]> granicus.if.org Git - esp-idf/log
esp-idf
5 years agoMerge branch 'bugfix/protocomm_sec_mult_inst' into 'master'
Angus Gratton [Mon, 3 Jun 2019 03:46:24 +0000 (11:46 +0800)]
Merge branch 'bugfix/protocomm_sec_mult_inst' into 'master'

Protocomm : Session security now supports multiple instances of the same type

See merge request idf/esp-idf!4756

5 years agoMerge branch 'bugfix/protocomm_minor' into 'master'
Angus Gratton [Mon, 3 Jun 2019 01:48:03 +0000 (09:48 +0800)]
Merge branch 'bugfix/protocomm_minor' into 'master'

Protocomm : Minor fixes

See merge request idf/esp-idf!5094

5 years agoMerge branch 'feature/btdm_modem_sleep_with_32K_XTAL_under_light_sleep' into 'master'
Jiang Jiang Jian [Fri, 31 May 2019 10:51:10 +0000 (18:51 +0800)]
Merge branch 'feature/btdm_modem_sleep_with_32K_XTAL_under_light_sleep' into 'master'

Feature/btdm modem sleep with 32 k xtal under light sleep

See merge request idf/esp-idf!4744

5 years agoMerge branch 'bugfix/docs_rtd_failure_on_missing_submodule' into 'master'
Angus Gratton [Fri, 31 May 2019 08:26:45 +0000 (16:26 +0800)]
Merge branch 'bugfix/docs_rtd_failure_on_missing_submodule' into 'master'

docs: Add mqtt submodule to RTD build configuration. Now any submodule included in...

See merge request idf/esp-idf!5096

5 years agoMerge branch 'feature/config_spi_pins_based_on_efuse_value' into 'master'
Angus Gratton [Fri, 31 May 2019 08:15:56 +0000 (16:15 +0800)]
Merge branch 'feature/config_spi_pins_based_on_efuse_value' into 'master'

feat(psram): config SPI psram pins based on efuse value

See merge request idf/esp-idf!4950

5 years agoMerge branch 'feature/kconfig_format_docs' into 'master'
Krzysztof Budzynski [Thu, 30 May 2019 02:11:56 +0000 (10:11 +0800)]
Merge branch 'feature/kconfig_format_docs' into 'master'

docs: Kconfig formatting rules and backward compatibility of options

See merge request idf/esp-idf!5052

5 years agodocs: Kconfig formatting rules and backward compatibility of options
Roland Dobai [Wed, 22 May 2019 11:01:19 +0000 (13:01 +0200)]
docs: Kconfig formatting rules and backward compatibility of options

5 years agoMerge branch 'docs/update_idf_monitor' into 'master'
Krzysztof Budzynski [Wed, 29 May 2019 10:11:41 +0000 (18:11 +0800)]
Merge branch 'docs/update_idf_monitor' into 'master'

Docs/update idf monitor

See merge request idf/esp-idf!5084

5 years agoDocs/update idf monitor
Natasha [Wed, 29 May 2019 10:11:40 +0000 (18:11 +0800)]
Docs/update idf monitor

5 years agoMerge branch 'feature/do_not_use_link_groups' into 'master'
Angus Gratton [Wed, 29 May 2019 07:18:31 +0000 (15:18 +0800)]
Merge branch 'feature/do_not_use_link_groups' into 'master'

Do not use link groups

See merge request idf/esp-idf!4897

5 years agoMerge branch 'feature/btdm_msbc_codec' into 'master'
Jiang Jiang Jian [Wed, 29 May 2019 06:39:21 +0000 (14:39 +0800)]
Merge branch 'feature/btdm_msbc_codec' into 'master'

Wide Band Speech for HFP

See merge request idf/esp-idf!4854

5 years agoMerge branch 'bugfix/reset_log_uart_port' into 'master'
Angus Gratton [Wed, 29 May 2019 06:28:37 +0000 (14:28 +0800)]
Merge branch 'bugfix/reset_log_uart_port' into 'master'

esp32: Add reset CONSOLE_UART port

See merge request idf/esp-idf!5011

5 years agoMerge branch 'doc/review_pwr_management' into 'master'
Krzysztof Budzynski [Wed, 29 May 2019 04:59:53 +0000 (12:59 +0800)]
Merge branch 'doc/review_pwr_management' into 'master'

