update linker script for rx72n envision kit

pull/420/head
Hideki Miyazaki 2024-01-18 12:54:58 +09:00
parent e5bfb127e6
commit fa66cd82ab
7 changed files with 1149 additions and 1112 deletions

View File

@ -19,9 +19,9 @@
<option id="toolchain.enable" value="true"/>
</storageModule>
<storageModule moduleId="com.renesas.cdt.managedbuild.core.boardInfo">
<option id="board.id" value="RX72NEnvisionKit"/>
<option id="board.name" value="RX72NEnvisionKit"/>
<option id="board.device" value="R5F572NDHxFB"/>
<option id="board.id" value="EnvisionKitRX72N"/>
<option id="board.name" value="EnvisionKitRX72N"/>
<option id="board.device" value="R5F572NNHxFB"/>
</storageModule>
<storageModule moduleId="cdtBuildSystem" version="4.0.0">
<configuration artifactName="${ProjName}" buildArtefactType="org.eclipse.cdt.build.core.buildArtefactType.exe" buildProperties="org.eclipse.cdt.build.core.buildArtefactType=org.eclipse.cdt.build.core.buildArtefactType.exe,org.eclipse.cdt.build.core.buildType=org.eclipse.cdt.build.core.buildType.debug" description="" id="com.renesas.cdt.managedbuild.gcc.rx.configuration.debug.update.1706953561" name="HardwareDebug" parent="com.renesas.cdt.managedbuild.gcc.rx.configuration.debug.update">
@ -33,9 +33,9 @@
<option id="com.renesas.cdt.managedbuild.gcc.core.option.addtools.printsize.1018017424" name="Create Print Size" superClass="com.renesas.cdt.managedbuild.gcc.core.option.addtools.printsize" useByScannerDiscovery="false" value="true" valueType="boolean"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.cpu.architecture.2082429366" name="Architecture" superClass="com.renesas.cdt.managedbuild.gcc.core.option.cpu.architecture" useByScannerDiscovery="false" value="com.renesas.cdt.managedbuild.gcc.rx.architecture.v3" valueType="enumerated"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.cpu.architecture.applicability.1723608165" name="Architecture Applicability" superClass="com.renesas.cdt.managedbuild.gcc.core.option.cpu.architecture.applicability" useByScannerDiscovery="false" value="true" valueType="boolean"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.cpu.cpuType.567125430" name="CPU Type" superClass="com.renesas.cdt.managedbuild.gcc.core.option.cpu.cpuType" useByScannerDiscovery="false" value="com.renesas.cdt.managedbuild.gcc.core.option.cpu.cpuType.rx72n" valueType="enumerated"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.deviceShortName.1490284704" name="DeviceName" superClass="com.renesas.cdt.managedbuild.gcc.core.option.deviceShortName" useByScannerDiscovery="false" value="R5F572NDHxFB" valueType="string"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.deviceCommand.1013416035" name="DeviceCommand" superClass="com.renesas.cdt.managedbuild.gcc.core.option.deviceCommand" useByScannerDiscovery="false" value="R5F572ND" valueType="string"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.cpu.cpuType.567125430" name="CPU Type" superClass="com.renesas.cdt.managedbuild.gcc.core.option.cpu.cpuType" useByScannerDiscovery="false" value="com.renesas.cdt.managedbuild.gcc.core.option.cpu.cpuType.default" valueType="enumerated"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.deviceShortName.1490284704" name="DeviceName" superClass="com.renesas.cdt.managedbuild.gcc.core.option.deviceShortName" useByScannerDiscovery="false" value="R5F572NNHxFB" valueType="string"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.deviceCommand.1013416035" name="DeviceCommand" superClass="com.renesas.cdt.managedbuild.gcc.core.option.deviceCommand" useByScannerDiscovery="false" value="R5F572NN" valueType="string"/>
<option id="com.renesas.cdt.managedbuild.gcc.rx.option.fdiagnostics.700449935" name="Fixit error parser" superClass="com.renesas.cdt.managedbuild.gcc.rx.option.fdiagnostics" useByScannerDiscovery="false" value="true" valueType="boolean"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.optimization.functionsections.1516014188" name="Function sections (-ffunction-sections)" superClass="com.renesas.cdt.managedbuild.gcc.core.option.optimization.functionsections" useByScannerDiscovery="true" value="true" valueType="boolean"/>
<option id="com.renesas.cdt.managedbuild.gcc.core.option.debug.warnStackSize.1547949648" name="Warn if stack size exceeds the limit, in bytes (-Wstack-usage)" superClass="com.renesas.cdt.managedbuild.gcc.core.option.debug.warnStackSize" useByScannerDiscovery="false" value="32400" valueType="string"/>
@ -163,7 +163,6 @@
</toolChain>
</folderInfo>
<sourceEntries>
<entry flags="VALUE_WORKSPACE_PATH" kind="sourcePath" name="generate"/>
<entry flags="VALUE_WORKSPACE_PATH" kind="sourcePath" name="src"/>
</sourceEntries>
</configuration>

