CA_CRT_EC_PEM tests/data_files/test-ca2.crt */ 42 "-----BEGIN CERTIFICATE-----\r\n" \ 43 "MIICBDCCAYigAwIBAgIJAMFD4n5iQ8zoMAwGCCqGSM49BAMCBQAwPjELMAkGA1UE\r\n" \ [all …]
|
D | ecp.c | 5 * SPDX-License-Identifier: Apache-2.0 11 * http://www.apache.org/licenses/LICENSE-2.0 24 * GECC = Guide to Elliptic Curve Cryptography - Hankerson, Menezes, Vanstone 25 * FIPS 186-3 http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf 29 * [Curve25519] http://cr.yp.to/ecdh/curve25519-20060209.pdf 31 * [2] CORON, Jean-S'ebastien. Resistance against differential power analysis 33 * Embedded Systems. Springer Berlin Heidelberg, 1999. p. 292-302. 34 * <http://link.springer.com/chapter/10.1007/3-540-48059-5_25> 56 * - The alternative implementation must be activated by 59 * - mbedtls_internal_ecp_free() must \b only be called when the alternative [all …]
|
/openthread-2.7.6/script/ |
D | check-ncp-rcp-migrate | 30 set -e 31 set -x 38 killall ot-cli-ftd || true 39 killall ot-cli || true 40 killall ot-rcp || true 47 make -f examples/Makefile-simulation 48 make -f src/posix/Makefile-posix 55 rm -rf tmp/ 64 RADIO_NCP_CMD="$PWD/output/simulation/bin/ot-cli-ftd" 72 send "panid ${PANID}\r\n" [all …]
|
D | check-posix-pty | 30 set -e 31 set -x 44 sudo killall ot-ctl || true 45 sudo killall ot-daemon || true 46 sudo killall ot-cli || true 47 sudo killall ot-rcp || true 55 if [[ "$(head -n2 "$SOCAT_OUTPUT" | wc -l | tr -d ' ')" == 2 ]]; then 56 RADIO_PTY=$(head -n1 "$SOCAT_OUTPUT" | grep -o '/dev/.\+') 57 CORE_PTY=$(head -n2 "$SOCAT_OUTPUT" | tail -n1 | grep -o '/dev/.\+') 67 if grep -q leader "$OT_OUTPUT"; then [all …]
|
D | gcda-tool | 30 set -euxo pipefail 33 readonly OT_GCOV_PREFIX_BASE=ot-run 40 [[ -d ${profile_current} ]] || return 0 44 gcov-tool merge "${profile_current}" "${profile_merged}" -o "${profile_temporary}" || return 0 45 cp -r "${profile_temporary}"/* "${profile_merged}" 46 rm -rf "${profile_temporary}" 51 …rm -rfv "${OT_MERGED_PROFILES}" "${OT_GCOV_PREFIX_BASE}" || sudo rm -rfv "${OT_MERGED_PROFILES}" "… 56 [[ -d ${OT_GCOV_PREFIX_BASE} ]] || return 0 57 sudo chown -R "$USER" "${OT_GCOV_PREFIX_BASE}" 59 while read -r node_gcda; do [all …]
|
/openthread-2.7.6/tools/otci/tests/ |
D | test_otci.py | 72 subprocess.check_call('rm -rf tmp/', shell=True) 108 logging.info('leader version: %r', leader.version) 109 logging.info('leader thread version: %r', leader.thread_version) 110 logging.info('API version: %r', leader.api_version) 111 logging.info('log level: %r', leader.get_log_level()) 118 logging.info("RCP version: %r", leader.get_rcp_version()) 132 logging.info('leader eui64 = %r', leader.get_eui64()) 133 logging.info('leader extpanid = %r', leader.get_extpanid()) 134 logging.info('leader networkkey = %r', leader.get_network_key()) 158 leader.set_mode('-') [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/scripts/ |
D | generate_visualc_files.pl | 10 # SPDX-License-Identifier: Apache-2.0 16 # http://www.apache.org/licenses/LICENSE-2.0 30 my $vsx_app_tpl_file = "scripts/data_files/vs2010-app-template.$vsx_ext"; 31 my $vsx_main_tpl_file = "scripts/data_files/vs2010-main-template.$vsx_ext"; 33 my $vsx_sln_tpl_file = "scripts/data_files/vs2010-sln-template.sln"; 83 <ClInclude Include="..\\..\\{NAME}" />\r 86 <ClCompile Include="..\\..\\{NAME}" />\r 90 Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "{APPNAME}", "{APPNAME}.vcxproj", "{GUID}"\r 91 ProjectSection(ProjectDependencies) = postProject\r 92 {46CF2D25-6A36-4189-B59C-E4815388E554} = {46CF2D25-6A36-4189-B59C-E4815388E554}\r [all …]
|
/openthread-2.7.6/src/core/diags/ |
