wolfssh/ide/Renesas/cs+/README_jp.md

81 lines
3.0 KiB
Markdown
Raw Normal View History

# wolfSSH <20>V<EFBFBD><56><EFBFBD>v<EFBFBD><76> SSH <20>T<EFBFBD>[<5B>o <20>Z<EFBFBD>b<EFBFBD>g<EFBFBD>A<EFBFBD>b<EFBFBD>v<EFBFBD>K<EFBFBD>C<EFBFBD>h
<EFBFBD><EFBFBD><EFBFBD>̃f<EFBFBD><EFBFBD><EFBFBD>͈ȉ<EFBFBD><EFBFBD>̊‹<EFBFBD><EFBFBD>Ńe<EFBFBD>X<EFBFBD>g<EFBFBD><EFBFBD><EFBFBD>Ă<EFBFBD><EFBFBD>܂<EFBFBD><EFBFBD>B
* Renesas : CS+ v8.01
* Board : Alpha Project AP-RX71M-0A w/ Sample program v2.0
* wolfSSL : 4.0.0
* wolfSSH : 1.3.1
##<23>Z<EFBFBD>b<EFBFBD>g<EFBFBD>A<EFBFBD>b<EFBFBD>v<EFBFBD><EFBFBD>F
### <20>P <20>\<5C>t<EFBFBD>g<EFBFBD>E<EFBFBD>F<EFBFBD>A<EFBFBD>̓<EFBFBD><CC93><EFBFBD>
- AP<41>{<7B>[<5B>h<EFBFBD>t<EFBFBD><74><EFBFBD>̃\<5C>t<EFBFBD>g<EFBFBD>E<EFBFBD>F<EFBFBD>A<EFBFBD><EFBFBD><EA8EAE><EFBFBD>K<EFBFBD><4B><EFBFBD>ȃt<C883>H<EFBFBD><48><EFBFBD>_<EFBFBD>[<5B><><EFBFBD>ɉ𓀂<C989><F0938082>܂<EFBFBD><DC82>B
- <20><><EFBFBD><EFBFBD><EFBFBD>t<EFBFBD>H<EFBFBD><48><EFBFBD>_<EFBFBD>[<5B><><EFBFBD><EFBFBD>wolfssl<73><EFBFBD><EA8EAE><EFBFBD>𓀂<EFBFBD><F0938082>܂<EFBFBD><DC82>B
- <20><><EFBFBD><EFBFBD><EFBFBD>t<EFBFBD>H<EFBFBD><48><EFBFBD>_<EFBFBD>[<5B><><EFBFBD><EFBFBD>wolfssh<73><EFBFBD><EA8EAE><EFBFBD>𓚂<EFBFBD><F0939A82>܂<EFBFBD><DC82>B
### <20>Q wolfSSL<53>y<EFBFBD><79>wolfSSH<53>̃Z<CC83>b<EFBFBD>g<EFBFBD>A<EFBFBD>b<EFBFBD>v
- CS+<2B>ɂ<EFBFBD>wolfssh\ide\Renesas\cs+\<5C><><EFBFBD><EFBFBD>wolfssl_lib\wolfssl_lib.mtpj<70><6A><EFBFBD>J<EFBFBD><4A>
wolfSSL<53><4C><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD>[<5B>̃r<CC83><72><EFBFBD>h<EFBFBD><68><EFBFBD><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B
- CS+<2B>ɂ<EFBFBD>wolfssh\ide\Renesas\cs+\<5C><><EFBFBD><EFBFBD>wolfssh_lib\wolfssj_lib.mtpj<70><6A><EFBFBD>J<EFBFBD><4A>
wolfSSh<53><68><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD>[<5B>̃r<CC83><72><EFBFBD>h<EFBFBD><68><EFBFBD><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B
- <20><><EFBFBD><EFBFBD><EFBFBD>t<EFBFBD>H<EFBFBD><48><EFBFBD>_<EFBFBD>̉<EFBFBD><CC89><EFBFBD>demo_server.mtpj<70><6A><EFBFBD>J<EFBFBD><4A><EFBFBD>A<EFBFBD>f<EFBFBD><66><EFBFBD>v<EFBFBD><76><EFBFBD>O<EFBFBD><4F><EFBFBD><EFBFBD><EFBFBD>̃r<CC83><72><EFBFBD>h<EFBFBD><68><EFBFBD><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B
<20><><EFBFBD>̃v<CC83><76><EFBFBD>O<EFBFBD><4F><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD>[<5B>`<60><><EFBFBD>Ńr<C583><72><EFBFBD>h<EFBFBD><68><EFBFBD><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B
