iotjs update 2018.04.24 accepted/tizen/unified/20180426.062552 submit/tizen/20180425.094327 submit/tizen_4.0/20180425.094410
authorHaesik Jun <haesik.jun@samsung.com>
Wed, 25 Apr 2018 09:14:00 +0000 (18:14 +0900)
committerHaesik Jun <haesik.jun@samsung.com>
Wed, 25 Apr 2018 09:14:44 +0000 (18:14 +0900)
commit59f006b4d9f253b97176f405c9e746daac2844cc
treec4975b22776b7b08a2a709d99154db872c3fbbee
parentb77130746d315f15682926659a94df861ee67829
iotjs update 2018.04.24
github commitid: 58bc52f7f004ebf43357ae18d93f24c01e537f13

Change-Id: I45594dd36aa62d807a4e5720cfb5b3a5b62e7a60
Signed-off-by: Haesik, Jun <haesik.jun@samsung.com>
945 files changed:
.eslintrc.js
.gitignore
.travis.yml
CMakeLists.txt
README.md
cmake/config/mips-openwrt.cmake [new file with mode: 0644]
cmake/iotjs.cmake
cmake/jerry.cmake
cmake/mbedtls.cmake
config/mbedtls/config-for-iotjs.h [new file with mode: 0644]
config/tizen/.gbs.conf [new file with mode: 0644]
config/tizen/gbsbuild.sh
config/tizen/packaging/iotjs.pc.in
config/tizen/packaging/iotjs.spec
config/tizen/sample.gbs.conf
config/tizen/template/IoTjsApp/description.xml [new file with mode: 0644]
config/tizen/template/IoTjsApp/ic_l_service.png [new file with mode: 0644]
config/tizen/template/IoTjsApp/ic_m_service_n.png [new file with mode: 0644]
config/tizen/template/IoTjsApp/ic_m_service_s.png [new file with mode: 0644]
config/tizen/template/IoTjsApp/ic_s_service.png [new file with mode: 0644]
config/tizen/template/IoTjsApp/project/inc/main.h [new file with mode: 0644]
config/tizen/template/IoTjsApp/project/project_def.prop [new file with mode: 0644]
config/tizen/template/IoTjsApp/project/res/index.js [new file with mode: 0644]
config/tizen/template/IoTjsApp/project/src/main.c [new file with mode: 0644]
config/tizen/template/IoTjsApp/project/tizen-manifest.xml [new file with mode: 0644]
config/tizen/template/IoTjsApp/sample.xml [new file with mode: 0644]
config/tizenrt/Kconfig.runtime [new file with mode: 0644]
deps/jerry/.travis.yml
deps/jerry/CMakeLists.txt
deps/jerry/cmake/toolchain_mcu_artik053.cmake [new file with mode: 0644]
deps/jerry/cmake/toolchain_openwrt_mips.cmake
deps/jerry/cmake/toolchain_openwrt_mipsel.cmake [new file with mode: 0644]
deps/jerry/docs/02.API-REFERENCE.md
deps/jerry/docs/03.API-EXAMPLE.md
deps/jerry/docs/04.INTERNALS.md
deps/jerry/docs/05.PORT-API.md
deps/jerry/docs/07.DEBUGGER.md
deps/jerry/docs/08.CODING-STANDARDS.md
deps/jerry/jerry-core/CMakeLists.txt
deps/jerry/jerry-core/api/jerry-debugger.c
deps/jerry/jerry-core/api/jerry-snapshot.c
deps/jerry/jerry-core/api/jerry-snapshot.h
deps/jerry/jerry-core/api/jerry.c
deps/jerry/jerry-core/debugger/debugger-ws.c
deps/jerry/jerry-core/debugger/debugger-ws.h
deps/jerry/jerry-core/debugger/debugger.c
deps/jerry/jerry-core/debugger/debugger.h
deps/jerry/jerry-core/ecma/base/ecma-alloc.c
deps/jerry/jerry-core/ecma/base/ecma-alloc.h
deps/jerry/jerry-core/ecma/base/ecma-gc.c
deps/jerry/jerry-core/ecma/base/ecma-globals.h
deps/jerry/jerry-core/ecma/base/ecma-helpers-external-pointers.c
deps/jerry/jerry-core/ecma/base/ecma-helpers-string.c
deps/jerry/jerry-core/ecma/base/ecma-helpers-value.c
deps/jerry/jerry-core/ecma/base/ecma-helpers-values-collection.c
deps/jerry/jerry-core/ecma/base/ecma-helpers.c
deps/jerry/jerry-core/ecma/base/ecma-helpers.h
deps/jerry/jerry-core/ecma/base/ecma-init-finalize.c
deps/jerry/jerry-core/ecma/base/ecma-lcache.c
deps/jerry/jerry-core/ecma/base/ecma-literal-storage.c
deps/jerry/jerry-core/ecma/base/ecma-literal-storage.h
deps/jerry/jerry-core/ecma/base/ecma-property-hashmap.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-arraybuffer-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-boolean-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-date.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-error-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-function-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-function.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-json.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-helpers.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-helpers.h
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-json.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-number-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-object.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-promise.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-regexp-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-string-prototype.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtin-string.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtins-internal.h
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtins.c
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtins.h
deps/jerry/jerry-core/ecma/builtin-objects/ecma-builtins.inc.h
deps/jerry/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c
deps/jerry/jerry-core/ecma/operations/ecma-array-object.c
deps/jerry/jerry-core/ecma/operations/ecma-arraybuffer-object.c
deps/jerry/jerry-core/ecma/operations/ecma-arraybuffer-object.h
deps/jerry/jerry-core/ecma/operations/ecma-conversion.c
deps/jerry/jerry-core/ecma/operations/ecma-conversion.h
deps/jerry/jerry-core/ecma/operations/ecma-eval.c
deps/jerry/jerry-core/ecma/operations/ecma-exceptions.c
deps/jerry/jerry-core/ecma/operations/ecma-exceptions.h
deps/jerry/jerry-core/ecma/operations/ecma-function-object.c
deps/jerry/jerry-core/ecma/operations/ecma-function-object.h
deps/jerry/jerry-core/ecma/operations/ecma-get-put-value.c
deps/jerry/jerry-core/ecma/operations/ecma-jobqueue.c
deps/jerry/jerry-core/ecma/operations/ecma-jobqueue.h
deps/jerry/jerry-core/ecma/operations/ecma-objects-arguments.c
deps/jerry/jerry-core/ecma/operations/ecma-objects.c
