aboutsummaryrefslogtreecommitdiffstats
path: root/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC
diff options
context:
space:
mode:
Diffstat (limited to 'demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC')
-rwxr-xr-xdemos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.cproject50
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.project100
-rwxr-xr-xdemos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/Makefile253
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/ch_sec_nsec.cmm61
-rwxr-xr-xdemos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/chconf.h714
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Bootstrap).launch55
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (DDRAM).launch52
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Load and Run).launch55
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/halconf.h532
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/imgs.gdb37
-rwxr-xr-xdemos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/main.c242
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/mcuconf.h154
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tscommon.h117
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.c174
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.h68
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.c240
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.h102
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockets.h74
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.c295
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.h389
-rwxr-xr-xdemos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/readme.txt13
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/redconf.h114
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/reliance.mk38
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tsconf.h62
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.c106
-rw-r--r--demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.h61
26 files changed, 0 insertions, 4158 deletions
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.cproject b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.cproject
deleted file mode 100755
index 3de2a0084..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.cproject
+++ /dev/null
@@ -1,50 +0,0 @@
-<?xml version="1.0" encoding="UTF-8" standalone="no"?>
-<?fileVersion 4.0.0?><cproject storage_type_id="org.eclipse.cdt.core.XmlProjectDescriptionStorage">
- <storageModule moduleId="org.eclipse.cdt.core.settings">
- <cconfiguration id="0.114656749">
- <storageModule buildSystemId="org.eclipse.cdt.managedbuilder.core.configurationDataProvider" id="0.114656749" moduleId="org.eclipse.cdt.core.settings" name="Default">
- <externalSettings/>
- <extensions>
- <extension id="org.eclipse.cdt.core.VCErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
- <extension id="org.eclipse.cdt.core.GmakeErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
- <extension id="org.eclipse.cdt.core.CWDLocator" point="org.eclipse.cdt.core.ErrorParser"/>
- <extension id="org.eclipse.cdt.core.GCCErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
- <extension id="org.eclipse.cdt.core.GASErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
- <extension id="org.eclipse.cdt.core.GLDErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
- </extensions>
- </storageModule>
- <storageModule moduleId="cdtBuildSystem" version="4.0.0">
- <configuration artifactName="${ProjName}" buildProperties="" description="" id="0.114656749" name="Default" parent="org.eclipse.cdt.build.core.prefbase.cfg">
- <folderInfo id="0.114656749." name="/" resourcePath="">
- <toolChain id="org.eclipse.cdt.build.core.prefbase.toolchain.1182750861" name="No ToolChain" resourceTypeBasedDiscovery="false" superClass="org.eclipse.cdt.build.core.prefbase.toolchain">
- <targetPlatform id="org.eclipse.cdt.build.core.prefbase.toolchain.1182750861.169007201" name=""/>
- <builder autoBuildTarget="all" cleanBuildTarget="clean" enableAutoBuild="false" enableCleanBuild="true" enabledIncrementalBuild="true" id="org.eclipse.cdt.build.core.settings.default.builder.579570726" incrementalBuildTarget="all" keepEnvironmentInBuildfile="false" managedBuildOn="false" name="Gnu Make Builder" parallelBuildOn="true" parallelizationNumber="optimal" superClass="org.eclipse.cdt.build.core.settings.default.builder"/>
- <tool id="org.eclipse.cdt.build.core.settings.holder.libs.2143276802" name="holder for library settings" superClass="org.eclipse.cdt.build.core.settings.holder.libs"/>
- <tool id="org.eclipse.cdt.build.core.settings.holder.1873650595" name="Assembly" superClass="org.eclipse.cdt.build.core.settings.holder">
- <inputType id="org.eclipse.cdt.build.core.settings.holder.inType.1337802279" languageId="org.eclipse.cdt.core.assembly" languageName="Assembly" sourceContentType="org.eclipse.cdt.core.asmSource" superClass="org.eclipse.cdt.build.core.settings.holder.inType"/>
- </tool>
- <tool id="org.eclipse.cdt.build.core.settings.holder.1707090075" name="GNU C++" superClass="org.eclipse.cdt.build.core.settings.holder">
- <inputType id="org.eclipse.cdt.build.core.settings.holder.inType.338985256" languageId="org.eclipse.cdt.core.g++" languageName="GNU C++" sourceContentType="org.eclipse.cdt.core.cxxSource,org.eclipse.cdt.core.cxxHeader" superClass="org.eclipse.cdt.build.core.settings.holder.inType"/>
- </tool>
- <tool id="org.eclipse.cdt.build.core.settings.holder.1165165914" name="GNU C" superClass="org.eclipse.cdt.build.core.settings.holder">
- <inputType id="org.eclipse.cdt.build.core.settings.holder.inType.714476670" languageId="org.eclipse.cdt.core.gcc" languageName="GNU C" sourceContentType="org.eclipse.cdt.core.cSource,org.eclipse.cdt.core.cHeader" superClass="org.eclipse.cdt.build.core.settings.holder.inType"/>
- </tool>
- </toolChain>
- </folderInfo>
- </configuration>
- </storageModule>
- <storageModule moduleId="org.eclipse.cdt.core.externalSettings"/>
- </cconfiguration>
- </storageModule>
- <storageModule moduleId="cdtBuildSystem" version="4.0.0">
- <project id="RT-SAMA5D2-XPLAINED-SEC.null.1703860681" name="RT-SAMA5D2-XPLAINED-SEC"/>
- </storageModule>
- <storageModule moduleId="scannerConfiguration">
- <autodiscovery enabled="true" problemReportingEnabled="true" selectedProfileId=""/>
- <scannerConfigBuildInfo instanceId="0.114656749">
- <autodiscovery enabled="true" problemReportingEnabled="true" selectedProfileId="org.eclipse.cdt.make.core.GCCStandardMakePerProjectProfile"/>
- </scannerConfigBuildInfo>
- </storageModule>
- <storageModule moduleId="org.eclipse.cdt.core.LanguageSettingsProviders"/>
- <storageModule moduleId="refreshScope"/>
-</cproject>
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.project b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.project
deleted file mode 100644
index dc40bc8a9..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/.project
+++ /dev/null
@@ -1,100 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<projectDescription>
- <name>RT-SAMA5D2-XPLAINED-SEC</name>
- <comment></comment>
- <projects>
- </projects>
- <buildSpec>
- <buildCommand>
- <name>org.eclipse.cdt.managedbuilder.core.genmakebuilder</name>
- <triggers>clean,full,incremental,</triggers>
- <arguments>
- <dictionary>
- <key>?name?</key>
- <value></value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.append_environment</key>
- <value>true</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.autoBuildTarget</key>
- <value>all</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.buildArguments</key>
- <value>-j1</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.buildCommand</key>
- <value>make</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.cleanBuildTarget</key>
- <value>clean</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.contents</key>
- <value>org.eclipse.cdt.make.core.activeConfigSettings</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.enableAutoBuild</key>
- <value>false</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.enableCleanBuild</key>
- <value>true</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.enableFullBuild</key>
- <value>true</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.fullBuildTarget</key>
- <value>all</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.stopOnError</key>
- <value>true</value>
- </dictionary>
- <dictionary>
- <key>org.eclipse.cdt.make.core.useDefaultBuildCmd</key>
- <value>true</value>
- </dictionary>
- </arguments>
- </buildCommand>
- <buildCommand>
- <name>org.eclipse.cdt.managedbuilder.core.ScannerConfigBuilder</name>
- <triggers>full,incremental,</triggers>
- <arguments>
- </arguments>
- </buildCommand>
- </buildSpec>
- <natures>
- <nature>org.eclipse.cdt.core.cnature</nature>
- <nature>org.eclipse.cdt.managedbuilder.core.managedBuildNature</nature>
- <nature>org.eclipse.cdt.managedbuilder.core.ScannerConfigNature</nature>
- </natures>
- <linkedResources>
- <link>
- <name>board</name>
- <type>2</type>
- <locationURI>CHIBIOS/os/hal/boards/ATSAMA5D2_XULT_SEC</locationURI>
- </link>
- <link>
- <name>os</name>
- <type>2</type>
- <locationURI>CHIBIOS/os</locationURI>
- </link>
- <link>
- <name>reliance-edge</name>
- <type>2</type>
- <locationURI>CHIBIOS/ext/reliance-edge</locationURI>
- </link>
- <link>
- <name>test</name>
- <type>2</type>
- <locationURI>CHIBIOS/test</locationURI>
- </link>
- </linkedResources>
-</projectDescription>
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/Makefile b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/Makefile
deleted file mode 100755
index 02febb392..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/Makefile
+++ /dev/null
@@ -1,253 +0,0 @@
-##############################################################################
-# Build global options
-# NOTE: Can be overridden externally.
-#
-
-# Compiler options here.
-ifeq ($(USE_OPT),)
- USE_OPT = -Og -ggdb -fomit-frame-pointer -falign-functions=16
-endif
-
-# C specific options here (added to USE_OPT).
-ifeq ($(USE_COPT),)
- USE_COPT =
-endif
-
-# C++ specific options here (added to USE_OPT).
-ifeq ($(USE_CPPOPT),)
- USE_CPPOPT = -fno-rtti
-endif
-
-# Enable this if you want the linker to remove unused code and data
-ifeq ($(USE_LINK_GC),)
- USE_LINK_GC = yes
-endif
-
-# Linker extra options here.
-ifeq ($(USE_LDOPT),)
- USE_LDOPT =
-endif
-
-# Enable this if you want link time optimizations (LTO)
-ifeq ($(USE_LTO),)
- USE_LTO = yes
-endif
-
-# If enabled, this option allows to compile the application in THUMB mode.
-ifeq ($(USE_THUMB),)
- USE_THUMB = no
-endif
-
-# Enable this if you want to see the full log while compiling.
-ifeq ($(USE_VERBOSE_COMPILE),)
- USE_VERBOSE_COMPILE = no
-endif
-
-# If enabled, this option makes the build process faster by not compiling
-# modules not used in the current configuration.
-ifeq ($(USE_SMART_BUILD),)
- USE_SMART_BUILD = yes
-endif
-
-#
-# Build global options
-##############################################################################
-
-##############################################################################
-# Architecture or project specific options
-#
-
-# Stack size to be allocated to the ARM System/User stack. This
-# stack is the stack used by the main() thread.
-ifeq ($(USE_SYSTEM_STACKSIZE),)
- USE_SYSTEM_STACKSIZE = 0x800
-endif
-
-# Stack size to the allocated to the ARM IRQ stack. This
-# stack is used for processing interrupts and exceptions.
-ifeq ($(USE_EXCEPTIONS_STACKSIZE),)
- USE_IRQ_STACKSIZE = 0x800
-endif
-
-# Stack size to the allocated to the ARM FIQ stack. This
-# stack is used for processing interrupts and exceptions.
-ifeq ($(USE_FIQ_STACKSIZE),)
- USE_FIQ_STACKSIZE = 0x800
-endif
-
-# Stack size to the allocated to the ARM Supervisor stack. This
-# stack is used for processing interrupts and exceptions.
-ifeq ($(USE_SUPERVISOR_STACKSIZE),)
- USE_SUPERVISOR_STACKSIZE = 8
-endif
-
-# Stack size to the allocated to the ARM Undefined stack. This
-# stack is used for processing interrupts and exceptions.
-ifeq ($(USE_UND_STACKSIZE),)
- USE_UND_STACKSIZE = 8
-endif
-
-# Stack size to the allocated to the ARM Abort stack. This
-# stack is used for processing interrupts and exceptions.
-ifeq ($(USE_ABT_STACKSIZE),)
- USE_ABT_STACKSIZE = 8
-endif
-
-# Enables the use of FPU.
-ifeq ($(USE_FPU),)
- USE_FPU = no
-endif
-
-#
-# Architecture or project specific options
-##############################################################################
-
-##############################################################################
-# Project, sources and paths
-#
-
-# Define project name here
-PROJECT = ch
-BUILDDIR := ./build
-DEPDIR := ./.dep
-
-# Imported source files and paths
-CHIBIOS = ../../..
-
-# Licensing files.
-include $(CHIBIOS)/os/license/license.mk
-# Startup files.
-include $(CHIBIOS)/os/common/startup/ARMCAx-TZ/compilers/GCC/mk/startup_sama5d2.mk
-# HAL-OSAL files (optional).
-include $(CHIBIOS)/os/hal/hal.mk
-include $(CHIBIOS)/os/hal/ports/SAMA/SAMA5D2x/platform.mk
-include $(CHIBIOS)/os/hal/boards/ATSAMA5D2_XULT_SEC/board.mk
-include $(CHIBIOS)/os/hal/osal/rt/osal.mk
-# RTOS files (optional).
-include $(CHIBIOS)/os/rt/rt.mk
-include $(CHIBIOS)/os/common/ports/ARMCAx-TZ/compilers/GCC/mk/port_generic.mk
-# Other files (optional).
-include $(CHIBIOS)/test/lib/test.mk
-include $(CHIBIOS)/test/rt/rt_test.mk
-include $(CHIBIOS)/test/oslib/oslib_test.mk
-include $(CHIBIOS)/os/hal/lib/streams/streams.mk
-include reliance.mk
-
-# Define linker script file here
-LDSCRIPT= $(STARTUPLD)/SAMA5D2ddr.ld
-
-# C sources that can be compiled in ARM or THUMB mode depending on the global
-# setting.
-CSRC = $(ALLCSRC) \
- $(TESTSRC) \
- tservices.c \
- proxies/tsproxystubs.c \
- proxies/tssockstub.c \
- proxies/tsioblksstub.c \
- main.c
-
-# C++ sources that can be compiled in ARM or THUMB mode depending on the global
-# setting.
-CPPSRC = $(ALLCPPSRC)
-
-# C sources to be compiled in ARM mode regardless of the global setting.
-# NOTE: Mixing ARM and THUMB mode enables the -mthumb-interwork compiler
-# option that results in lower performance and larger code size.
-ACSRC =
-
-# C++ sources to be compiled in ARM mode regardless of the global setting.
-# NOTE: Mixing ARM and THUMB mode enables the -mthumb-interwork compiler
-# option that results in lower performance and larger code size.
-ACPPSRC =
-
-# C sources to be compiled in THUMB mode regardless of the global setting.
-# NOTE: Mixing ARM and THUMB mode enables the -mthumb-interwork compiler
-# option that results in lower performance and larger code size.
-TCSRC =
-
-# C sources to be compiled in THUMB mode regardless of the global setting.
-# NOTE: Mixing ARM and THUMB mode enables the -mthumb-interwork compiler
-# option that results in lower performance and larger code size.
-TCPPSRC =
-
-# List ASM source files here
-ASMSRC = $(ALLASMSRC)
-ASMXSRC = $(ALLXASMSRC)
-
-INCDIR = $(ALLINC) $(TESTINC) \
- $(CHIBIOS)/os/various
-
-#
-# Project, sources and paths
-##############################################################################
-
-##############################################################################
-# Compiler settings
-#
-
-MCU = cortex-a5
-
-#TRGT = arm-elf-
-TRGT = arm-none-eabi-
-CC = $(TRGT)gcc
-CPPC = $(TRGT)g++
-# Enable loading with g++ only if you need C++ runtime support.
-# NOTE: You can use C++ even without C++ support if you are careful. C++
-# runtime support makes code size explode.
-LD = $(TRGT)gcc
-#LD = $(TRGT)g++
-CP = $(TRGT)objcopy
-AS = $(TRGT)gcc -x assembler-with-cpp
-AR = $(TRGT)ar
-OD = $(TRGT)objdump
-SZ = $(TRGT)size
-HEX = $(CP) -O ihex
-BIN = $(CP) -O binary
-
-# ARM-specific options here
-AOPT =
-
-# THUMB-specific options here
-TOPT = -mthumb -DTHUMB
-
-# Define C warning options here
-CWARN = -Wall -Wextra -Wundef -Wstrict-prototypes
-
-# Define C++ warning options here
-CPPWARN = -Wall -Wextra -Wundef
-
-#
-# Compiler settings
-##############################################################################
-
-##############################################################################
-# Start of user section
-#
-
-# List all user C define here, like -D_DEBUG=1
-UDEFS =
-
-# Define ASM defines here
-UADEFS =
-
-# List all user directories here
-UINCDIR =
-
-# List the user directory to look for the libraries here
-ULIBDIR =
-
-# List all user libraries here
-ULIBS =
-
-#
-# End of user defines
-##############################################################################
-
-RULESPATH = $(CHIBIOS)/os/common/startup/ARMCAx-TZ/compilers/GCC
-include $(RULESPATH)/rules.mk
-
-##############################################################################
-# MISRA check rule, requires PCLint and the setup files, not provided.
