.project 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415
  1. <?xml version="1.0" encoding="UTF-8"?>
  2. <projectDescription>
  3. <name>wolfSSL_RA6M4</name>
  4. <comment></comment>
  5. <projects>
  6. </projects>
  7. <buildSpec>
  8. <buildCommand>
  9. <name>com.renesas.cdt.ddsc.contentgen.ddscBuilder</name>
  10. <arguments>
  11. </arguments>
  12. </buildCommand>
  13. <buildCommand>
  14. <name>org.eclipse.cdt.managedbuilder.core.genmakebuilder</name>
  15. <triggers>clean,full,incremental,</triggers>
  16. <arguments>
  17. </arguments>
  18. </buildCommand>
  19. <buildCommand>
  20. <name>org.eclipse.cdt.managedbuilder.core.ScannerConfigBuilder</name>
  21. <triggers>full,incremental,</triggers>
  22. <arguments>
  23. </arguments>
  24. </buildCommand>
  25. <buildCommand>
  26. <name>com.renesas.cdt.ddsc.contentgen.ddscInterlockBundleBuilder</name>
  27. <arguments>
  28. </arguments>
  29. </buildCommand>
  30. </buildSpec>
  31. <natures>
  32. <nature>org.eclipse.cdt.core.cnature</nature>
  33. <nature>org.eclipse.cdt.managedbuilder.core.managedBuildNature</nature>
  34. <nature>org.eclipse.cdt.managedbuilder.core.ScannerConfigNature</nature>
  35. <nature>com.renesas.cdt.ddsc.contentgen.ddscNature</nature>
  36. <nature>com.renesas.cdt.ra.contentgen.raNature</nature>
  37. </natures>
  38. <linkedResources>
  39. <link>
  40. <name>wolfCrypt/aes.c</name>
  41. <type>1</type>
  42. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/aes.c</locationURI>
  43. </link>
  44. <link>
  45. <name>wolfCrypt/arc4.c</name>
  46. <type>1</type>
  47. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/arc4.c</locationURI>
  48. </link>
  49. <link>
  50. <name>wolfCrypt/asm.c</name>
  51. <type>1</type>
  52. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/asm.c</locationURI>
  53. </link>
  54. <link>
  55. <name>wolfCrypt/asn.c</name>
  56. <type>1</type>
  57. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/asn.c</locationURI>
  58. </link>
  59. <link>
  60. <name>wolfCrypt/blake2b.c</name>
  61. <type>1</type>
  62. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/blake2b.c</locationURI>
  63. </link>
  64. <link>
  65. <name>wolfCrypt/camellia.c</name>
  66. <type>1</type>
  67. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/camellia.c</locationURI>
  68. </link>
  69. <link>
  70. <name>wolfCrypt/chacha.c</name>
  71. <type>1</type>
  72. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/chacha.c</locationURI>
  73. </link>
  74. <link>
  75. <name>wolfCrypt/chacha20_poly1305.c</name>
  76. <type>1</type>
  77. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/chacha20_poly1305.c</locationURI>
  78. </link>
  79. <link>
  80. <name>wolfCrypt/cmac.c</name>
  81. <type>1</type>
  82. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/cmac.c</locationURI>
  83. </link>
  84. <link>
  85. <name>wolfCrypt/coding.c</name>
  86. <type>1</type>
  87. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/coding.c</locationURI>
  88. </link>
  89. <link>
  90. <name>wolfCrypt/compress.c</name>
  91. <type>1</type>
  92. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/compress.c</locationURI>
  93. </link>
  94. <link>
  95. <name>wolfCrypt/cpuid.c</name>
  96. <type>1</type>
  97. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/cpuid.c</locationURI>
  98. </link>
  99. <link>
  100. <name>wolfCrypt/cryptocb.c</name>
  101. <type>1</type>
  102. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/cryptocb.c</locationURI>
  103. </link>
  104. <link>
  105. <name>wolfCrypt/curve25519.c</name>
  106. <type>1</type>
  107. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/curve25519.c</locationURI>
  108. </link>
  109. <link>
  110. <name>wolfCrypt/des3.c</name>
  111. <type>1</type>
  112. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/des3.c</locationURI>
  113. </link>
  114. <link>
  115. <name>wolfCrypt/dh.c</name>
  116. <type>1</type>
  117. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/dh.c</locationURI>
  118. </link>
  119. <link>
  120. <name>wolfCrypt/dsa.c</name>
  121. <type>1</type>
  122. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/dsa.c</locationURI>
  123. </link>
  124. <link>
  125. <name>wolfCrypt/ecc.c</name>
  126. <type>1</type>
  127. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/ecc.c</locationURI>
  128. </link>
  129. <link>
  130. <name>wolfCrypt/ecc_fp.c</name>
  131. <type>1</type>
  132. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/ecc_fp.c</locationURI>
  133. </link>
  134. <link>
  135. <name>wolfCrypt/ed25519.c</name>
  136. <type>1</type>
  137. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/ed25519.c</locationURI>
  138. </link>