deps/jerry/jerry-core/ecma/operations/ecma-promise-object.c
deps/jerry/jerry-core/ecma/operations/ecma-regexp-object.c
deps/jerry/jerry-core/ecma/operations/ecma-string-object.c
deps/jerry/jerry-core/ecma/operations/ecma-try-catch-macro.h
deps/jerry/jerry-core/ecma/operations/ecma-typedarray-object.c
deps/jerry/jerry-core/ecma/operations/ecma-typedarray-object.h
deps/jerry/jerry-core/include/jerryscript-core.h
deps/jerry/jerry-core/include/jerryscript-port.h
deps/jerry/jerry-core/include/jerryscript-snapshot.h
deps/jerry/jerry-core/jcontext/jcontext.h
deps/jerry/jerry-core/jrt/jrt.h
deps/jerry/jerry-core/lit/lit-char-helpers.c
deps/jerry/jerry-core/parser/js/byte-code.h
deps/jerry/jerry-core/parser/js/common.c
deps/jerry/jerry-core/parser/js/common.h
deps/jerry/jerry-core/parser/js/js-lexer.c
deps/jerry/jerry-core/parser/js/js-lexer.h
deps/jerry/jerry-core/parser/js/js-parser-internal.h
deps/jerry/jerry-core/parser/js/js-parser-limits.h
deps/jerry/jerry-core/parser/js/js-parser-statm.c
deps/jerry/jerry-core/parser/js/js-parser-util.c
deps/jerry/jerry-core/parser/js/js-parser.c
deps/jerry/jerry-core/parser/regexp/re-bytecode.h
deps/jerry/jerry-core/parser/regexp/re-compiler.c
deps/jerry/jerry-core/parser/regexp/re-parser.c
deps/jerry/jerry-core/vm/opcodes-ecma-relational-equality.c
deps/jerry/jerry-core/vm/opcodes.c
deps/jerry/jerry-core/vm/opcodes.h
deps/jerry/jerry-core/vm/vm-defines.h
deps/jerry/jerry-core/vm/vm-stack.c
deps/jerry/jerry-core/vm/vm-utils.c [new file with mode: 0644]
deps/jerry/jerry-core/vm/vm.c
deps/jerry/jerry-core/vm/vm.h
deps/jerry/jerry-debugger/jerry-client-ws.html
deps/jerry/jerry-debugger/jerry-client-ws.py
deps/jerry/jerry-libc/CMakeLists.txt
deps/jerry/jerry-libc/arch/arm-v7.h
deps/jerry/jerry-libc/target/posix/jerry-asm.S
deps/jerry/jerry-libm/jerry-libm-internal.h
deps/jerry/jerry-main/main-unix-snapshot.c
deps/jerry/jerry-main/main-unix-test.c
deps/jerry/jerry-main/main-unix.c
deps/jerry/jerry-port/default/default-debugger.c [new file with mode: 0644]
deps/jerry/targets/esp8266/user/user_main.c
deps/jerry/targets/mbed/source/jerry_run.cpp
deps/jerry/targets/mbedos5/jerryscript-mbed/jerryscript-mbed-launcher/source/launcher.cpp
deps/jerry/targets/nuttx-stm32f4/Makefile.travis
deps/jerry/targets/nuttx-stm32f4/jerry_main.c
deps/jerry/targets/openwrt/readme.md [new file with mode: 0644]
deps/jerry/targets/riot-stm32f4/source/main-riotos.c
deps/jerry/targets/tizenrt-artik053/Makefile.tizenrt
deps/jerry/targets/tizenrt-artik053/README.md
deps/jerry/targets/tizenrt-artik053/apps/jerryscript/Kconfig
deps/jerry/targets/tizenrt-artik053/apps/jerryscript/Makefile
deps/jerry/targets/tizenrt-artik053/apps/jerryscript/jerry_main.c
deps/jerry/tests/debugger/do_abort.cmd [new file with mode: 0644]
deps/jerry/tests/debugger/do_abort.expected [new file with mode: 0644]
deps/jerry/tests/debugger/do_abort.js [new file with mode: 0644]
deps/jerry/tests/debugger/do_finish.cmd [new file with mode: 0644]
deps/jerry/tests/debugger/do_finish.expected [new file with mode: 0644]
deps/jerry/tests/debugger/do_finish.js [new file with mode: 0644]
deps/jerry/tests/debugger/do_help.expected
deps/jerry/tests/debugger/do_pending_breakpoints.cmd
deps/jerry/tests/debugger/do_pending_breakpoints.expected
deps/jerry/tests/debugger/do_pending_breakpoints.js
deps/jerry/tests/debugger/do_throw.cmd [new file with mode: 0644]
deps/jerry/tests/debugger/do_throw.expected [new file with mode: 0644]
deps/jerry/tests/debugger/do_throw.js [new file with mode: 0644]
deps/jerry/tests/debugger/do_throw_adv.cmd [new file with mode: 0644]
deps/jerry/tests/debugger/do_throw_adv.expected [new file with mode: 0644]
deps/jerry/tests/debugger/do_throw_adv.js [new file with mode: 0644]
deps/jerry/tests/jerry/arguments-parse.js [new file with mode: 0644]
deps/jerry/tests/jerry/arithmetic-parse.js [new file with mode: 0644]
deps/jerry/tests/jerry/es2015/object-getprototypeof.js [new file with mode: 0644]
deps/jerry/tests/jerry/es2015/regression-test-issue-2181.js [new file with mode: 0644]
deps/jerry/tests/jerry/es2015/typedArray-stringify.js [new file with mode: 0644]
deps/jerry/tests/jerry/es5.1/object-getprototypeof.js [moved from deps/jerry/tests/jerry/object-getprototypeof.js with 100% similarity]
deps/jerry/tests/jerry/fail/regression-test-issue-2180.js [new file with mode: 0644]
deps/jerry/tests/jerry/fail/regression-test-issue-2192.js [new file with mode: 0644]
deps/jerry/tests/jerry/for-in-parse.js [new file with mode: 0644]
deps/jerry/tests/jerry/for-parse.js [new file with mode: 0644]
deps/jerry/tests/jerry/if_parser.js [new file with mode: 0644]
deps/jerry/tests/jerry/regression-test-issue-2178.js [new file with mode: 0644]
deps/jerry/tests/jerry/regression-test-issue-2182.js [new file with mode: 0644]
deps/jerry/tests/jerry/regression-test-issue-2198.js [new file with mode: 0644]
deps/jerry/tests/jerry/regression-test-issue-2200.js [new file with mode: 0644]
deps/jerry/tests/jerry/regression-test-issue-2204.js [new file with mode: 0644]
deps/jerry/tests/jerry/regression-test-issue-2272.js [new file with mode: 0644]
deps/jerry/tests/unit-core/test-abort.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-api-errortype.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-api-value-type.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-api.c
deps/jerry/tests/unit-core/test-arraybuffer.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-backtrace.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-context-data.c
deps/jerry/tests/unit-core/test-exec-stop.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-literal-storage.c
deps/jerry/tests/unit-core/test-mem-stats.c
deps/jerry/tests/unit-core/test-objects-foreach.c [new file with mode: 0644]
