]> git.sur5r.net Git - freertos/blob - FreeRTOS-Plus/Source/CyaSSL/IDE/MDK5-ARM/Projects/CryptTest/CryptTest.uvprojx
Demo application related:
[freertos] / FreeRTOS-Plus / Source / CyaSSL / IDE / MDK5-ARM / Projects / CryptTest / CryptTest.uvprojx
1 <?xml version="1.0" encoding="UTF-8" standalone="no" ?>
2 <Project xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="project_projx.xsd">
3
4   <SchemaVersion>2.1</SchemaVersion>
5
6   <Header>### uVision Project, (C) Keil Software</Header>
7
8   <Targets>
9     <Target>
10       <TargetName>CryptTest</TargetName>
11       <ToolsetNumber>0x4</ToolsetNumber>
12       <ToolsetName>ARM-ADS</ToolsetName>
13       <TargetOption>
14         <TargetCommonOption>
15           <Device>STM32F207IG</Device>
16           <Vendor>STMicroelectronics</Vendor>
17           <Cpu>IRAM(0x20000000,0x20000) IROM(0x08000000,0x100000) CPUTYPE("Cortex-M3") CLOCK(120000000) ELITTLE</Cpu>
18           <FlashUtilSpec></FlashUtilSpec>
19           <StartupFile></StartupFile>
20           <FlashDriverDll>UL2CM3(-S0 -C0 -P0 -FD20000000 -FC1000 -FN1 -FF0STM32F2xx_1024 -FS08000000 -FL0100000 -FP0($$Device:STM32F207IG$Flash\STM32F2xx_1024.flm))</FlashDriverDll>
21           <DeviceId>0</DeviceId>
22           <RegisterFile>$$Device:STM32F207IG$Device\Include\stm32f2xx.h</RegisterFile>
23           <MemoryEnv></MemoryEnv>
24           <Cmp></Cmp>
25           <Asm></Asm>
26           <Linker></Linker>
27           <OHString></OHString>
28           <InfinionOptionDll></InfinionOptionDll>
29           <SLE66CMisc></SLE66CMisc>
30           <SLE66AMisc></SLE66AMisc>
31           <SLE66LinkerMisc></SLE66LinkerMisc>
32           <SFDFile>$$Device:STM32F207IG$SVD\STM32F20x.svd</SFDFile>
33           <bCustSvd>0</bCustSvd>
34           <UseEnv>0</UseEnv>
35           <BinPath></BinPath>
36           <IncludePath></IncludePath>
37           <LibPath></LibPath>
38           <RegisterFilePath></RegisterFilePath>
39           <DBRegisterFilePath></DBRegisterFilePath>
40           <TargetStatus>
41             <Error>0</Error>
42             <ExitCodeStop>0</ExitCodeStop>
43             <ButtonStop>0</ButtonStop>
44             <NotGenerated>0</NotGenerated>
45             <InvalidFlash>1</InvalidFlash>
46           </TargetStatus>
47           <OutputDirectory>.\Object\</OutputDirectory>
48           <OutputName>CryptTest</OutputName>
49           <CreateExecutable>1</CreateExecutable>
50           <CreateLib>0</CreateLib>
51           <CreateHexFile>0</CreateHexFile>
52           <DebugInformation>1</DebugInformation>
53           <BrowseInformation>1</BrowseInformation>
54           <ListingPath>.\Object\</ListingPath>
55           <HexFormatSelection>1</HexFormatSelection>
56           <Merge32K>0</Merge32K>
57           <CreateBatchFile>0</CreateBatchFile>
58           <BeforeCompile>
59             <RunUserProg1>0</RunUserProg1>
60             <RunUserProg2>0</RunUserProg2>
61             <UserProg1Name></UserProg1Name>
62             <UserProg2Name></UserProg2Name>
63             <UserProg1Dos16Mode>0</UserProg1Dos16Mode>
64             <UserProg2Dos16Mode>0</UserProg2Dos16Mode>
65             <nStopU1X>0</nStopU1X>
66             <nStopU2X>0</nStopU2X>
67           </BeforeCompile>
68           <BeforeMake>
69             <RunUserProg1>0</RunUserProg1>
70             <RunUserProg2>0</RunUserProg2>
71             <UserProg1Name></UserProg1Name>
72             <UserProg2Name></UserProg2Name>
73             <UserProg1Dos16Mode>0</UserProg1Dos16Mode>
74             <UserProg2Dos16Mode>0</UserProg2Dos16Mode>
75           </BeforeMake>
76           <AfterMake>
77             <RunUserProg1>0</RunUserProg1>
78             <RunUserProg2>0</RunUserProg2>
79             <UserProg1Name></UserProg1Name>
80             <UserProg2Name></UserProg2Name>
81             <UserProg1Dos16Mode>0</UserProg1Dos16Mode>