View File

@ -1,24 +1,43 @@
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
<launchConfiguration type="com.renesas.cdt.launch.dsf.gdbremote.launchConfigurationType">
<booleanAttribute key=".setStepMode" value="false"/>
<stringAttribute key="com.renesas.cdt.core.additionalServerArgs" value=""/>
<intAttribute key="com.renesas.cdt.core.connectionTimeout" value="30"/>
<stringAttribute key="com.renesas.cdt.core.initCommands" value=""/>
<stringAttribute key="com.renesas.cdt.core.ipAddress" value="localhost"/>
<stringAttribute key="com.renesas.cdt.core.jtagDevice" value="E2 Lite (RX)"/>
<stringAttribute key="com.renesas.cdt.core.jtagDeviceId" value="com.renesas.hardwaredebug.rx.e2"/>
<listAttribute key="com.renesas.cdt.core.listGDBExe">
<listEntry value="rx-elf-gdb -rx-force-isa=v3 -rx-force-double-fpu"/>
</listAttribute>
<listAttribute key="com.renesas.cdt.core.listGDBLaunchName">
<listEntry value="main"/>
</listAttribute>
<listAttribute key="com.renesas.cdt.core.listGDBPort">
<listEntry value="61234"/>
</listAttribute>
<booleanAttribute key="com.renesas.cdt.core.loadImage" value="true"/>
<stringAttribute key="com.renesas.cdt.core.optionInitCommands" value="monitor set_internal_mem_overwrite 0-581&#10;monitor force_rtos_off&#10;&#10;"/>
<stringAttribute key="com.renesas.cdt.core.optionInitCommands" value="monitor set_internal_mem_overwrite 0-645&#10;monitor force_rtos_off&#10;&#10;"/>
<intAttribute key="com.renesas.cdt.core.portNumber" value="61234"/>
<stringAttribute key="com.renesas.cdt.core.runCommands" value=""/>
<stringAttribute key="com.renesas.cdt.core.secondGDBExe" value="green_dsp-elf-gdb"/>
<booleanAttribute key="com.renesas.cdt.core.secondGDBSupport" value="false"/>
<intAttribute key="com.renesas.cdt.core.secondGdbPortNumber" value="61237"/>
<stringAttribute key="com.renesas.cdt.core.serverParam" value="-g E2LITE -t R5F572ND -uConnectionTimeout= 30 -uClockSrcHoco= 1 -uAllowClockSourceInternal= 1 -uUseFine= 0 -uJTagClockFreq= &quot;6.00&quot; -w 1 -z &quot;0&quot; -uRegisterSetting= &quot;0&quot; -uModePin= &quot;0&quot; -uChangeStartupBank= 0 -uStartupBank= &quot;0&quot; -uDebugMode= &quot;0&quot; -uExecuteProgram= 0 -uIdCode= &quot;FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF&quot; -uresetOnReload= 1 -n 0 -uWorkRamAddress= &quot;1000&quot; -uverifyOnWritingMemory= 0 -uProgReWriteIRom= 0 -uProgReWriteDFlash= 0 -uhookWorkRamAddr= &quot;0x7fb40&quot; -uhookWorkRamSize= &quot;0x4c0&quot; -uOSRestriction= 0"/>
<stringAttribute key="com.renesas.cdt.core.serverParam" value="-g E2LITE -t R5F572NN -uConnectionTimeout= 30 -uClockSrcHoco= 0 -uInputClock= &quot;16&quot; -uPTimerClock= &quot;240000000&quot; -uAllowClockSourceInternal= 1 -uUseFine= 1 -uFineBaudRate= &quot;1.50&quot; -w 0 -z &quot;0&quot; -uRegisterSetting= &quot;0&quot; -uModePin= &quot;0&quot; -uChangeStartupBank= 0 -uStartupBank= &quot;0&quot; -uDebugMode= &quot;0&quot; -uExecuteProgram= 0 -uIdCode= &quot;FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF&quot; -uresetOnReload= 1 -n 0 -uWorkRamAddress= &quot;1000&quot; -uverifyOnWritingMemory= 0 -uProgReWriteIRom= 0 -uProgReWriteDFlash= 0 -uhookWorkRamAddr= &quot;0x7fb40&quot; -uhookWorkRamSize= &quot;0x4c0&quot; -uOSRestriction= 0"/>