### <20>R AlphaProject<63><74><EFBFBD>̃Z<CC83>b<EFBFBD>g<EFBFBD>A<EFBFBD>b<EFBFBD>v
<EFBFBD>f<EFBFBD><EFBFBD><EFBFBD><EFBFBD>ap_rx71m_0a_sample_cs\Sample\ap_rx71m_0a_usbfunc_sample_cs<63>t<EFBFBD>H<EFBFBD><48><EFBFBD>_<EFBFBD><5F><EFBFBD><EFBFBD>
ap_rx71m_0a_usbfunc_sample_cs.mtpj<70>v<EFBFBD><76><EFBFBD>W<EFBFBD>F<EFBFBD>N<EFBFBD>g<EFBFBD>𗘗p<F0979897><70><EFBFBD>܂<EFBFBD><DC82>B
- ap_rx71m_0a_sample_cs\Sample\ap_rx71m_0a_ether_sample_cs\src<72>t<EFBFBD>H<EFBFBD><48><EFBFBD>_<EFBFBD><5F><EFBFBD><EFBFBD>AP_RX71M_0A.c<>t<EFBFBD>@<40>C<EFBFBD><43><EFBFBD><EFBFBD><EFBFBD>J<EFBFBD><4A><EFBFBD>A
UsbfInit()<29>̉<EFBFBD><CC89><EFBFBD>wolfSSL_init()<29><><EFBFBD>}<7D><><EFBFBD><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B
```
CanInit();
SciInit();
EthernetAppInit();
UsbfInit();
wolfSSL_init(); <- <EFBFBD><EFBFBD><EFBFBD>̍s<EFBFBD><EFBFBD><EFBFBD>}<EFBFBD><EFBFBD>
```
- ap_rx71m_0a_sample_cs\Sample\ap_rx71m_0a_usbfunc_sample_cs\src\smc_gen\r_config\r_bsp_config.h
<20><><EFBFBD>J<EFBFBD><4A><EFBFBD>A<EFBFBD>X<EFBFBD>^<5E>b<EFBFBD>N<EFBFBD>T<EFBFBD>C<EFBFBD>Y<EFBFBD>ƃq<C683>[<5B>v<EFBFBD>T<EFBFBD>C<EFBFBD>Y<EFBFBD><59><EFBFBD>ȉ<EFBFBD><C889>̂悤<CC82>ɐݒ肵<DD92>܂<EFBFBD><DC82>B
<EFBFBD>@154<35>s<EFBFBD><73> #pragma stacksize su=0x2000
<EFBFBD>@175<37>s<EFBFBD><73> #define BSP_CFG_HEAP_BYTES (0xa000)
- IP<49>A<EFBFBD>h<EFBFBD><68><EFBFBD>X<EFBFBD>̃f<CC83>t<EFBFBD>H<EFBFBD><48><EFBFBD>g<EFBFBD>l<EFBFBD>͈ȉ<CD88><C889>̂悤<CC82>ɂȂ<C982><C882>Ă<EFBFBD><C482>܂<EFBFBD><DC82>B
<EFBFBD>@<40>K<EFBFBD>v<EFBFBD><76><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>΁ASample\ap_rx71m_0a_ether_sample_cs\src\tcp_sample\config_tcpudp.c
<EFBFBD>@<40><><EFBFBD><EFBFBD>139<33>s<EFBFBD>ڂ<EFBFBD><DA82><EFBFBD><EFBFBD>̒<EFBFBD><CC92>`<60><><EFBFBD>ύX<CF8D><58><EFBFBD>܂<EFBFBD><DC82>B
```
#define MY_IP_ADDR0 192,168,1,200 /* Local IP address */
#define GATEWAY_ADDR0 192,168,1,254 /* Gateway address (invalid if all 0s) */
#define SUBNET_MASK0 255,255,255,0 /* Subnet mask */
```
- CS+<2B><>ap_rx71m_0a_usbfunc_sample_cs.mtpj<70>v<EFBFBD><76><EFBFBD>W<EFBFBD>F<EFBFBD>N<EFBFBD>g<EFBFBD><67><EFBFBD>J<EFBFBD><4A><EFBFBD>AwolfSSL<53>AwolfSSH<53>y<EFBFBD>уf<D183><66><EFBFBD><EFBFBD><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD><EFBFBD>
<EFBFBD>@<40>o<EFBFBD>^<5E><><EFBFBD>܂<EFBFBD><DC82>BCC-RX(<28>r<EFBFBD><72><EFBFBD>h<EFBFBD>c<EFBFBD>[<5B><>)-><3E><><EFBFBD><EFBFBD><EFBFBD>N<EFBFBD>E<EFBFBD>I<EFBFBD>v<EFBFBD>V<EFBFBD><56><EFBFBD><EFBFBD><EFBFBD>^<5E>u-><3E>g<EFBFBD>p<EFBFBD><70><EFBFBD><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD><EFBFBD>