82             <UserProg2Dos16Mode>0</UserProg2Dos16Mode>
83           </AfterMake>
84           <SelectedForBatchBuild>0</SelectedForBatchBuild>
85           <SVCSIdString></SVCSIdString>
86         </TargetCommonOption>
87         <CommonProperty>
88           <UseCPPCompiler>0</UseCPPCompiler>
89           <RVCTCodeConst>0</RVCTCodeConst>
90           <RVCTZI>0</RVCTZI>
91           <RVCTOtherData>0</RVCTOtherData>
92           <ModuleSelection>0</ModuleSelection>
93           <IncludeInBuild>1</IncludeInBuild>
94           <AlwaysBuild>0</AlwaysBuild>
95           <GenerateAssemblyFile>0</GenerateAssemblyFile>
96           <AssembleAssemblyFile>0</AssembleAssemblyFile>
97           <PublicsOnly>0</PublicsOnly>
98           <StopOnExitCode>3</StopOnExitCode>
99           <CustomArgument></CustomArgument>
100           <IncludeLibraryModules></IncludeLibraryModules>
101           <ComprImg>1</ComprImg>
102         </CommonProperty>
103         <DllOption>
104           <SimDllName>SARMCM3.DLL</SimDllName>
105           <SimDllArguments>-REMAP -MPU</SimDllArguments>
106           <SimDlgDll>DCM.DLL</SimDlgDll>
107           <SimDlgDllArguments>-pCM3</SimDlgDllArguments>
108           <TargetDllName>SARMCM3.DLL</TargetDllName>
109           <TargetDllArguments>-REMAP -MPU</TargetDllArguments>
110           <TargetDlgDll>TCM.DLL</TargetDlgDll>
111           <TargetDlgDllArguments>-pCM3</TargetDlgDllArguments>
112         </DllOption>
113         <DebugOption>
114           <OPTHX>
115             <HexSelection>1</HexSelection>
116             <HexRangeLowAddress>0</HexRangeLowAddress>
117             <HexRangeHighAddress>0</HexRangeHighAddress>
118             <HexOffset>0</HexOffset>
119             <Oh166RecLen>16</Oh166RecLen>
120           </OPTHX>
121           <Simulator>
122             <UseSimulator>0</UseSimulator>
123             <LoadApplicationAtStartup>1</LoadApplicationAtStartup>
124             <RunToMain>1</RunToMain>
125             <RestoreBreakpoints>1</RestoreBreakpoints>
126             <RestoreWatchpoints>1</RestoreWatchpoints>
127             <RestoreMemoryDisplay>1</RestoreMemoryDisplay>
128             <RestoreFunctions>1</RestoreFunctions>
129             <RestoreToolbox>1</RestoreToolbox>
130             <LimitSpeedToRealTime>0</LimitSpeedToRealTime>
131           </Simulator>
132           <Target>
133             <UseTarget>1</UseTarget>
134             <LoadApplicationAtStartup>1</LoadApplicationAtStartup>
135             <RunToMain>1</RunToMain>
136             <RestoreBreakpoints>1</RestoreBreakpoints>
137             <RestoreWatchpoints>1</RestoreWatchpoints>
138             <RestoreMemoryDisplay>1</RestoreMemoryDisplay>
139             <RestoreFunctions>0</RestoreFunctions>
140             <RestoreToolbox>1</RestoreToolbox>
141             <RestoreTracepoints>1</RestoreTracepoints>
142             <RestoreTracepoints>1</RestoreTracepoints>
143             <RestoreTracepoints>1</RestoreTracepoints>
144           </Target>
145           <RunDebugAfterBuild>0</RunDebugAfterBuild>
146           <TargetSelection>8</TargetSelection>
147           <SimDlls>
148             <CpuDll></CpuDll>
149             <CpuDllArguments></CpuDllArguments>
150             <PeripheralDll></PeripheralDll>
151             <PeripheralDllArguments></PeripheralDllArguments>
152             <InitializationFile></InitializationFile>
153           </SimDlls>
154           <TargetDlls>
155             <CpuDll></CpuDll>
156             <CpuDllArguments></CpuDllArguments>
157             <PeripheralDll></PeripheralDll>
158             <PeripheralDllArguments></PeripheralDllArguments>
159             <InitializationFile></InitializationFile>
160             <Driver>BIN\ULP2CM3.DLL</Driver>
161           </TargetDlls>
162         </DebugOption>
163         <Utilities>
