diff --git a/IDE/Renesas/e2studio/RA6M4/README.md b/IDE/Renesas/e2studio/RA6M4/README.md index 963f2b0546..b93879d986 100644 --- a/IDE/Renesas/e2studio/RA6M4/README.md +++ b/IDE/Renesas/e2studio/RA6M4/README.md @@ -24,27 +24,29 @@ The wolfssl Project Summary is listed below and is relevant for every project. |Board|EK-RA6M4| |Device|R7FA6M4AF3CFB| |Toolchain|GCC ARM Embedded| -|FSP Version|3.5.0| +|FSP Version|5.4.0| #### Selected software components |Components|Version| |:--|:--| -|Board Support Package Common Files|v3.6.0| -|Secure Cryptography Engine on RA6 Protected Mode|v3.6.0| -|I/O Port|v3.6.0| -|Arm CMSIS Version 5 - Core (M)|v5.8.0+fsp.3.6.0| -|RA6M4-EK Board Support Files|v3.5.0| -|Board support package for R7FA6M4AF3CFB|v3.6.0| -|Board support package for RA6M4|v3.6.0| -|Board support package for RA6M4 - FSP Data|v3.6.0| -|FreeRTOS|v10.4.3-LTS.Patch.2+fsp.3.6.0| -|FreeRTOS - Memory Management - Heap 4|v10.4.3-LTS.Patch.2+fsp.3.6.0| -|r_ether to FreeRTOS+TCP Wrapper|v3.6.0| -|Ethernet|v3.6.0| -|Ethernet PHY|v3.6.0| -|FreeRTOS+TCP|v2.3.2-LTS.Patch.1+fsp.3.6.0| -|FreeRTOS - Buffer Allocation 2|v2.3.2-LTS.Patch.1+fsp.3.6.0| +|Board Support Package Common Files|v5.4.0| +|Secure Cryptography Engine on RA6 Protected Mode|v5.4.0| +|I/O Port|v5.4.0| +|Arm CMSIS Version 5 - Core (M)|v6.1.0+fsp.5.4.0| +|RA6M4-EK Board Support Files|v5.4.0| +|Board support package for R7FA6M4AF3CFB|v5.4.0| +|Board support package for RA6M4 - Events|v5.4.0| +|Board support package for RA6M4|v5.4.0| +|Board support package for RA6M4 - FSP Data|v5.4.0| +|FreeRTOS|v10.6.1+fsp.5.4.0| +|FreeRTOS - Memory Management - Heap 4|v10.6.1+fsp.5.4.0| +|r_ether to FreeRTOS+TCP Wrapper|v5.4.0| +|Ethernet|v5.4.0| +|Ethernet PHY|v5.4.0| +|FreeRTOS+TCP|v4.0.0+fsp.5.4.0| +|FreeRTOS - Buffer Allocation 2|v4.0.0+fsp.5.4.0| +|FreeRTOS Port|v5.4.0| ## Setup Steps and Build wolfSSL Library diff --git a/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c b/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c index 4aea418d31..5ab5c2656e 100644 --- a/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c +++ b/IDE/Renesas/e2studio/RA6M4/test/key_data/key_data_sce.c @@ -72,32 +72,32 @@ const st_user_key_block_data_t g_key_block_data = * This is used for Root Certificate verify by SCE */ const unsigned char ca_cert_der_sign[] = { - 0x70, 0x4D, 0x6C, 0xCC, 0xAD, 0xD0, 0x74, 0x34, 0x10, 