deps/jerry/tests/unit-core/test-promise.c
deps/jerry/tests/unit-core/test-snapshot.c
deps/jerry/tests/unit-core/test-typedarray.c [new file with mode: 0644]
deps/jerry/tests/unit-ext/test-ext-arg.c
deps/jerry/tools/build.py
deps/jerry/tools/heaplimit_measure.py
deps/jerry/tools/pylint/pylintrc
deps/jerry/tools/run-tests.py
deps/jerry/tools/runners/run-test-suite.sh
deps/jerry/tools/runners/run-unittests.sh
deps/libtuv/cmake/config/config_mips-openwrt.cmake [changed mode: 0755->0644]
deps/libtuv/cmake/option/option_mips-openwrt.cmake
deps/libtuv/src/unix/stream.c
deps/mbedtls/.github/issue_template.md [new file with mode: 0644]
deps/mbedtls/.github/pull_request_template.md [new file with mode: 0644]
deps/mbedtls/CMakeLists.txt
deps/mbedtls/CONTRIBUTING.md [new file with mode: 0644]
deps/mbedtls/ChangeLog
deps/mbedtls/Makefile
deps/mbedtls/README.md
deps/mbedtls/configs/README.txt
deps/mbedtls/configs/config-ccm-psk-tls1_2.h
deps/mbedtls/configs/config-mini-tls1_1.h
deps/mbedtls/configs/config-no-entropy.h
deps/mbedtls/configs/config-picocoin.h [deleted file]
deps/mbedtls/configs/config-suite-b.h
deps/mbedtls/configs/config-thread.h
deps/mbedtls/doxygen/input/doc_encdec.h
deps/mbedtls/doxygen/input/doc_hashing.h
deps/mbedtls/doxygen/input/doc_mainpage.h
deps/mbedtls/doxygen/input/doc_rng.h
deps/mbedtls/doxygen/input/doc_ssltls.h
deps/mbedtls/doxygen/input/doc_tcpip.h
deps/mbedtls/doxygen/input/doc_x509.h
deps/mbedtls/doxygen/mbedtls.doxyfile
deps/mbedtls/include/mbedtls/aes.h
deps/mbedtls/include/mbedtls/aesni.h
deps/mbedtls/include/mbedtls/arc4.h
deps/mbedtls/include/mbedtls/asn1.h
deps/mbedtls/include/mbedtls/asn1write.h
deps/mbedtls/include/mbedtls/base64.h
deps/mbedtls/include/mbedtls/bignum.h
deps/mbedtls/include/mbedtls/blowfish.h
deps/mbedtls/include/mbedtls/bn_mul.h
deps/mbedtls/include/mbedtls/camellia.h
deps/mbedtls/include/mbedtls/ccm.h
deps/mbedtls/include/mbedtls/certs.h
deps/mbedtls/include/mbedtls/check_config.h
deps/mbedtls/include/mbedtls/cipher.h
deps/mbedtls/include/mbedtls/cipher_internal.h
deps/mbedtls/include/mbedtls/cmac.h
deps/mbedtls/include/mbedtls/compat-1.3.h
deps/mbedtls/include/mbedtls/config.h
deps/mbedtls/include/mbedtls/ctr_drbg.h
deps/mbedtls/include/mbedtls/debug.h
deps/mbedtls/include/mbedtls/des.h
deps/mbedtls/include/mbedtls/dhm.h
deps/mbedtls/include/mbedtls/ecdh.h
deps/mbedtls/include/mbedtls/ecdsa.h
deps/mbedtls/include/mbedtls/ecjpake.h
deps/mbedtls/include/mbedtls/ecp.h
deps/mbedtls/include/mbedtls/ecp_internal.h [new file with mode: 0644]
deps/mbedtls/include/mbedtls/entropy.h
deps/mbedtls/include/mbedtls/entropy_poll.h
deps/mbedtls/include/mbedtls/error.h
deps/mbedtls/include/mbedtls/gcm.h
deps/mbedtls/include/mbedtls/havege.h
deps/mbedtls/include/mbedtls/hmac_drbg.h
deps/mbedtls/include/mbedtls/md.h
deps/mbedtls/include/mbedtls/md2.h
deps/mbedtls/include/mbedtls/md4.h
deps/mbedtls/include/mbedtls/md5.h
deps/mbedtls/include/mbedtls/md_internal.h
deps/mbedtls/include/mbedtls/memory_buffer_alloc.h
deps/mbedtls/include/mbedtls/net.h
deps/mbedtls/include/mbedtls/net_sockets.h
deps/mbedtls/include/mbedtls/oid.h
deps/mbedtls/include/mbedtls/padlock.h
deps/mbedtls/include/mbedtls/pem.h
deps/mbedtls/include/mbedtls/pk.h
deps/mbedtls/include/mbedtls/pk_internal.h
deps/mbedtls/include/mbedtls/pkcs11.h
deps/mbedtls/include/mbedtls/pkcs12.h
deps/mbedtls/include/mbedtls/pkcs5.h
deps/mbedtls/include/mbedtls/platform.h
deps/mbedtls/include/mbedtls/platform_time.h
deps/mbedtls/include/mbedtls/ripemd160.h
deps/mbedtls/include/mbedtls/rsa.h
deps/mbedtls/include/mbedtls/rsa_internal.h [new file with mode: 0644]
deps/mbedtls/include/mbedtls/sha1.h
deps/mbedtls/include/mbedtls/sha256.h
deps/mbedtls/include/mbedtls/sha512.h
deps/mbedtls/include/mbedtls/ssl.h
deps/mbedtls/include/mbedtls/ssl_cache.h
deps/mbedtls/include/mbedtls/ssl_ciphersuites.h
deps/mbedtls/include/mbedtls/ssl_cookie.h
deps/mbedtls/include/mbedtls/ssl_internal.h
deps/mbedtls/include/mbedtls/ssl_ticket.h
deps/mbedtls/include/mbedtls/threading.h
deps/mbedtls/include/mbedtls/timing.h
deps/mbedtls/include/mbedtls/version.h
deps/mbedtls/include/mbedtls/x509.h
deps/mbedtls/include/mbedtls/x509_crl.h
deps/mbedtls/include/mbedtls/x509_crt.h
deps/mbedtls/include/mbedtls/x509_csr.h
deps/mbedtls/include/mbedtls/xtea.h
deps/mbedtls/library/CMakeLists.txt
deps/mbedtls/library/Makefile
deps/mbedtls/library/aes.c
deps/mbedtls/library/base64.c
deps/mbedtls/library/bignum.c
deps/mbedtls/library/ccm.c
deps/mbedtls/library/certs.c
deps/mbedtls/library/cipher.c
deps/mbedtls/library/cmac.c
deps/mbedtls/library/ctr_drbg.c
deps/mbedtls/library/debug.c
deps/mbedtls/library/dhm.c
deps/mbedtls/library/ecdh.c
deps/mbedtls/library/ecdsa.c
deps/mbedtls/library/ecjpake.c
deps/mbedtls/library/ecp.c
deps/mbedtls/library/ecp_curves.c
deps/mbedtls/library/entropy.c
deps/mbedtls/library/error.c
deps/mbedtls/library/gcm.c
deps/mbedtls/library/hmac_drbg.c
deps/mbedtls/library/md.c
deps/mbedtls/library/md2.c
deps/mbedtls/library/md4.c
deps/mbedtls/library/md5.c
deps/mbedtls/library/md_wrap.c
deps/mbedtls/library/memory_buffer_alloc.c
deps/mbedtls/library/net_sockets.c
deps/mbedtls/library/oid.c
deps/mbedtls/library/pem.c
deps/mbedtls/library/pk.c
deps/mbedtls/library/pk_wrap.c
deps/mbedtls/library/pkcs5.c
deps/mbedtls/library/pkparse.c
deps/mbedtls/library/pkwrite.c
deps/mbedtls/library/platform.c
deps/mbedtls/library/ripemd160.c
deps/mbedtls/library/rsa.c
deps/mbedtls/library/rsa_internal.c [new file with mode: 0644]
deps/mbedtls/library/sha1.c
deps/mbedtls/library/sha256.c
deps/mbedtls/library/sha512.c
deps/mbedtls/library/ssl_cache.c
deps/mbedtls/library/ssl_ciphersuites.c
deps/mbedtls/library/ssl_cli.c
deps/mbedtls/library/ssl_cookie.c
deps/mbedtls/library/ssl_srv.c