-#
-misra:
- @lint-nt -v -w3 $(DEFS) pclint/co-gcc.lnt pclint/au-misra3.lnt pclint/waivers.lnt $(IINCDIR) $(CSRC) &> misra.txt
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/ch_sec_nsec.cmm b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/ch_sec_nsec.cmm
deleted file mode 100644
index 98213cc81..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/ch_sec_nsec.cmm
+++ /dev/null
@@ -1,61 +0,0 @@
-; --------------------------------------------------------------------------------
-; @Title: SEC/NSEC demo script for ATSAMA5D28 on ATSAMA5D2B-XULT
-; @Description:
-; Test the TSSI api, the socket proxy and the Trusted Execution Environment
-; @Keywords: ARM, Cortex-A5
-; @Author: Orabona
-; @Board: ATSAMA5D2B-XULT
-; @Chip: ATSAMA5D28
-; --------------------------------------------------------------------------------
-
-
-; --------------------------------------------------------------------------------
-; initialize and start the debugger
-RESet
-SYStem.RESet
-SYStem.Config SWDP ON
-SYStem.CPU ATSAMA5D28
-IF VERSION.BUILD()<84227.
-(
- SYStem.CONFIG L2CACHE Type L2C-310
- SYStem.CONFIG L2CACHE Base ANC:0xA00000
-)
-SYStem.Option ResBreak OFF
-SYStem.Option EnReset OFF
-SYStem.Option WaitReset 30.ms
-SYStem.Option ZoneSPACES ON
-SYStem.JtagClock CTCK 10MHz
-Trace.DISable
-SYStem.Up
-
-GOSUB DisableWatchdog
-
-; --------------------------------------------------------------------------------
-; load demo program (uses internal RAM only)
-;Data.LOAD.Elf "~/bootstrap_bv1000.elf" Z:
-Data.LOAD.Elf "~/bootstrap.elf" Z:
-Register.Set PC 0x200000
-Go
-PRINT "Wait!"
-WAIT !STATE.RUN()
-
-Data.LOAD.Elf "~/Chibilogic/GBC/ChibiOS/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-NSEC/build/ch.elf" N:
-
-Data.LOAD.Elf "~/Chibilogic/GBC/ChibiOS/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/build/ch.elf" Z: /NAME ch_sec /NoClear
-
-; --------------------------------------------------------------------------------
-; start program execution
-Register.Set PC 0x27000000
-Go Boot_Handler
-WAIT !STATE.RUN()
-
-b.s main
-
-ENDDO
-
-DisableWatchdog:
-(
- ; disable the Watchdog
- Data.Set AD:0xF8048044 %Long Data.Long(AD:0xF8048044)|0x8000
- RETURN
-)
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/chconf.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/chconf.h
deleted file mode 100755
index f652f7b4e..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/chconf.h
+++ /dev/null
@@ -1,714 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-/**
- * @file templates/chconf.h
- * @brief Configuration file template.
- * @details A copy of this file must be placed in each project directory, it
- * contains the application specific kernel settings.
- *
- * @addtogroup config
- * @details Kernel related settings and hooks.
- * @{
- */
-
-#ifndef CHCONF_H
-#define CHCONF_H
-
-#define _CHIBIOS_RT_CONF_
-#define _CHIBIOS_RT_CONF_VER_6_0_
-
-/*===========================================================================*/
-/**
- * @name System timers settings
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief System time counter resolution.
- * @note Allowed values are 16 or 32 bits.
- */
-#if !defined(CH_CFG_ST_RESOLUTION)
-#define CH_CFG_ST_RESOLUTION 32
-#endif
-
-/**
- * @brief System tick frequency.
- * @details Frequency of the system timer that drives the system ticks. This
- * setting also defines the system tick time unit.
- */
-#if !defined(CH_CFG_ST_FREQUENCY)
-#define CH_CFG_ST_FREQUENCY 10000
-#endif
-
-/**
- * @brief Time intervals data size.
- * @note Allowed values are 16, 32 or 64 bits.
- */
-#if !defined(CH_CFG_INTERVALS_SIZE)
-#define CH_CFG_INTERVALS_SIZE 32
-#endif
-
-/**
- * @brief Time types data size.
- * @note Allowed values are 16 or 32 bits.
- */
-#if !defined(CH_CFG_TIME_TYPES_SIZE)
-#define CH_CFG_TIME_TYPES_SIZE 32
-#endif
-
-/**
- * @brief Time delta constant for the tick-less mode.
- * @note If this value is zero then the system uses the classic
- * periodic tick. This value represents the minimum number
- * of ticks that is safe to specify in a timeout directive.
- * The value one is not valid, timeouts are rounded up to
- * this value.
- */
-#if !defined(CH_CFG_ST_TIMEDELTA)
-#define CH_CFG_ST_TIMEDELTA 6
-#endif
-
-/** @} */
-
-/*===========================================================================*/
-/**
- * @name Kernel parameters and options
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief Round robin interval.
- * @details This constant is the number of system ticks allowed for the
- * threads before preemption occurs. Setting this value to zero
- * disables the preemption for threads with equal priority and the
- * round robin becomes cooperative. Note that higher priority
- * threads can still preempt, the kernel is always preemptive.
- * @note Disabling the round robin preemption makes the kernel more compact
- * and generally faster.
- * @note The round robin preemption is not supported in tickless mode and
- * must be set to zero in that case.
- */
-#if !defined(CH_CFG_TIME_QUANTUM)
-#define CH_CFG_TIME_QUANTUM 0
-#endif
-
-/**
- * @brief Managed RAM size.
- * @details Size of the RAM area to be managed by the OS. If set to zero
- * then the whole available RAM is used. The core memory is made
- * available to the heap allocator and/or can be used directly through
- * the simplified core memory allocator.
- *
- * @note In order to let the OS manage the whole RAM the linker script must
- * provide the @p __heap_base__ and @p __heap_end__ symbols.
- * @note Requires @p CH_CFG_USE_MEMCORE.
- */
-#if !defined(CH_CFG_MEMCORE_SIZE)
-#define CH_CFG_MEMCORE_SIZE 0
-#endif
-
-/**
- * @brief Idle thread automatic spawn suppression.
- * @details When this option is activated the function @p chSysInit()
- * does not spawn the idle thread. The application @p main()
- * function becomes the idle thread and must implement an
- * infinite loop.
- */
-#if !defined(CH_CFG_NO_IDLE_THREAD)
-#define CH_CFG_NO_IDLE_THREAD FALSE
-#endif
-
-/** @} */
-
-/*===========================================================================*/
-/**
- * @name Performance options
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief OS optimization.
- * @details If enabled then time efficient rather than space efficient code
- * is used when two possible implementations exist.
- *
- * @note This is not related to the compiler optimization options.
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_OPTIMIZE_SPEED)
-#define CH_CFG_OPTIMIZE_SPEED TRUE
-#endif
-
-/** @} */
-
-/*===========================================================================*/
-/**
- * @name Subsystem options
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief Time Measurement APIs.
- * @details If enabled then the time measurement APIs are included in
- * the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_TM)
-#define CH_CFG_USE_TM FALSE
-#endif
-
-/**
- * @brief Threads registry APIs.
- * @details If enabled then the registry APIs are included in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_REGISTRY)
-#define CH_CFG_USE_REGISTRY TRUE
-#endif
-
-/**
- * @brief Threads synchronization APIs.
- * @details If enabled then the @p chThdWait() function is included in
- * the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_WAITEXIT)
-#define CH_CFG_USE_WAITEXIT TRUE
-#endif
-
-/**
- * @brief Semaphores APIs.
- * @details If enabled then the Semaphores APIs are included in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_SEMAPHORES)
-#define CH_CFG_USE_SEMAPHORES TRUE
-#endif
-
-/**
- * @brief Semaphores queuing mode.
- * @details If enabled then the threads are enqueued on semaphores by
- * priority rather than in FIFO order.
- *
- * @note The default is @p FALSE. Enable this if you have special
- * requirements.
- * @note Requires @p CH_CFG_USE_SEMAPHORES.
- */
-#if !defined(CH_CFG_USE_SEMAPHORES_PRIORITY)
-#define CH_CFG_USE_SEMAPHORES_PRIORITY FALSE
-#endif
-
-/**
- * @brief Mutexes APIs.
- * @details If enabled then the mutexes APIs are included in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_MUTEXES)
-#define CH_CFG_USE_MUTEXES TRUE
-#endif
-
-/**
- * @brief Enables recursive behavior on mutexes.
- * @note Recursive mutexes are heavier and have an increased
- * memory footprint.
- *
- * @note The default is @p FALSE.
- * @note Requires @p CH_CFG_USE_MUTEXES.
- */
-#if !defined(CH_CFG_USE_MUTEXES_RECURSIVE)
-#define CH_CFG_USE_MUTEXES_RECURSIVE FALSE
-#endif
-
-/**
- * @brief Conditional Variables APIs.
- * @details If enabled then the conditional variables APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- * @note Requires @p CH_CFG_USE_MUTEXES.
- */
-#if !defined(CH_CFG_USE_CONDVARS)
-#define CH_CFG_USE_CONDVARS TRUE
-#endif
-
-/**
- * @brief Conditional Variables APIs with timeout.
- * @details If enabled then the conditional variables APIs with timeout
- * specification are included in the kernel.
- *
- * @note The default is @p TRUE.
- * @note Requires @p CH_CFG_USE_CONDVARS.
- */
-#if !defined(CH_CFG_USE_CONDVARS_TIMEOUT)
-#define CH_CFG_USE_CONDVARS_TIMEOUT TRUE
-#endif
-
-/**
- * @brief Events Flags APIs.
- * @details If enabled then the event flags APIs are included in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_EVENTS)
-#define CH_CFG_USE_EVENTS TRUE
-#endif
-
-/**
- * @brief Events Flags APIs with timeout.
- * @details If enabled then the events APIs with timeout specification
- * are included in the kernel.
- *
- * @note The default is @p TRUE.
- * @note Requires @p CH_CFG_USE_EVENTS.
- */
-#if !defined(CH_CFG_USE_EVENTS_TIMEOUT)
-#define CH_CFG_USE_EVENTS_TIMEOUT TRUE
-#endif
-
-/**
- * @brief Synchronous Messages APIs.
- * @details If enabled then the synchronous messages APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_MESSAGES)
-#define CH_CFG_USE_MESSAGES TRUE
-#endif
-
-/**
- * @brief Synchronous Messages queuing mode.
- * @details If enabled then messages are served by priority rather than in
- * FIFO order.
- *
- * @note The default is @p FALSE. Enable this if you have special
- * requirements.
- * @note Requires @p CH_CFG_USE_MESSAGES.
- */
-#if !defined(CH_CFG_USE_MESSAGES_PRIORITY)
-#define CH_CFG_USE_MESSAGES_PRIORITY FALSE
-#endif
-
-/**
- * @brief Mailboxes APIs.
- * @details If enabled then the asynchronous messages (mailboxes) APIs are
- * included in the kernel.
- *
- * @note The default is @p TRUE.
- * @note Requires @p CH_CFG_USE_SEMAPHORES.
- */
-#if !defined(CH_CFG_USE_MAILBOXES)
-#define CH_CFG_USE_MAILBOXES TRUE
-#endif
-
-/**
- * @brief Core Memory Manager APIs.
- * @details If enabled then the core memory manager APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_MEMCORE)
-#define CH_CFG_USE_MEMCORE TRUE
-#endif
-
-/**
- * @brief Heap Allocator APIs.
- * @details If enabled then the memory heap allocator APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- * @note Requires @p CH_CFG_USE_MEMCORE and either @p CH_CFG_USE_MUTEXES or
- * @p CH_CFG_USE_SEMAPHORES.
- * @note Mutexes are recommended.
- */
-#if !defined(CH_CFG_USE_HEAP)
-#define CH_CFG_USE_HEAP TRUE
-#endif
-
-/**
- * @brief Memory Pools Allocator APIs.
- * @details If enabled then the memory pools allocator APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_MEMPOOLS)
-#define CH_CFG_USE_MEMPOOLS TRUE
-#endif
-
-/**
- * @brief Objects FIFOs APIs.
- * @details If enabled then the objects FIFOs APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_OBJ_FIFOS)
-#define CH_CFG_USE_OBJ_FIFOS TRUE
-#endif
-
-/**
- * @brief Pipes APIs.
- * @details If enabled then the pipes APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- */
-#if !defined(CH_CFG_USE_PIPES)
-#define CH_CFG_USE_PIPES TRUE
-#endif
-
-/**
- * @brief Dynamic Threads APIs.
- * @details If enabled then the dynamic threads creation APIs are included
- * in the kernel.
- *
- * @note The default is @p TRUE.
- * @note Requires @p CH_CFG_USE_WAITEXIT.
- * @note Requires @p CH_CFG_USE_HEAP and/or @p CH_CFG_USE_MEMPOOLS.
- */
-#if !defined(CH_CFG_USE_DYNAMIC)
-#define CH_CFG_USE_DYNAMIC TRUE
-#endif
-
-/** @} */
-
-/*===========================================================================*/
-/**
- * @name Objects factory options
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief Objects Factory APIs.
- * @details If enabled then the objects factory APIs are included in the
- * kernel.
- *
- * @note The default is @p FALSE.
- */
-#if !defined(CH_CFG_USE_FACTORY)
-#define CH_CFG_USE_FACTORY TRUE
-#endif
-
-/**
- * @brief Maximum length for object names.
- * @details If the specified length is zero then the name is stored by
- * pointer but this could have unintended side effects.
- */
-#if !defined(CH_CFG_FACTORY_MAX_NAMES_LENGTH)
-#define CH_CFG_FACTORY_MAX_NAMES_LENGTH 8
-#endif
-
-/**
- * @brief Enables the registry of generic objects.
- */
-#if !defined(CH_CFG_FACTORY_OBJECTS_REGISTRY)
-#define CH_CFG_FACTORY_OBJECTS_REGISTRY TRUE
-#endif
-
-/**
- * @brief Enables factory for generic buffers.
- */
-#if !defined(CH_CFG_FACTORY_GENERIC_BUFFERS)
-#define CH_CFG_FACTORY_GENERIC_BUFFERS TRUE
-#endif
-
-/**
- * @brief Enables factory for semaphores.
- */
-#if !defined(CH_CFG_FACTORY_SEMAPHORES)
-#define CH_CFG_FACTORY_SEMAPHORES TRUE
-#endif
-
-/**
- * @brief Enables factory for mailboxes.
- */
-#if !defined(CH_CFG_FACTORY_MAILBOXES)
-#define CH_CFG_FACTORY_MAILBOXES TRUE
-#endif
-
-/**
- * @brief Enables factory for objects FIFOs.
- */
-#if !defined(CH_CFG_FACTORY_OBJ_FIFOS)
-#define CH_CFG_FACTORY_OBJ_FIFOS TRUE
-#endif
-
-/**
- * @brief Enables factory for Pipes.
- */
-#if !defined(CH_CFG_FACTORY_PIPES) || defined(__DOXYGEN__)
-#define CH_CFG_FACTORY_PIPES TRUE
-#endif
-
-/** @} */
-
-/*===========================================================================*/
-/**
- * @name Debug options
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief Debug option, kernel statistics.
- *
- * @note The default is @p FALSE.
- */
-#if !defined(CH_DBG_STATISTICS)
-#define CH_DBG_STATISTICS FALSE
-#endif
-
-/**
- * @brief Debug option, system state check.
- * @details If enabled the correct call protocol for system APIs is checked
- * at runtime.
- *
- * @note The default is @p FALSE.
- */
-#if !defined(CH_DBG_SYSTEM_STATE_CHECK)
-#define CH_DBG_SYSTEM_STATE_CHECK TRUE
-#endif
-
-/**
- * @brief Debug option, parameters checks.
- * @details If enabled then the checks on the API functions input
- * parameters are activated.
- *
- * @note The default is @p FALSE.
- */
-#if !defined(CH_DBG_ENABLE_CHECKS)
-#define CH_DBG_ENABLE_CHECKS TRUE
-#endif
-
-/**
- * @brief Debug option, consistency checks.
- * @details If enabled then all the assertions in the kernel code are
- * activated. This includes consistency checks inside the kernel,
- * runtime anomalies and port-defined checks.
- *
- * @note The default is @p FALSE.
- */
-#if !defined(CH_DBG_ENABLE_ASSERTS)
-#define CH_DBG_ENABLE_ASSERTS TRUE
-#endif
-
-/**
- * @brief Debug option, trace buffer.
- * @details If enabled then the trace buffer is activated.
- *
- * @note The default is @p CH_DBG_TRACE_MASK_DISABLED.
- */
-#if !defined(CH_DBG_TRACE_MASK)
-#define CH_DBG_TRACE_MASK CH_DBG_TRACE_MASK_DISABLED
-#endif
-
-/**
- * @brief Trace buffer entries.
- * @note The trace buffer is only allocated if @p CH_DBG_TRACE_MASK is
- * different from @p CH_DBG_TRACE_MASK_DISABLED.
