Wykres commitów

2158 Commity (develop)

Autor SHA1 Wiadomość Data
nightwalker-87 25785b92db Merge branch 'master' into develop 2024-02-04 22:52:51 +01:00
nightwalker-87 40948aa3de Merge remote-tracking branch 'origin/develop' 2024-02-01 00:01:58 +01:00
nightwalker-87 133c2564de Release v1.8.0 2024-02-01 00:00:02 +01:00
nightwalker-87 926e7efe4c General Project Update
- Updated build script for Windows
- [doc] Updated documentation on:
--> compile instructions
--> release preparation steps
--> list of supported devices
--> OS version support status
2024-01-30 23:40:04 +01:00
nightwalker-87 b05a117204 Merge branch 'testing' into develop 2024-01-21 15:02:17 +01:00
nightwalker-87 32e8dcc8b5 [doc] Updated tutorial: Access to the UART via a virtual COM port
(Closes #1334)
2024-01-21 14:43:22 +01:00
nightwalker-87 0145baeb2e Fixed memory alignment for STM32L5/U5/H5 chips
(Closes #1362)
2024-01-20 13:00:52 +01:00
nightwalker-87 ae78d3639d Merge branch 'testing' into develop 2023-12-25 14:41:52 +01:00
nightwalker-87 8c581c3eec Updated CHANGELOG.md 2023-12-25 14:40:10 +01:00
nightwalker-87 816730f4f7 [refactoring] Clean-up & bugfix for st-trace 2023-12-24 19:15:03 +01:00
nightwalker-87 45c31e9169 Added interface for spdlog (optional) 2023-12-24 12:26:01 +01:00
nightwalker-87 e7f41b2965 Support for STLINK/v2 & /v3 max trace buffers 2023-12-24 12:08:08 +01:00
nightwalker-87 c1efbec7a7 Fixed incorrect chip-ID for STM32C01x MCU 2023-12-24 11:47:51 +01:00
nightwalker-87 5613f281c5 Fixed compilation error. 2023-12-24 00:46:56 +01:00
nightwalker-87 a60c24cbc0 General Project Update
- [doc] Updated system requirements
- Updated CHANGELOG.md
- Updated list of contributors
2023-12-24 00:34:29 +01:00
nightwalker-87 135a5472d9 Reverted commit ba335a47
"STM32F76xxx: Added flashing in dual bank mode"
2023-12-24 00:01:35 +01:00
nightwalker-87 81575cb2d9 [doc] Updated udev directory (#1358) 2023-12-23 17:45:17 +01:00
nightwalker-87 8f2b289f20 Info on HW breakpoints for external bus
- [doc] Updated tutorial.md (Closes #1219)
- Moved memory maps into separate file.
2023-11-27 23:41:27 +01:00
nightwalker-87 ba335a47ab STM32F76xxx: Added flashing in dual bank mode
(Closes #1174)
2023-11-27 22:00:27 +01:00
nightwalker-87 4637b1497b Merge branch 'develop' into testing 2023-11-24 20:38:03 +01:00
nightwalker-87 3efa7932fb Fixed memory allocation for stlink-gui
(Closes #1356)
2023-11-24 20:22:50 +01:00
nightwalker-87 7dcb1302d8 Fixes for STM32H7 & STM32G0B1 devices
- Fixed flash lock for STM32H7 dual bank devices
- Fixed flash erase issue on STM32G0B1 (Closes #1321)
2023-11-24 18:21:31 +01:00
nightwalker-87 509d60efe4
Merge pull request #1355 from marcelobarrosufu/develop
Fixed support for STM32U5 chips.
2023-11-23 20:16:22 +01:00
nightwalker-87 ed558c9ac7
Merge branch 'develop' into develop 2023-11-23 20:12:57 +01:00
nightwalker-87 e212349460
Merge pull request #1354 from rcubee/c0
Added support for STM32C0x1.
2023-11-23 20:10:31 +01:00
nightwalker-87 fb141d40d7
Merge pull request #1353 from mirkomatonti/mirko-otp_read_write
First Implementation of the OTP Read/Write function
2023-11-23 20:08:15 +01:00
Mirko Matonti 033007fd27 pr adjustment 2023-11-23 17:46:09 +00:00
nightwalker-87 0d16dbac9a CodeQL Workflow Maintenance
- Removed incompatible workflow
- Updated existing workflow
2023-11-22 01:13:44 +01:00
nightwalker-87 3e18d9d3b7
Merge pull request #1349 from IVOES/develop
Add CodeQL Workflow for Code Security Analysis
2023-11-15 23:43:10 +01:00
rcubee cf840b5f3d fixed formatting 2023-11-14 17:38:12 +01:00
rcubee 3fd7140524 forgot to include these 2023-11-14 17:30:00 +01:00
Marcelo Barros de Almeida 5df53adb2c Missing swo and dualback flags in U6 chip models 2023-11-14 07:39:56 -03:00
Marcelo Barros de Almeida e286f243ef Fixing support for U5 chips (original U5x5.chip was not handling all U5 chips ) 2023-11-14 00:27:19 -03:00
rcubee 4a7b8cdb26 removed the patch file itself 2023-11-11 18:19:04 +01:00
rcubee eb083ae753 removed redundant lines 2023-11-11 17:40:28 +01:00
rcubee 99a2be4d28 initial commit 2023-11-11 17:27:05 +01:00
Mirko e122764f21 forgot to include this 2023-11-08 22:58:05 +00:00
Mirko 3cb15d7da2 final 2023-11-08 15:14:19 +00:00
Mirko b1d99a2fc2 cleaning ident 2023-11-08 15:04:10 +00:00
Mirko 2d21188cdc first commit 2023-11-08 14:51:19 +00:00
Brian abf354a155 Add CodeQL Workflow for Code Security Analysis
Add CodeQL Workflow for Code Security Analysis

This pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.