164           <Flash1>
165             <UseTargetDll>1</UseTargetDll>
166             <UseExternalTool>0</UseExternalTool>
167             <RunIndependent>0</RunIndependent>
168             <UpdateFlashBeforeDebugging>1</UpdateFlashBeforeDebugging>
169             <Capability>1</Capability>
170             <DriverSelection>4100</DriverSelection>
171           </Flash1>
172           <bUseTDR>1</bUseTDR>
173           <Flash2>BIN\ULP2CM3.DLL</Flash2>
174           <Flash3>"" ()</Flash3>
175           <Flash4></Flash4>
176           <pFcarmOut></pFcarmOut>
177           <pFcarmGrp></pFcarmGrp>
178           <pFcArmRoot></pFcArmRoot>
179           <FcArmLst>0</FcArmLst>
180         </Utilities>
181         <TargetArmAds>
182           <ArmAdsMisc>
183             <GenerateListings>0</GenerateListings>
184             <asHll>1</asHll>
185             <asAsm>1</asAsm>
186             <asMacX>1</asMacX>
187             <asSyms>1</asSyms>
188             <asFals>1</asFals>
189             <asDbgD>1</asDbgD>
190             <asForm>1</asForm>
191             <ldLst>0</ldLst>
192             <ldmm>1</ldmm>
193             <ldXref>1</ldXref>
194             <BigEnd>0</BigEnd>
195             <AdsALst>1</AdsALst>
196             <AdsACrf>1</AdsACrf>
197             <AdsANop>0</AdsANop>
198             <AdsANot>0</AdsANot>
199             <AdsLLst>1</AdsLLst>
200             <AdsLmap>1</AdsLmap>
201             <AdsLcgr>1</AdsLcgr>
202             <AdsLsym>1</AdsLsym>
203             <AdsLszi>1</AdsLszi>
204             <AdsLtoi>1</AdsLtoi>
205             <AdsLsun>1</AdsLsun>
206             <AdsLven>1</AdsLven>
207             <AdsLsxf>1</AdsLsxf>
208             <RvctClst>0</RvctClst>
209             <GenPPlst>0</GenPPlst>
210             <AdsCpuType>"Cortex-M3"</AdsCpuType>
211             <RvctDeviceName></RvctDeviceName>
212             <mOS>0</mOS>
213             <uocRom>0</uocRom>
214             <uocRam>0</uocRam>
215             <hadIROM>1</hadIROM>
216             <hadIRAM>1</hadIRAM>
217             <hadXRAM>0</hadXRAM>
218             <uocXRam>0</uocXRam>
219             <RvdsVP>0</RvdsVP>
220             <hadIRAM2>0</hadIRAM2>
221             <hadIROM2>0</hadIROM2>
222             <StupSel>8</StupSel>
223             <useUlib>0</useUlib>
224             <EndSel>0</EndSel>
225             <uLtcg>0</uLtcg>
226             <RoSelD>3</RoSelD>
227             <RwSelD>3</RwSelD>
228             <CodeSel>0</CodeSel>
229             <OptFeed>0</OptFeed>
230             <NoZi1>0</NoZi1>
231             <NoZi2>0</NoZi2>
232             <NoZi3>0</NoZi3>
233             <NoZi4>0</NoZi4>
234             <NoZi5>0</NoZi5>
235             <Ro1Chk>0</Ro1Chk>
236             <Ro2Chk>0</Ro2Chk>
237             <Ro3Chk>0</Ro3Chk>
238             <Ir1Chk>1</Ir1Chk>
239             <Ir2Chk>0</Ir2Chk>
240             <Ra1Chk>0</Ra1Chk>
241             <Ra2Chk>0</Ra2Chk>
242             <Ra3Chk>0</Ra3Chk>
243             <Im1Chk>1</Im1Chk>
244             <Im2Chk>0</Im2Chk>
245             <OnChipMemories>
246               <Ocm1>
247                 <Type>0</Type>
248                 <StartAddress>0x0</StartAddress>
249                 <Size>0x0</Size>
250               </Ocm1>
251               <Ocm2>
252                 <Type>0</Type>
253                 <StartAddress>0x0</StartAddress>
254                 <Size>0x0</Size>
255               </Ocm2>
256               <Ocm3>
257                 <Type>0</Type>
258                 <StartAddress>0x0</StartAddress>
259                 <Size>0x0</Size>
260               </Ocm3>
261               <Ocm4>
262                 <Type>0</Type>
263                 <StartAddress>0x0</StartAddress>
264                 <Size>0x0</Size>
265               </Ocm4>
266               <Ocm5>
267                 <Type>0</Type>
268                 <StartAddress>0x0</StartAddress>