- */
-#if !defined(CH_DBG_TRACE_BUFFER_SIZE)
-#define CH_DBG_TRACE_BUFFER_SIZE 128
-#endif
-
-/**
- * @brief Debug option, stack checks.
- * @details If enabled then a runtime stack check is performed.
- *
- * @note The default is @p FALSE.
- * @note The stack check is performed in a architecture/port dependent way.
- * It may not be implemented or some ports.
- * @note The default failure mode is to halt the system with the global
- * @p panic_msg variable set to @p NULL.
- */
-#if !defined(CH_DBG_ENABLE_STACK_CHECK)
-#define CH_DBG_ENABLE_STACK_CHECK FALSE
-#endif
-
-/**
- * @brief Debug option, stacks initialization.
- * @details If enabled then the threads working area is filled with a byte
- * value when a thread is created. This can be useful for the
- * runtime measurement of the used stack.
- *
- * @note The default is @p FALSE.
- */
-#if !defined(CH_DBG_FILL_THREADS)
-#define CH_DBG_FILL_THREADS FALSE
-#endif
-
-/**
- * @brief Debug option, threads profiling.
- * @details If enabled then a field is added to the @p thread_t structure that
- * counts the system ticks occurred while executing the thread.
- *
- * @note The default is @p FALSE.
- * @note This debug option is not currently compatible with the
- * tickless mode.
- */
-#if !defined(CH_DBG_THREADS_PROFILING)
-#define CH_DBG_THREADS_PROFILING FALSE
-#endif
-
-/** @} */
-
-/*===========================================================================*/
-/**
- * @name Kernel hooks
- * @{
- */
-/*===========================================================================*/
-
-/**
- * @brief System structure extension.
- * @details User fields added to the end of the @p ch_system_t structure.
- */
-#define CH_CFG_SYSTEM_EXTRA_FIELDS \
- /* Add threads custom fields here.*/
-
-/**
- * @brief System initialization hook.
- * @details User initialization code added to the @p chSysInit() function
- * just before interrupts are enabled globally.
- */
-#define CH_CFG_SYSTEM_INIT_HOOK() { \
- /* Add threads initialization code here.*/ \
-}
-
-/**
- * @brief Threads descriptor structure extension.
- * @details User fields added to the end of the @p thread_t structure.
- */
-#define CH_CFG_THREAD_EXTRA_FIELDS \
- /* Add threads custom fields here.*/
-
-/**
- * @brief Threads initialization hook.
- * @details User initialization code added to the @p _thread_init() function.
- *
- * @note It is invoked from within @p _thread_init() and implicitly from all
- * the threads creation APIs.
- */
-#define CH_CFG_THREAD_INIT_HOOK(tp) { \
- /* Add threads initialization code here.*/ \
-}
-
-/**
- * @brief Threads finalization hook.
- * @details User finalization code added to the @p chThdExit() API.
- */
-#define CH_CFG_THREAD_EXIT_HOOK(tp) { \
- /* Add threads finalization code here.*/ \
-}
-
-/**
- * @brief Context switch hook.
- * @details This hook is invoked just before switching between threads.
- */
-#define CH_CFG_CONTEXT_SWITCH_HOOK(ntp, otp) { \
- /* Context switch code here.*/ \
-}
-
-/**
- * @brief ISR enter hook.
- */
-#define CH_CFG_IRQ_PROLOGUE_HOOK() { \
- /* IRQ prologue code here.*/ \
-}
-
-/**
- * @brief ISR exit hook.
- */
-#define CH_CFG_IRQ_EPILOGUE_HOOK() { \
- /* IRQ epilogue code here.*/ \
-}
-
-/**
- * @brief Idle thread enter hook.
- * @note This hook is invoked within a critical zone, no OS functions
- * should be invoked from here.
- * @note This macro can be used to activate a power saving mode.
- */
-#define CH_CFG_IDLE_ENTER_HOOK() { \
- /* Idle-enter code here.*/ \
-}
-
-/**
- * @brief Idle thread leave hook.
- * @note This hook is invoked within a critical zone, no OS functions
- * should be invoked from here.
- * @note This macro can be used to deactivate a power saving mode.
- */
-#define CH_CFG_IDLE_LEAVE_HOOK() { \
- /* Idle-leave code here.*/ \
-}
-
-/**
- * @brief Idle Loop hook.
- * @details This hook is continuously invoked by the idle thread loop.
- */
-#define CH_CFG_IDLE_LOOP_HOOK() { \
- /* Idle loop code here.*/ \
-}
-
-/**
- * @brief System tick event hook.
- * @details This hook is invoked in the system tick handler immediately
- * after processing the virtual timers queue.
- */
-#define CH_CFG_SYSTEM_TICK_HOOK() { \
- /* System tick event code here.*/ \
-}
-
-/**
- * @brief System halt hook.
- * @details This hook is invoked in case to a system halting error before
- * the system is halted.
- */
-#define CH_CFG_SYSTEM_HALT_HOOK(reason) { \
- /* System halt code here.*/ \
-}
-
-/**
- * @brief Trace hook.
- * @details This hook is invoked each time a new record is written in the
- * trace buffer.
- */
-#define CH_CFG_TRACE_HOOK(tep) { \
- /* Trace code here.*/ \
-}
-
-/** @} */
-
-/*===========================================================================*/
-/* Port-specific settings (override port settings defaulted in chcore.h). */
-/*===========================================================================*/
-
-#endif /* CHCONF_H */
-
-/** @} */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Bootstrap).launch b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Bootstrap).launch
deleted file mode 100644
index 8c379fb85..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Bootstrap).launch
+++ /dev/null
@@ -1,55 +0,0 @@
-<?xml version="1.0" encoding="UTF-8" standalone="no"?>
-<launchConfiguration type="org.eclipse.cdt.debug.gdbjtag.launchConfigurationType">
-<stringAttribute key="bad_container_name" value="/RT-SAMA5D2-XPLAINED-SEC/debu"/>
-<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.delay" value="3"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doHalt" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doReset" value="false"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageFileName" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageOffset" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.initCommands" value="mon reg cpsr = 0xd3&#13;&#10;set *0xF8048000 = 0xA5000004&#13;&#10;set *0x00A00100 = 0&#13;&#10;set *0xF8048044 = 0x00008000&#13;&#10;mon cp15 1 0 0 0 = 0x00C50078&#13;&#10;set *0xF0014004 = 0x4&#13;&#10;set *0xF0014014 = 1&lt;&lt;13&#10;source imgs.gdb&#10;load ~/bootstrap.elf&#10;mon reg pc = 0x00200000&#10;continue&#10;"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.ipAddress" value="localhost"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.jtagDevice" value="Generic TCP/IP"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadImage" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadSymbols" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.pcRegister" value="200000"/>
-<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.portNumber" value="2331"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.runCommands" value=""/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setPcRegister" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setResume" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setStopAt" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.stopAt" value="_start"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsFileName" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsOffset" value=""/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForImage" value="false"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForSymbols" value="false"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForImage" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForSymbols" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useRemoteTarget" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.DEBUG_NAME" value="arm-none-eabi-gdb"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.commandFactory" value="Standard"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.protocol" value="mi"/>
-<booleanAttribute key="org.eclipse.cdt.debug.mi.core.verboseMode" value="false"/>
-<stringAttribute key="org.eclipse.cdt.dsf.gdb.DEBUG_NAME" value="arm-none-eabi-gdb"/>
-<booleanAttribute key="org.eclipse.cdt.dsf.gdb.UPDATE_THREADLIST_ON_SUSPEND" value="false"/>
-<intAttribute key="org.eclipse.cdt.launch.ATTR_BUILD_BEFORE_LAUNCH_ATTR" value="2"/>
-<stringAttribute key="org.eclipse.cdt.launch.COREFILE_PATH" value=""/>
-<stringAttribute key="org.eclipse.cdt.launch.DEBUGGER_REGISTER_GROUPS" value=""/>
-<stringAttribute key="org.eclipse.cdt.launch.FORMAT" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&lt;contentList&gt;&lt;content id=&quot;mode-_pal_lld_setgroupmode-(format)&quot; val=&quot;4&quot;/&gt;&lt;content id=&quot;null-boardInit-(format)&quot; val=&quot;2&quot;/&gt;&lt;content id=&quot;null-sama_clock_init-(format)&quot; val=&quot;4&quot;/&gt;&lt;content id=&quot;null-_pal_lld_setgroupmode-(format)&quot; val=&quot;4&quot;/&gt;&lt;/contentList&gt;"/>
-<stringAttribute key="org.eclipse.cdt.launch.GLOBAL_VARIABLES" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;globalVariableList/&gt;&#10;"/>
-<stringAttribute key="org.eclipse.cdt.launch.MEMORY_BLOCKS" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;memoryBlockExpressionList/&gt;&#10;"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROGRAM_NAME" value="./build/ch.elf"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROJECT_ATTR" value="RT-SAMA5D2-XPLAINED-SEC"/>
-<booleanAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_AUTO_ATTR" value="false"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_ID_ATTR" value=""/>
-<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_PATHS">
-<listEntry value="/RT-SAMA5D2-XPLAINED-SEC"/>
-</listAttribute>
-<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_TYPES">
-<listEntry value="4"/>
-</listAttribute>
-<listAttribute key="org.eclipse.debug.ui.favoriteGroups">
-<listEntry value="org.eclipse.debug.ui.launchGroup.debug"/>
-</listAttribute>
-<stringAttribute key="org.eclipse.dsf.launch.MEMORY_BLOCKS" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;memoryBlockExpressionList context=&quot;reserved-for-future-use&quot;&gt;&#10;&lt;gdbmemoryBlockExpression address=&quot;2164876&quot; label=&quot;0x21088c&quot;/&gt;&#10;&lt;/memoryBlockExpressionList&gt;&#10;"/>
-<stringAttribute key="process_factory_id" value="org.eclipse.cdt.dsf.gdb.GdbProcessFactory"/>
-</launchConfiguration>
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (DDRAM).launch b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (DDRAM).launch
deleted file mode 100644
index a8b4f953a..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (DDRAM).launch
+++ /dev/null
@@ -1,52 +0,0 @@
-<?xml version="1.0" encoding="UTF-8" standalone="no"?>
-<launchConfiguration type="org.eclipse.cdt.debug.gdbjtag.launchConfigurationType">
-<stringAttribute key="bad_container_name" value="/RT-SAMA5D2-XPLAINED/debu"/>
-<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.delay" value="3"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doHalt" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doReset" value="false"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageFileName" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageOffset" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.initCommands" value="mon reg cpsr = 0xd3&#10;set *0xF8048000 = 0xA5000004&#10;set *0x00A00100 = 0&#10;set *0xF8048044 = 0x00008000&#10;mon cp15 1 0 0 0 = 0x00C50078&#10;set *0xF0014004 = 0x4&#10;set *0xF0014014 = 1&lt;&lt;13&#10;source imgs.gdb&#10;load ~/bootstrap.elf&#10;mon reg pc = 0x00200000&#10;continue&#10;"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.ipAddress" value="localhost"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.jtagDevice" value="Generic TCP/IP"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadImage" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadSymbols" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.pcRegister" value="27000000"/>
-<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.portNumber" value="2331"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.runCommands" value=""/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setPcRegister" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setResume" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setStopAt" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.stopAt" value="_start"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsFileName" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsOffset" value=""/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForImage" value="false"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForSymbols" value="false"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForImage" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForSymbols" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useRemoteTarget" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.DEBUG_NAME" value="arm-none-eabi-gdb"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.commandFactory" value="Standard"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.protocol" value="mi"/>
-<booleanAttribute key="org.eclipse.cdt.debug.mi.core.verboseMode" value="false"/>
-<stringAttribute key="org.eclipse.cdt.dsf.gdb.DEBUG_NAME" value="arm-none-eabi-gdb"/>
-<booleanAttribute key="org.eclipse.cdt.dsf.gdb.UPDATE_THREADLIST_ON_SUSPEND" value="false"/>
-<intAttribute key="org.eclipse.cdt.launch.ATTR_BUILD_BEFORE_LAUNCH_ATTR" value="2"/>
-<stringAttribute key="org.eclipse.cdt.launch.COREFILE_PATH" value=""/>
-<stringAttribute key="org.eclipse.cdt.launch.DEBUGGER_REGISTER_GROUPS" value=""/>
-<stringAttribute key="org.eclipse.cdt.launch.PROGRAM_NAME" value="./build/ch.elf"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROJECT_ATTR" value="RT-SAMA5D2-XPLAINED-SEC"/>
-<booleanAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_AUTO_ATTR" value="false"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_ID_ATTR" value=""/>
-<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_PATHS">
-<listEntry value="/RT-SAMA5D2-XPLAINED-SEC"/>
-</listAttribute>
-<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_TYPES">
-<listEntry value="4"/>
-</listAttribute>
-<listAttribute key="org.eclipse.debug.ui.favoriteGroups">
-<listEntry value="org.eclipse.debug.ui.launchGroup.debug"/>
-</listAttribute>
-<stringAttribute key="org.eclipse.dsf.launch.MEMORY_BLOCKS" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;memoryBlockExpressionList context=&quot;reserved-for-future-use&quot;&gt;&#10;&lt;gdbmemoryBlockExpression address=&quot;537985024&quot; label=&quot;0x20110000&quot;/&gt;&#10;&lt;gdbmemoryBlockExpression address=&quot;538445768&quot; label=&quot;0x201807c8&quot;/&gt;&#10;&lt;/memoryBlockExpressionList&gt;&#10;"/>
-<stringAttribute key="process_factory_id" value="org.eclipse.cdt.dsf.gdb.GdbProcessFactory"/>
-</launchConfiguration>
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Load and Run).launch b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Load and Run).launch
deleted file mode 100644
index b52db96d7..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/debug/RT-SAMA5D2-XPLAINED-SEC (Load and Run).launch
+++ /dev/null
@@ -1,55 +0,0 @@
-<?xml version="1.0" encoding="UTF-8" standalone="no"?>
-<launchConfiguration type="org.eclipse.cdt.debug.gdbjtag.launchConfigurationType">
-<stringAttribute key="bad_container_name" value="/RT-SAMA5D2-XPLAINED-SEC/debu"/>
-<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.delay" value="3"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doHalt" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.doReset" value="false"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageFileName" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.imageOffset" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.initCommands" value="mon reg cpsr = 0xd3&#13;&#10;set *0xF8048000 = 0xA5000004&#13;&#10;set *0x00A00100 = 0&#13;&#10;set *0xF8048044 = 0x00008000&#13;&#10;mon cp15 1 0 0 0 = 0x00C50078&#13;&#10;set *0xF0014004 = 0x4&#13;&#10;set *0xF0014014 = 1&lt;&lt;13"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.ipAddress" value="localhost"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.jtagDevice" value="Generic TCP/IP"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadImage" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.loadSymbols" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.pcRegister" value="200000"/>
-<intAttribute key="org.eclipse.cdt.debug.gdbjtag.core.portNumber" value="2331"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.runCommands" value=""/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setPcRegister" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setResume" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.setStopAt" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.stopAt" value="_start"/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsFileName" value=""/>
-<stringAttribute key="org.eclipse.cdt.debug.gdbjtag.core.symbolsOffset" value=""/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForImage" value="false"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useFileForSymbols" value="false"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForImage" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useProjBinaryForSymbols" value="true"/>
-<booleanAttribute key="org.eclipse.cdt.debug.gdbjtag.core.useRemoteTarget" value="true"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.DEBUG_NAME" value="arm-none-eabi-gdb"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.commandFactory" value="Standard"/>
-<stringAttribute key="org.eclipse.cdt.debug.mi.core.protocol" value="mi"/>
-<booleanAttribute key="org.eclipse.cdt.debug.mi.core.verboseMode" value="false"/>
-<stringAttribute key="org.eclipse.cdt.dsf.gdb.DEBUG_NAME" value="arm-none-eabi-gdb"/>
-<booleanAttribute key="org.eclipse.cdt.dsf.gdb.UPDATE_THREADLIST_ON_SUSPEND" value="false"/>
-<intAttribute key="org.eclipse.cdt.launch.ATTR_BUILD_BEFORE_LAUNCH_ATTR" value="2"/>
-<stringAttribute key="org.eclipse.cdt.launch.COREFILE_PATH" value=""/>
-<stringAttribute key="org.eclipse.cdt.launch.DEBUGGER_REGISTER_GROUPS" value=""/>
-<stringAttribute key="org.eclipse.cdt.launch.FORMAT" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&lt;contentList&gt;&lt;content id=&quot;mode-_pal_lld_setgroupmode-(format)&quot; val=&quot;4&quot;/&gt;&lt;content id=&quot;null-boardInit-(format)&quot; val=&quot;2&quot;/&gt;&lt;content id=&quot;null-sama_clock_init-(format)&quot; val=&quot;4&quot;/&gt;&lt;content id=&quot;null-_pal_lld_setgroupmode-(format)&quot; val=&quot;4&quot;/&gt;&lt;/contentList&gt;"/>
-<stringAttribute key="org.eclipse.cdt.launch.GLOBAL_VARIABLES" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;globalVariableList/&gt;&#10;"/>
-<stringAttribute key="org.eclipse.cdt.launch.MEMORY_BLOCKS" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;memoryBlockExpressionList/&gt;&#10;"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROGRAM_NAME" value="./build/ch.elf"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROJECT_ATTR" value="RT-SAMA5D2-XPLAINED-SEC"/>
-<booleanAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_AUTO_ATTR" value="false"/>
-<stringAttribute key="org.eclipse.cdt.launch.PROJECT_BUILD_CONFIG_ID_ATTR" value=""/>
-<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_PATHS">
-<listEntry value="/RT-SAMA5D2-XPLAINED-SEC"/>
-</listAttribute>
-<listAttribute key="org.eclipse.debug.core.MAPPED_RESOURCE_TYPES">
-<listEntry value="4"/>
-</listAttribute>
-<listAttribute key="org.eclipse.debug.ui.favoriteGroups">
-<listEntry value="org.eclipse.debug.ui.launchGroup.debug"/>
-</listAttribute>
-<stringAttribute key="org.eclipse.dsf.launch.MEMORY_BLOCKS" value="&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot; standalone=&quot;no&quot;?&gt;&#10;&lt;memoryBlockExpressionList context=&quot;reserved-for-future-use&quot;&gt;&#10;&lt;gdbmemoryBlockExpression address=&quot;2164876&quot; label=&quot;0x21088c&quot;/&gt;&#10;&lt;/memoryBlockExpressionList&gt;&#10;"/>
-<stringAttribute key="process_factory_id" value="org.eclipse.cdt.dsf.gdb.GdbProcessFactory"/>
-</launchConfiguration>
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/halconf.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/halconf.h
deleted file mode 100644
index 89be0946a..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/halconf.h
+++ /dev/null
@@ -1,532 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-/**
- * @file templates/halconf.h
- * @brief HAL configuration header.