<booleanAttribute key="com.renesas.cdt.core.setResume" value="true"/>
<booleanAttribute key="com.renesas.cdt.core.setStopAt" value="true"/>
<booleanAttribute key="com.renesas.cdt.core.startServer" value="true"/>
<stringAttribute key="com.renesas.cdt.core.stopAt" value="main"/>
<stringAttribute key="com.renesas.cdt.core.targetDevice" value="R5F572ND"/>
<stringAttribute key="com.renesas.cdt.core.targetDevice" value="R5F572NN"/>
<booleanAttribute key="com.renesas.cdt.core.useRemoteTarget" value="true"/>
<stringAttribute key="com.renesas.cdt.launch.dsf.IO_MAP" value="${support_area_loc}"/>
<booleanAttribute key="com.renesas.cdt.launch.dsf.USE_DEFAULT_IO_MAP" value="true"/>
<listAttribute key="com.renesas.cdt.launch.dsf.downloadImages">
<listEntry value="|true|true|true||true|No core|INTERNAL_MEMORY||false"/>
</listAttribute>
<booleanAttribute key="com.renesas.cdt.launch.dsf.downloadImagesUpgradedV30" value="true"/>
<listAttribute key="com.renesas.cdt.launch.dsf.externalFlashDestinationAddresses"/>
<listAttribute key="com.renesas.cdt.launch.dsf.externalFlashDownloadModules"/>
<stringAttribute key="com.renesas.cdt.launch.dsf.launchSeqType" value="com.renesas.cdt.launch.dsf.launchSequence.e2GdbServer"/>
<stringAttribute key="com.renesas.cdt.launch.dsf.serverPath" value="${renesas.support.targetLoc:rx-debug}\e2-server-gdb"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2.E2LiteDebugToolSettingsTree.resetAfterReload" value="true"/>
@ -26,12 +45,14 @@
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.allow.clock.source.internal" value="true"/>
<intAttribute key="com.renesas.hardwaredebug.rx.e2lite.clock_source" value="0"/>
<stringAttribute key="com.renesas.hardwaredebug.rx.e2lite.connection.mode" value="0"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.e2lite_pwr" value="true"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.e2lite_pwr" value="false"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.enable.hot.plug" value="false"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.enable_external_flash" value="false"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.execute.program" value="false"/>
<listAttribute key="com.renesas.hardwaredebug.rx.e2lite.ext_flash_definitions"/>
<stringAttribute key="com.renesas.hardwaredebug.rx.e2lite.external_memory" value=""/>
<stringAttribute key="com.renesas.hardwaredebug.rx.e2lite.fine.baud.rate" value="1.50"/>
<stringAttribute key="com.renesas.hardwaredebug.rx.e2lite.flash_overwrite_blocks" value="0-645"/>
<stringAttribute key="com.renesas.hardwaredebug.rx.e2lite.hook_Stop_func" value="0x0"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.hook_enable_Stop" value="false"/>
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.hook_enable_start" value="false"/>
@ -56,14 +77,36 @@
<booleanAttribute key="com.renesas.hardwaredebug.rx.e2lite.verify.on.writing.to.memory" value="false"/>
<intAttribute key="com.renesas.hardwaredebug.rx.e2lite.work_ram_start" value="4096"/>