Doc/review power management

See merge request idf/esp-idf!4674

5 years agoDoc/review power management
Kirill Chalov [Wed, 29 May 2019 04:59:52 +0000 (12:59 +0800)]
Doc/review power management

5 years agoMerge branch 'bugfix/nvs_typedef_naming_pr3239' into 'master'
Angus Gratton [Wed, 29 May 2019 00:14:00 +0000 (08:14 +0800)]
Merge branch 'bugfix/nvs_typedef_naming_pr3239' into 'master'

nvs: Append _t to nvs_handle & nvs_open_mode types

Closes IDFGH-891

See merge request idf/esp-idf!4783

5 years agoMerge branch 'bugfix/kconfig_checker_message' into 'master'
Angus Gratton [Wed, 29 May 2019 00:10:31 +0000 (08:10 +0800)]
Merge branch 'bugfix/kconfig_checker_message' into 'master'

Tools: Produce a clearer message for Kconfig prefix errors

See merge request idf/esp-idf!5054

5 years agoMerge branch 'bugfix/mqtt_improved_receive' into 'master'
Angus Gratton [Wed, 29 May 2019 00:07:17 +0000 (08:07 +0800)]
Merge branch 'bugfix/mqtt_improved_receive' into 'master'

MQTT improved receive and minor updates to weekend tests

See merge request idf/esp-idf!4947

5 years agofeat(psram): config SPI psram pins based on efuse value
chenjianqiang [Tue, 7 May 2019 08:36:37 +0000 (16:36 +0800)]
feat(psram): config SPI psram pins based on efuse value

5 years agodocs: Add mqtt submodule to RTD build configuration. Now any submodule included in...
Krzysztof [Tue, 28 May 2019 12:09:08 +0000 (20:09 +0800)]
docs: Add mqtt submodule to RTD build configuration. Now any submodule included in documentation build by Doxygen should be included in this file

5 years agoreduce the minimum delay uncertainty of esp_timer for Bluetooth modem sleep from...
wangmengyang [Tue, 9 Apr 2019 09:06:16 +0000 (17:06 +0800)]
reduce the minimum delay uncertainty of esp_timer for Bluetooth modem sleep from 1.8ms to 0.5ms for lower power consumption

5 years agocomponent/bt: Add option to configure BLE SCA through menuconfig and use a fixed...
wangmengyang [Tue, 9 Apr 2019 12:56:38 +0000 (20:56 +0800)]
component/bt: Add option to configure BLE SCA through menuconfig and use a fixed value of clock cycle to estimate sleep duration for external 32kHz oscillator

5 years agoProtocomm : Minor fixes
Anurag Kar [Tue, 28 May 2019 09:11:49 +0000 (14:41 +0530)]
Protocomm : Minor fixes

List of changes:
* protocomm_httpd : Reset session_id static variable on start and stop
* security1 : Typo in checking failed dynamic allocation

5 years agoMerge branch 'feature/idf_tools_dir_2' into 'master'
Angus Gratton [Tue, 28 May 2019 05:39:47 +0000 (13:39 +0800)]
Merge branch 'feature/idf_tools_dir_2' into 'master'

IDF tools metadata file and IDF_TOOLS_PATH support

See merge request idf/esp-idf!4411

5 years agodocs: remove reference of using link groups
Renz Christian Bagaporo [Tue, 28 May 2019 05:01:09 +0000 (13:01 +0800)]
docs: remove reference of using link groups

5 years agocmake: For gcc8 use linker to find paths to libc, libm, libstdc++, etc
Angus Gratton [Mon, 15 Apr 2019 03:45:08 +0000 (13:45 +1000)]
cmake: For gcc8 use linker to find paths to libc, libm, libstdc++, etc

Removes the need to know/guess the paths to these libraries. Once we are gcc 8 only, we
can remove -nostdlib and no additional arguments are needed for system libraries.

The catch is: any time IDF overrides a symbol in the toolchain sysroot, we need
an undefined linker marker to make sure this symbol is seen by linker.