D | factory_diags.cpp | 41 #include <openthread/platform/alarm-milli.h> 174 snprintf(aOutput, aOutputMaxLen, "channel: %d\r\n", mChannel); 187 snprintf(aOutput, aOutputMaxLen, "set channel to %d\r\nstatus 0x%02x\r\n", mChannel, error); 203 snprintf(aOutput, aOutputMaxLen, "tx power: %d dBm\r\n", mTxPower); 215 … snprintf(aOutput, aOutputMaxLen, "set tx power to %d dBm\r\nstatus 0x%02x\r\n", mTxPower, error); 234 …ntf(aOutput, aOutputMaxLen, "repeated packet transmission is stopped\r\nstatus 0x%02x\r\n", error); 253 …Output, aOutputMaxLen, "sending packets of length %#x at the delay of %#x ms\r\nstatus 0x%02x\r\n", 278 snprintf(aOutput, aOutputMaxLen, "sending %#x packet(s), length %#x\r\nstatus 0x%02x\r\n", 306 snprintf(aOutput, aOutputMaxLen, "start diagnostics mode\r\nstatus 0x%02x\r\n", error); 322 snprintf(aOutput, aOutputMaxLen, "stats cleared\r\n"); [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/tests/suites/ |
D | test_suite_ecp.function | 4 #define ECP_PF_UNKNOWN -1 378 TEST_ASSERT( by_id->bit_size == size ); 423 * For reference, with mbed TLS 2.4 and default settings, for P-256: 424 * - Random point mult: ~3250M 425 * - Cold base point mult: ~3300M 426 * - Hot base point mult: ~1100M 428 * - Random point mult: ~3850M 432 mbedtls_ecp_point R, P; 439 mbedtls_ecp_point_init( &R ); mbedtls_ecp_point_init( &P ); 458 ECP_PT_RESET( &R ); [all …]
|
D | test_suite_ecjpake.data | 58 ECJPAKE round one: KKP1: zero-length r 61 ECJPAKE round one: KKP1: no data for r 64 ECJPAKE round one: KKP1: corrupted r 106 ECJPAKE round one: KKP2: zero-length r 109 ECJPAKE round one: KKP2: no data for r 112 ECJPAKE round one: KKP2: corrupted r 172 ECJPAKE round two client: zero-length r 175 ECJPAKE round two client: no data for r 178 ECJPAKE round two client: corrupted r 226 ECJPAKE round two server: zero-length r [all …]
|
D | test_suite_ecdsa.function | 212 mbedtls_mpi d, r, s; 218 mbedtls_mpi_init( &d ); mbedtls_mpi_init( &r ); mbedtls_mpi_init( &s ); 230 TEST_ASSERT( mbedtls_ecdsa_sign( &grp, &r, &s, &d, buf, sizeof( buf ), 233 TEST_ASSERT( mbedtls_ecdsa_verify( &grp, buf, sizeof( buf ), &Q, &r, &s ) == 0 ); 238 mbedtls_mpi_free( &d ); mbedtls_mpi_free( &r ); mbedtls_mpi_free( &s ); 250 mbedtls_mpi d, r, s, r_check, s_check; 255 mbedtls_mpi_init( &d ); mbedtls_mpi_init( &r ); mbedtls_mpi_init( &s ); 263 rnd_info.buf = rnd_buf->x; 264 rnd_info.length = rnd_buf->len; 266 /* Fix rnd_buf->x by shifting it left if necessary */ [all …]
|
/openthread-2.7.6/tests/scripts/thread-cert/border_router/ |
D | test_single_border_router.py | 36 # This test verifies bi-directional connectivity between Thread end device 40 # ----------------(eth)-------------------- 51 # The two prefixes are set small enough that a random-generated OMR prefix is 52 # very likely greater than them. So that the BR will remove the random-generated one. 95 # Case 1. There is no OMR prefix or on-link prefix. 101 logging.info("BR addrs: %r", br.get_addrs()) 102 logging.info("ROUTER addrs: %r", router.get_addrs()) 103 logging.info("HOST addrs: %r", host.get_addrs()) 126 # Case 2. User adds smaller on-mesh prefix. 128 # 2. Should re-register our local OMR prefix when user prefix [all …]
|
D | test_multi_border_routers.py | 37 # This test verifies that a single OMR and on-link prefix is chosen 42 # ----------------(eth)------------------ 44 # BR1 (Leader) ----- BR2 HOST 123 # Case 1. bi-directional connectivity when there are two BRs. 129 logging.info("BR1 addrs: %r", br1.get_addrs()) 130 logging.info("ROUTER1 addrs: %r", router1.get_addrs()) 131 logging.info("BR2 addrs: %r", br2.get_addrs()) 132 logging.info("ROUTER2 addrs: %r", router2.get_addrs()) 133 logging.info("HOST addrs: %r", host.get_addrs()) 143 # Each BR should independently register an external route for the on-link prefix. [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/tests/data_files/ |