<booleanAttribute key="com.renesas.hardwaredebug.timemeasurement" value="true"/>
<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.delay" value="0"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doHalt" value="false"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doReset" value="false"/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageFileName" value="C:\workspace\wolfssl_toppers\IDE\Renesas\e2studio\RX72N\TOPPERS\WolfSSLDemo\HardwareDebug\WolfSSLDemo.elf"/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageOffset" value=""/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.initCommands" value=""/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadImage" value="true"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadSymbols" value="true"/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.pcRegister" value=""/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.runCommands" value=""/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setPcRegister" value="false"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setResume" value="false"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setStopAt" value="true"/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.stopAt" value="main"/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsFileName" value="C:\workspace\wolfssl_toppers\IDE\Renesas\e2studio\RX72N\TOPPERS\WolfSSLDemo\HardwareDebug\WolfSSLDemo.elf"/>
<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsOffset" value=""/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForImage" value="false"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForSymbols" value="false"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForImage" value="true"/>
<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForSymbols" value="true"/>
<stringAttribute key="org.eclipse.cdt.dsf.gdb.DEBUG_NAME" value="rx-elf-gdb -rx-force-isa=v3 -rx-force-double-fpu"/>
<booleanAttribute key="org.eclipse.cdt.dsf.gdb.NON_STOP" value="true"/>
<intAttribute key="org.eclipse.cdt.launch.ATTR_BUILD_BEFORE_LAUNCH_ATTR" value="2"/>
<booleanAttribute key="org.eclipse.cdt.launch.DEBUGGER_STOP_AT_MAIN" value="true"/>
<stringAttribute key="org.eclipse.cdt.launch.DEBUGGER_STOP_AT_MAIN_SYMBOL" value="main"/>
<stringAttribute key="org.eclipse.cdt.launch.PROGRAM_NAME" value="HardwareDebug/WolfSSLDemo.elf"/>
<stringAttribute key="org.eclipse.cdt.launch.PROJECT_ATTR" value="WolfSSLDemo"/>
<booleanAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_AUTO_ATTR" value="true"/>
<stringAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_ID_ATTR" value="com.renesas.cdt.managedbuild.gcc.rx.configuration.debug.update.32976927"/>
<stringAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_ID_ATTR" value="com.renesas.cdt.managedbuild.gcc.rx.configuration.debug.update.1706953561"/>
<booleanAttribute key="org.eclipse.debug.core.ATTR_FORCE_SYSTEM_CONSOLE_ENCODING" value="false"/>
<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_PATHS">
<listEntry value="/WolfSSLDemo"/>
</listAttribute>