5 years agocomponents: correct dependency information for linking without link groups
Renz Christian Bagaporo [Sun, 28 Apr 2019 03:27:30 +0000 (11:27 +0800)]
components: correct dependency information for linking without link groups

5 years agocmake: do not use link groups
Renz Christian Bagaporo [Sun, 28 Apr 2019 02:54:23 +0000 (10:54 +0800)]
cmake: do not use link groups

5 years agomqtt_tests: add weekend test for sending and receiving empty payload messages, update...
David Cermak [Mon, 6 May 2019 14:14:48 +0000 (16:14 +0200)]
mqtt_tests: add weekend test for sending and receiving empty payload messages, update config options per new naming convetions

5 years agomdns tests: adapt mdns fuzzer test to compile with event loop library
David Cermak [Tue, 30 Apr 2019 11:54:08 +0000 (13:54 +0200)]
mdns tests: adapt mdns fuzzer test to compile with event loop library

5 years agolwip tests: adapt fuzzer test mocks to comply with 4.0 refactoring
David Cermak [Tue, 30 Apr 2019 11:52:01 +0000 (13:52 +0200)]
lwip tests: adapt fuzzer test mocks to comply with 4.0 refactoring

5 years agotcp_transport: modified ws_read to read payload directly to the read buffer and separ...
David Cermak [Tue, 30 Apr 2019 09:41:39 +0000 (11:41 +0200)]
tcp_transport: modified ws_read to read payload directly to the read buffer and separately from header bytes

Previous version read all data to the buffer including header which reduced maximum payload read. This version uses a local array to receive header and reads payload bytes to the buffer

5 years agocomponent/bt: remove the pm_lock that prevents light sleep in case that external...
wangmengyang [Tue, 9 Apr 2019 11:48:13 +0000 (19:48 +0800)]
component/bt: remove the pm_lock that prevents light sleep in case that external 32kHz crystal is used as Bluetooth low power clock

5 years agoMerge branch 'bugfix/more_cmake_fixes' into 'master'
Angus Gratton [Mon, 27 May 2019 07:48:25 +0000 (15:48 +0800)]
Merge branch 'bugfix/more_cmake_fixes' into 'master'

More CMake fixes

See merge request idf/esp-idf!5060

5 years agoci: Add IDF_DEPRECATED macro for things we only deprecate in our CI passes
Angus Gratton [Wed, 17 Apr 2019 06:31:07 +0000 (16:31 +1000)]
ci: Add IDF_DEPRECATED macro for things we only deprecate in our CI passes

5 years agoMerge branch 'feature/use_cmake_function_call_for_embedding_ulp' into 'master'
Angus Gratton [Mon, 27 May 2019 05:14:09 +0000 (13:14 +0800)]
Merge branch 'feature/use_cmake_function_call_for_embedding_ulp' into 'master'

Use function call for embedding ULP binaries

See merge request idf/esp-idf!4242

5 years agoMerge branch 'docs/translate-getting-started-guides-wrover' into 'master'
Krzysztof Budzynski [Sun, 26 May 2019 23:53:20 +0000 (07:53 +0800)]
Merge branch 'docs/translate-getting-started-guides-wrover' into 'master'

Add translation for ESP32-WROVER-KIT Getting Started Guides

See merge request idf/esp-idf!4672

5 years agoAdd translation for ESP32-WROVER-KIT Getting Started Guides
Natasha [Sun, 26 May 2019 23:53:20 +0000 (07:53 +0800)]
Add translation for ESP32-WROVER-KIT Getting Started Guides

5 years agoMerge branch 'bugfix/fix_no_disconnect_event_when_rx_disassoc_after_send_auth' into...
Jiang Jiang Jian [Fri, 24 May 2019 11:56:50 +0000 (19:56 +0800)]
Merge branch 'bugfix/fix_no_disconnect_event_when_rx_disassoc_after_send_auth' into 'master'

wifi: fix the bug no disconnect event when STA recv disassoc after sending auth

Closes WIFI-431, WIFI-507, and IDFGH-1160

See merge request idf/esp-idf!4833

5 years agocomponents/bt: Support EV3 packet type
baohongde [Wed, 15 May 2019 13:35:31 +0000 (21:35 +0800)]
components/bt: Support EV3 packet type