0xB3, - 0x1F, 0x26, 0x49, 0x31, 0xD0, 0xD5, 0x0B, 0x4F, 0x50, 0xD4, - 0x21, 0x7D, 0x3D, 0xE6, 0x9D, 0x5A, 0xF1, 0xE4, 0x48, 0xBD, - 0x6D, 0xB3, 0x58, 0xB4, 0x07, 0xF1, 0x06, 0xA7, 0x3D, 0xB7, - 0x24, 0x60, 0xBD, 0x72, 0xB2, 0x7B, 0xA8, 0x4F, 0xFC, 0x47, - 0x64, 0xF0, 0x04, 0xBE, 0xC7, 0xAE, 0xB6, 0x6F, 0xA5, 0xD6, - 0x65, 0xE9, 0xB5, 0x3D, 0x8A, 0xC8, 0x27, 0x9A, 0x3B, 0x4C, - 0x98, 0xB0, 0x5F, 0x1E, 0x54, 0xA5, 0xEF, 0xBC, 0x61, 0xA7, - 0x3F, 0xB7, 0x5D, 0x36, 0x5A, 0x27, 0x1C, 0x5A, 0xAF, 0x65, - 0x7A, 0x89, 0x4F, 0x00, 0xB1, 0x75, 0xA7, 0xA9, 0x5C, 0xE8, - 0xC8, 0x0E, 0x5C, 0x83, 0x12, 0x47, 0x11, 0xD1, 0xBD, 0xF4, - 0x10, 0x7D, 0x7B, 0xD6, 0x05, 0xF7, 0xBE, 0xD2, 0x70, 0x05, - 0x56, 0xD6, 0x84, 0x70, 0x11, 0x3D, 0x67, 0x93, 0x2E, 0xB0, - 0x93, 0xBA, 0x34, 0xD0, 0xDE, 0xB8, 0x16, 0x7B, 0x0D, 0x67, - 0x16, 0x92, 0x91, 0x79, 0xAC, 0x3C, 0xC9, 0x4D, 0x8A, 0xEE, - 0x31, 0xCC, 0xFC, 0xF7, 0x78, 0xB3, 0x1B, 0x0F, 0x54, 0xCE, - 0xF4, 0xBB, 0xE7, 0xF4, 0xAC, 0x80, 0xEF, 0xDD, 0xFF, 0x84, - 0x7A, 0x37, 0xED, 0xC4, 0x45, 0x3D, 0x7C, 0x19, 0x81, 0x95, - 0x2E, 0x71, 0xE7, 0x1B, 0x1C, 0x75, 0x67, 0xBC, 0x62, 0x0F, - 0xAA, 0x90, 0x41, 0x01, 0x53, 0xD0, 0x3A, 0x6E, 0xE9, 0xC9, - 0xAA, 0x2F, 0xD1, 0xD8, 0xB3, 0x3B, 0x80, 0xCA, 0xE5, 0xA1, - 0x1B, 0x7F, 0xCF, 0xF5, 0xBF, 0x2C, 0x2B, 0xBE, 0x1F, 0x77, - 0x89, 0x21, 0xD7, 0x76, 0x51, 0xA8, 0xD0, 0x31, 0xE1, 0x97, - 0xD1, 0x63, 0x84, 0xA2, 0xAA, 0x6E, 0x9A, 0x33, 0x43, 0x65, - 0x2A, 0x6B, 0x40, 0x03, 0x84, 0x6F, 0xC7, 0xB3, 0xE5, 0xD8, - 0x64, 0x30, 0x12, 0x2A, 0x45, 0x1D + 0x42, 0xDC, 0x1F, 0xF5, 0x71, 0x54, 0x13, 0xB5, 0x86, 0x30, + 0x34, 0xF3, 0x04, 0x50, 0x69, 0x50, 0x6C, 0x94, 0x05, 0x60, + 0xC6, 0x34, 0x12, 0xCC, 0xA1, 0x68, 0x56, 0x1F, 0x54, 0x4D, + 0x6C, 0x3E, 0xCB, 0xFB, 0xEB, 0xEF, 0x4E, 0xCF, 0xA8, 0xB0, + 0xA7, 0xDE, 0xAD, 0x64, 0xBA, 0xB8, 0xE5, 0x0C, 0x97, 0x31, + 0x16, 0xEE, 0xF7, 0x73, 0xCC, 0xAF, 0x54, 0x20, 0xE1, 0xFF, + 0xF7, 0x94, 0x6D, 0x7B, 0xC7, 0x83, 0xA3, 0xE5, 0xF6, 0x01, + 0xA1, 0xA7, 0x90, 0xF1, 0x3D, 0xCE, 0x95, 0xD8, 0x15, 0x29, + 0x7A, 0x6C, 0xC1, 0x43, 0xB8, 0x29, 0x30, 0xC9, 0x38, 0x36, + 0x85, 0x03, 0x23, 0x3D, 0xAE, 0x40, 0xAA, 0x0A, 0x38, 0xF8, + 0x06, 0xDB, 0xA5, 0x7B, 0xBF, 0x72, 0x12, 0xD7, 0xB1, 0x35, + 0x82, 0x47, 0xA8, 0x9E, 0xCB, 0xFF, 0xD1, 0x34, 0xA2, 0x15, + 0xBB, 0xC8, 0x35, 0xE7, 0x91, 0x58, 0x52, 0xD8, 0xA6, 0x9F, + 0x1D, 0x68, 0xD2, 0x92, 0x0E, 0xAD, 0x42, 