deps/mbedtls/library/ssl_tls.c
deps/mbedtls/library/threading.c
deps/mbedtls/library/timing.c
deps/mbedtls/library/version.c
deps/mbedtls/library/version_features.c
deps/mbedtls/library/x509.c
deps/mbedtls/library/x509_crl.c
deps/mbedtls/library/x509_crt.c
deps/mbedtls/library/x509_csr.c
deps/mbedtls/library/x509write_crt.c
deps/mbedtls/library/x509write_csr.c
deps/mbedtls/programs/aes/aescrypt2.c
deps/mbedtls/programs/aes/crypt_and_hash.c
deps/mbedtls/programs/hash/hello.c
deps/mbedtls/programs/pkey/dh_client.c
deps/mbedtls/programs/pkey/dh_server.c
deps/mbedtls/programs/pkey/ecdh_curve25519.c
deps/mbedtls/programs/pkey/ecdsa.c
deps/mbedtls/programs/pkey/gen_key.c
deps/mbedtls/programs/pkey/key_app.c
deps/mbedtls/programs/pkey/key_app_writer.c
deps/mbedtls/programs/pkey/rsa_decrypt.c
deps/mbedtls/programs/pkey/rsa_encrypt.c
deps/mbedtls/programs/pkey/rsa_genkey.c
deps/mbedtls/programs/pkey/rsa_sign.c
deps/mbedtls/programs/ssl/dtls_client.c
deps/mbedtls/programs/ssl/ssl_client1.c
deps/mbedtls/programs/ssl/ssl_client2.c
deps/mbedtls/programs/ssl/ssl_mail_client.c
deps/mbedtls/programs/ssl/ssl_server2.c
deps/mbedtls/programs/test/benchmark.c
deps/mbedtls/programs/test/selftest.c
deps/mbedtls/programs/x509/cert_write.c
deps/mbedtls/scripts/config.pl
deps/mbedtls/scripts/data_files/rename-1.3-2.0.txt
deps/mbedtls/scripts/data_files/vs2010-app-template.vcxproj
deps/mbedtls/scripts/data_files/vs2010-main-template.vcxproj
deps/mbedtls/scripts/find-mem-leak.cocci
deps/mbedtls/scripts/footprint.sh
deps/mbedtls/scripts/generate_errors.pl
deps/mbedtls/scripts/malloc-init.pl [deleted file]
deps/mbedtls/scripts/output_env.sh
deps/mbedtls/scripts/rm-calloc-cast.cocci [new file with mode: 0644]
deps/mbedtls/scripts/rm-malloc-cast.cocci [deleted file]
deps/mbedtls/tests/CMakeLists.txt
deps/mbedtls/tests/compat.sh
deps/mbedtls/tests/data_files/.gitignore [new file with mode: 0644]
deps/mbedtls/tests/data_files/Makefile [new file with mode: 0644]
deps/mbedtls/tests/data_files/Readme-x509.txt
deps/mbedtls/tests/data_files/cli-rsa-sha1.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/cli-rsa-sha256.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/cli-rsa.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/cli.opensslconf [new file with mode: 0644]
deps/mbedtls/tests/data_files/crl-idp.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/crl-idpnc.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/crl-malformed-trailing-spaces.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/00.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/00.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/01.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/01.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/02.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/02.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/03.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/03.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/04.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/04.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/05.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/05.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/06.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/06.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/07.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/07.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/08.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/08.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/09.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/09.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/10.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/10.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/11.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/11.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/12.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/12.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/13.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/13.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/14.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/14.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/15.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/15.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/16.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/16.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/17.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/17.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/18.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/18.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/19.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/19.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/20.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/20.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/Readme.txt [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c00.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c01.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c02.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c03.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c04.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c05.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c06.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c07.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c08.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c09.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c10.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c11.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c12.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c13.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c14.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c15.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c16.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c17.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c18.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c19.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/c20.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/int.opensslconf [new file with mode: 0644]