File diff suppressed because it is too large Load Diff

View File

@ -2,7 +2,7 @@ MEMORY
{
RAM : ORIGIN = 0x4, LENGTH = 0x7fffc
RAM2 : ORIGIN = 0x00800000, LENGTH = 524288
ROM : ORIGIN = 0xFFE00000, LENGTH = 2097152
ROM : ORIGIN = 0xFFC00000, LENGTH = 4194304
OFS : ORIGIN = 0xFE7F5D00, LENGTH = 128
}
SECTIONS
@ -17,7 +17,7 @@ SECTIONS
{
KEEP(*(.fvectors))
} > ROM
.text 0xFFE00000: AT(0xFFE00000)
.text 0xFFC00000: AT(0xFFC00000)
{
*(.text)
*(.text.*)
@ -27,6 +27,7 @@ SECTIONS
.rvectors ALIGN(4):
{
_rvectors_start = .;
INCLUDE ../src/smc_gen/r_bsp/mcu/all/linker_script_rvectors.inc
_rvectors_end = .;
} > ROM
.init :
@ -106,23 +107,28 @@ SECTIONS
*(D_2)
_edata = .;
} > RAM
.B_TX_DESC_1 : ALIGN(16)
{
*(B_TX_DESC_1)
}> RAM
.B_RX_DESC_1 : ALIGN(16)
{
*(B_RX_DESC_1)
}> RAM
.B_ETHERNET_BUFFERS_1 : ALIGN(32)
{
*(B_ETHERNET_BUFFERS_1)
}> RAM
B_ETHERNET_BUFFERS_1 0x00010000 (NOLOAD) : AT(0x00010000)
{
_B_ETHERNET_BUFFERS_1_start = .;
*(B_ETHERNET_BUFFERS_1)
_B_ETHERNET_BUFFERS_1_end = .;
} >RAM
B_RX_DESC_1 (NOLOAD) :
{
_B_RX_DESC_1_start = .;
*(B_RX_DESC_1)
_B_RX_DESC_1_end = .;
} >RAM
B_TX_DESC_1 (NOLOAD) :
{
_B_TX_DESC_1_start = .;
*(B_TX_DESC_1)
_B_TX_DESC_1_end = .;
} >RAM
.bss : ALIGN(128)
{
_bss = .;
@ -131,15 +137,11 @@ SECTIONS
*(COMMON)
*(B)
*(B_1)
*(B_2)
_ebss = .;
. = ALIGN(128);
_end = .;
} > RAM
} > RAM AT>RAM
.ofs1 0xFE7F5D00: AT(0xFE7F5D00)
{
KEEP(*(.ofs1))
@ -176,19 +178,19 @@ SECTIONS
{
. += 0x100;
"_r_bsp_NULL_end" = .;
} >RAM
.r_bsp_istack BLOCK(0x4) (NOLOAD) :
} >RAM AT>RAM
.r_bsp_istack ALIGN(0x4) (NOLOAD) :
{
KEEP(*(.r_bsp_istack))
} >RAM
} >RAM AT>RAM
.istack :
{
"_istack" = .;
} >RAM
.r_bsp_ustack BLOCK(0x4) (NOLOAD) :
.r_bsp_ustack ALIGN(0x4) (NOLOAD) :
{
KEEP(*(.r_bsp_ustack))
} >RAM
} >RAM AT>RAM
.ustack :
{
"_ustack" = .;

View File

@ -22,11 +22,11 @@
#define WOLFDEMO_H_
//#define WOLFCRYPT_TEST
//#define WOLF_BENCHMARK
#define WOLFCRYPT_TEST
/* #define WOLF_BENCHMARK */
#define WOLFSSL_CLIENT_TEST
//#define WOLFSSL_SERVER_TEST
/* #define WOLFSSL_CLIENT_TEST */
/* #define WOLFSSL_SERVER_TEST */
#if defined(WOLFSSL_CLIENT_TEST) || \
defined(WOLFSSL_SERVER_TEST)