  139. <link>
  140. <name>wolfCrypt/error.c</name>
  141. <type>1</type>
  142. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/error.c</locationURI>
  143. </link>
  144. <link>
  145. <name>wolfCrypt/fe_low_mem.c</name>
  146. <type>1</type>
  147. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/fe_low_mem.c</locationURI>
  148. </link>
  149. <link>
  150. <name>wolfCrypt/fe_operations.c</name>
  151. <type>1</type>
  152. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/fe_operations.c</locationURI>
  153. </link>
  154. <link>
  155. <name>wolfCrypt/ge_low_mem.c</name>
  156. <type>1</type>
  157. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/ge_low_mem.c</locationURI>
  158. </link>
  159. <link>
  160. <name>wolfCrypt/ge_operations.c</name>
  161. <type>1</type>
  162. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/ge_operations.c</locationURI>
  163. </link>
  164. <link>
  165. <name>wolfCrypt/hash.c</name>
  166. <type>1</type>
  167. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/hash.c</locationURI>
  168. </link>
  169. <link>
  170. <name>wolfCrypt/hmac.c</name>
  171. <type>1</type>
  172. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/hmac.c</locationURI>
  173. </link>
  174. <link>
  175. <name>wolfCrypt/integer.c</name>
  176. <type>1</type>
  177. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/integer.c</locationURI>
  178. </link>
  179. <link>
  180. <name>wolfCrypt/kdf.c</name>
  181. <type>1</type>
  182. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/kdf.c</locationURI>
  183. </link>
  184. <link>
  185. <name>wolfCrypt/logging.c</name>
  186. <type>1</type>
  187. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/logging.c</locationURI>
  188. </link>
  189. <link>
  190. <name>wolfCrypt/md2.c</name>
  191. <type>1</type>
  192. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/md2.c</locationURI>
  193. </link>
  194. <link>
  195. <name>wolfCrypt/md4.c</name>
  196. <type>1</type>
  197. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/md4.c</locationURI>
  198. </link>
  199. <link>
  200. <name>wolfCrypt/md5.c</name>
  201. <type>1</type>
  202. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/md5.c</locationURI>
  203. </link>
  204. <link>
  205. <name>wolfCrypt/memory.c</name>
  206. <type>1</type>
  207. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/memory.c</locationURI>
  208. </link>
  209. <link>
  210. <name>wolfCrypt/pkcs12.c</name>
  211. <type>1</type>
  212. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/pkcs12.c</locationURI>
  213. </link>
  214. <link>
  215. <name>wolfCrypt/pkcs7.c</name>
  216. <type>1</type>
  217. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/pkcs7.c</locationURI>
  218. </link>
  219. <link>
  220. <name>wolfCrypt/poly1305.c</name>
  221. <type>1</type>
  222. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/poly1305.c</locationURI>
  223. </link>
  224. <link>
  225. <name>wolfCrypt/pwdbased.c</name>
  226. <type>1</type>
  227. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
  228. </link>
  229. <link>
  230. <name>wolfCrypt/random.c</name>
  231. <type>1</type>
  232. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/random.c</locationURI>
  233. </link>
  234. <link>
  235. <name>wolfCrypt/rsa.c</name>
  236. <type>1</type>
  237. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/rsa.c</locationURI>
  238. </link>
  239. <link>
  240. <name>wolfCrypt/sha.c</name>
  241. <type>1</type>
  242. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sha.c</locationURI>
  243. </link>
  244. <link>
  245. <name>wolfCrypt/sha256.c</name>
  246. <type>1</type>
  247. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sha256.c</locationURI>
  248. </link>
  249. <link>
  250. <name>wolfCrypt/sha3.c</name>
  251. <type>1</type>
  252. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sha3.c</locationURI>
  253. </link>
  254. <link>
  255. <name>wolfCrypt/sha512.c</name>
  256. <type>1</type>
  257. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sha512.c</locationURI>
  258. </link>
  259. <link>
  260. <name>wolfCrypt/signature.c</name>
  261. <type>1</type>
  262. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/signature.c</locationURI>
  263. </link>
  264. <link>
  265. <name>wolfCrypt/sp_arm32.c</name>
  266. <type>1</type>
  267. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_arm32.c</locationURI>
  268. </link>
  269. <link>
  270. <name>wolfCrypt/sp_arm64.c</name>
  271. <type>1</type>
  272. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_arm64.c</locationURI>
  273. </link>
  274. <link>
  275. <name>wolfCrypt/sp_armthumb.c</name>
  276. <type>1</type>