0xB9, 0xE5, 0x72, + 0xE9, 0x3B, 0x24, 0xF2, 0x05, 0xEA, 0x9F, 0xAD, 0x07, 0xE0, + 0xD8, 0x40, 0x33, 0x7D, 0x1C, 0x8C, 0x71, 0x7E, 0x37, 0x22, + 0x1B, 0x13, 0x27, 0xE5, 0xBC, 0x6E, 0x6E, 0x6A, 0xE5, 0x66, + 0x4C, 0xAB, 0x74, 0x74, 0x12, 0xE4, 0x12, 0x36, 0xD5, 0xB0, + 0x56, 0x0E, 0x79, 0xFB, 0x56, 0xA0, 0x09, 0x4B, 0xBD, 0xE0, + 0xF5, 0x75, 0x0E, 0xA1, 0xB1, 0xDC, 0xA6, 0xC5, 0x0B, 0x7E, + 0x79, 0x83, 0xD5, 0xCE, 0x2A, 0xB3, 0x2C, 0xE8, 0x49, 0xDE, + 0x18, 0xB2, 0x50, 0x58, 0x58, 0x2E, 0x31, 0xAD, 0xF1, 0x25, + 0x71, 0xD2, 0x74, 0xA1, 0xC8, 0x1C, 0xF6, 0xF7, 0xE6, 0xDA, + 0xA3, 0x9F, 0x32, 0x5A, 0xA0, 0xBC, 0x1D, 0x13, 0xAC, 0x9C, + 0x41, 0x97, 0xDB, 0xA4, 0xF4, 0xE2, 0xE4, 0x28, 0xD3, 0x30, + 0xC3, 0x14, 0xF2, 0xB0, 0xBF, 0x94 }; const int sizeof_ca_cert_der_sign = sizeof(ca_cert_der_sign); @@ -108,32 +108,32 @@ const int sizeof_ca_cert_der_sign = sizeof(ca_cert_der_sign); */ const unsigned char ca_ecc_cert_der_sign[] = { - 0xB9, 0x59, 0x94, 0xE6, 0xD1, 0x5B, 0xFD, 0x59, 0xBB, 0x4F, - 0x14, 0x0B, 0x9E, 0x30, 0x61, 0xF9, 0xFA, 0x2C, 0xD8, 0xE2, - 0x7F, 0xD0, 0x1F, 0x47, 0xDE, 0x14, 0x8E, 0xD1, 0x78, 0x86, - 0xA4, 0x9B, 0xDC, 0x86, 0x64, 0x2A, 0xD9, 0xBC, 0xBE, 0x61, - 0x60, 0xB8, 0x1C, 0x46, 0xCE, 0x66, 0x97, 0xC0, 0x32, 0x04, - 0x38, 0x3B, 0xCB, 0xB7, 0x38, 0x89, 0x11, 0xCE, 0xBA, 0x64, - 0xE1, 0xDD, 0x4E, 0x3C, 0x6F, 0xA0, 0x48, 0xFA, 0x9F, 0x8F, - 0xEC, 0x6A, 0xCA, 0xAC, 0x29, 0x4B, 0xD9, 0xF7, 0xE3, 0x03, - 0xF7, 0xBA, 0xB8, 0xCC, 0x2C, 0xD1, 0xC8, 0x84, 0xFA, 0xF6, - 0xFA, 0xE4, 0x72, 0xAF, 0x8D, 0x07, 0xF0, 0x3D, 0xD7, 0x58, - 0x95, 0x08, 0x6F, 0xD5, 0x77, 0x1B, 0x92, 0x81, 0x99, 0x69, - 0x5C, 0x4D, 0x8F, 0x98, 0xC6, 0x09, 0xC1, 0xEB, 0xB5, 0x86, - 0x87, 0x47, 0xD7, 0x68, 0x73, 0xE8, 0x1D, 0x1B, 0xFE, 0xA5, - 0x9C, 0x7A, 0x4B, 0xAD, 0x1A, 0x54, 0x46, 0xA0, 0xC8, 0xF7, - 0x6C, 0xDD, 0xA6, 0xEF, 0x16, 0x21, 0x18, 0xCE, 0xF8, 0xDE, - 0x3D, 0xB4, 0x56, 0x0C, 0xBA, 0xB7, 0x95, 0xD1, 0x6D, 0x0D, - 0x49, 0xE7, 0x78, 0x64, 0x65, 0xC7, 0x24, 0x26, 0x81, 0xCD, - 0x56, 0xB7, 0xB2, 0x31, 0xF2, 0xD7, 0x64, 0x55, 0x89, 0xCC, - 0xDB, 0x69, 0x56, 0xED, 0x9B, 0x07, 0x9E, 0xD4, 0x07, 0x5E, - 0xAF, 0xF0, 0x98, 0x94, 0xD6, 0x87, 0x0C, 0x22, 0xE1, 0x3A, - 0x88, 0xE1, 0xC4, 0xBC, 0x51, 0x4B, 0x07, 0x4D, 0x2A, 0xCE, - 0xA8, 0xE8, 0x9F, 0xF7, 0xA2, 0x8A, 0xEA, 0x90, 0x32, 0x20, - 0xFC, 0xB6, 0x32, 0xE6, 0x8A, 0x47, 0x2B, 0xF4, 0xB4, 0x0F, - 0x96, 0x7A, 0xC9, 