View File

@ -29,6 +29,8 @@
extern const UB _t4_dhcp_enable;
static int dhcp_accept_flg = 0;
static UW tcpudp_work[14800] = {0};
static UW cnt = 0;
static UB ctl = 0;
UB dhcp_evt = 0;
void dhcp_check(void);
void print_dhcp(VP param);
@ -36,31 +38,36 @@ void print_dhcp(VP param);
#define IF_CH_NUMBER (0)
void main(void)
void main(void)
{
/*Toppers start function */
/* TOPPERS start function */
startw();
}
void timer_int_Wrapper(void)
void timer_cm1_int_Wrapper(void)
{
#ifndef ETHER_TASK
if (!(cnt % 1000)) {
ctl = ctl ? 0 : 1;
}
LED_CTL(ctl)
cmt1_isr();
#endif
cnt++;
}
void timer_cm2_int_Wrapper(void)
void timer_cm2_int_Wrapper(void)
{
int du = 0;
timeTick((void *)&du);
}
extern bool sns_ctx(void);
void ether_int_Wrapper(void)
void ether_int_Wrapper(void)
{
R_BSP_InterruptControl(BSP_INT_SRC_AL1_EDMAC0_EINT0, BSP_INT_CMD_CALL_CALLBACK, FIT_NO_PTR);
R_BSP_InterruptControl(BSP_INT_SRC_AL1_EDMAC0_EINT0,
BSP_INT_CMD_CALL_CALLBACK, FIT_NO_PTR);
}
void taskEther(intptr_t exinf)
void taskEther(intptr_t exinf)
{
int dhcp_cnt = 0;
bool flg = false;
@ -76,7 +83,6 @@ void taskEther(intptr_t exinf)
/* DHCP Reset Event Check */
void dhcp_check(void)
{
if (DHCP_ENABEL == _t4_dhcp_enable && dhcp_evt == DHCP_EV_PLEASE_RESET) {
tcpudp_reset(IF_CH_NUMBER);
dhcp_evt = 0;
@ -84,27 +90,10 @@ void dhcp_check(void)
return;
}
void taskNetWork(intptr_t exinf)
{
UB ctl = 0;
UW i = 0;
while(1) {
if (!(i % 10)) {
ctl = ctl ? 0 : 1;
}
LED_CTL(ctl)
i++;
#ifdef ETHER_TASK
cmt1_isr();
#endif
dly_tsk(1);
}
}
#define FREQ 10000 /* Hz */
extern void timeTick(void *pdata);
void taskDemoWolf(intptr_t exinf)
void taskDemoWolf(intptr_t exinf)
{
int ret;
#if defined(WOLFCRYPT_TEST)
@ -114,7 +103,7 @@ void taskDemoWolf(intptr_t exinf)
printf("Start WolfSSL Demo !!\n");
#if defined(WOLFSSL_SERVER_TEST) || \
defined(WOLFSSL_CLIENT_TEST)
if (!init_ether())
if (!init_ether())
return ;
#endif
R_CMT_CreatePeriodic(FREQ, &timeTick, &channel);
@ -161,7 +150,7 @@ void taskDemoWolf(intptr_t exinf)
}
}
bool init_ether(void)
bool init_ether(void)
{
ER ercd;
W size;
@ -194,26 +183,30 @@ bool init_ether(void)
void print_dhcp(VP param)
{
DHCP* dhcp_data = (DHCP*)param;
printf("Accept DHCP.ipaddr[4] %d.%d.%d.%d\n",dhcp_data->ipaddr[0], dhcp_data->ipaddr[1],
dhcp_data->ipaddr[2], dhcp_data->ipaddr[3]);
printf("Accept DHCP.maskaddr[4] %d.%d.%d.%d\n",dhcp_data->maskaddr[0], dhcp_data->maskaddr[1],
dhcp_data->maskaddr[2], dhcp_data->maskaddr[3]);
printf("Accept DHCP.gwaddr[4] %d.%d.%d.%d\n",dhcp_data->gwaddr[0], dhcp_data->gwaddr[1],
dhcp_data->gwaddr[2], dhcp_data->gwaddr[3]);