  277. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_armthumb.c</locationURI>
  278. </link>
  279. <link>
  280. <name>wolfCrypt/sp_c32.c</name>
  281. <type>1</type>
  282. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_c32.c</locationURI>
  283. </link>
  284. <link>
  285. <name>wolfCrypt/sp_c64.c</name>
  286. <type>1</type>
  287. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_c64.c</locationURI>
  288. </link>
  289. <link>
  290. <name>wolfCrypt/sp_cortexm.c</name>
  291. <type>1</type>
  292. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_cortexm.c</locationURI>
  293. </link>
  294. <link>
  295. <name>wolfCrypt/sp_dsp32.c</name>
  296. <type>1</type>
  297. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_dsp32.c</locationURI>
  298. </link>
  299. <link>
  300. <name>wolfCrypt/sp_int.c</name>
  301. <type>1</type>
  302. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_int.c</locationURI>
  303. </link>
  304. <link>
  305. <name>wolfCrypt/sp_x86_64.c</name>
  306. <type>1</type>
  307. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/sp_x86_64.c</locationURI>
  308. </link>
  309. <link>
  310. <name>wolfCrypt/srp.c</name>
  311. <type>1</type>
  312. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/srp.c</locationURI>
  313. </link>
  314. <link>
  315. <name>wolfCrypt/tfm.c</name>
  316. <type>1</type>
  317. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/tfm.c</locationURI>
  318. </link>
  319. <link>
  320. <name>wolfCrypt/wc_dsp.c</name>
  321. <type>1</type>
  322. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/wc_dsp.c</locationURI>
  323. </link>
  324. <link>
  325. <name>wolfCrypt/wc_encrypt.c</name>
  326. <type>1</type>
  327. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/wc_encrypt.c</locationURI>
  328. </link>
  329. <link>
  330. <name>wolfCrypt/wc_pkcs11.c</name>
  331. <type>1</type>
  332. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/wc_pkcs11.c</locationURI>
  333. </link>
  334. <link>
  335. <name>wolfCrypt/wc_port.c</name>
  336. <type>1</type>
  337. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/wc_port.c</locationURI>
  338. </link>
  339. <link>
  340. <name>wolfCrypt/wolfevent.c</name>
  341. <type>1</type>
  342. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/wolfevent.c</locationURI>
  343. </link>
  344. <link>
  345. <name>wolfCrypt/wolfmath.c</name>
  346. <type>1</type>
  347. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/wolfmath.c</locationURI>
  348. </link>
  349. <link>
  350. <name>wolfSSL/crl.c</name>
  351. <type>1</type>
  352. <locationURI>PARENT-5-PROJECT_LOC/src/crl.c</locationURI>
  353. </link>
  354. <link>
  355. <name>wolfSSL/internal.c</name>
  356. <type>1</type>
  357. <locationURI>PARENT-5-PROJECT_LOC/src/internal.c</locationURI>
  358. </link>
  359. <link>
  360. <name>wolfSSL/keys.c</name>
  361. <type>1</type>
  362. <locationURI>PARENT-5-PROJECT_LOC/src/keys.c</locationURI>
  363. </link>
  364. <link>
  365. <name>wolfSSL/ocsp.c</name>
  366. <type>1</type>
  367. <locationURI>PARENT-5-PROJECT_LOC/src/ocsp.c</locationURI>
  368. </link>
  369. <link>
  370. <name>wolfSSL/sniffer.c</name>
  371. <type>1</type>
  372. <locationURI>PARENT-5-PROJECT_LOC/src/sniffer.c</locationURI>
  373. </link>
  374. <link>
  375. <name>wolfSSL/ssl.c</name>
  376. <type>1</type>
  377. <locationURI>PARENT-5-PROJECT_LOC/src/ssl.c</locationURI>
  378. </link>
  379. <link>
  380. <name>wolfSSL/tls.c</name>
  381. <type>1</type>
  382. <locationURI>PARENT-5-PROJECT_LOC/src/tls.c</locationURI>
  383. </link>
  384. <link>
  385. <name>wolfSSL/tls13.c</name>
  386. <type>1</type>
  387. <locationURI>PARENT-5-PROJECT_LOC/src/tls13.c</locationURI>
  388. </link>
  389. <link>
  390. <name>wolfSSL/wolfio.c</name>
  391. <type>1</type>
  392. <locationURI>PARENT-5-PROJECT_LOC/src/wolfio.c</locationURI>
  393. </link>
  394. <link>
  395. <name>wolfCrypt/port/renesas_common.c</name>
  396. <type>1</type>
  397. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_common.c</locationURI>
  398. </link>
  399. <link>
  400. <name>wolfCrypt/port/renesas_sce_aes.c</name>
  401. <type>1</type>
  402. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_sce_aes.c</locationURI>
  403. </link>
  404. <link>
  405. <name>wolfCrypt/port/renesas_sce_sha.c</name>
  406. <type>1</type>
  407. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_sce_sha.c</locationURI>
  408. </link>
  409. <link>
  410. <name>wolfCrypt/port/renesas_sce_util.c</name>
  411. <type>1</type>
  412. <locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/port/Renesas/renesas_sce_util.c</locationURI>
  413. </link>
  414. </linkedResources>
  415. </projectDescription>