deps/mbedtls/tests/data_files/dir-maxpath/long.sh [new file with mode: 0755]
deps/mbedtls/tests/data_files/keyfile [deleted file]
deps/mbedtls/tests/data_files/keyfile.3des [deleted file]
deps/mbedtls/tests/data_files/keyfile.aes128 [deleted file]
deps/mbedtls/tests/data_files/keyfile.aes192 [deleted file]
deps/mbedtls/tests/data_files/keyfile.aes256 [deleted file]
deps/mbedtls/tests/data_files/keyfile.des [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbe_sha1_2des.key [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbe_sha1_3des.der [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbe_sha1_3des.key [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbe_sha1_rc4_128.key [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbes2_pbkdf2_3des.der [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbes2_pbkdf2_3des.key [deleted file]
deps/mbedtls/tests/data_files/pkcs8_pbes2_pbkdf2_des.key [deleted file]
deps/mbedtls/tests/data_files/print_c.pl [new file with mode: 0755]
deps/mbedtls/tests/data_files/rsa512.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa521.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa522.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa528.key [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_1024_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_1024_aes128.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_1024_aes192.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_1024_aes256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_1024_clear.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_1024_des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_aes128.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_aes192.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_aes256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_clear.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_public.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_2048_public.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_4096_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_4096_aes128.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_4096_aes192.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_4096_aes256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_4096_clear.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs1_4096_des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_1024_public.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_2048_public.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_2048_public.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_1024_2des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_1024_2des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_1024_3des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_1024_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_1024_rc4_128.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_1024_rc4_128.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_2048_2des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_2048_2des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_2048_3des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_2048_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_2048_rc4_128.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_2048_rc4_128.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_4096_2des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_4096_2des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_4096_3des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_4096_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_4096_rc4_128.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbe_sha1_4096_rc4_128.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha224.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha224.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha256.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha384.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha384.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha512.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_3des_sha512.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha224.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha224.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha256.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha384.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha384.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha512.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_1024_des_sha512.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha224.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha224.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha256.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha384.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha384.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha512.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_3des_sha512.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha224.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha224.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha256.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha384.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha384.