0x0B, 0xF6, 0xBF, 0x69, 0x51, 0x9B, 0x44, - 0xC2, 0xE2, 0xD6, 0x2D, 0xB1, 0x17, 0xAC, 0x7B, 0x32, 0xF2, - 0x0E, 0x7A, 0x28, 0x67, 0xAB, 0xA5 + 0x34, 0x5E, 0xA6, 0xED, 0xA7, 0x19, 0xC1, 0x57, 0x3F, 0x89, + 0x71, 0xEC, 0xA0, 0x26, 0x94, 0x67, 0xFF, 0x2A, 0xE3, 0x88, + 0xAF, 0xD5, 0xD8, 0x7A, 0x23, 0x9D, 0xD5, 0x4A, 0x11, 0x0D, + 0x28, 0xB7, 0x00, 0xB3, 0xC9, 0xD9, 0x5C, 0xAD, 0xB0, 0x5C, + 0xD6, 0xFF, 0xD5, 0x98, 0x9A, 0x3D, 0xFC, 0xC2, 0x1A, 0xC8, + 0x9C, 0x17, 0x60, 0xD7, 0xA8, 0x10, 0x62, 0x56, 0x87, 0xD7, + 0x95, 0x71, 0xE5, 0xC8, 0x65, 0xA9, 0x16, 0xC0, 0x21, 0x08, + 0x31, 0x51, 0xED, 0x51, 0x02, 0xED, 0x1C, 0x8A, 0xEA, 0x82, + 0x93, 0x0E, 0x9C, 0xBD, 0x25, 0x1B, 0xD7, 0x91, 0x12, 0xC1, + 0x49, 0xC5, 0x2E, 0x1D, 0x04, 0x5D, 0x60, 0x63, 0x68, 0xF3, + 0x5A, 0x18, 0x60, 0xF3, 0xD9, 0x88, 0x2C, 0xCC, 0x56, 0x49, + 0xA4, 0x07, 0x9C, 0xA7, 0x50, 0x36, 0x83, 0xFB, 0x39, 0x83, + 0x1F, 0xB9, 0x6B, 0x1F, 0x19, 0x2B, 0x4B, 0x6D, 0xEC, 0xC5, + 0xC5, 0x08, 0x8D, 0x38, 0x80, 0xEC, 0x8D, 0xC1, 0x8B, 0x74, + 0xC4, 0xD7, 0x60, 0xB4, 0x29, 0xA9, 0xE1, 0x2B, 0x98, 0xF6, + 0x9C, 0xFB, 0x73, 0x40, 0x80, 0xA8, 0x5D, 0x64, 0xDA, 0x12, + 0xE0, 0x43, 0x5B, 0xC9, 0x65, 0xB2, 0x76, 0x11, 0xB7, 0x06, + 0x0C, 0x81, 0x62, 0x18, 0xD3, 0x34, 0x0C, 0xAC, 0xD0, 0x61, + 0x98, 0x5A, 0x3E, 0x94, 0x6F, 0xAA, 0x51, 0xF2, 0x75, 0xF7, + 0xBE, 0x6C, 0xA8, 0xCB, 0xDC, 0xFD, 0x3C, 0x9C, 0xF3, 0x15, + 0xA5, 0x5B, 0x8A, 0x81, 0x11, 0x15, 0x50, 0x3D, 0x8B, 0xA9, + 0x3E, 0xD9, 0xAA, 0x22, 0x0B, 0xB5, 0x20, 0x83, 0x7C, 0xAF, + 0x74, 0x4C, 0x51, 0x60, 0x44, 0xC2, 0x04, 0xA0, 0xB2, 0x17, + 0x57, 0xE0, 0xEE, 0x63, 0x13, 0xBF, 0xEA, 0x21, 0x16, 0x4D, + 0x2D, 0xFB, 0x0D, 0x66, 0x66, 0x43, 0x1F, 0xAB, 0xFE, 0xE3, + 0x14, 0xAD, 0xE4, 0xE2, 0xEB, 0xBF }; static const int sizeof_ca_ecc_cert_der_sign = sizeof(ca_ecc_cert_der_sign); #endif /* USE_CERT_BUFFERS_256 */ diff --git a/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c b/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c index f906e4c2de..199970e4a4 100644 --- a/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c +++ b/IDE/Renesas/e2studio/RA6M4/test/src/test_main.c @@ -329,6 +329,7 @@ void sce_test(void) int j = 0; #endif int i = 0; + int ret = 0; printf("\n Start Client Example, "); printf("\n Connecting to %s\n\n", SERVER_IP); @@ -398,7 +399,8 @@ void sce_test(void) XMEMSET(info[i].name, 