- * @details HAL configuration file, this file allows to enable or disable the
- * various device drivers from your application. You may also use
- * this file in order to override the device drivers default settings.
- *
- * @addtogroup HAL_CONF
- * @{
- */
-
-#ifndef HALCONF_H
-#define HALCONF_H
-
-#define _CHIBIOS_HAL_CONF_
-#define _CHIBIOS_HAL_CONF_VER_6_0_
-
-#include "mcuconf.h"
-
-/**
- * @brief Enables the PAL subsystem.
- */
-#if !defined(HAL_USE_PAL) || defined(__DOXYGEN__)
-#define HAL_USE_PAL TRUE
-#endif
-
-/**
- * @brief Enables the ADC subsystem.
- */
-#if !defined(HAL_USE_ADC) || defined(__DOXYGEN__)
-#define HAL_USE_ADC FALSE
-#endif
-
-/**
- * @brief Enables the CAN subsystem.
- */
-#if !defined(HAL_USE_CAN) || defined(__DOXYGEN__)
-#define HAL_USE_CAN FALSE
-#endif
-
-/**
- * @brief Enables the cryptographic subsystem.
- */
-#if !defined(HAL_USE_CRY) || defined(__DOXYGEN__)
-#define HAL_USE_CRY FALSE
-#endif
-
-/**
- * @brief Enables the DAC subsystem.
- */
-#if !defined(HAL_USE_DAC) || defined(__DOXYGEN__)
-#define HAL_USE_DAC FALSE
-#endif
-
-/**
- * @brief Enables the EXT subsystem.
- */
-#if !defined(HAL_USE_EXT) || defined(__DOXYGEN__)
-#define HAL_USE_EXT FALSE
-#endif
-
-/**
- * @brief Enables the GPT subsystem.
- */
-#if !defined(HAL_USE_GPT) || defined(__DOXYGEN__)
-#define HAL_USE_GPT FALSE
-#endif
-
-/**
- * @brief Enables the I2C subsystem.
- */
-#if !defined(HAL_USE_I2C) || defined(__DOXYGEN__)
-#define HAL_USE_I2C FALSE
-#endif
-
-/**
- * @brief Enables the I2S subsystem.
- */
-#if !defined(HAL_USE_I2S) || defined(__DOXYGEN__)
-#define HAL_USE_I2S FALSE
-#endif
-
-/**
- * @brief Enables the ICU subsystem.
- */
-#if !defined(HAL_USE_ICU) || defined(__DOXYGEN__)
-#define HAL_USE_ICU FALSE
-#endif
-
-/**
- * @brief Enables the MAC subsystem.
- */
-#if !defined(HAL_USE_MAC) || defined(__DOXYGEN__)
-#define HAL_USE_MAC FALSE
-#endif
-
-/**
- * @brief Enables the MMC_SPI subsystem.
- */
-#if !defined(HAL_USE_MMC_SPI) || defined(__DOXYGEN__)
-#define HAL_USE_MMC_SPI FALSE
-#endif
-
-/**
- * @brief Enables the PWM subsystem.
- */
-#if !defined(HAL_USE_PWM) || defined(__DOXYGEN__)
-#define HAL_USE_PWM FALSE
-#endif
-
-/**
- * @brief Enables the RTC subsystem.
- */
-#if !defined(HAL_USE_RTC) || defined(__DOXYGEN__)
-#define HAL_USE_RTC FALSE
-#endif
-
-/**
- * @brief Enables the SDC subsystem.
- */
-#if !defined(HAL_USE_SDC) || defined(__DOXYGEN__)
-#define HAL_USE_SDC FALSE
-#endif
-
-/**
- * @brief Enables the SERIAL subsystem.
- */
-#if !defined(HAL_USE_SERIAL) || defined(__DOXYGEN__)
-#define HAL_USE_SERIAL TRUE
-#endif
-
-/**
- * @brief Enables the SERIAL over USB subsystem.
- */
-#if !defined(HAL_USE_SERIAL_USB) || defined(__DOXYGEN__)
-#define HAL_USE_SERIAL_USB FALSE
-#endif
-
-/**
- * @brief Enables the SIO subsystem.
- */
-#if !defined(HAL_USE_SIO) || defined(__DOXYGEN__)
-#define HAL_USE_SIO FALSE
-#endif
-
-/**
- * @brief Enables the SPI subsystem.
- */
-#if !defined(HAL_USE_SPI) || defined(__DOXYGEN__)
-#define HAL_USE_SPI FALSE
-#endif
-
-/**
- * @brief Enables the TRNG subsystem.
- */
-#if !defined(HAL_USE_TRNG) || defined(__DOXYGEN__)
-#define HAL_USE_TRNG FALSE
-#endif
-
-/**
- * @brief Enables the UART subsystem.
- */
-#if !defined(HAL_USE_UART) || defined(__DOXYGEN__)
-#define HAL_USE_UART FALSE
-#endif
-
-/**
- * @brief Enables the USB subsystem.
- */
-#if !defined(HAL_USE_USB) || defined(__DOXYGEN__)
-#define HAL_USE_USB FALSE
-#endif
-
-/**
- * @brief Enables the WDG subsystem.
- */
-#if !defined(HAL_USE_WDG) || defined(__DOXYGEN__)
-#define HAL_USE_WDG FALSE
-#endif
-
-/**
- * @brief Enables the WSPI subsystem.
- */
-#if !defined(HAL_USE_WSPI) || defined(__DOXYGEN__)
-#define HAL_USE_WSPI FALSE
-#endif
-
-/*===========================================================================*/
-/* PAL driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(PAL_USE_CALLBACKS) || defined(__DOXYGEN__)
-#define PAL_USE_CALLBACKS FALSE
-#endif
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(PAL_USE_WAIT) || defined(__DOXYGEN__)
-#define PAL_USE_WAIT FALSE
-#endif
-
-/*===========================================================================*/
-/* ADC driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(ADC_USE_WAIT) || defined(__DOXYGEN__)
-#define ADC_USE_WAIT TRUE
-#endif
-
-/**
- * @brief Enables the @p adcAcquireBus() and @p adcReleaseBus() APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(ADC_USE_MUTUAL_EXCLUSION) || defined(__DOXYGEN__)
-#define ADC_USE_MUTUAL_EXCLUSION TRUE
-#endif
-
-/*===========================================================================*/
-/* CAN driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Sleep mode related APIs inclusion switch.
- */
-#if !defined(CAN_USE_SLEEP_MODE) || defined(__DOXYGEN__)
-#define CAN_USE_SLEEP_MODE TRUE
-#endif
-
-/**
- * @brief Enforces the driver to use direct callbacks rather than OSAL events.
- */
-#if !defined(CAN_ENFORCE_USE_CALLBACKS) || defined(__DOXYGEN__)
-#define CAN_ENFORCE_USE_CALLBACKS FALSE
-#endif
-
-/*===========================================================================*/
-/* CRY driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables the SW fall-back of the cryptographic driver.
- * @details When enabled, this option, activates a fall-back software
- * implementation for algorithms not supported by the underlying
- * hardware.
- * @note Fall-back implementations may not be present for all algorithms.
- */
-#if !defined(HAL_CRY_USE_FALLBACK) || defined(__DOXYGEN__)
-#define HAL_CRY_USE_FALLBACK FALSE
-#endif
-
-/**
- * @brief Makes the driver forcibly use the fall-back implementations.
- */
-#if !defined(HAL_CRY_ENFORCE_FALLBACK) || defined(__DOXYGEN__)
-#define HAL_CRY_ENFORCE_FALLBACK FALSE
-#endif
-
-/*===========================================================================*/
-/* DAC driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(DAC_USE_WAIT) || defined(__DOXYGEN__)
-#define DAC_USE_WAIT TRUE
-#endif
-
-/**
- * @brief Enables the @p dacAcquireBus() and @p dacReleaseBus() APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(DAC_USE_MUTUAL_EXCLUSION) || defined(__DOXYGEN__)
-#define DAC_USE_MUTUAL_EXCLUSION TRUE
-#endif
-
-/*===========================================================================*/
-/* I2C driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables the mutual exclusion APIs on the I2C bus.
- */
-#if !defined(I2C_USE_MUTUAL_EXCLUSION) || defined(__DOXYGEN__)
-#define I2C_USE_MUTUAL_EXCLUSION TRUE
-#endif
-
-/*===========================================================================*/
-/* MAC driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables the zero-copy API.
- */
-#if !defined(MAC_USE_ZERO_COPY) || defined(__DOXYGEN__)
-#define MAC_USE_ZERO_COPY FALSE
-#endif
-
-/**
- * @brief Enables an event sources for incoming packets.
- */
-#if !defined(MAC_USE_EVENTS) || defined(__DOXYGEN__)
-#define MAC_USE_EVENTS TRUE
-#endif
-
-/*===========================================================================*/
-/* MMC_SPI driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Delays insertions.
- * @details If enabled this options inserts delays into the MMC waiting
- * routines releasing some extra CPU time for the threads with
- * lower priority, this may slow down the driver a bit however.
- * This option is recommended also if the SPI driver does not
- * use a DMA channel and heavily loads the CPU.
- */
-#if !defined(MMC_NICE_WAITING) || defined(__DOXYGEN__)
-#define MMC_NICE_WAITING TRUE
-#endif
-
-/*===========================================================================*/
-/* SDC driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Number of initialization attempts before rejecting the card.
- * @note Attempts are performed at 10mS intervals.
- */
-#if !defined(SDC_INIT_RETRY) || defined(__DOXYGEN__)
-#define SDC_INIT_RETRY 100
-#endif
-
-/**
- * @brief Include support for MMC cards.
- * @note MMC support is not yet implemented so this option must be kept
- * at @p FALSE.
- */
-#if !defined(SDC_MMC_SUPPORT) || defined(__DOXYGEN__)
-#define SDC_MMC_SUPPORT FALSE
-#endif
-
-/**
- * @brief Delays insertions.
- * @details If enabled this options inserts delays into the MMC waiting
- * routines releasing some extra CPU time for the threads with
- * lower priority, this may slow down the driver a bit however.
- */
-#if !defined(SDC_NICE_WAITING) || defined(__DOXYGEN__)
-#define SDC_NICE_WAITING TRUE
-#endif
-
-/**
- * @brief OCR initialization constant for V20 cards.
- */
-#if !defined(SDC_INIT_OCR_V20) || defined(__DOXYGEN__)
-#define SDC_INIT_OCR_V20 0x50FF8000U
-#endif
-
-/**
- * @brief OCR initialization constant for non-V20 cards.
- */
-#if !defined(SDC_INIT_OCR) || defined(__DOXYGEN__)
-#define SDC_INIT_OCR 0x80100000U
-#endif
-
-/*===========================================================================*/
-/* SERIAL driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Default bit rate.
- * @details Configuration parameter, this is the baud rate selected for the
- * default configuration.
- */
-#if !defined(SERIAL_DEFAULT_BITRATE) || defined(__DOXYGEN__)
-#define SERIAL_DEFAULT_BITRATE 38400
-#endif
-
-/**
- * @brief Serial buffers size.
- * @details Configuration parameter, you can change the depth of the queue
- * buffers depending on the requirements of your application.
- * @note The default is 16 bytes for both the transmission and receive
- * buffers.
- */
-#if !defined(SERIAL_BUFFERS_SIZE) || defined(__DOXYGEN__)
-#define SERIAL_BUFFERS_SIZE 16
-#endif
-
-/*===========================================================================*/
-/* SERIAL_USB driver related setting. */
-/*===========================================================================*/
-
-/**
- * @brief Serial over USB buffers size.
- * @details Configuration parameter, the buffer size must be a multiple of
- * the USB data endpoint maximum packet size.
- * @note The default is 256 bytes for both the transmission and receive
- * buffers.
- */
-#if !defined(SERIAL_USB_BUFFERS_SIZE) || defined(__DOXYGEN__)
-#define SERIAL_USB_BUFFERS_SIZE 256
-#endif
-
-/**
- * @brief Serial over USB number of buffers.
- * @note The default is 2 buffers.
- */
-#if !defined(SERIAL_USB_BUFFERS_NUMBER) || defined(__DOXYGEN__)
-#define SERIAL_USB_BUFFERS_NUMBER 2
-#endif
-
-/*===========================================================================*/
-/* SPI driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(SPI_USE_WAIT) || defined(__DOXYGEN__)
-#define SPI_USE_WAIT TRUE
-#endif
-
-/**
- * @brief Enables circular transfers APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(SPI_USE_CIRCULAR) || defined(__DOXYGEN__)
-#define SPI_USE_CIRCULAR FALSE
-#endif
-
-
-/**
- * @brief Enables the @p spiAcquireBus() and @p spiReleaseBus() APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(SPI_USE_MUTUAL_EXCLUSION) || defined(__DOXYGEN__)
-#define SPI_USE_MUTUAL_EXCLUSION TRUE
-#endif
-
-/**
- * @brief Handling method for SPI CS line.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(SPI_SELECT_MODE) || defined(__DOXYGEN__)
-#define SPI_SELECT_MODE SPI_SELECT_MODE_PAD
-#endif
-
-/*===========================================================================*/
-/* UART driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(UART_USE_WAIT) || defined(__DOXYGEN__)
-#define UART_USE_WAIT FALSE
-#endif
-
-/**
- * @brief Enables the @p uartAcquireBus() and @p uartReleaseBus() APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(UART_USE_MUTUAL_EXCLUSION) || defined(__DOXYGEN__)
-#define UART_USE_MUTUAL_EXCLUSION FALSE
-#endif
-
-/*===========================================================================*/
-/* USB driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(USB_USE_WAIT) || defined(__DOXYGEN__)
-#define USB_USE_WAIT FALSE
-#endif
-
-/*===========================================================================*/
-/* WSPI driver related settings. */
-/*===========================================================================*/
-
-/**
- * @brief Enables synchronous APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(WSPI_USE_WAIT) || defined(__DOXYGEN__)
-#define WSPI_USE_WAIT TRUE
-#endif
-
-/**
- * @brief Enables the @p wspiAcquireBus() and @p wspiReleaseBus() APIs.
- * @note Disabling this option saves both code and data space.