5 years agocomponents/bt: Enable mSBC and add decoder and encoder
baohongde [Tue, 14 May 2019 07:19:07 +0000 (15:19 +0800)]
components/bt: Enable mSBC and add decoder and encoder

5 years agocomponents/bt: Add packet loss concealment (PLC) for HFP
baohongde [Mon, 15 Apr 2019 07:32:19 +0000 (15:32 +0800)]
components/bt: Add packet loss concealment (PLC) for HFP

5 years agocomponent/bt: modify the SBC decoder to support mSBC mode
baohongde [Mon, 15 Apr 2019 06:54:29 +0000 (14:54 +0800)]
component/bt: modify the SBC decoder to support mSBC mode

5 years agocomponent/bt: modify the SBC encoder to support mSBC mode
wangmengyang [Fri, 25 May 2018 06:23:38 +0000 (14:23 +0800)]
component/bt: modify the SBC encoder to support mSBC mode

5 years agocomponent/bt: remove SBC frame scramling
baohongde [Mon, 25 Mar 2019 12:28:55 +0000 (20:28 +0800)]
component/bt: remove SBC frame scramling

5 years agotools: add metadata file and idf_tools.py
Ivan Grokhotkov [Wed, 17 Apr 2019 07:30:30 +0000 (15:30 +0800)]
tools: add metadata file and idf_tools.py

5 years agotools/check_python_dependencies: make aware of IDF_TOOLS_PATH
Ivan Grokhotkov [Wed, 17 Apr 2019 07:32:03 +0000 (15:32 +0800)]
tools/check_python_dependencies: make aware of IDF_TOOLS_PATH

5 years agoidf.py: allow overriding the program name
Ivan Grokhotkov [Mon, 29 Apr 2019 02:37:47 +0000 (10:37 +0800)]
idf.py: allow overriding the program name

5 years agoci: keep executables list formatted
Ivan Grokhotkov [Wed, 17 Apr 2019 07:33:36 +0000 (15:33 +0800)]
ci: keep executables list formatted

5 years agowifi bugfixs:
zhangyanjiao [Fri, 24 May 2019 03:23:16 +0000 (11:23 +0800)]
wifi bugfixs:
1. fix the bug no disconnect event when STA recv disassoc after sending auth
2. fix the bug full scan send multi events when recv deauth/disassoc

Closes https://github.com/espressif/esp-idf/issues/3474

5 years agoMerge branch 'bugfix/idfpy_confserver' into 'master'
Anton Maklakov [Thu, 23 May 2019 11:54:04 +0000 (19:54 +0800)]
Merge branch 'bugfix/idfpy_confserver' into 'master'

Fix cmake confserver target

See merge request idf/esp-idf!5047

5 years agocmake: make project includes know gcc version as well
Renz Christian Bagaporo [Thu, 23 May 2019 10:20:43 +0000 (18:20 +0800)]
cmake: make project includes know gcc version as well

5 years agonghttp: move HAVE_CONFIG_H compile definition to component
Renz Christian Bagaporo [Wed, 22 May 2019 03:36:03 +0000 (11:36 +0800)]
nghttp: move HAVE_CONFIG_H compile definition to component

5 years agocmake: restore creation of kconfig_menus.json
Renz Christian Bagaporo [Thu, 23 May 2019 10:08:22 +0000 (18:08 +0800)]
cmake: restore creation of kconfig_menus.json

5 years agoMerge branch 'bugfix/fix_some_wifi_bugs_0508' into 'master'
Jiang Jiang Jian [Thu, 23 May 2019 09:55:03 +0000 (17:55 +0800)]
Merge branch 'bugfix/fix_some_wifi_bugs_0508' into 'master'

esp_wifi: fix some wifi bugs 0508

Closes WIFI-310, WIFI-384, WIFI-526, and FCS-176

See merge request idf/esp-idf!4957

5 years agoFix cmake confserver target
Roland Dobai [Wed, 22 May 2019 08:04:25 +0000 (10:04 +0200)]
Fix cmake confserver target