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha512.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_2048_des_sha512.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha224.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha224.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha256.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha384.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha384.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha512.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_3des_sha512.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha224.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha224.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha256.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha256.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha384.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha384.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha512.der [new file with mode: 0644]
deps/mbedtls/tests/data_files/rsa_pkcs8_pbes2_pbkdf2_4096_des_sha512.pem [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.cert_type.crt.openssl.v3_ext [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.cert_type_noauthid.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.crt.openssl.v3_ext [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.csr [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.key_usage.crt.openssl.v3_ext [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.key_usage_noauthid.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.noauthid.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/server1.v1.crt
deps/mbedtls/tests/data_files/server1_csr.opensslconf [new file with mode: 0644]
deps/mbedtls/tests/data_files/server2-sha256.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/test-ca-sha1.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/test-ca-sha256.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/test-ca.opensslconf [new file with mode: 0644]
deps/mbedtls/tests/data_files/test-ca.server1.opensslconf [new file with mode: 0644]
deps/mbedtls/tests/data_files/test-ca2_cat-future-invalid.crt [new file with mode: 0644]
deps/mbedtls/tests/data_files/test-ca2_cat-past-invalid.crt [new file with mode: 0644]
deps/mbedtls/tests/git-scripts/README.md [new file with mode: 0644]
deps/mbedtls/tests/git-scripts/pre-push.sh [new file with mode: 0755]
deps/mbedtls/tests/scripts/all.sh
deps/mbedtls/tests/scripts/check-doxy-blocks.pl
deps/mbedtls/tests/scripts/check-names.sh
deps/mbedtls/tests/scripts/curves.pl
deps/mbedtls/tests/scripts/generate_code.pl
deps/mbedtls/tests/scripts/run-test-suites.pl
deps/mbedtls/tests/scripts/tcp_client.pl [new file with mode: 0755]
deps/mbedtls/tests/scripts/test-ref-configs.pl
deps/mbedtls/tests/ssl-opt.sh
deps/mbedtls/tests/suites/helpers.function
deps/mbedtls/tests/suites/main_test.function
deps/mbedtls/tests/suites/test_suite_cipher.padding.data
deps/mbedtls/tests/suites/test_suite_ctr_drbg.function
deps/mbedtls/tests/suites/test_suite_dhm.data
deps/mbedtls/tests/suites/test_suite_dhm.function
deps/mbedtls/tests/suites/test_suite_ecdsa.data
deps/mbedtls/tests/suites/test_suite_ecdsa.function
deps/mbedtls/tests/suites/test_suite_ecjpake.function
deps/mbedtls/tests/suites/test_suite_ecp.data
deps/mbedtls/tests/suites/test_suite_ecp.function
deps/mbedtls/tests/suites/test_suite_entropy.data
deps/mbedtls/tests/suites/test_suite_entropy.function
deps/mbedtls/tests/suites/test_suite_gcm.aes128_de.data
deps/mbedtls/tests/suites/test_suite_gcm.aes128_en.data
deps/mbedtls/tests/suites/test_suite_gcm.aes192_de.data
deps/mbedtls/tests/suites/test_suite_gcm.aes192_en.data
deps/mbedtls/tests/suites/test_suite_gcm.aes256_de.data
deps/mbedtls/tests/suites/test_suite_gcm.aes256_en.data
deps/mbedtls/tests/suites/test_suite_gcm.function
deps/mbedtls/tests/suites/test_suite_hmac_drbg.function
deps/mbedtls/tests/suites/test_suite_md.data
deps/mbedtls/tests/suites/test_suite_mdx.data
deps/mbedtls/tests/suites/test_suite_mdx.function
deps/mbedtls/tests/suites/test_suite_memory_buffer_alloc.data
deps/mbedtls/tests/suites/test_suite_memory_buffer_alloc.function
deps/mbedtls/tests/suites/test_suite_mpi.data
deps/mbedtls/tests/suites/test_suite_mpi.function
deps/mbedtls/tests/suites/test_suite_pem.data
deps/mbedtls/tests/suites/test_suite_pem.function
deps/mbedtls/tests/suites/test_suite_pk.data
deps/mbedtls/tests/suites/test_suite_pk.function
deps/mbedtls/tests/suites/test_suite_pkcs1_v15.function
deps/mbedtls/tests/suites/test_suite_pkcs1_v21.data
deps/mbedtls/tests/suites/test_suite_pkcs1_v21.function
deps/mbedtls/tests/suites/test_suite_pkcs5.data
deps/mbedtls/tests/suites/test_suite_pkcs5.function
deps/mbedtls/tests/suites/test_suite_pkparse.data
deps/mbedtls/tests/suites/test_suite_pkparse.function
deps/mbedtls/tests/suites/test_suite_rsa.data
deps/mbedtls/tests/suites/test_suite_rsa.function
deps/mbedtls/tests/suites/test_suite_shax.data
deps/mbedtls/tests/suites/test_suite_shax.function
deps/mbedtls/tests/suites/test_suite_ssl.data
deps/mbedtls/tests/suites/test_suite_ssl.function
deps/mbedtls/tests/suites/test_suite_timing.data
deps/mbedtls/tests/suites/test_suite_timing.function
deps/mbedtls/tests/suites/test_suite_version.data
deps/mbedtls/tests/suites/test_suite_x509parse.data
deps/mbedtls/tests/suites/test_suite_x509parse.function
deps/mbedtls/tests/suites/test_suite_x509write.data
deps/mbedtls/tests/suites/test_suite_x509write.function
deps/mbedtls/visualc/VS2010/aescrypt2.vcxproj
deps/mbedtls/visualc/VS2010/benchmark.vcxproj
deps/mbedtls/visualc/VS2010/cert_app.vcxproj
deps/mbedtls/visualc/VS2010/cert_req.vcxproj
deps/mbedtls/visualc/VS2010/cert_write.vcxproj