- */
-#if !defined(WSPI_USE_MUTUAL_EXCLUSION) || defined(__DOXYGEN__)
-#define WSPI_USE_MUTUAL_EXCLUSION TRUE
-#endif
-
-#endif /* HALCONF_H */
-
-/** @} */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/imgs.gdb b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/imgs.gdb
deleted file mode 100644
index 4c269a919..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/imgs.gdb
+++ /dev/null
@@ -1,37 +0,0 @@
-#
-# Switch to secure image symbols, without touching anything else
-#
-define si
- # Clear the symbol table
- symbol-file
- # Load the symbol table of the secure image
- symbol-file ../RT-SAMA5D2-XPLAINED-SEC/build/ch.elf
-end
-
-#
-# Switch to non secure image symbols, without touching anything else
-#
-define nsi
- # Clear the symbol table
- symbol-file
- # Load the symbol table of the non secure image
- symbol-file ../RT-SAMA5D2-XPLAINED-NSEC/build/ch.elf
-end
-
-
-#
-# Load non secure image into ddr
-#
-define lns
- # Load the non secure image
- set $oldpc=$pc
- load ../RT-SAMA5D2-XPLAINED-NSEC/build/ch.elf
- set $pc=$oldpc
-end
-
-#
-# Set pc to the address pc+4
-#
-define spc
- set $pc=$pc+4
-end \ No newline at end of file
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/main.c b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/main.c
deleted file mode 100755
index ca7838920..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/main.c
+++ /dev/null
@@ -1,242 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-#include "ch.h"
-#include "hal.h"
-#include "chtssi.h"
-#include "proxies/tsproxystubs.h"
-#include "proxies/tssockstub.h"
-#include "rt_test_root.h"
-#include "oslib_test_root.h"
-#include "chprintf.h"
-#include "redfs.h"
-#include "redposix.h"
-#include "redfse.h"
-#include "redconf.h"
-#include "string.h"
-
-#define SERVER_IP_ADDRESS "192.168.1.104"
-
-#define BSS ((BaseSequentialStream *)&SD1)
-
-void tcpexample(int port) {
- int socket_fd;
- struct sockaddr_in ra;
-
- int recv_data; char data_buffer[80];
- struct fd_set rset;
- struct timeval tm = {10, 0};
-
- /*
- * Creates an TCP socket, i.e. a SOCK_STREAM, with Internet Protocol Family,
- * i.e. PF_INET. Protocol family and Address family are related. For example
- * PF_INET Protocol Family and AF_INET family are coupled.
- */
- socket_fd = socket(PF_INET, SOCK_STREAM, 0);
-
- if ( socket_fd < 0 ) {
- chprintf(BSS, "socket call failed.\r\n");
- return;
- }
-
- FD_ZERO(&rset);
-
- /* Connects to server ip-address.*/
- memset(&ra, 0, sizeof(struct sockaddr_in));
- ra.sin_family = AF_INET;
- ra.sin_addr.s_addr = inet_addr(SERVER_IP_ADDRESS);
- ra.sin_port = htons(port);
-
-
- if (connect(socket_fd, (struct sockaddr *)&ra,
- sizeof (struct sockaddr_in)) < 0) {
- chprintf(BSS, "Connect failed.\r\n");
- close(socket_fd);
- return;
- }
- while (true) {
- chsnprintf(data_buffer, sizeof data_buffer,
- "Sending this message on port %d.\r\n", port);
- if (send(socket_fd, data_buffer, strlen(data_buffer), 0) < 0) {
- chprintf(BSS, "Send failed.\r\n");
- close(socket_fd);
- return;
- }
- do {
- FD_SET(socket_fd, &rset);
- recv_data = select(socket_fd+1, &rset, 0, 0, &tm);
- if (recv_data < 0) {
- chprintf(BSS, "Select failed.\r\n");
- close(socket_fd);
- return;
- }
- } while (recv_data == 0);
- recv_data = recv(socket_fd, data_buffer, sizeof data_buffer, 0);
- if (recv_data < 0) {
- chprintf(BSS, "Recv failed.\r\n");
- close(socket_fd);
- return;
- }
- data_buffer[recv_data] = '\0';
- chprintf(BSS, "Received data: %s\r\n", data_buffer);
- }
- close(socket_fd);
-}
-
-/*
- * Two threads that run the same tcp example on two
- * different ports.
- */
-static THD_WORKING_AREA(waThreadTcp1, 8192);
-static THD_WORKING_AREA(waThreadTcp2, 8192);
-static THD_FUNCTION(ThreadTcp, arg) {
- int port = (int)arg;
- static int once = 0;
- static const char wb[] = "Baba', dolce baba'.\r\n";
-
- tsWaitStubSkelReady(EVT_F_SOCK_NEW_OP|EVT_F_IOBLK_NEW_OP);
- chThdSleepMilliseconds(5000);
-
- /* one among the threads runs Reliance Edge test on remote partition.*/
- if (!once) {
- int32_t fd, n;
- static char buf[128];
- static const char *filename = "Test.txt";
-
- once = 1;
- red_init();
- if (red_mount("") == -1) {
- chprintf(BSS, "Formatting the partition.\r\n");
- red_format("");
- red_mount("");
- }
- if ((fd = red_open(filename, RED_O_RDWR)) == -1) {
- int i;
- chprintf(BSS, "Creating a file.\r\n");
- fd = red_open(filename, RED_O_RDWR|RED_O_CREAT);
- if (fd == -1) {
- chprintf(BSS, "Cannot create the file. Aborting.\r\n");
- goto re_abort;
- }
- chprintf(BSS, "Writing it.\r\n");
- for (i = 0; i < 10; ++i)
- if (red_write(fd, wb, sizeof wb - 1) == -1) {
- chprintf(BSS, "Cannot write into the file. Aborting.\r\n");
- goto re_abort;
- }
- chprintf(BSS, "Closing it.\r\n");
- red_close(fd);
- chprintf(BSS, "Reopening it.\r\n");
- fd = red_open(filename, RED_O_RDWR);
- if (fd == -1) {
- chprintf(BSS, "Cannot open the file. Aborting.\r\n");
- goto re_abort;
- }
- }
- chprintf(BSS, "Reading:\r\n");
- do {
- n = red_read(fd, buf, sizeof buf - 1);
- if (n == -1) {
- chprintf(BSS, "Cannot read the file. Aborting.\r\n");
- goto re_abort;
- }
- buf[n] = '\0';
- if (n)
- chprintf(BSS, "%s", buf);
- } while (n);
- chprintf(BSS, "\r\nClosing.\r\n");
- red_close(fd);
- chprintf(BSS, "\r\nDeleting the file.\r\n");
- red_unlink(filename);
-re_abort:
- red_uninit();
- }
-
- while (true) {
- tcpexample(port);
- chThdSleepMilliseconds(250);
- }
-}
-
-/*
- * LED blinker thread, times are in milliseconds.
- */
-static THD_WORKING_AREA(waThread1, 512);
-static THD_FUNCTION(Thread1, arg) {
-
- (void)arg;
- chRegSetThreadName("blinker");
-
- while (true) {
- palToggleLine(LINE_LED_BLUE);
- chThdSleepMilliseconds(80);
- palToggleLine(LINE_LED_BLUE);
- chThdSleepMilliseconds(120);
- palToggleLine(LINE_LED_BLUE);
- chThdSleepMilliseconds(120);
- palToggleLine(LINE_LED_BLUE);
- chThdSleepMilliseconds(120);
- palToggleLine(LINE_LED_BLUE);
- chThdSleepMilliseconds(160);
- palToggleLine(LINE_LED_BLUE);
- chThdSleepMilliseconds(600);
- }
-}
-
-static const SerialConfig sdcfg = {
- 115200,
- 0,
- UART_MR_PAR_NO
-};
-
-/*
- * Application entry point.
- */
-int main(void) {
-
- /*
- * System initializations.
- * - HAL initialization, this also initializes the configured device drivers
- * and performs the board-specific initializations.
- * - Kernel initialization, the main() function becomes a thread and the
- * RTOS is active.
- * The foreign interrupts are disabled up to the trampoline in the non secure world
- */
- halInit();
- chSysInit();
-
- /*
- * Activates the serial driver 0 using the driver default configuration.
- */
- sdStart(&SD1, &sdcfg);
-
- /*
- * Creates the blinker thread (and any other ancillary thread).
- */
- chThdCreateStatic(waThread1, sizeof waThread1, NORMALPRIO, Thread1, NULL);
- chThdCreateStatic(waThreadTcp1, sizeof waThreadTcp1, NORMALPRIO+1, ThreadTcp, (void *)8080);
- chThdCreateStatic(waThreadTcp2, sizeof waThreadTcp2, NORMALPRIO+1, ThreadTcp, (void *)8081);
-
- /*
- * System initializations.
- * - TSSI initialization, the trusted services are created and started.
- * Lastly, the thread "main" becomes the non secure execution environment.
- */
- tssiInit();
- /*
- * It never goes here
- */
-}
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/mcuconf.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/mcuconf.h
deleted file mode 100644
index 9cfe0ba97..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/mcuconf.h
+++ /dev/null
@@ -1,154 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-#ifndef MCUCONF_H
-#define MCUCONF_H
-
-#define SAMA5D2x_MCUCONF
-
-/*
- * HAL driver system settings.
- */
-#define SAMA_HAL_IS_SECURE TRUE
-#define SAMA_NO_INIT TRUE
-#define SAMA_MOSCRC_ENABLED FALSE
-#define SAMA_MOSCXT_ENABLED TRUE
-#define SAMA_MOSC_SEL SAMA_MOSC_MOSCXT
-#define SAMA_OSC_SEL SAMA_OSC_OSCXT
-#define SAMA_MCK_SEL SAMA_MCK_PLLA_CLK
-#define SAMA_MCK_PRES_VALUE 1
-#define SAMA_MCK_MDIV_VALUE 3
-#define SAMA_PLLA_MUL_VALUE 83
-#define SAMA_PLLADIV2_EN TRUE
-#define SAMA_H64MX_H32MX_RATIO 2
-
-/*
- * SPI driver system settings.
- */
-#define SAMA_SPI_USE_SPI0 FALSE
-#define SAMA_SPI_USE_SPI1 FALSE
-#define SAMA_SPI_USE_FLEXCOM0 FALSE
-#define SAMA_SPI_USE_FLEXCOM1 FALSE
-#define SAMA_SPI_USE_FLEXCOM2 FALSE
-#define SAMA_SPI_USE_FLEXCOM3 FALSE
-#define SAMA_SPI_USE_FLEXCOM4 FALSE
-#define SAMA_SPI_SPI0_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_SPI1_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_FLEXCOM0_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_FLEXCOM1_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_FLEXCOM2_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_FLEXCOM3_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_FLEXCOM4_DMA_IRQ_PRIORITY 4
-#define SAMA_SPI_DMA_ERROR_HOOK(spip) osalSysHalt("DMA failure")
-
-/*
- * SERIAL driver system settings.
- */
-#define SAMA_SERIAL_USE_UART0 FALSE
-#define SAMA_SERIAL_USE_UART1 TRUE
-#define SAMA_SERIAL_USE_UART2 FALSE
-#define SAMA_SERIAL_USE_UART3 FALSE
-#define SAMA_SERIAL_USE_UART4 FALSE
-#define SAMA_SERIAL_USE_UART5 FALSE
-#define SAMA_SERIAL_USE_FLEXCOM0 FALSE
-#define SAMA_SERIAL_USE_FLEXCOM1 FALSE
-#define SAMA_SERIAL_USE_FLEXCOM2 FALSE
-#define SAMA_SERIAL_USE_FLEXCOM3 FALSE
-#define SAMA_SERIAL_USE_FLEXCOM4 FALSE
-#define SAMA_SERIAL_UART0_IRQ_PRIORITY 4
-#define SAMA_SERIAL_UART1_IRQ_PRIORITY 4
-#define SAMA_SERIAL_UART2_IRQ_PRIORITY 4
-#define SAMA_SERIAL_UART3_IRQ_PRIORITY 4
-#define SAMA_SERIAL_UART4_IRQ_PRIORITY 4
-#define SAMA_SERIAL_FLEXCOM0_IRQ_PRIORITY 4
-#define SAMA_SERIAL_FLEXCOM1_IRQ_PRIORITY 4
-#define SAMA_SERIAL_FLEXCOM2_IRQ_PRIORITY 4
-#define SAMA_SERIAL_FLEXCOM3_IRQ_PRIORITY 4
-#define SAMA_SERIAL_FLEXCOM4_IRQ_PRIORITY 4
-
-/*
- * ST driver settings.
- */
-#define SAMA_ST_USE_PIT FALSE
-#define SAMA_ST_USE_TC0 FALSE
-#define SAMA_ST_USE_TC1 TRUE
-
-/*
- * SECUMOD driver settings.
- */
-#define HAL_USE_SECUMOD FALSE
-
-/*
- * SDMMC driver settings.
- */
-#define HAL_USE_SDMMC FALSE
-
-/*
- * TC driver system settings.
- */
-#define HAL_USE_TC FALSE
-#define SAMA_USE_TC0 FALSE
-#define SAMA_USE_TC1 FALSE
-#define SAMA_TC0_IRQ_PRIORITY 2
-#define SAMA_TC1_IRQ_PRIORITY 2
-
-/*
- * TRNG driver system settings
- */
-#define HAL_USE_TRNG FALSE
-
-/*
- * UART driver system settings.
- */
-#define SAMA_UART_USE_UART0 FALSE
-#define SAMA_UART_USE_UART1 FALSE
-#define SAMA_UART_USE_UART2 FALSE
-#define SAMA_UART_USE_UART3 FALSE
-#define SAMA_UART_USE_UART4 FALSE
-#define SAMA_UART_USE_FLEXCOM0 FALSE
-#define SAMA_UART_USE_FLEXCOM1 FALSE
-#define SAMA_UART_USE_FLEXCOM2 FALSE
-#define SAMA_UART_USE_FLEXCOM3 FALSE
-#define SAMA_UART_USE_FLEXCOM4 FALSE
-#define SAMA_UART_UART0_IRQ_PRIORITY 4
-#define SAMA_UART_UART1_IRQ_PRIORITY 4
-#define SAMA_UART_UART2_IRQ_PRIORITY 4
-#define SAMA_UART_UART3_IRQ_PRIORITY 4
-#define SAMA_UART_UART4_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM0_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM1_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM2_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM3_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM4_IRQ_PRIORITY 4
-#define SAMA_UART_UART0_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_UART1_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_UART2_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_UART3_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_UART4_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM0_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM1_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM2_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM3_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_FLEXCOM4_DMA_IRQ_PRIORITY 4
-#define SAMA_UART_DMA_ERROR_HOOK(uartp) osalSysHalt("DMA failure")
-
-/*
- * L2CC related defines.
- */
-#define SAMA_L2CC_ASSUME_ENABLED 0
-#define SAMA_L2CC_ENABLE 0
-
-#endif /* MCUCONF_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tscommon.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tscommon.h
deleted file mode 100644
index bc1c3f5f8..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tscommon.h
+++ /dev/null
@@ -1,117 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tscommon.h
- * @brief Common, shared defines and macros between secure and non secure
- * environment.
- *
- */
-
-#ifndef TSCOMMON_H
-#define TSCOMMON_H
-
-#include "ch.h"
-#include "ccportab.h"
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-#define SKEL_REQ_GETOP 1
-#define SKEL_REQ_CPYPRMS 2
-#define SKEL_REQ_PUTRES 3
-#define SKEL_REQ_READY 4
-
-/* Sockets stub defines.*/
-#define SOCK_OP_SOCKET 0
-#define SOCK_OP_CLOSE 1
-#define SOCK_OP_CONNECT 2
-#define SOCK_OP_RECV 3
-#define SOCK_OP_SEND 4
-#define SOCK_OP_SELECT 5
-#define SOCK_OP_BIND 6
-#define SOCK_OP_LISTEN 7
-
-/* Socket new op event.*/
-#define EVT_F_SOCK_NEW_OP 1
-
-/* Sockets stub service name.*/
-#define SOCKS_SVC_NAME "TsSocksStubService"
-
-/* IOBlocks stub defines.*/
-#define IOBLKS_OP_OPEN 0
-#define IOBLKS_OP_CLOSE 1
-#define IOBLKS_OP_READ 2
-#define IOBLKS_OP_WRITE 3
-#define IOBLKS_OP_FLUSH 4
-
-/* IOBlock new op event.*/
-#define EVT_F_IOBLK_NEW_OP 2
-
-/* IOBlock stub service name.*/
-#define IOBLKS_SVC_NAME "TsIOBlksStubService"
-
-/* Sector size.*/
-#define IOBLKS_SECT_SIZE 512U
-
-/* Remote Partition size, in sectors.*/
-#define IOBLKS_PART_SIZE 96256U
-
-/* Remote partition offset, in sectors.*/
-#define IOBLKS_PART_OFFS 952320U
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-#define METHOD_MAX_PARAMS 6
-
-#define L_FD_SETSIZE 64
-
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-typedef struct skel_ctx skel_ctx_t;
-
-typedef struct skel_req {
- uint32_t req; /* getop, cpyprms, putres */
- uint32_t stub_op;
- uint32_t stub_op_code;
- uint32_t stub_op_result;
- uint32_t stub_op_p_sz[METHOD_MAX_PARAMS];
- uint32_t stub_op_p[METHOD_MAX_PARAMS];
- skel_ctx_t *scp; /* the skeleton context this req come from.*/
-} skel_req_t;
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSCOMMON_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.c b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.c
deleted file mode 100644
index d7ec50c11..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.c
+++ /dev/null
@@ -1,174 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-/**
- * @file tsioblksstub.c
- * @brief IOBlks stub for trusted services implementing the
- * Reliance Edge api.