5 years agoMerge branch 'bugfix/cmake_git_describe' into 'master'
Angus Gratton [Thu, 23 May 2019 04:36:49 +0000 (12:36 +0800)]
Merge branch 'bugfix/cmake_git_describe' into 'master'

cmake: Project & IDF git revisions: Show un-annotated tags and -dirty flag

See merge request idf/esp-idf!5042

5 years agocmake: Project & IDF git revisions: Show un-annotated tags and -dirty flag
Angus Gratton [Wed, 22 May 2019 00:19:38 +0000 (10:19 +1000)]
cmake: Project & IDF git revisions: Show un-annotated tags and -dirty flag

Adds --tags and --dirty flags to cmake git_describe() calls, and not
pass the HEAD commit hash (incompatible with --dirty)

Makes IDF_VER output the same as in Make build system

Thanks to @william-ferguson-au for reporting this:
https://github.com/espressif/esp-idf/issues/3378#event-2355460974

5 years agoMerge branch 'feature/example_ota_over_ethernet' into 'master'
Ivan Grokhotkov [Thu, 23 May 2019 03:27:26 +0000 (11:27 +0800)]
Merge branch 'feature/example_ota_over_ethernet' into 'master'

update ota example to support both Wi-Fi and Ethernet

Closes IDFGH-427

See merge request idf/esp-idf!4801

5 years agoesp_wifi: fix some WiFi bugs
liu zhifu [Fri, 26 Apr 2019 05:50:06 +0000 (13:50 +0800)]
esp_wifi: fix some WiFi bugs

Fix following WiFi bugs:
1. Make smartconfig thread-safe
2. Fix WiFi stop/deinit memory leak
3. Refactor for WiFi init/deinit/ioctl etc
4. Add declaration for esp_wifi_internal_ioctl()
5. Fix the bug that WiFi stop leads to task watchdog

5 years agoTools: Produce a clearer message for Kconfig prefix errors
Roland Dobai [Wed, 22 May 2019 13:44:41 +0000 (15:44 +0200)]
Tools: Produce a clearer message for Kconfig prefix errors

5 years agoMerge branch 'bugfix/fix_softap_crash_when_sta_reset' into 'master'
Jiang Jiang Jian [Wed, 22 May 2019 13:00:40 +0000 (21:00 +0800)]
Merge branch 'bugfix/fix_softap_crash_when_sta_reset' into 'master'

wifi: fix softap crash when sta reset

Closes WIFI-509

See merge request idf/esp-idf!4995

5 years agoupdate ota examples to support both Wi-Fi and Ethernet
suda-morris [Wed, 22 May 2019 09:56:10 +0000 (17:56 +0800)]
update ota examples to support both Wi-Fi and Ethernet

5 years agoMerge branch 'feature/spi_slave_support_hal' into 'master'
Jeroen Domburg [Wed, 22 May 2019 05:42:11 +0000 (13:42 +0800)]
Merge branch 'feature/spi_slave_support_hal' into 'master'

spi_slave: add HAL support

See merge request idf/esp-idf!4830

5 years agoMerge branch 'bugfix/esp_event_unregistration_issue' into 'master'
Ivan Grokhotkov [Wed, 22 May 2019 04:26:47 +0000 (12:26 +0800)]
Merge branch 'bugfix/esp_event_unregistration_issue' into 'master'

esp_event: fix issue with post data preparation

Closes #76

See merge request idf/esp-idf!5007

5 years agoesp_event: check that event data is prepared properly
Renz Christian Bagaporo [Mon, 20 May 2019 12:56:59 +0000 (20:56 +0800)]
esp_event: check that event data is prepared properly

5 years agoesp_event: style fixes
Renz Christian Bagaporo [Mon, 20 May 2019 11:28:35 +0000 (19:28 +0800)]
esp_event: style fixes

5 years agoesp_event: always alloc data when not posting from isr
Renz Christian Bagaporo [Mon, 20 May 2019 11:31:45 +0000 (19:31 +0800)]
esp_event: always alloc data when not posting from isr

5 years agoesp_event: fix issue with post data preparation
Renz Christian Bagaporo [Thu, 16 May 2019 03:51:57 +0000 (11:51 +0800)]
esp_event: fix issue with post data preparation

Fixes an issue with post instance data preparation. Currently, there is
no way to check if event data has really been set during handler
execution preparation. When data is not allocated from the heap, user
could have passed 0x0 which can lead to failed checks.