269                 <Size>0x0</Size>
270               </Ocm5>
271               <Ocm6>
272                 <Type>0</Type>
273                 <StartAddress>0x0</StartAddress>
274                 <Size>0x0</Size>
275               </Ocm6>
276               <IRAM>
277                 <Type>0</Type>
278                 <StartAddress>0x20000000</StartAddress>
279                 <Size>0x20000</Size>
280               </IRAM>
281               <IROM>
282                 <Type>1</Type>
283                 <StartAddress>0x8000000</StartAddress>
284                 <Size>0x100000</Size>
285               </IROM>
286               <XRAM>
287                 <Type>0</Type>
288                 <StartAddress>0x0</StartAddress>
289                 <Size>0x0</Size>
290               </XRAM>
291               <OCR_RVCT1>
292                 <Type>1</Type>
293                 <StartAddress>0x0</StartAddress>
294                 <Size>0x0</Size>
295               </OCR_RVCT1>
296               <OCR_RVCT2>
297                 <Type>1</Type>
298                 <StartAddress>0x0</StartAddress>
299                 <Size>0x0</Size>
300               </OCR_RVCT2>
301               <OCR_RVCT3>
302                 <Type>1</Type>
303                 <StartAddress>0x0</StartAddress>
304                 <Size>0x0</Size>
305               </OCR_RVCT3>
306               <OCR_RVCT4>
307                 <Type>1</Type>
308                 <StartAddress>0x8000000</StartAddress>
309                 <Size>0x100000</Size>
310               </OCR_RVCT4>
311               <OCR_RVCT5>
312                 <Type>1</Type>
313                 <StartAddress>0x0</StartAddress>
314                 <Size>0x0</Size>
315               </OCR_RVCT5>
316               <OCR_RVCT6>
317                 <Type>0</Type>
318                 <StartAddress>0x0</StartAddress>
319                 <Size>0x0</Size>
320               </OCR_RVCT6>
321               <OCR_RVCT7>
322                 <Type>0</Type>
323                 <StartAddress>0x0</StartAddress>
324                 <Size>0x0</Size>
325               </OCR_RVCT7>
326               <OCR_RVCT8>
327                 <Type>0</Type>
328                 <StartAddress>0x0</StartAddress>
329                 <Size>0x0</Size>
330               </OCR_RVCT8>
331               <OCR_RVCT9>
332                 <Type>0</Type>
333                 <StartAddress>0x20000000</StartAddress>
334                 <Size>0x20000</Size>
335               </OCR_RVCT9>
336               <OCR_RVCT10>
337                 <Type>0</Type>
338                 <StartAddress>0x0</StartAddress>
339                 <Size>0x0</Size>
340               </OCR_RVCT10>
341             </OnChipMemories>
342             <RvctStartVector></RvctStartVector>
343           </ArmAdsMisc>
344           <Cads>
345             <interw>1</interw>
346             <Optim>4</Optim>
347             <oTime>0</oTime>
348             <SplitLS>0</SplitLS>
349             <OneElfS>0</OneElfS>
350             <Strict>0</Strict>
351             <EnumInt>0</EnumInt>
352             <PlainCh>0</PlainCh>
353             <Ropi>0</Ropi>
354             <Rwpi>0</Rwpi>
355             <wLevel>0</wLevel>
356             <uThumb>0</uThumb>
357             <uSurpInc>0</uSurpInc>
358             <uC99>0</uC99>
359             <useXO>0</useXO>
360             <VariousControls>
361               <MiscControls></MiscControls>
362               <Define>HAVE_CONFIG_H   MDK_CONF_CryptTest</Define>
363               <Undefine></Undefine>
364               <IncludePath></IncludePath>
365             </VariousControls>
366           </Cads>
367           <Aads>
368             <interw>1</interw>
369             <Ropi>0</Ropi>
370             <Rwpi>0</Rwpi>
371             <thumb>0</thumb>
372             <SplitLS>0</SplitLS>
373             <SwStkChk>0</SwStkChk>