- *
- */
-
-#include "ch.h"
-#include "chobjfifos.h"
-#include "chtssi.h"
-#include "tsproxystubs.h"
-#include "tsioblksstub.h"
-#include <redfs.h>
-#include <redvolume.h>
-#include <string.h>
-#include <ctype.h>
-
-/*===========================================================================*/
-/* Module local definitions. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module exported variables. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local variables. */
-/*===========================================================================*/
-static stub_ctx_t stub_ctx;
-const VOLCONF gaRedVolConf[REDCONF_VOLUME_COUNT] = {
- {
- 512, /* ulSectorSize.*/
- IOBLKS_PART_SIZE, /* ullSectorCount.*/
- 0U, /* ullSectorOffset.*/
- false, /* fAtomicSectorWrite.*/
- 1024U, /* ulInodeCount.*/
- 2U, /* bBlockIoRetries.*/
- ""
- }
-};
-
-/*===========================================================================*/
-/* Module local functions. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module exported functions. */
-/*===========================================================================*/
-
-/**
- * @brief The IOBlks stub service.
- */
-THD_WORKING_AREA(waTsIOBlksStubsService, 1024);
-THD_FUNCTION(TsIOBlksStubsService, tsstatep) {
- stub_ctx.event_flag = EVT_F_IOBLK_NEW_OP;
- TsStubService((ts_state_t *)tsstatep, &stub_ctx);
-}
-
-/**
- * @name The IOBlks api, in the Reliance Edge fashion.
- * @{
- */
-
-/**
- * @brief Open the block device.
- */
-REDSTATUS RedOsBDevOpen(uint8_t bVolNum, BDEVOPENMODE mode) {
- (void)mode;
-
- if (bVolNum != 0)
- return -RED_EINVAL;
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = IOBLKS_OP_OPEN;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)bVolNum;
- op->op_p[1].dir = OP_PRMDIR_NONE;
- op->op_p[1].val = (uint32_t)mode;
- return (REDSTATUS)callRemote(op);
-}
-
-/**
- * @brief Close the block device.
- */
-REDSTATUS RedOsBDevClose(uint8_t bVolNum) {
- if (bVolNum != 0)
- return -RED_EINVAL;
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = IOBLKS_OP_CLOSE;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)bVolNum;
- return (REDSTATUS)callRemote(op);
-}
-
-/**
- * @brief Read from the block device.
- */
-REDSTATUS RedOsBDevRead(uint8_t bVolNum, uint64_t ullSectorStart, uint32_t ulSectorCount, void *pBuffer) {
- if ((bVolNum != 0) ||
- (ullSectorStart >= gaRedVolConf[bVolNum].ullSectorCount) ||
- ((gaRedVolConf[bVolNum].ullSectorCount - ullSectorStart) < ulSectorCount) ||
- (pBuffer == NULL))
- return -RED_EINVAL;
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = IOBLKS_OP_READ;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)bVolNum;
- op->op_p[1].dir = OP_PRMDIR_NONE;
- op->op_p[1].val = (uint32_t)ullSectorStart;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)ulSectorCount;
- op->op_p[3].dir = OP_PRMDIR_OUT;
- op->op_p[3].val = (uint32_t)pBuffer;
- op->op_p[3].size = (uint32_t)(ulSectorCount * IOBLKS_SECT_SIZE);
- return (int)callRemote(op);
-}
-
-/**
- * @brief Write to the block device.
- */
-REDSTATUS RedOsBDevWrite(uint8_t bVolNum, uint64_t ullSectorStart, uint32_t ulSectorCount, const void *pBuffer) {
- if ((bVolNum != 0) ||
- (ullSectorStart >= gaRedVolConf[bVolNum].ullSectorCount) ||
- ((gaRedVolConf[bVolNum].ullSectorCount - ullSectorStart) < ulSectorCount) ||
- (pBuffer == NULL))
- return -RED_EINVAL;
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = IOBLKS_OP_WRITE;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)bVolNum;
- op->op_p[1].dir = OP_PRMDIR_NONE;
- op->op_p[1].val = (uint32_t)ullSectorStart;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)ulSectorCount;
- op->op_p[3].dir = OP_PRMDIR_IN;
- op->op_p[3].val = (uint32_t)pBuffer;
- op->op_p[3].size = (uint32_t)(ulSectorCount * IOBLKS_SECT_SIZE);
- return (int)callRemote(op);
-}
-
-/**
- * @brief Flush the block device.
- */
-REDSTATUS RedOsBDevFlush(uint8_t bVolNum) {
- if (bVolNum != 0)
- return -RED_EINVAL;
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = IOBLKS_OP_FLUSH;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)bVolNum;
- return (REDSTATUS)callRemote(op);
-}
-
-/** @} */
-
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.h
deleted file mode 100644
index 17aeb3212..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsioblksstub.h
+++ /dev/null
@@ -1,68 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tsioblksstub.h
- * @brief IOBlocks stub module macros and structures.
- *
- */
-#ifndef TSIOBLKSSTUB_H
-#define TSIOBLKSSTUB_H
-
-#include "ch.h"
-#include "ccportab.h"
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-#ifdef __cplusplus
-extern "C" {
-#endif
- THD_FUNCTION(TsIOBlksStubsService, tsstatep);
- extern THD_WORKING_AREA(waTsIOBlksStubsService, 1024);
-#ifdef __cplusplus
-}
-#endif
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSIOBLKSSTUB_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.c b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.c
deleted file mode 100644
index 67ff5dab4..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.c
+++ /dev/null
@@ -1,240 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-/**
- * @file tssockstub.c
- * @brief Sockets stub for trusted services.
- *
- */
-
-#include "ch.h"
-#include "chobjfifos.h"
-#include "chtssi.h"
-#include "tsproxystubs.h"
-#include <string.h>
-#include <ctype.h>
-
-/*===========================================================================*/
-/* Module local definitions. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module exported variables. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local variables. */
-/*===========================================================================*/
-static eventflags_t tsSkelIsReadyMask = 0;
-
-/*===========================================================================*/
-/* Module local functions. */
-/*===========================================================================*/
-static bool isOpValid(stub_ctx_t *scp, stub_op_t *op)
-{
- if ((op < &(scp->ops[0])) || (op >= &(scp->ops[STUB_MAX_OPS])))
- return FALSE;
- if (((char *)op - (char *)&(scp->ops[0])) % sizeof scp->ops[0])
- return FALSE;
- return TRUE;
-}
-
-/*===========================================================================*/
-/* Module exported functions. */
-/*===========================================================================*/
-
-/**
- * @brief Implement an a call to a NSEC function.
- * @details It activates the channel between the stubs service and
- * the skels daemon running in the nsec world.
- * To do it, it uses an event to signal the corresponding skel
- * daemon that a new op request is ready to be executed.
- * Behind the scenes, the skel daemon will then gets the op, calling
- * the stub service via smc. The daemon executes it and then calls
- * the stub service again to post the result and to wake up the
- * calling thread of this function.
- *
- * @param[in] op the 'remote' method description.
- *
- * @return the return value of 'remote' method.
- */
-uint32_t callRemote(stub_op_t *op) {
- uint32_t r;
-
- chSysLock();
- chFifoSendObjectI(&op->scp->ops_fifo, op);
- chEvtBroadcastFlagsI(&tsEventSource, op->scp->event_flag);
- chThdSuspendS(&op->op_wthdp);
- op->op_state = FREE;
- chSysUnlock();
- r = op->op_code;
- chFifoReturnObject(&op->scp->ops_fifo, op);
- return r;
-}
-
-stub_op_t *getNewOp(stub_ctx_t *scp) {
- stub_op_t *op = chFifoTakeObjectTimeout(&scp->ops_fifo, TIME_INFINITE);
- memset(op, 0, sizeof *op);
- op->op_state = CALLING;
- op->scp = scp;
- return op;
-}
-
-/**
- * @brief The stubs service.
- * @details And this is where the magic happens.
- */
-void TsStubService(ts_state_t *svcp, stub_ctx_t *scp) {
- skel_req_t *skrp;
- stub_op_t *op;
- msg_t r;
- int i;
-
- chFifoObjectInit(&scp->ops_fifo, sizeof (stub_op_t), STUB_MAX_OPS,
- sizeof (uint8_t), scp->ops, scp->ops_msgs);
- for (;/* ever */;) {
-
- /* Wait a service request.*/
- (void)tssiWaitRequest(svcp);
- skrp = (skel_req_t *)TS_GET_DATA(svcp);
- r = SMC_SVC_OK;
-
- /* Process the request.*/
- if (TS_GET_DATALEN(svcp) != sizeof (skel_req_t)) {
- TS_SET_STATUS(svcp, SMC_SVC_INVALID);
- continue;
- }
-
- switch (skrp->req) {
- case SKEL_REQ_READY:
- tsSkelIsReadyMask |= (eventflags_t)skrp->stub_op;
- break;
-
- case SKEL_REQ_GETOP:
-
- /* The nsec skeleton calls us to get a new op ready to be executed.*/
- if (chFifoReceiveObjectTimeout(&scp->ops_fifo, (void **)&op,
- TIME_IMMEDIATE) == MSG_TIMEOUT) {
-
- /* no op ready to be executed.*/
- r = SMC_SVC_NHND;
- break;
- }
- skrp->stub_op = (uint32_t)op;
- skrp->stub_op_code = op->op_code;
-
- /* Pass all the 'by value' arguments from stub to skel.*/
- for (i = 0; i < METHOD_MAX_PARAMS; ++i) {
- if (op->op_p[i].dir == OP_PRMDIR_NONE)
- skrp->stub_op_p[i] = op->op_p[i].val;
- }
- op->op_state = PENDING;
- break;
-
- case SKEL_REQ_CPYPRMS:
-
- /* The nsec skel calls us to get a copy of the 'in' parameters of
- the specified op.
- An 'in' parameter is an indirect argument, that is an argument
- the value of which is a pointer to a memory buffer, that
- must be copied in a non secure memory buffer.
- It represents data to be consumed by the callee.*/
- op = (stub_op_t *)skrp->stub_op;
- if (!isOpValid(scp, op) || op->op_state != PENDING ||
- op->op_code != skrp->stub_op_code) {
- r = SMC_SVC_INVALID;
- break;
- }
-
- /* Copy all 'in' parameters.
- For each parameter check that the destination memory area
- is in the non secure memory arena.*/
- for (i = 0; i < METHOD_MAX_PARAMS; ++i) {
- if ((op->op_p[i].dir & OP_PRMDIR_IN) == 0)
- continue;
- if (!tsIsAddrSpaceValid((void *)skrp->stub_op_p[i], op->op_p[i].size)) {
- r = SMC_SVC_INVALID;
- break;
- }
- memcpy((void *)skrp->stub_op_p[i], (void *)op->op_p[i].val,
- op->op_p[i].size);
- }
- break;
-
- case SKEL_REQ_PUTRES:
-
- /* The nsec skel calls us to put a copy of the 'out' parameters of
- the specified op.
- An 'out' parameter is an indirect argument, that is an argument
- the value of which is a pointer to a memory buffer, that
- must be copied in a secure memory buffer.
- It represents data produced by the callee.*/
- op = (stub_op_t *)skrp->stub_op;
- if (!isOpValid(scp, op) || op->op_state != PENDING ||
- op->op_code != skrp->stub_op_code) {
- r = SMC_SVC_INVALID;
- break;
- }
-
- /* Copy all 'out' parameters.
- For each parameter check that the source memory area
- is in the non secure memory arena, and that the size returned
- fits in the caller buffer size.*/
- for (i = 0; i < METHOD_MAX_PARAMS; ++i) {
- if ((op->op_p[i].dir & OP_PRMDIR_OUT) == 0)
- continue;
- if (!tsIsAddrSpaceValid((void *)skrp->stub_op_p[i], skrp->stub_op_p_sz[i])
- || (skrp->stub_op_p_sz[i] > op->op_p[i].size)) {
- r = SMC_SVC_INVALID;
- break;
- }
- memcpy((void *)op->op_p[i].val, (void *)skrp->stub_op_p[i],
- skrp->stub_op_p_sz[i]);
- }
- if (r != SMC_SVC_OK)
- break;
-
- /* Set the return value of the 'remote' callee method,
- and wake up the caller.*/
- op->op_code = skrp->stub_op_result;
- chThdResume(&op->op_wthdp, MSG_OK);
- break;
-
- default:
- r = SMC_SVC_INVALID;
- break;
- }
-
- /* Set the response.*/
- TS_SET_STATUS(svcp, r);
- }
-}
-
-/**
- * @brief Is the skeletons daemon ready to operate?
- * @details It is used at the startup to synchronize the
- * stub service with the skeleton daemon.
- */
-void tsWaitStubSkelReady(eventflags_t mask) {
- while ((tsSkelIsReadyMask & mask) != mask) {
- chThdSleepMilliseconds(100);
- }
-}
-
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.h
deleted file mode 100644
index 5ecd0d90d..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tsproxystubs.h
+++ /dev/null
@@ -1,102 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tsproxystubs.h
- * @brief Proxy stubs module macros and structures.
- *
- */
-
-#ifndef TSPROXYSTUBS_H
-#define TSPROXYSTUBS_H
-
-#include "ch.h"
-#include "ccportab.h"
-#include "tscommon.h"
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-#define METHOD_MAX_PARAMS 6
-#define STUB_MAX_OPS 32
-
-#define OP_PRMDIR_NONE 0
-#define OP_PRMDIR_IN 1
-#define OP_PRMDIR_OUT 2
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-
-typedef enum {FREE=0, CALLING, PENDING} op_state_t;
-typedef struct stub_ctx stub_ctx_t;
-
-typedef struct stub_param {
- uint32_t dir;
- uint32_t val;
- uint32_t size;
-} stub_parm_t;
-
-typedef struct stub_op {
- uint32_t op_code; /* the stub method op code.*/
- op_state_t op_state; /* calling, pending, free.*/
- stub_parm_t op_p[METHOD_MAX_PARAMS];
- thread_reference_t op_wthdp; /* TS internal client thread (the caller).*/
- stub_ctx_t *scp; /* the stub ctx this stub_op relates to.*/
-} stub_op_t;
-
-typedef struct stub_ctx {
- eventflags_t event_flag;
- objects_fifo_t ops_fifo;
- msg_t ops_msgs[STUB_MAX_OPS];
- stub_op_t ops[STUB_MAX_OPS];
-} stub_ctx_t;
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-#ifdef __cplusplus
-extern "C" {
-#endif
- void tsWaitStubSkelReady(eventflags_t mask);
- void TsStubService(ts_state_t *svcp, stub_ctx_t *scp);
- uint32_t callRemote(stub_op_t *op);
- stub_op_t *getNewOp(stub_ctx_t *scp);
-#ifdef __cplusplus
-}
-#endif
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSPROXYSTUBS_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockets.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockets.h
deleted file mode 100644
index 7d8ecb59e..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockets.h
+++ /dev/null
@@ -1,74 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tssockets.h
- */
-
-#ifndef TSSOCKETS_H
-#define TSSOCKETS_H
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-#define socket ts_socket
-#define connect ts_connect
-#define send ts_send
-#define recv ts_recv
-#define select ts_select
-#define close ts_close
-#define bind ts_bind
-#define listen ts_listen
-#define write ts_write
-#define read ts_read
-#define getaddrinfo ts_getaddrinfo
-#define freeaddrinfo ts_freeaddrinfo
-
-#define fd_set ts_fd_set
-#define timeval ts_timeval
-
-#define FD_ZERO TS_FD_ZERO
-#define FD_SET TS_FD_SET
-#define FD_CLR TS_FD_CLR
-#define FD_ISSET TS_FD_ISSET
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSSOCKETS_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.c b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.c
deleted file mode 100644
index 9c800a3c5..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.c
+++ /dev/null
@@ -1,295 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-/**
- * @file tssockstub.c
- * @brief Sockets stub for trusted services.
- *
- */
-
-#include "ch.h"
-#include "chobjfifos.h"
-#include "chtssi.h"
-#include "tsproxystubs.h"
-#include "tssockstub.h"
-#include <string.h>
-#include <ctype.h>
-
-/*===========================================================================*/
-/* Module local definitions. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module exported variables. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local variables. */
-/*===========================================================================*/
-static stub_ctx_t stub_ctx;
-
-/*===========================================================================*/
-/* Module local functions. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module exported functions. */
-/*===========================================================================*/
-
-/**
- * @brief The sockets stub service.