deps/mbedtls/visualc/VS2010/crl_app.vcxproj
deps/mbedtls/visualc/VS2010/crypt_and_hash.vcxproj
deps/mbedtls/visualc/VS2010/dh_client.vcxproj
deps/mbedtls/visualc/VS2010/dh_genprime.vcxproj
deps/mbedtls/visualc/VS2010/dh_server.vcxproj
deps/mbedtls/visualc/VS2010/dtls_client.vcxproj
deps/mbedtls/visualc/VS2010/dtls_server.vcxproj
deps/mbedtls/visualc/VS2010/ecdh_curve25519.vcxproj [new file with mode: 0644]
deps/mbedtls/visualc/VS2010/ecdsa.vcxproj
deps/mbedtls/visualc/VS2010/gen_entropy.vcxproj
deps/mbedtls/visualc/VS2010/gen_key.vcxproj
deps/mbedtls/visualc/VS2010/gen_random_ctr_drbg.vcxproj
deps/mbedtls/visualc/VS2010/gen_random_havege.vcxproj
deps/mbedtls/visualc/VS2010/generic_sum.vcxproj
deps/mbedtls/visualc/VS2010/hello.vcxproj
deps/mbedtls/visualc/VS2010/key_app.vcxproj
deps/mbedtls/visualc/VS2010/key_app_writer.vcxproj
deps/mbedtls/visualc/VS2010/mbedTLS.vcxproj
deps/mbedtls/visualc/VS2010/md5sum.vcxproj
deps/mbedtls/visualc/VS2010/mini_client.vcxproj
deps/mbedtls/visualc/VS2010/mpi_demo.vcxproj
deps/mbedtls/visualc/VS2010/pem2der.vcxproj
deps/mbedtls/visualc/VS2010/pk_decrypt.vcxproj
deps/mbedtls/visualc/VS2010/pk_encrypt.vcxproj
deps/mbedtls/visualc/VS2010/pk_sign.vcxproj
deps/mbedtls/visualc/VS2010/pk_verify.vcxproj
deps/mbedtls/visualc/VS2010/req_app.vcxproj
deps/mbedtls/visualc/VS2010/rsa_decrypt.vcxproj
deps/mbedtls/visualc/VS2010/rsa_encrypt.vcxproj
deps/mbedtls/visualc/VS2010/rsa_genkey.vcxproj
deps/mbedtls/visualc/VS2010/rsa_sign.vcxproj
deps/mbedtls/visualc/VS2010/rsa_sign_pss.vcxproj
deps/mbedtls/visualc/VS2010/rsa_verify.vcxproj
deps/mbedtls/visualc/VS2010/rsa_verify_pss.vcxproj
deps/mbedtls/visualc/VS2010/selftest.vcxproj
deps/mbedtls/visualc/VS2010/sha1sum.vcxproj
deps/mbedtls/visualc/VS2010/sha2sum.vcxproj
deps/mbedtls/visualc/VS2010/ssl_cert_test.vcxproj
deps/mbedtls/visualc/VS2010/ssl_client1.vcxproj
deps/mbedtls/visualc/VS2010/ssl_client2.vcxproj
deps/mbedtls/visualc/VS2010/ssl_fork_server.vcxproj
deps/mbedtls/visualc/VS2010/ssl_mail_client.vcxproj
deps/mbedtls/visualc/VS2010/ssl_server.vcxproj
deps/mbedtls/visualc/VS2010/ssl_server2.vcxproj
deps/mbedtls/visualc/VS2010/strerror.vcxproj
deps/mbedtls/visualc/VS2010/udp_proxy.vcxproj
deps/mbedtls/yotta/data/example-benchmark/README.md
deps/mbedtls/yotta/data/example-benchmark/main.cpp
docs/Getting-Started.md
docs/README.md
docs/api/IoT.js-API-ADC.md
docs/api/IoT.js-API-Assert.md
docs/api/IoT.js-API-BLE.md
docs/api/IoT.js-API-Buffer.md
docs/api/IoT.js-API-DGRAM.md
docs/api/IoT.js-API-DNS.md
docs/api/IoT.js-API-Events.md
docs/api/IoT.js-API-File-System.md
docs/api/IoT.js-API-GPIO.md
docs/api/IoT.js-API-HTTP.md
docs/api/IoT.js-API-HTTPS.md
docs/api/IoT.js-API-I2C.md
docs/api/IoT.js-API-Module.md
docs/api/IoT.js-API-Net.md
docs/api/IoT.js-API-PWM.md
docs/api/IoT.js-API-Process.md
docs/api/IoT.js-API-SPI.md
docs/api/IoT.js-API-Stream.md
docs/api/IoT.js-API-TLS.md [new file with mode: 0644]
docs/api/IoT.js-API-Timers.md
docs/api/IoT.js-API-UART.md
docs/api/IoT.js-API-reference.md
docs/build/Build-for-OpenWrt.md [new file with mode: 0644]
docs/build/Build-for-RPi2-Linux.md
docs/build/Build-for-RPi3-Tizen.md
docs/devs/Advanced-Development.md
docs/devs/Coding-Style-Guidelines.md
docs/devs/Inside-IoT.js-Validated-Struct.md [deleted file]
docs/devs/Inside-IoT.js.md
docs/devs/Test-Guidelines.md
docs/devs/Use-JerryScript-Debugger.md
docs/devs/Writing-New-Module.md
package.json
packaging/iotjs.pc.in
packaging/iotjs.spec
samples/bridge_sample/README.md [new file with mode: 0644]
samples/bridge_sample/js/bridge_sample.js [new file with mode: 0644]
samples/bridge_sample/module.cmake [new file with mode: 0644]
samples/bridge_sample/modules.json [new file with mode: 0644]
samples/bridge_sample/src/iotjs_bridge_sample.c [new file with mode: 0644]
samples/bridge_sample/test.js [new file with mode: 0644]
samples/http-gpio-panel/favicon.ico [new file with mode: 0644]
samples/http-gpio-panel/index.html [new file with mode: 0644]
samples/http-gpio-panel/server.js [new file with mode: 0644]
samples/uart-iotjs-console/console.js [new file with mode: 0644]
src/iotjs.c
src/iotjs_binding.c
src/iotjs_binding.h
src/iotjs_binding_helper.c
src/iotjs_debuglog.c
src/iotjs_debuglog.h
src/iotjs_def.h
src/iotjs_env.c
src/iotjs_handlewrap.c
src/iotjs_handlewrap.h
src/iotjs_magic_strings.h
src/iotjs_reqwrap.c
src/iotjs_reqwrap.h
src/iotjs_string.c
src/iotjs_string.h
src/iotjs_util.c
src/iotjs_util.h
src/js/bridge.js [new file with mode: 0644]
src/js/buffer.js
src/js/dgram.js
src/js/fs.js
src/js/gpio.js
src/js/http.js
src/js/http_client.js
src/js/http_common.js
src/js/http_incoming.js
src/js/http_outgoing.js
src/js/http_server.js
src/js/https.js
src/js/https_client.js [deleted file]
src/js/https_incoming.js [deleted file]
src/js/iotjs.js
src/js/module.js
src/js/net.js
src/js/pwm.js
src/js/spi.js
src/js/stream.js
src/js/stream_duplex.js
src/js/stream_internal.js [new file with mode: 0644]
src/js/stream_readable.js
src/js/stream_writable.js
src/js/tizen.js [new file with mode: 0644]
src/js/tls.js [new file with mode: 0644]
src/js/uart.js
src/js/util.js
src/modules.json
src/modules/iotjs_module_adc.c
src/modules/iotjs_module_adc.h
src/modules/iotjs_module_bridge.c [new file with mode: 0644]
src/modules/iotjs_module_bridge.h [new file with mode: 0644]
src/modules/iotjs_module_buffer.c
src/modules/iotjs_module_buffer.h
src/modules/iotjs_module_dynamicloader.c [new file with mode: 0644]
src/modules/iotjs_module_fs.c
src/modules/iotjs_module_gpio.c
src/modules/iotjs_module_gpio.h
src/modules/iotjs_module_http_parser.c [new file with mode: 0644]
src/modules/iotjs_module_httpparser.c [deleted file]
src/modules/iotjs_module_https.c [deleted file]
src/modules/iotjs_module_https.h [deleted file]
src/modules/iotjs_module_i2c.c