This also implements using the already allocated data memory for posting
events from non-ISR functions when data size is less than the capacity.

5 years agoMerge branch 'feature/Kconfig_rename' into 'master'
Angus Gratton [Wed, 22 May 2019 03:08:36 +0000 (11:08 +0800)]
Merge branch 'feature/Kconfig_rename' into 'master'

Rename Kconfig options

Closes IDF-265

See merge request idf/esp-idf!4883

5 years agonvs: Append _t to nvs_handle & nvs_open_mode types
GOPTIONS\pfrost [Mon, 1 Apr 2019 14:13:55 +0000 (15:13 +0100)]
nvs: Append _t to nvs_handle & nvs_open_mode types

Merges https://github.com/espressif/esp-idf/pull/3239/

5 years agodocs: update instructions on how to embed ulp binaries
Renz Christian Bagaporo [Mon, 4 Feb 2019 07:07:15 +0000 (15:07 +0800)]
docs: update instructions on how to embed ulp binaries

5 years agoexample: update ulp example to use cmake function
Renz Christian Bagaporo [Mon, 4 Feb 2019 07:07:10 +0000 (15:07 +0800)]
example: update ulp example to use cmake function

5 years agoulp: use cmake function to embed ulp binaries
Renz Christian Bagaporo [Mon, 4 Feb 2019 07:07:02 +0000 (15:07 +0800)]
ulp: use cmake function to embed ulp binaries

5 years agoMerge branch 'bugfix/cmake_changes_fixes' into 'master'
Ivan Grokhotkov [Tue, 21 May 2019 07:53:15 +0000 (15:53 +0800)]
Merge branch 'bugfix/cmake_changes_fixes' into 'master'

CMake: various bugfixes

See merge request idf/esp-idf!5030

5 years agoRename Kconfig options (examples)
Roland Dobai [Thu, 9 May 2019 14:43:06 +0000 (16:43 +0200)]
Rename Kconfig options (examples)

5 years agoRename Kconfig options (components/bootloader)
Roland Dobai [Thu, 9 May 2019 12:10:35 +0000 (14:10 +0200)]
Rename Kconfig options (components/bootloader)

5 years agoRename Kconfig options (components/esptool_py)
Roland Dobai [Thu, 9 May 2019 11:39:30 +0000 (13:39 +0200)]
Rename Kconfig options (components/esptool_py)

5 years agoRename Kconfig options (components/app_trace)
Roland Dobai [Thu, 9 May 2019 11:34:34 +0000 (13:34 +0200)]
Rename Kconfig options (components/app_trace)

5 years agoRename Kconfig options (components/bt)
Roland Dobai [Thu, 2 May 2019 13:36:06 +0000 (15:36 +0200)]
Rename Kconfig options (components/bt)

5 years agoRename Kconfig options (components/tcpip_adapter)
Roland Dobai [Thu, 2 May 2019 13:06:44 +0000 (15:06 +0200)]
Rename Kconfig options (components/tcpip_adapter)

5 years agoRename Kconfig options (components/pthread)
Roland Dobai [Thu, 2 May 2019 13:01:28 +0000 (15:01 +0200)]
Rename Kconfig options (components/pthread)

5 years agoRename Kconfig options (components/esp32)
Roland Dobai [Tue, 30 Apr 2019 10:51:55 +0000 (12:51 +0200)]
Rename Kconfig options (components/esp32)

5 years agoRename Kconfig options (components/ethernet)
Roland Dobai [Tue, 30 Apr 2019 10:30:32 +0000 (12:30 +0200)]
Rename Kconfig options (components/ethernet)

5 years agoRename Kconfig options (components/esp_wifi)
Roland Dobai [Mon, 29 Apr 2019 13:55:35 +0000 (15:55 +0200)]
Rename Kconfig options (components/esp_wifi)