0, sizeof(info[i].name)); XSPRINTF(info[i].name, "wolfSSL_TLS_client_do(%02d)", i); - if(wolfSSL_TLS_client_do(&info[i]) == -116) { + ret = wolfSSL_TLS_client_do(&info[i]); + if(ret == -116 || ret == -128) { TCP_connect_retry++; continue; } diff --git a/IDE/Renesas/e2studio/RA6M4/tools/README.md b/IDE/Renesas/e2studio/RA6M4/tools/README.md new file mode 100644 index 0000000000..dcb17b70ab --- /dev/null +++ b/IDE/Renesas/e2studio/RA6M4/tools/README.md @@ -0,0 +1,39 @@ +# Create/Update Signed CA +This document describes how to create/update Signed CA data that is used at an example program. + +## Signed CA Creatation +### Generate RSA Key pair +``` +2048 bit RSA key pair +$ openssl genrsa 2048 2> /dev/null > rsa_private.pem +$ openssl rsa -in rsa_private.pem -pubout -out rsa_public.pem 2> /dev/null +``` + +### Sign to CA certificate +``` +Signed by 2048-bit RSA +$ openssl dgst -sha256 -sign rsa_private.pem -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1-out .sign + +For an example program, it assumes that wolfSSL example CA cert is to be signed. +e.g. +$ openssl dgst -sha256 -sign rsa_private.pem -sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1-out Signed-CA.sign /path/for/wolfssl/certs/ca-cert.der +``` + +### Convert Signed CA to C source +It is able to use `dertoc.pl` to generate c-source data from signed-ca binary data. + +``` +$ /path/to/wolfssl/scripts/dertoc.pl ./ca-cert.der.sign ca_cert_der_sig example.c +``` + + +## Appendix +### Example Keys +There are multiple example keys for testing in the `example_keys` folder. +``` + +| ++----+ rsa_private.pem an example 2048-bit rsa private key for signing CA cert + + rsa_public.pem an example 2048-bit rsa public key for verifying CA cert + + generate_signCA.sh an example script to genearte signed-certificate data for the example program +``` diff --git a/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh new file mode 100755 index 0000000000..772f5ddfa1 --- /dev/null +++ b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/generate_SignedCA.sh @@ -0,0 +1,44 @@ +#!