D | Readme-x509.txt | 4 ------------------------- 7 - test-ca.crt aka "C=NL, O=PolarSSL, CN=PolarSSL Test CA" 8 uses a RSA-2048 key 9 test-ca-sha1.crt and test-ca-sha256.crt use the same key, signed with 11 - test-ca2*.crt aka "C=NL, O=PolarSSL, CN=Polarssl Test EC CA" 12 uses an EC key with NIST P-384 (aka secp384r1) 14 The files test-ca_cat12 and test-ca_cat21 contain them concatenated both ways. 17 - test-int-ca.crt "C=NL, O=PolarSSL, CN=PolarSSL Test Intermediate CA" 18 uses RSA-4096, signed by test-ca2 19 - test-int-ca-exp.crt is a copy that is expired [all …]
|
/openthread-2.7.6/tools/harness-automation/autothreadharness/ |
D | pdu_controller.py | 92 self.tn.write('apc\r\n') 94 self.tn.write('apc\r\n') 101 … params (dict), must contain two parameters "ip" - ip address or hostname and "port" - port number 121 self.until(r'^>') 127 r = re.compile(regex, re.M) 128 self.tn.expect([r]) 134 params (dict), must contain parameter "outlet" - outlet number 142 self.tn.write('\x1b\r\n') 145 self.tn.write('1\r\n') 148 self.tn.write('2\r\n') [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/tests/scripts/ |
D | check_files.py | 4 # SPDX-License-Identifier: Apache-2.0 10 # http://www.apache.org/licenses/LICENSE-2.0 20 including incorrect file permissions, presence of tabs, non-Unix line endings, 21 trailing whitespace, and presence of UTF-8 BOM. 35 """Base class for file-wide issue tracking. 48 ``heading``: human-readable description of the issue 54 # pylint: disable=no-member 111 r'docs/.*\.pdf\Z', 112 r'programs/fuzz/corpuses/[^.]+\Z', 113 r'tests/data_files/[^.]+\Z', [all …]
|
/openthread-2.7.6/third_party/mbedtls/repo/tests/src/drivers/ |
D | signature.c | 7 * SPDX-License-Identifier: Apache-2.0 13 * http://www.apache.org/licenses/LICENSE-2.0 101 mbedtls_mpi r, s; in test_transparent_signature_sign_hash() local 102 mbedtls_mpi_init( &r ); in test_transparent_signature_sign_hash() 119 MBEDTLS_MPI_CHK( mbedtls_ecdsa_sign_det( &ecp.grp, &r, &s, &ecp.d, in test_transparent_signature_sign_hash() 121 MBEDTLS_MPI_CHK( mbedtls_mpi_write_binary( &r, in test_transparent_signature_sign_hash() 129 mbedtls_mpi_free( &r ); in test_transparent_signature_sign_hash() 213 mbedtls_mpi r, s; in test_transparent_signature_verify_hash() local 214 mbedtls_mpi_init( &r ); in test_transparent_signature_verify_hash() 231 MBEDTLS_MPI_CHK( mbedtls_mpi_read_binary( &r, in test_transparent_signature_verify_hash() [all …]
|
/openthread-2.7.6/src/core/crypto/ |
D | ecdsa.cpp | 73 memmove(mDerBytes, mDerBytes + sizeof(mDerBytes) - mDerLength, mDerLength); in Generate() 106 ret = mbedtls_mpi_write_binary(&keyPair->Q.X, aPublicKey.mData, kMpiSize); in GetPublicKey() 109 ret = mbedtls_mpi_write_binary(&keyPair->Q.Y, aPublicKey.mData + kMpiSize, kMpiSize); in GetPublicKey() 123 mbedtls_mpi r; in Sign() local 128 mbedtls_mpi_init(&r); in Sign() 139 …ret = mbedtls_ecdsa_sign_det_ext(&ecdsa.grp, &r, &s, &ecdsa.d, aHash.GetBytes(), Sha256::Hash::kSi… in Sign() 143 …mbedtls_ecdsa_sign_det(&ecdsa.grp, &r, &s, &ecdsa.d, aHash.GetBytes(), Sha256::Hash::kSize, MBEDTL… in Sign() 147 OT_ASSERT(mbedtls_mpi_size(&r) <= kMpiSize); in Sign() 149 ret = mbedtls_mpi_write_binary(&r, aSignature.mShared.mMpis.mR, kMpiSize); in Sign() 158 mbedtls_mpi_free(&r); in Sign() [all …]
|