- */
-THD_WORKING_AREA(waTsSocksStubsService, 1024);
-THD_FUNCTION(TsSocksStubsService, tsstatep) {
- stub_ctx.event_flag = EVT_F_SOCK_NEW_OP;
- TsStubService((ts_state_t *)tsstatep, &stub_ctx);
-}
-
-/**
- * @brief The sockets API.
- */
-int socket(int domain, int type, int protocol) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_SOCKET;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)domain;
- op->op_p[1].dir = OP_PRMDIR_NONE;
- op->op_p[1].val = (uint32_t)type;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)protocol;
- return (int)callRemote(op);
-}
-
-int connect(int s, const struct sockaddr *name, socklen_t namelen) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_CONNECT;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)s;
- op->op_p[1].dir = OP_PRMDIR_IN;
- op->op_p[1].val = (uint32_t)name;
- op->op_p[1].size = (uint32_t)namelen;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)namelen;
- return (int)callRemote(op);
-}
-
-int close(int s) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_CLOSE;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)s;
- return (int)callRemote(op);
-}
-
-int recv(int s, void *mem, size_t len, int flags) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_RECV;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)s;
- op->op_p[1].dir = OP_PRMDIR_OUT;
- op->op_p[1].val = (uint32_t)mem;
- op->op_p[1].size = (uint32_t)len;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)len;
- op->op_p[3].dir = OP_PRMDIR_NONE;
- op->op_p[3].val = (uint32_t)flags;
- return (int)callRemote(op);
-}
-
-int send(int s, const void *dataptr, size_t size, int flags) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_SEND;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)s;
- op->op_p[1].dir = OP_PRMDIR_IN;
- op->op_p[1].val = (uint32_t)dataptr;
- op->op_p[1].size = (uint32_t)size;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)size;
- op->op_p[3].dir = OP_PRMDIR_NONE;
- op->op_p[3].val = (uint32_t)flags;
- return (int)callRemote(op);
-}
-
-int select(int maxfdp1, fd_set *readset, fd_set *writeset, fd_set *exceptset,
- struct timeval *timeout) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_SELECT;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)maxfdp1;
- op->op_p[1].dir = OP_PRMDIR_IN|OP_PRMDIR_OUT;
- op->op_p[1].val = (uint32_t)readset;
- op->op_p[1].size = sizeof (fd_set);
- op->op_p[2].dir = OP_PRMDIR_IN|OP_PRMDIR_OUT;
- op->op_p[2].val = (uint32_t)writeset;
- op->op_p[2].size = sizeof (fd_set);
- op->op_p[3].dir = OP_PRMDIR_IN|OP_PRMDIR_OUT;
- op->op_p[3].val = (uint32_t)exceptset;
- op->op_p[3].size = sizeof (fd_set);
- op->op_p[4].dir = OP_PRMDIR_IN;
- op->op_p[4].val = (uint32_t)timeout;
- op->op_p[4].size = sizeof (struct timeval);
- return (int)callRemote(op);
-}
-
-int bind(int s, const struct sockaddr *name, socklen_t namelen) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_BIND;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)s;
- op->op_p[1].dir = OP_PRMDIR_IN;
- op->op_p[1].val = (uint32_t)name;
- op->op_p[1].size = (uint32_t)namelen;
- op->op_p[2].dir = OP_PRMDIR_NONE;
- op->op_p[2].val = (uint32_t)namelen;
- return (int)callRemote(op);
-}
-
-int listen(int s, int backlog) {
- stub_op_t *op = getNewOp(&stub_ctx);
- op->op_code = SOCK_OP_LISTEN;
- op->op_p[0].dir = OP_PRMDIR_NONE;
- op->op_p[0].val = (uint32_t)s;
- op->op_p[1].dir = OP_PRMDIR_NONE;
- op->op_p[1].val = (uint32_t)backlog;
- return (int)callRemote(op);
-}
-
-#if 0
-int accept(int s, struct sockaddr *addr, socklen_t *addrlen);
-int shutdown(int s, int how);
-int getpeername (int s, struct sockaddr *name, socklen_t *namelen);
-int getsockname (int s, struct sockaddr *name, socklen_t *namelen);
-int getsockopt (int s, int level, int optname, void *optval, socklen_t *optlen);
-int setsockopt (int s, int level, int optname, const void *optval, socklen_t optlen);
-int read(int s, void *mem, size_t len);
-int recvfrom(int s, void *mem, size_t len, int flags,
- struct sockaddr *from, socklen_t *fromlen);
-int sendmsg(int s, const struct msghdr *message, int flags);
-int sendto(int s, const void *dataptr, size_t size, int flags,
- const struct sockaddr *to, socklen_t tolen);
-int write(int s, const void *dataptr, size_t size);
-int writev(int s, const struct iovec *iov, int iovcnt);
-int ioctl(int s, long cmd, void *argp);
-int fcntl(int s, int cmd, int val);
-#endif
-
-/*
- * Ascii internet address interpretation routine.
- * The value returned is in network order.
- */
-in_addr_t inet_addr(const char *cp) {
- struct in_addr val;
-
- if (inet_aton(cp, &val))
- return val.s_addr;
- return INADDR_NONE;
-}
-
-/*
- * Check whether "cp" is a valid ascii representation
- * of an Internet address and convert to a binary address.
- * Returns 1 if the address is valid, 0 if not.
- * This replaces inet_addr, the return value from which
- * cannot distinguish between failure and a local broadcast address.
- */
-
-int inet_aton(const char *cp, struct in_addr *addr) {
- uint32_t val, base, n;
- char c;
- uint32_t parts[4], *pp = parts;
-
- for (;;) {
- /*
- * Collect number up to '.'.
- * Values are specified as for C:
- * 0x=hex, 0=octal, other=decimal.
- */
- val = 0; base = 10;
- if (*cp == '0') {
- if (*++cp == 'x' || *cp == 'X')
- base = 16, cp++;
- else
- base = 8;
- }
- while ((c = *cp) != '\0') {
- if (isascii(c) && isdigit(c)) {
- val = (val * base) + (c - '0');
- cp++;
- continue;
- }
- if (base == 16 && isascii(c) && isxdigit(c)) {
- val = (val << 4) +
- (c + 10 - (islower(c) ? 'a' : 'A'));
- cp++;
- continue;
- }
- break;
- }
- if (*cp == '.') {
- /*
- * Internet format:
- * a.b.c.d
- * a.b.c (with c treated as 16-bits)
- * a.b (with b treated as 24 bits)
- */
- if (pp >= parts + 3 || val > 0xff)
- return 0;
- *pp++ = val, cp++;
- } else
- break;
- }
- /*
- * Check for trailing characters.
- */
- if (*cp && (!isascii(*cp) || !isspace(*cp)))
- return 0;
- /*
- * Make the address according to
- * the number of parts specified.
- */
- n = pp - parts + 1;
- switch (n) {
-
- case 1: /* a -- 32 bits */
- break;
-
- case 2: /* a.b -- 8.24 bits */
- if (val > 0xffffff)
- return 0;
- val |= parts[0] << 24;
- break;
-
- case 3: /* a.b.c -- 8.8.16 bits */
- if (val > 0xffff)
- return 0;
- val |= (parts[0] << 24) | (parts[1] << 16);
- break;
-
- case 4: /* a.b.c.d -- 8.8.8.8 bits */
- if (val > 0xff)
- return 0;
- val |= (parts[0] << 24) | (parts[1] << 16) | (parts[2] << 8);
- break;
- }
- if (addr)
- addr->s_addr = htonl(val);
- return 1;
-}
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.h
deleted file mode 100644
index e91edf42e..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/proxies/tssockstub.h
+++ /dev/null
@@ -1,389 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tssockstub.h
- * @brief Sockets stub module macros and structures.
- *
- */
-
-#ifndef TSSOCKSTUB_H
-#define TSSOCKSTUB_H
-
-#include "ch.h"
-#include "ccportab.h"
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-
-typedef uint32_t socklen_t;
-typedef uint8_t sa_family_t;
-typedef uint16_t in_port_t;
-typedef uint32_t in_addr_t;
-
-struct in_addr {
- in_addr_t s_addr;
-};
-
-typedef struct fd_set
-{
- unsigned char fd_bits [(L_FD_SETSIZE+7)/8];
-} fd_set;
-
-struct timeval {
- long tv_sec; /* seconds */
- long tv_usec; /* and microseconds */
-};
-
-struct sockaddr {
- uint8_t sa_len;
- sa_family_t sa_family;
- char sa_data[14];
-};
-
-struct sockaddr_in {
- uint8_t sin_len;
- sa_family_t sin_family;
- in_port_t sin_port;
- struct in_addr sin_addr;
-#define SIN_ZERO_LEN 8
- char sin_zero[SIN_ZERO_LEN];
-};
-
-struct sockaddr_storage {
- uint8_t s2_len;
- sa_family_t ss_family;
- char s2_data1[2];
- uint32_t s2_data2[3];
-};
-
-struct iovec {
- void *iov_base;
- size_t iov_len;
-};
-
-struct msghdr {
- void *msg_name;
- socklen_t msg_namelen;
- struct iovec *msg_iov;
- int msg_iovlen;
- void *msg_control;
- socklen_t msg_controllen;
- int msg_flags;
-};
-
-#define htons(s) ((uint16_t)(((uint16_t)(s) >> 8) | ((uint16_t)(s) << 8)))
-#define ntohs(s) htons(s)
-#define htonl(l) ((((l) & 0x000000ffUL) << 24) | \
- (((l) & 0x0000ff00UL) << 8) | \
- (((l) & 0x00ff0000UL) >> 8) | \
- (((l) & 0xff000000UL) >> 24))
-#define ntohl(l) htonl(l)
-
-/** 255.255.255.255 */
-#define IPADDR_NONE ((uint32_t)0xffffffffUL)
-/** 127.0.0.1 */
-#define IPADDR_LOOPBACK ((uint32_t)0x7f000001UL)
-/** 0.0.0.0 */
-#define IPADDR_ANY ((uint32_t)0x00000000UL)
-/** 255.255.255.255 */
-#define IPADDR_BROADCAST ((uint32_t)0xffffffffUL)
-
-/** 255.255.255.255 */
-#define INADDR_NONE IPADDR_NONE
-/** 127.0.0.1 */
-#define INADDR_LOOPBACK IPADDR_LOOPBACK
-/** 0.0.0.0 */
-#define INADDR_ANY IPADDR_ANY
-/** 255.255.255.255 */
-#define INADDR_BROADCAST IPADDR_BROADCAST
-
-/* Socket protocol types (TCP/UDP/RAW) */
-#define SOCK_STREAM 1
-#define SOCK_DGRAM 2
-#define SOCK_RAW 3
-
-/*
- * Option flags per-socket. These must match the SOF_ flags in ip.h (checked in init.c)
- */
-#define SO_REUSEADDR 0x0004 /* Allow local address reuse */
-#define SO_KEEPALIVE 0x0008 /* keep connections alive */
-#define SO_BROADCAST 0x0020 /* permit to send and to receive broadcast messages (see IP_SOF_BROADCAST option) */
-
-/*
- * Additional options, not kept in so_options.
- */
-#define SO_DEBUG 0x0001 /* Unimplemented: turn on debugging info recording */
-#define SO_ACCEPTCONN 0x0002 /* socket has had listen() */
-#define SO_DONTROUTE 0x0010 /* Unimplemented: just use interface addresses */
-#define SO_USELOOPBACK 0x0040 /* Unimplemented: bypass hardware when possible */
-#define SO_LINGER 0x0080 /* linger on close if data present */
-#define SO_DONTLINGER ((int)(~SO_LINGER))
-#define SO_OOBINLINE 0x0100 /* Unimplemented: leave received OOB data in line */
-#define SO_REUSEPORT 0x0200 /* Unimplemented: allow local address & port reuse */
-#define SO_SNDBUF 0x1001 /* Unimplemented: send buffer size */
-#define SO_RCVBUF 0x1002 /* receive buffer size */
-#define SO_SNDLOWAT 0x1003 /* Unimplemented: send low-water mark */
-#define SO_RCVLOWAT 0x1004 /* Unimplemented: receive low-water mark */
-#define SO_SNDTIMEO 0x1005 /* send timeout */
-#define SO_RCVTIMEO 0x1006 /* receive timeout */
-#define SO_ERROR 0x1007 /* get error status and clear */
-#define SO_TYPE 0x1008 /* get socket type */
-#define SO_CONTIMEO 0x1009 /* Unimplemented: connect timeout */
-#define SO_NO_CHECK 0x100a /* don't create UDP checksum */
-
-/*
- * Structure used for manipulating linger option.
- */
-struct linger {
- int l_onoff; /* option on/off */
- int l_linger; /* linger time in seconds */
-};
-
-/*
- * Level number for (get/set)sockopt() to apply to socket itself.
- */
-#define SOL_SOCKET 0xfff /* options for socket level */
-
-#define AF_UNSPEC 0
-#define AF_INET 2
-#define AF_INET6 AF_UNSPEC
-#define PF_INET AF_INET
-#define PF_INET6 AF_INET6
-#define PF_UNSPEC AF_UNSPEC
-
-#define IPPROTO_IP 0
-#define IPPROTO_ICMP 1
-#define IPPROTO_TCP 6
-#define IPPROTO_UDP 17
-#define IPPROTO_UDPLITE 136
-#define IPPROTO_RAW 255
-
-/* Flags we can use with send and recv. */
-#define MSG_PEEK 0x01 /* Peeks at an incoming message */
-#define MSG_WAITALL 0x02 /* Unimplemented: Requests that the function block until the full amount of data requested can be returned */
-#define MSG_OOB 0x04 /* Unimplemented: Requests out-of-band data. The significance and semantics of out-of-band data are protocol-specific */
-#define MSG_DONTWAIT 0x08 /* Nonblocking i/o for this operation only */
-#define MSG_MORE 0x10 /* Sender will send more */
-
-/*
- * Options for level IPPROTO_IP
- */
-#define IP_TOS 1
-#define IP_TTL 2
-
-/*
- * Options for level IPPROTO_TCP
- */
-#define TCP_NODELAY 0x01 /* don't delay send to coalesce packets */
-#define TCP_KEEPALIVE 0x02 /* send KEEPALIVE probes when idle for pcb->keep_idle milliseconds */
-#define TCP_KEEPIDLE 0x03 /* set pcb->keep_idle - Same as TCP_KEEPALIVE, but use seconds for get/setsockopt */
-#define TCP_KEEPINTVL 0x04 /* set pcb->keep_intvl - Use seconds for get/setsockopt */
-#define TCP_KEEPCNT 0x05 /* set pcb->keep_cnt - Use number of probes sent for get/setsockopt */
-
-
-/*
- * Options for level IPPROTO_UDPLITE
- */
-#define UDPLITE_SEND_CSCOV 0x01 /* sender checksum coverage */
-#define UDPLITE_RECV_CSCOV 0x02 /* minimal receiver checksum coverage */
-
-
-/*
- * Options and types for UDP multicast traffic handling
- */
-#define IP_MULTICAST_TTL 5
-#define IP_MULTICAST_IF 6
-#define IP_MULTICAST_LOOP 7
-
-/*
- * Options and types related to multicast membership
- */
-#define IP_ADD_MEMBERSHIP 3
-#define IP_DROP_MEMBERSHIP 4
-
-typedef struct ip_mreq {
- struct in_addr imr_multiaddr; /* IP multicast address of group */
- struct in_addr imr_interface; /* local IP address of interface */
-} ip_mreq;
-
-/*
- * The Type of Service provides an indication of the abstract
- * parameters of the quality of service desired. These parameters are
- * to be used to guide the selection of the actual service parameters
- * when transmitting a datagram through a particular network. Several
- * networks offer service precedence, which somehow treats high
- * precedence traffic as more important than other traffic (generally
- * by accepting only traffic above a certain precedence at time of high
- * load). The major choice is a three way tradeoff between low-delay,
- * high-reliability, and high-throughput.
- * The use of the Delay, Throughput, and Reliability indications may
- * increase the cost (in some sense) of the service. In many networks
- * better performance for one of these parameters is coupled with worse
- * performance on another. Except for very unusual cases at most two
- * of these three indications should be set.
- */
-#define IPTOS_TOS_MASK 0x1E
-#define IPTOS_TOS(tos) ((tos) & IPTOS_TOS_MASK)
-#define IPTOS_LOWDELAY 0x10
-#define IPTOS_THROUGHPUT 0x08
-#define IPTOS_RELIABILITY 0x04
-#define IPTOS_LOWCOST 0x02
-#define IPTOS_MINCOST IPTOS_LOWCOST
-
-/*
- * The Network Control precedence designation is intended to be used
- * within a network only. The actual use and control of that
- * designation is up to each network. The Internetwork Control
- * designation is intended for use by gateway control originators only.
- * If the actual use of these precedence designations is of concern to
- * a particular network, it is the responsibility of that network to
- * control the access to, and use of, those precedence designations.