/bin/bash + +# example usage +# ./generate_SignedCA.sh rsa_private.pem rsa_public.pem ../../../../../../../wolfssl/certs/ca-cert.der ../../../../../../../wolfssl +# ./generate_SignedCA.sh rsa_private.pem rsa_public.pem ../../../../../../../wolfssl/certs/ca-ecc-cert.der ../../../../../../../wolfssl +# +SIGOPT=rsa_padding_mode:pss +SIGOPT2=rsa_pss_saltlen:-1 +CURRENT=$(cd $(dirname $0);pwd) + +function usage() { + cat <<- _EOT_ + Usage: + $0 private-key public-key file-name wolfssl-dir + + Options: + private-key : private key for sign/verify + public-key : public key for verify + file-name : file name to be signed + wolfssl-dir : wolfssl folder path + +_EOT_ +exit 1 +} + +if [ $# -ne 4 ]; then + usage +fi + +# $1 private key for sign/verify +# $2 public key for verify +# $3 file for sign/verify +signed_file=$(basename $3) +wolf_dir=$4 + +openssl dgst -sha256 -sign $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -out ${CURRENT}/${signed_file}.sign $3 + +echo Verify by private key +openssl dgst -sha256 -prverify $1 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 +echo Verifiy by public key +openssl dgst -sha256 -verify $2 -sigopt $SIGOPT -sigopt $SIGOPT2 -signature ${CURRENT}/${signed_file}.sign $3 + +# Convert Signed CA to c source +${wolf_dir}/scripts/dertoc.pl ${CURRENT}/${signed_file}.sign XXXXXXX ${signed_file}.c diff --git a/IDE/Renesas/e2studio/RA6M4/tools/example_keys/rsa_private.pem b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/rsa_private.pem new file mode 100644 index 0000000000..a6246b036b --- /dev/null +++ b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/rsa_private.pem @@ -0,0 +1,27 @@ +-----BEGIN RSA PRIVATE KEY----- +MIIEpAIBAAKCAQEA1m5BL7AjTKZidSHuz0dvqKWrhY3/eD5swV8FBe2y6L1u2ulR +FAmyHUmMnmy3YMIx+Zhi+Qc4Ra27t/3/ffFhTBwx2Snr5oqryxfB2rj1+Cc6kDQL +aUIVY1z2y9s9E4NJIQAzSlzQ5e7oGiXH3cLjOTlEI8xKDGLJEhah58Lh18am4Dqp +DilrkL+p0H+HQJPC6eJs3urEn7ueeqQaKCv1OOsrmQfeCfkjxSqbyrR/+F5VV4H6 +PjyXHCW0lbNhxSmF9wVK8+t4DRARU5ONoECY7dIkPMqFHdzGdRmOrfEsGl++wjPH +CvvUOLJ7/Pt0h6c7yazZngt1kqKYmKWJR7+FLQIDAQABAoIBAQCdfIqJwL6cPBNR +3eMr/1ZlsY+A3mKD6K0tdGEXEpX007RIOVXf9qMHWY5aiJRCDz5vB1mhdokAu/GD +15u+3vpL0OVXjq+AOdakqcUpo/CbGgyr/l1nKC7XNF7aKCH6Y9Dg2OnSssqGJWn4 +UkkxeUIzM/j0pcS4xhDRJSgyNHJ0a0xjY37K5JXTVhzgAAWxAVmh0iaptNpGAsU2 ++DN6yQgtsGcKmrUp5ERtuiT66X79uDJdDL5OE070LpRGz+547rXE7haSzM0Iepup +hEENj1UB8PZ8xK9Ki/h7iWaRNllv5TV5SfryHGlUi/kPbTDWCc+CoVG8o7tQPQ12 +yxOxMaehAoGBAPbMLvr132Kt3mCQa2SbAIV+fnv9hqY+K5jiV+Vp220kmc4ji7L/ +uleiKT8jkmO93mvLau3uLelGN2udVaBbhn5llZIwhK8R/jLP0XIap9v7EKKhuRad ++UbfYWKs6zANM8hIrRkW0P6BNlSZyjL1KiIY8kdNIBn/ZpIQh8evpcFJAoGBAN5t +HIiiSe9mY1HCbArxD9BjKebfIMDhgwb+vgWHwk6iexdE9aFRLVhriYvQA8dhOoqZ +LFeExaIfG0XJnrcgkEyOuuGnO3M2KUv/UKM1/F+nP3g5pCD8MC0qSM4kukFEMG2u +3oPPCUsdRUoQBjCoae89g1CQADDfTe3zMVIda4jFAoGBALSASawKv8KwX4BIoAMI +yqzYAzI0DpLvzXsXsCl97po4trTpknbsSiFl3LztC1gfudklAaPbG4ENdeMjQ0jx +J8CyE17EVYalpkELdaf6juJ5EYWgunosN/D514QP7ENMpJ7LaK583YYGgvIFOLlk +Tdh6Xlh/tAbPoPkbVfNaJ+ThAoGAHIMeIkGzepXEa4mhsfFe1pavm2HE4BTIaBAl +qa3ScaQQZVY4qnouduQqGJsMsPU8vOGPtpRVhUe5hkOnLdBlzvqI6D44t7ccqhpL +avCTrmtRDodNC9FoF5IRDSPWIGGuV5EQAxN6HH/fDvRo5rngAoP/HkenTpyBb9w5 +2U3eKAUCgYB0M2INdmqs8DltOVLo2vJqJxKQGtbeizB1HdQjQ9NKH+cyjmnXHZ4v +0x1AtQsyO9FNYhib52ExYgTCpLc5rX6QNHA14mrhWpLtzB2noM4fo9BdKopMrQtE +Kt8tl+JWmKtpBnPdTMeoF+0GYd8KZCgxITcE0SccsNl6yROBquA/pQ== +-----END RSA PRIVATE KEY----- diff --git a/IDE/Renesas/e2studio/RA6M4/tools/example_keys/rsa_public.pem b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/rsa_public.pem new file mode 100644 index 0000000000..bc83722139 --- /dev/null +++ b/IDE/Renesas/e2studio/RA6M4/tools/example_keys/rsa_public.pem @@ -0,0 +1,9 @@ +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA1m5BL7AjTKZidSHuz0dv +qKWrhY3/eD5swV8FBe2y6L1u2ulRFAmyHUmMnmy3YMIx+Zhi+Qc4Ra27t/3/ffFh +TBwx2Snr5oqryxfB2rj1+Cc6kDQLaUIVY1z2y9s9E4NJIQAzSlzQ5e7oGiXH3cLj +OTlEI8xKDGLJEhah58Lh18am4DqpDilrkL+p0H+HQJPC6eJs3urEn7ueeqQaKCv1 +OOsrmQfeCfkjxSqbyrR/+F5VV4H6PjyXHCW0lbNhxSmF9wVK8+t4DRARU5ONoECY +7dIkPMqFHdzGdRmOrfEsGl++wjPHCvvUOLJ7/Pt0h6c7yazZngt1kqKYmKWJR7+F +LQIDAQAB +-----END PUBLIC KEY----- diff --git a/IDE/Renesas/e2studio/RA6M4/wolfssl/.cproject b/IDE/Renesas/e2studio/RA6M4/wolfssl/.cproject index 7684a0b608..0daf30fa0e 100644 --- a/IDE/Renesas/e2studio/RA6M4/wolfssl/.cproject +++ b/IDE/Renesas/e2studio/RA6M4/wolfssl/.cproject @@ -81,10 +81,14 @@ + + + @@ -111,6 +115,9 @@ + + + @@ -361,10 +369,14 @@ + + + @@ -389,10 +401,14 @@ + + + diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c b/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c index 857f9c346a..ae1a2ab6eb 100644 --- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c +++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/common/wolfssl_dummy.c @@ -22,7 +22,7 @@ #include #define YEAR 2024 -#define MON 7 +#define MON 9 static int tick = 0; diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg b/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg index 4c9148d841..9193414c7a 100644 --- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg +++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/smc/smc.scfg @@ -11,7 +11,7 @@ -