printf("Accept DHCP.dnsaddr[4] %d.%d.%d.%d\n",dhcp_data->dnsaddr[0], dhcp_data->dnsaddr[1],
dhcp_data->dnsaddr[2], dhcp_data->dnsaddr[3]);
printf("Accept DHCP.dnsaddr2[4] %d.%d.%d.%d\n",dhcp_data->dnsaddr2[0], dhcp_data->dnsaddr2[1],
dhcp_data->dnsaddr2[2], dhcp_data->dnsaddr2[3]);
printf("Accept DHCP.macaddr[6] %02X:%02X:%02X:%02X:%02X:%02X\n",dhcp_data->macaddr[0], dhcp_data->macaddr[1], dhcp_data->macaddr[2],
dhcp_data->macaddr[3], dhcp_data->macaddr[4], dhcp_data->macaddr[5]);
printf("Accept DHCP.domain[%d] %s\n", strlen(dhcp_data->domain), dhcp_data->domain);
printf("Accept DHCP.ipaddr[4] %d.%d.%d.%d\n",dhcp_data->ipaddr[0],
dhcp_data->ipaddr[1], dhcp_data->ipaddr[2], dhcp_data->ipaddr[3]);
printf("Accept DHCP.maskaddr[4] %d.%d.%d.%d\n",dhcp_data->maskaddr[0],
dhcp_data->maskaddr[1], dhcp_data->maskaddr[2], dhcp_data->maskaddr[3]);
printf("Accept DHCP.gwaddr[4] %d.%d.%d.%d\n",dhcp_data->gwaddr[0],
dhcp_data->gwaddr[1], dhcp_data->gwaddr[2], dhcp_data->gwaddr[3]);
printf("Accept DHCP.dnsaddr[4] %d.%d.%d.%d\n",dhcp_data->dnsaddr[0],
dhcp_data->dnsaddr[1], dhcp_data->dnsaddr[2], dhcp_data->dnsaddr[3]);
printf("Accept DHCP.dnsaddr2[4] %d.%d.%d.%d\n",dhcp_data->dnsaddr2[0],
dhcp_data->dnsaddr2[1], dhcp_data->dnsaddr2[2], dhcp_data->dnsaddr2[3]);
printf("Accept DHCP.macaddr[6] %02X:%02X:%02X:%02X:%02X:%02X\n",
dhcp_data->macaddr[0], dhcp_data->macaddr[1], dhcp_data->macaddr[2],
dhcp_data->macaddr[3], dhcp_data->macaddr[4], dhcp_data->macaddr[5]);
printf("Accept DHCP.domain[%d] %s\n", strlen(dhcp_data->domain),
dhcp_data->domain);
printf("\n");
return;
}
ER system_callback(UB channel, UW eventid, VP param)
{
debug_print("Network callback accept channel=%d,EventNo=%d \n",channel,eventid);
debug_print("Network callback accept channel=%d,EventNo=%d \n",
channel,eventid);
dhcp_evt = eventid;
switch(eventid) {
case ETHER_EV_LINK_OFF:
@ -246,7 +239,7 @@ ER system_callback(UB channel, UW eventid, VP param)
case DHCP_EV_INIT:
{
debug_print("DHCP Event Accept DHCP_EV_INIT\n");
}
}
break;
case DHCP_EV_INIT_REBOOT:
{

View File

@ -29,8 +29,8 @@
#include <wolfssl/wolfcrypt/error-crypt.h>
#include <stdio.h>
#define YEAR 2023
#define MON 2
#define YEAR 2024
#define MON 1
static int tick = 0;
@ -43,17 +43,17 @@ time_t time(time_t *t)
int strncasecmp2(const char *s1, const char * s2, unsigned int sz)
{
for ( ; sz>0; sz--, s1++, s2++){
if (toupper(*s1) < toupper(*s2)){
return -1;
}
if (toupper(*s1) > toupper(*s2)){
return 1;
}
if (toupper(*s1) < toupper(*s2)){
return -1;
}
if (toupper(*s1) > toupper(*s2)){
return 1;
}
}
return 0;
return 0;
}
void abort(void)
void abort(void)
{
while(1);
}