<EFBFBD>@<40>ȉ<EFBFBD><C889>̓<EFBFBD><CC93>‚̃t<CC83>@<40>C<EFBFBD><43><EFBFBD><EFBFBD><EFBFBD>o<EFBFBD>^<5E><><EFBFBD>܂<EFBFBD><DC82>B
- CC-RX(<28>r<EFBFBD><72><EFBFBD>h<EFBFBD>c<EFBFBD>[<5B><>)-><3E><><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD>[<5B>W<EFBFBD>F<EFBFBD>l<EFBFBD><6C><EFBFBD>[<5B>V<EFBFBD><56><EFBFBD><EFBFBD><EFBFBD>^<5E>u-><3E><><EFBFBD>C<EFBFBD>u<EFBFBD><75><EFBFBD><EFBFBD><EFBFBD>[<5B>\<5C><><EFBFBD><EFBFBD><EFBFBD>uC99<39>v<EFBFBD>ɁA
ctype.h<><68><EFBFBD>L<EFBFBD><4C><EFBFBD>ɂ<EFBFBD><C982><EFBFBD><EFBFBD><EFBFBD><EFBFBD>u<EFBFBD>͂<EFBFBD><CD82>v<EFBFBD>ɐݒ肵<DD92>܂<EFBFBD><DC82>B
- <20>v<EFBFBD><76><EFBFBD>W<EFBFBD>F<EFBFBD>N<EFBFBD>g<EFBFBD>̃r<CC83><72><EFBFBD>h<EFBFBD>A<EFBFBD>^<5E>[<5B>Q<EFBFBD>b<EFBFBD>g<EFBFBD>ւ̃_<CC83>E<EFBFBD><45><EFBFBD><EFBFBD><EFBFBD>[<5B>h<EFBFBD><68><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>̂<EFBFBD><CC82>A<EFBFBD>\<5C><>-><3E>f<EFBFBD>o<EFBFBD>b<EFBFBD>O<EFBFBD>E<EFBFBD>R<EFBFBD><52><EFBFBD>\<5C>[<5B><>
<EFBFBD>@<40><><EFBFBD><EFBFBD><EFBFBD>R<EFBFBD><52><EFBFBD>\<5C>[<5B><><EFBFBD><EFBFBD><EFBFBD>\<5C><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B<EFBFBD><42><EFBFBD>s<EFBFBD><73><EFBFBD>J<EFBFBD>n<EFBFBD><6E><EFBFBD><EFBFBD><EFBFBD>ƃR<C683><52><EFBFBD>\<5C>[<5B><><EFBFBD>Ɉȉ<C988><C889>̕\<5C><><EFBFBD><EFBFBD><EFBFBD>o<EFBFBD>͂<EFBFBD><CD82><EFBFBD><EFBFBD>܂<EFBFBD><DC82>B
```
Start server_test
```
- <20>V<EFBFBD><56><EFBFBD>v<EFBFBD><76> wolfSSH <20>T<EFBFBD>[<5B>o<EFBFBD>́A50000<30>Ԃ̃|<7C>[<5B>g<EFBFBD><67><EFBFBD>J<EFBFBD><4A><EFBFBD>đ҂<C491><D282>܂<EFBFBD><DC82>B<EFBFBD>T<EFBFBD>[<5B>o<EFBFBD>ւ́AwolfSSH<53>ɕt<C995>T<EFBFBD><54><EFBFBD>v<EFBFBD><76><EFBFBD>N<EFBFBD><4E><EFBFBD>C<EFBFBD>A<EFBFBD><41><EFBFBD>g<EFBFBD><67>
<EFBFBD>g<EFBFBD><EFBFBD><EFBFBD>Ĉȉ<EFBFBD><EFBFBD>̂悤<EFBFBD>ɐڑ<EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Ƃ<EFBFBD><EFBFBD>ł<EFBFBD><EFBFBD>܂<EFBFBD><EFBFBD>B
```
$ ./examples/client/client -h 192.168.1.200 -p 50000 -u jill
Sample public key check callback
public key = 0x55a0890864ea
public key size = 279
ctx = You've been sampled!
Password: <---- input "upthehill"
Server said: Hello, wolfSSH!
```
##<23>@<40>T<EFBFBD>|<7C>[<5B>g
<EFBFBD>T<EFBFBD>|<7C>[<5B>g<EFBFBD><67><EFBFBD>K<EFBFBD>v<EFBFBD>ȏꍇ<C88F>́A[support@wolfssl.com](mailto:support@wolfssl.com)<29>ւ<EFBFBD><D682>A<EFBFBD><41><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>B
<EFBFBD>ȏ<EFBFBD>