src/modules/iotjs_module_i2c.h
src/modules/iotjs_module_periph_common.c [new file with mode: 0644]
src/modules/iotjs_module_periph_common.h [new file with mode: 0644]
src/modules/iotjs_module_process.c
src/modules/iotjs_module_pwm.c
src/modules/iotjs_module_pwm.h
src/modules/iotjs_module_spi.c
src/modules/iotjs_module_spi.h
src/modules/iotjs_module_tcp.c
src/modules/iotjs_module_testdriver.c [deleted file]
src/modules/iotjs_module_tizen.c [new file with mode: 0644]
src/modules/iotjs_module_tls.c [new file with mode: 0644]
src/modules/iotjs_module_tls.h [new file with mode: 0644]
src/modules/iotjs_module_uart.c
src/modules/iotjs_module_uart.h
src/modules/iotjs_module_udp.c
src/modules/linux/iotjs_module_adc-linux.c
src/modules/linux/iotjs_module_blehcisocket-linux.c
src/modules/linux/iotjs_module_gpio-linux.c
src/modules/linux/iotjs_module_i2c-linux.c
src/modules/linux/iotjs_module_pwm-linux.c
src/modules/linux/iotjs_module_spi-linux.c
src/modules/linux/iotjs_module_uart-linux.c
src/modules/nuttx/iotjs_module_adc-nuttx.c
src/modules/nuttx/iotjs_module_i2c-nuttx.c
src/modules/nuttx/iotjs_module_spi-nuttx.c
src/modules/nuttx/iotjs_module_uart-nuttx.c
src/modules/tizen/iotjs_module_i2c-tizen.c [new file with mode: 0644]
src/modules/tizen/iotjs_module_pwm-tizen.c [new file with mode: 0644]
src/modules/tizen/iotjs_module_spi-tizen.c [new file with mode: 0644]
src/modules/tizen/iotjs_module_tizen-tizen.c [new file with mode: 0644]
src/modules/tizen/iotjs_module_uart-tizen.c [new file with mode: 0644]
src/modules/tizenrt/iotjs_module_adc-tizenrt.c
src/modules/tizenrt/iotjs_module_i2c-tizenrt.c
src/modules/tizenrt/iotjs_module_spi-tizenrt.c
src/modules/tizenrt/iotjs_module_uart-tizenrt.c
src/platform/tizen/iotjs_tizen_service_app.c [new file with mode: 0644]
src/platform/tizen/iotjs_tizen_service_app.h [new file with mode: 0644]
test/CMakeLists.txt [new file with mode: 0644]
test/dynamicmodule/CMakeLists.txt [new file with mode: 0644]
test/dynamicmodule/README.md [new file with mode: 0644]
test/dynamicmodule/src/module_entry.c [new file with mode: 0644]
test/external_modules/test-external-module1.js [moved from test/external_modules/test_external_module1.js with 100% similarity]
test/external_modules/test-external-module2.js [moved from test/external_modules/test_external_module2.js with 100% similarity]
test/node/common.js
test/node/parallel/test-module-circular-b.js [new file with mode: 0644]
test/node/parallel/test-module-circular.js [new file with mode: 0644]
test/profiles/host-darwin.profile
test/profiles/host-linux.profile
test/profiles/rpi2-linux.profile
test/profiles/tizen.profile
test/resources/my_crt.pem [new file with mode: 0644]
test/resources/my_key.pem [new file with mode: 0644]
test/run_fail/test-issue-1349.js [new file with mode: 0644]
test/run_fail/test-issue-1360.js [new file with mode: 0644]
test/run_pass/issue/issue-1101.js
test/run_pass/issue/issue-1348.js [new file with mode: 0644]
test/run_pass/issue/issue-1350.js [new file with mode: 0644]
test/run_pass/issue/issue-1485.js [new file with mode: 0644]
test/run_pass/issue/issue-1507.js [new file with mode: 0644]
test/run_pass/issue/issue-1557.js [new file with mode: 0644]
test/run_pass/test_buffer.js
test/run_pass/test_buffer_builtin.js [deleted file]
test/run_pass/test_buffer_str_conv.js [new file with mode: 0644]
test/run_pass/test_fs_mkdir_rmdir.js
test/run_pass/test_gpio_input.js
test/run_pass/test_gpio_output.js
test/run_pass/test_iotjs_promise.js
test/run_pass/test_module_dynamicload.js [new file with mode: 0644]
test/run_pass/test_net_7.js
test/run_pass/test_net_headers.js
test/run_pass/test_net_http_request_response.js
test/run_pass/test_net_http_server.js [moved from test/run_pass/test_net_httpserver.js with 98% similarity]
test/run_pass/test_net_http_server_timeout.js [moved from test/run_pass/test_net_httpserver_timeout.js with 98% similarity]
test/run_pass/test_net_https_get.js
test/run_pass/test_net_https_post_status_codes.js
test/run_pass/test_net_https_request_response.js
test/run_pass/test_net_https_server.js [new file with mode: 0644]
test/run_pass/test_net_https_timeout.js
test/run_pass/test_spi.js
test/run_pass/test_spi_buffer_async.js
test/run_pass/test_spi_buffer_sync.js
test/run_pass/test_spi_mcp3008.js
test/run_pass/test_tizen_app_control.js [new file with mode: 0644]
test/run_pass/test_tls.js [new file with mode: 0644]
test/run_pass/test_uart.js
test/testsets-es2015.json [new file with mode: 0644]
test/testsets-external-modules.json [new file with mode: 0644]
test/testsets-host-darwin.json [new file with mode: 0644]
test/testsets-host-linux.json [new file with mode: 0644]
test/testsets-minimal.json [new file with mode: 0644]
test/testsets.json
test/tools/systemio_common.js
tools/build.py
tools/check_test.js [deleted file]
tools/check_tidy.py
tools/common_py/path.py
tools/common_py/system/executor.py
tools/iotjs-create-module.py [new file with mode: 0755]
tools/js2c.py
tools/measure_coverage.sh
tools/module_templates/basic_module_template/js/module.js [new file with mode: 0644]
tools/module_templates/basic_module_template/module.cmake [new file with mode: 0644]
tools/module_templates/basic_module_template/modules.json [new file with mode: 0644]
tools/module_templates/basic_module_template/src/module.c [new file with mode: 0644]
tools/module_templates/shared_module_template/CMakeLists.txt [new file with mode: 0644]
tools/module_templates/shared_module_template/README.md [new file with mode: 0644]
tools/module_templates/shared_module_template/js/test.js [new file with mode: 0644]
tools/module_templates/shared_module_template/src/module_entry.c [new file with mode: 0644]
tools/test_runner.js [deleted file]
tools/testrunner.py
tools/travis_script.py