5 years agoRename Kconfig options (components/lwip)
Roland Dobai [Mon, 29 Apr 2019 12:30:13 +0000 (14:30 +0200)]
Rename Kconfig options (components/lwip)

5 years agoRename Kconfig options (components/driver)
Roland Dobai [Mon, 29 Apr 2019 12:22:57 +0000 (14:22 +0200)]
Rename Kconfig options (components/driver)

5 years agoRename Kconfig options (components/esp_event)
Roland Dobai [Mon, 29 Apr 2019 10:54:02 +0000 (12:54 +0200)]
Rename Kconfig options (components/esp_event)

5 years agoRename Kconfig options (components/freemodbus)
Roland Dobai [Fri, 26 Apr 2019 16:47:21 +0000 (18:47 +0200)]
Rename Kconfig options (components/freemodbus)

5 years agoRename Kconfig options (components/freertos)
Roland Dobai [Fri, 26 Apr 2019 16:12:35 +0000 (18:12 +0200)]
Rename Kconfig options (components/freertos)

5 years agoRename Kconfig options (root)
Roland Dobai [Wed, 24 Apr 2019 13:02:25 +0000 (15:02 +0200)]
Rename Kconfig options (root)

5 years agotools: Check syntax also of Kconfig.in files
Roland Dobai [Tue, 14 May 2019 14:23:19 +0000 (16:23 +0200)]
tools: Check syntax also of Kconfig.in files

5 years agotools: Ignore sdkconfig.rename files from the example directory
Roland Dobai [Thu, 9 May 2019 14:14:42 +0000 (16:14 +0200)]
tools: Ignore sdkconfig.rename files from the example directory

5 years agotools: Kconfig checker ignores test files
Roland Dobai [Thu, 9 May 2019 13:43:07 +0000 (15:43 +0200)]
tools: Kconfig checker ignores test files

5 years agoConfgen: link config options to parent choices in the docs
Roland Dobai [Fri, 26 Apr 2019 13:43:40 +0000 (15:43 +0200)]
Confgen: link config options to parent choices in the docs

5 years agoConfgen: Fix prefix removal to work for exact match only
Roland Dobai [Fri, 26 Apr 2019 10:50:20 +0000 (12:50 +0200)]
Confgen: Fix prefix removal to work for exact match only

5 years agoMerge branch 'bugfix/ws_read_fragmented_header' into 'master'
Angus Gratton [Tue, 21 May 2019 06:56:34 +0000 (14:56 +0800)]
Merge branch 'bugfix/ws_read_fragmented_header' into 'master'

Fix reading http header if received in multiple chunks

See merge request idf/esp-idf!4996

5 years agoesp32: Add reset uart
Konstantin Kondrashov [Fri, 17 May 2019 04:33:45 +0000 (12:33 +0800)]
esp32: Add reset uart

Fixed the case when the first part of log was missed
this was happened when:
 * CONFIG_CONSOLE_UART_CUSTOM option is selected (UART1)
 * The selected CONSOLE_UART port is used also for the console component
 * in code esp_restart() or abort() functions were called.

5 years agoMerge branch 'bugfix/aes_fault_inj' into 'master'
Angus Gratton [Tue, 21 May 2019 05:44:32 +0000 (13:44 +0800)]
Merge branch 'bugfix/aes_fault_inj' into 'master'

mbedtls: Add simple fault injection check for hardware AES peripheral

See merge request idf/esp-idf!5023

5 years agoMerge branch 'feature/nvs_check_item_modified' into 'master'
Ivan Grokhotkov [Tue, 21 May 2019 02:54:21 +0000 (10:54 +0800)]
Merge branch 'feature/nvs_check_item_modified' into 'master'

nvs: Check if an item is modified before writing out an identical copy

See merge request idf/esp-idf!4934

5 years agohwcrypto: Add AES fault injection check
Angus Gratton [Fri, 17 May 2019 19:54:40 +0000 (03:54 +0800)]
hwcrypto: Add AES fault injection check

Hardware AES-CBC performance changes:

Release config 11.0MB/sec -> 10.8MB/sec
Debug config 9.4MB/sec -> 9.8MB/sec

(Unrolling the loop to optimize the check improves
performance at -Og, even with the fault check.)