We added a new CodeQL workflow file (.github/workflows/codeql.yml) that
- Runs on every pull request (functionality to run on every push to main branches is included as a comment for convenience).
- Runs daily.
- Excludes queries with a high false positive rate or low-severity findings.
- Does not display results for git submodules, focusing only on our own codebase.

Testing:
To validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.

Deployment:
Once this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:
1. Under the repository name, click on the Security tab.
2. In the left sidebar, click Code scanning alerts.

Additional Information:
- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.
- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation (https://codeql.github.com/ and https://codeql.github.com/docs/).

Signed-off-by: Brian <bayuan@purdue.edu>
2023-10-29 15:28:16 -04:00
Brian b9a0a49a54 Add CodeQL Workflow for Code Security Analysis
Add CodeQL Workflow for Code Security Analysis

This pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.

We added a new CodeQL workflow file (.github/workflows/codeql.yml) that
- Runs on every pull request (functionality to run on every push to main branches is included as a comment for convenience).
- Runs daily.
- Excludes queries with a high false positive rate or low-severity findings.
- Does not display results for git submodules, focusing only on our own codebase.

Testing:
To validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.

Deployment:
Once this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:
1. Under the repository name, click on the Security tab.
2. In the left sidebar, click Code scanning alerts.

Additional Information:
- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.
- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation (https://codeql.github.com/ and https://codeql.github.com/docs/).

Signed-off-by: Brian <bayuan@purdue.edu>
2023-10-20 01:02:15 -04:00
Brian ed8fa62d09 Add CodeQL Workflow for Code Security Analysis
Add CodeQL Workflow for Code Security Analysis

This pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.

We added a new CodeQL workflow file (.github/workflows/codeql.yml) that
- Runs on every pull request (functionality to run on every push to main branches is included as a comment for convenience).
- Runs daily.
- Excludes queries with a high false positive rate or low-severity findings.
- Does not display results for git submodules, focusing only on our own codebase.

Testing:
To validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.

Deployment:
Once this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:
1. Under the repository name, click on the Security tab.
2. In the left sidebar, click Code scanning alerts.

Additional Information:
- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.
- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation (https://codeql.github.com/ and https://codeql.github.com/docs/).

Signed-off-by: Brian <bayuan@purdue.edu>
2023-10-18 16:49:46 -04:00
nightwalker-87 31c7fc6f8a
Merge pull request #1343 from shysaur/zero-voltage-factor-fix
Do not crash when the STLink chip returns a voltage factor of zero.
2023-10-15 23:04:47 +02:00
Daniele Cattaneo 3387ca5b42 Do not crash when the STLink chip returns a voltage factor of zero. 2023-10-14 17:57:32 +02:00
Brian df7c7d2172 Add CodeQL Workflow for Code Security Analysis
Add CodeQL Workflow for Code Security Analysis

This pull request introduces a CodeQL workflow to enhance the security analysis of our repository. CodeQL is a powerful static analysis tool that helps identify and mitigate security vulnerabilities in our codebase. By integrating this workflow into our GitHub Actions, we can proactively identify and address potential issues before they become security threats.

We added a new CodeQL workflow file (.github/workflows/codeql.yml) that
- Runs on every push and pull request to the main branch.
- Excludes queries with a high false positive rate or low-severity findings.
- Does not display results for third-party code, focusing only on our own codebase.

Testing:
To validate the functionality of this workflow, we have run several test scans on the codebase and reviewed the results. The workflow successfully compiles the project, identifies issues, and provides actionable insights while reducing noise by excluding certain queries and third-party code.

Deployment:
Once this pull request is merged, the CodeQL workflow will be active and automatically run on every push and pull request to the main branch. To view the results of these code scans, please follow these steps:
1. Under the repository name, click on the Security tab.
2. In the left sidebar, click Code scanning alerts.

Additional Information:
- You can further customize the workflow to adapt to your specific needs by modifying the workflow file.
- For more information on CodeQL and how to interpret its results, refer to the GitHub documentation and the CodeQL documentation.

Signed-off-by: Brian <bayuan@purdue.edu>
2023-10-11 19:55:50 -04:00
nightwalker-87 40fbdb4112
Merge pull request #1333 from fliiiix/bugfix/printf-format
Fix printf format to print 0 correctly
2023-09-16 12:35:24 +02:00
nightwalker-87 956d654096
Merge pull request #1332 from stlink-org/testing
Merge branch `testing` into `develop`
2023-09-16 12:34:15 +02:00
nightwalker-87 a0c0216108 Updated behaviour on Reset
Fixes an issue where early breakpoints did not trigger.
(Closes #1198) (Closes #1246) (Closes #1319)
2023-09-14 11:35:35 +02:00
fliiiix 23d52b92ae Prefix all CDB bytes with 0x, including zeros 2023-09-04 18:48:41 +02:00