- */
-#define IPTOS_PREC_MASK 0xe0
-#define IPTOS_PREC(tos) ((tos) & IPTOS_PREC_MASK)
-#define IPTOS_PREC_NETCONTROL 0xe0
-#define IPTOS_PREC_INTERNETCONTROL 0xc0
-#define IPTOS_PREC_CRITIC_ECP 0xa0
-#define IPTOS_PREC_FLASHOVERRIDE 0x80
-#define IPTOS_PREC_FLASH 0x60
-#define IPTOS_PREC_IMMEDIATE 0x40
-#define IPTOS_PREC_PRIORITY 0x20
-#define IPTOS_PREC_ROUTINE 0x00
-
-
-/*
- * Commands for ioctlsocket(), taken from the BSD file fcntl.h.
- *
- * Ioctl's have the command encoded in the lower word,
- * and the size of any in or out parameters in the upper
- * word. The high 2 bits of the upper word are used
- * to encode the in/out status of the parameter; for now
- * we restrict parameters to at most 128 bytes.
- */
-#if !defined(FIONREAD) || !defined(FIONBIO)
-#define IOCPARM_MASK 0x7fU /* parameters must be < 128 bytes */
-#define IOC_VOID 0x20000000UL /* no parameters */
-#define IOC_OUT 0x40000000UL /* copy out parameters */
-#define IOC_IN 0x80000000UL /* copy in parameters */
-#define IOC_INOUT (IOC_IN|IOC_OUT)
- /* 0x20000000 distinguishes new &
- old ioctl's */
-#define _IO(x,y) (IOC_VOID|((x)<<8)|(y))
-
-#define _IOR(x,y,t) (IOC_OUT|(((long)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
-
-#define _IOW(x,y,t) (IOC_IN|(((long)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
-#endif /* !defined(FIONREAD) || !defined(FIONBIO) */
-
-#ifndef FIONREAD
-#define FIONREAD _IOR('f', 127, unsigned long) /* get # bytes to read */
-#endif
-#ifndef FIONBIO
-#define FIONBIO _IOW('f', 126, unsigned long) /* set/clear non-blocking i/o */
-#endif
-
-/* Socket I/O Controls: unimplemented */
-#ifndef SIOCSHIWAT
-#define SIOCSHIWAT _IOW('s', 0, unsigned long) /* set high watermark */
-#define SIOCGHIWAT _IOR('s', 1, unsigned long) /* get high watermark */
-#define SIOCSLOWAT _IOW('s', 2, unsigned long) /* set low watermark */
-#define SIOCGLOWAT _IOR('s', 3, unsigned long) /* get low watermark */
-#define SIOCATMARK _IOR('s', 7, unsigned long) /* at oob mark? */
-#endif
-
-/* commands for fnctl */
-#ifndef F_GETFL
-#define F_GETFL 3
-#endif
-#ifndef F_SETFL
-#define F_SETFL 4
-#endif
-
-/* File status flags and file access modes for fnctl,
- these are bits in an int. */
-#ifndef O_NONBLOCK
-#define O_NONBLOCK 1 /* nonblocking I/O */
-#endif
-#ifndef O_NDELAY
-#define O_NDELAY 1 /* same as O_NONBLOCK, for compatibility */
-#endif
-
-#ifndef SHUT_RD
- #define SHUT_RD 0
- #define SHUT_WR 1
- #define SHUT_RDWR 2
-#endif
-
-#define FDSETSAFESET(n, code) do { \
- if (((n) < L_FD_SETSIZE) && (((int)(n)) >= 0)) { \
- code; }} while(0)
-#define FDSETSAFEGET(n, code) (((n) < L_FD_SETSIZE) && (((int)(n)) >= 0) ?\
- (code) : 0)
-#define FD_SET(n, p) FDSETSAFESET(n, (p)->fd_bits[((n))/8] |= (1 << (((n)) & 7)))
-#define FD_CLR(n, p) FDSETSAFESET(n, (p)->fd_bits[((n))/8] &= ~(1 << (((n)) & 7)))
-#define FD_ISSET(n,p) FDSETSAFEGET(n, (p)->fd_bits[((n))/8] & (1 << (((n)) & 7)))
-#define FD_ZERO(p) memset((void*)(p), 0, sizeof(*(p)))
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-#ifdef __cplusplus
-extern "C" {
-#endif
- int socket(int domain, int type, int protocol);
- int close(int s);
- int connect(int s, const struct sockaddr *name, socklen_t namelen);
- int recv(int s, void *mem, size_t len, int flags);
- int send(int s, const void *dataptr, size_t size, int flags);
- int select(int maxfdp1, fd_set *readset, fd_set *writeset, fd_set *exceptset,
- struct timeval *timeout);
- int bind(int s, const struct sockaddr *name, socklen_t namelen);
- int listen(int s, int backlog);
- in_addr_t inet_addr(const char *cp);
- int inet_aton(const char *cp, struct in_addr *addr);
- THD_FUNCTION(TsSocksStubsService, tsstatep);
- extern THD_WORKING_AREA(waTsSocksStubsService, 1024);
-#ifdef __cplusplus
-}
-#endif
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSSOCKSTUB_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/readme.txt b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/readme.txt
deleted file mode 100755
index cc6e568f6..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/readme.txt
+++ /dev/null
@@ -1,13 +0,0 @@
-*****************************************************************************
-** ChibiOS/RT port for ARM-A5. **
-*****************************************************************************
-
-** TARGET **
-
-The demo targets a generic ARM Cortex-A5 device without HAL support.
-
-** The Demo **
-
-** Build Procedure **
-
-** Notes **
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/redconf.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/redconf.h
deleted file mode 100644
index e2b80d2d2..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/redconf.h
+++ /dev/null
@@ -1,114 +0,0 @@
-/* THIS FILE WAS GENERATED BY THE DATALIGHT RELIANCE EDGE CONFIGURATION
- UTILITY. DO NOT MODIFY.
-
- Generated by configuration utility version 2.02
-*/
-/** @file
-*/
-#ifndef REDCONF_H
-#define REDCONF_H
-
-
-#include <string.h>
-
-#define REDCONF_READ_ONLY 0
-
-#define REDCONF_API_POSIX 1
-
-#define REDCONF_API_FSE 0
-
-#define REDCONF_API_POSIX_FORMAT 1
-
-#define REDCONF_API_POSIX_LINK 1
-
-#define REDCONF_API_POSIX_UNLINK 1
-
-#define REDCONF_API_POSIX_MKDIR 1
-
-#define REDCONF_API_POSIX_RMDIR 1
-
-#define REDCONF_API_POSIX_RENAME 1
-
-#define REDCONF_RENAME_ATOMIC 1
-
-#define REDCONF_API_POSIX_FTRUNCATE 1
-
-#define REDCONF_API_POSIX_READDIR 1
-
-#define REDCONF_API_POSIX_CWD 0
-
-#define REDCONF_NAME_MAX 12U
-
-#define REDCONF_PATH_SEPARATOR '/'
-
-#define REDCONF_TASK_COUNT 10U
-
-#define REDCONF_HANDLE_COUNT 10U
-
-#define REDCONF_API_FSE_FORMAT 0
-
-#define REDCONF_API_FSE_TRUNCATE 0
-
-#define REDCONF_API_FSE_TRANSMASKGET 0
-
-#define REDCONF_API_FSE_TRANSMASKSET 0
-
-#define REDCONF_OUTPUT 0
-
-#define REDCONF_ASSERTS 1
-
-#define REDCONF_BLOCK_SIZE 512U
-
-#define REDCONF_VOLUME_COUNT 1U
-
-#define REDCONF_ENDIAN_BIG 0
-
-#define REDCONF_ALIGNMENT_SIZE 4U
-
-#define REDCONF_CRC_ALGORITHM CRC_SLICEBY8
-
-#define REDCONF_INODE_BLOCKS 1
-
-#define REDCONF_INODE_TIMESTAMPS 1
-
-#define REDCONF_ATIME 0
-
-#define REDCONF_DIRECT_POINTERS 4U
-
-#define REDCONF_INDIRECT_POINTERS 32U
-
-#define REDCONF_BUFFER_COUNT 12U
-
-#define RedMemCpyUnchecked memcpy
-
-#define RedMemMoveUnchecked memmove
-
-#define RedMemSetUnchecked memset
-
-#define RedMemCmpUnchecked memcmp
-
-#define RedStrLenUnchecked strlen
-
-#define RedStrCmpUnchecked strcmp
-
-#define RedStrNCmpUnchecked strncmp
-
-#define RedStrNCpyUnchecked strncpy
-
-#define REDCONF_TRANSACT_DEFAULT (( RED_TRANSACT_CREAT | RED_TRANSACT_MKDIR | RED_TRANSACT_RENAME | RED_TRANSACT_LINK | RED_TRANSACT_UNLINK | RED_TRANSACT_FSYNC | RED_TRANSACT_CLOSE | RED_TRANSACT_VOLFULL | RED_TRANSACT_UMOUNT ) & RED_TRANSACT_MASK)
-
-#define REDCONF_IMAP_INLINE 0
-
-#define REDCONF_IMAP_EXTERNAL 1
-
-#define REDCONF_DISCARDS 0
-
-#define REDCONF_IMAGE_BUILDER 0
-
-#define REDCONF_CHECKER 0
-
-#define RED_CONFIG_UTILITY_VERSION 0x2000200U
-
-#define RED_CONFIG_MINCOMPAT_VER 0x1000200U
-
-#endif
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/reliance.mk b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/reliance.mk
deleted file mode 100644
index 4bbb0a1a6..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/reliance.mk
+++ /dev/null
@@ -1,38 +0,0 @@
-# List of the required Reliance Edge files.
-RELEDGESRC= \
- $(CHIBIOS)/ext/reliance-edge/core/driver/blockio.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/buffer.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/core.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/dir.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/format.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/imap.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/imapextern.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/imapinline.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/inode.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/inodedata.c \
- $(CHIBIOS)/ext/reliance-edge/core/driver/volume.c \
- $(CHIBIOS)/ext/reliance-edge/fse/fse.c \
- $(CHIBIOS)/ext/reliance-edge/posix/path.c \
- $(CHIBIOS)/ext/reliance-edge/posix/posix.c \
- $(CHIBIOS)/ext/reliance-edge/util/bitmap.c \
- $(CHIBIOS)/ext/reliance-edge/util/crc.c \
- $(CHIBIOS)/ext/reliance-edge/util/memory.c \
- $(CHIBIOS)/ext/reliance-edge/util/namelen.c \
- $(CHIBIOS)/ext/reliance-edge/util/sign.c \
- $(CHIBIOS)/ext/reliance-edge/util/string.c
-
-RELEDGEINC = $(CHIBIOS)/ext/reliance-edge/include \
- $(CHIBIOS)/ext/reliance-edge/core/include
-
-RELEDGEBINDINC = $(CHIBIOS)/ext/reliance-edge/os/chibios/include
-
-RELEDGEBINDSRC = \
- $(CHIBIOS)/ext/reliance-edge/os/chibios/services/osassert.c \
- $(CHIBIOS)/ext/reliance-edge/os/chibios/services/osclock.c \
- $(CHIBIOS)/ext/reliance-edge/os/chibios/services/osmutex.c \
- $(CHIBIOS)/ext/reliance-edge/os/chibios/services/osoutput.c \
- $(CHIBIOS)/ext/reliance-edge/os/chibios/services/ostask.c
-
-# Shared variables
-ALLCSRC += $(RELEDGESRC) $(RELEDGEBINDSRC)
-ALLINC += $(RELEDGEINC) $(RELEDGEBINDINC)
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tsconf.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tsconf.h
deleted file mode 100644
index 19da5590c..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tsconf.h
+++ /dev/null
@@ -1,62 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tsconf.h
- * @brief Configuration parameters for trusted services.
- *
- */
-
-#ifndef TSCONF_H
-#define TSCONF_H
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-#define NSEC_MEMORY_START_ADDR ((uint8_t *)0x20000000)
-#define NSEC_MEMORY_EXE_OFFSET ((uint32_t) 0x00000000)
-#define NSEC_MEMORY_END_ADDR ((uint8_t *)0x27000000)
-#define SEC_MEMORY_START_ADDR ((uint8_t *)0x27000000)
-#define SEC_MEMORY_SIZE ((size_t)0x1000000)
-
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSCONF_H */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.c b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.c
deleted file mode 100644
index c4d54ff9e..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.c
+++ /dev/null
@@ -1,106 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio
-
- Licensed under the Apache License, Version 2.0 (the "License");
- you may not use this file except in compliance with the License.
- You may obtain a copy of the License at
-
- http://www.apache.org/licenses/LICENSE-2.0
-
- Unless required by applicable law or agreed to in writing, software
- distributed under the License is distributed on an "AS IS" BASIS,
- WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- See the License for the specific language governing permissions and
- limitations under the License.
-*/
-
-/**
- * @file tservices.c
- * @brief Trusted services application file.
- *
- * @addtogroup TSSI
- * @{
- */
-
-#include "ch.h"
-#include "hal.h"
-#include "tservices.h"
-#include "proxies/tscommon.h"
-#include "proxies/tssockstub.h"
-#include "proxies/tsioblksstub.h"
-#include "chprintf.h"
-
-/*===========================================================================*/
-/* Module local definitions. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module exported variables. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local variables. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module local functions. */
-/*===========================================================================*/
-
-static THD_WORKING_AREA(waTsSimpleService, 1024);
-static THD_FUNCTION(TsSimpleService, tsstatep) {
-
- BaseSequentialStream *ssp = (BaseSequentialStream*)&SD1;
- ts_state_t *svcp = tsstatep;
-
- /* Start the 'wait request / process / response' cycle.*/
- for (;/* ever */;) {
- int i;
-
- /* Wait a service request.*/
- msg_t r = tssiWaitRequest(svcp);
-
- /* Check if status is ko. It could not happen.*/
- if (r != SMC_SVC_OK) {
- chprintf(ssp, "Unexpected wait request error.\r\n");
- continue;
- }
-
- /* Process the request.*/
- chprintf(ssp, "r = %d, TsSimpleService received a new request.\r\n", r);
- if (svcp->ts_datalen > 0) {
- *(TS_GET_DATA(svcp) + TS_GET_DATALEN(svcp) - 1) = '\0';
- chprintf(ssp, "My non secure 'alter ego' has a request.\r\n");
- chprintf(ssp, "She tells: '");
- chprintf(ssp, TS_GET_DATA(svcp));
- chprintf(ssp, "'\r\n");
- }
- for (i = 0; i < 100000; ++i)
- ;
-
- /* Set the response.*/
- TS_SET_STATUS(svcp, i);
- }
-
- /* It never goes here.*/
-}
-
-/*===========================================================================*/
-/* Module exported functions. */
-/*===========================================================================*/
-
-/**
- * @brief TSSI services table definition
- * @note This table is filled by the user.
- */
-TS_STATE_TABLE
-TS_CONF_TABLE_BEGIN
- TS_CONF_TABLE_ENTRY("TsSimpleService", waTsSimpleService, TS_BASE_PRIO, TsSimpleService, TS_STATE(0))
- TS_CONF_TABLE_ENTRY(SOCKS_SVC_NAME, waTsSocksStubsService, TS_BASE_PRIO+1, TsSocksStubsService, TS_STATE(1))
- TS_CONF_TABLE_ENTRY(IOBLKS_SVC_NAME, waTsIOBlksStubsService, TS_BASE_PRIO+1, TsIOBlksStubsService, TS_STATE(2))
-TS_CONF_TABLE_END
-
-/** @} */
diff --git a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.h b/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.h
deleted file mode 100644
index ad0001680..000000000
--- a/demos/ATSAMA5D2/RT-SAMA5D2-XPLAINED-SEC/tservices.h
+++ /dev/null
@@ -1,61 +0,0 @@
-/*
- ChibiOS - Copyright (C) 2006..2018 Giovanni Di Sirio.
-
- This file is part of ChibiOS.
-
- ChibiOS is free software; you can redistribute it and/or modify
- it under the terms of the GNU General Public License as published by
- the Free Software Foundation; either version 3 of the License, or
- (at your option) any later version.
-
- ChibiOS is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License
- along with this program. If not, see <http://www.gnu.org/licenses/>.
-*/
-
-/**
- * @file tservices.h
- * @brief tssi services module macros and structures.
- *
- * @addtogroup TSSI
- * @{
- */
-
-#ifndef TSERVICES_H
-#define TSERVICES_H
-
-#include "chtssi.h"
-
-/*===========================================================================*/
-/* Module constants. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module pre-compile time settings. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Derived constants and error checks. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module data structures and types. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module macros. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* External declarations. */
-/*===========================================================================*/
-
-/*===========================================================================*/
-/* Module inline functions. */
-/*===========================================================================*/
-
-#endif /* TSERVICES_H */