374             <NoWarn>0</NoWarn>
375             <uSurpInc>0</uSurpInc>
376             <useXO>0</useXO>
377             <VariousControls>
378               <MiscControls></MiscControls>
379               <Define></Define>
380               <Undefine></Undefine>
381               <IncludePath></IncludePath>
382             </VariousControls>
383           </Aads>
384           <LDads>
385             <umfTarg>1</umfTarg>
386             <Ropi>0</Ropi>
387             <Rwpi>0</Rwpi>
388             <noStLib>0</noStLib>
389             <RepFail>1</RepFail>
390             <useFile>0</useFile>
391             <TextAddressRange>0x08000000</TextAddressRange>
392             <DataAddressRange>0x20000000</DataAddressRange>
393             <pXoBase></pXoBase>
394             <ScatterFile></ScatterFile>
395             <IncludeLibs></IncludeLibs>
396             <IncludeLibsPath></IncludeLibsPath>
397             <Misc></Misc>
398             <LinkerInputFile></LinkerInputFile>
399             <DisabledWarnings></DisabledWarnings>
400           </LDads>
401         </TargetArmAds>
402       </TargetOption>
403       <Groups>
404         <Group>
405           <GroupName>Source</GroupName>
406           <Files>
407             <File>
408               <FileName>main.c</FileName>
409               <FileType>1</FileType>
410               <FilePath>.\main.c</FilePath>
411             </File>
412             <File>
413               <FileName>test.c</FileName>
414               <FileType>1</FileType>
415               <FilePath>.\test.c</FilePath>
416             </File>
417             <File>
418               <FileName>cert_data.c</FileName>
419               <FileType>1</FileType>
420               <FilePath>.\cert_data.c</FilePath>
421             </File>
422           </Files>
423         </Group>
424         <Group>
425           <GroupName>Configuration</GroupName>
426           <Files>
427             <File>
428               <FileName>config-Crypt.h</FileName>
429               <FileType>5</FileType>
430               <FilePath>.\RTE\wolfSSL\config-Crypt.h</FilePath>
431             </File>
432             <File>
433               <FileName>settings.h</FileName>
434               <FileType>5</FileType>
435               <FilePath>.\RTE\wolfSSL\settings.h</FilePath>
436             </File>
437           </Files>
438         </Group>
439         <Group>
440           <GroupName>Documentation</GroupName>
441           <Files>
442             <File>
443               <FileName>Abstract.txt</FileName>
444               <FileType>5</FileType>
445               <FilePath>.\Abstract.txt</FilePath>
446             </File>
447           </Files>
448         </Group>
449         <Group>
450           <GroupName>::CMSIS</GroupName>
451           <Files>
452             <File>
453               <FileName>RTX_Conf_CM.c</FileName>
454               <FileType>1</FileType>
455               <FilePath>RTE\CMSIS\RTX_Conf_CM.c</FilePath>
456             </File>
457             <File>
458               <FileName>RTX_CM3.lib</FileName>
459               <FileType>4</FileType>
460               <FilePath>C:\Keil5\ARM\PACK\ARM\CMSIS\3.20.4\CMSIS_RTX\Lib\ARM\RTX_CM3.lib</FilePath>
461             </File>
462           </Files>
463         </Group>
464         <Group>
465           <GroupName>::Device</GroupName>
466           <Files>
467             <File>
468               <FileName>RTE_Device.h</FileName>
469               <FileType>5</FileType>
470               <FilePath>RTE\Device\STM32F207IG\RTE_Device.h</FilePath>
471             </File>
472             <File>
473               <FileName>startup_stm32f2xx.s</FileName>
474               <FileType>2</FileType>
475               <FilePath>RTE\Device\STM32F207IG\startup_stm32f2xx.s</FilePath>
476             </File>
477             <File>
478               <FileName>system_stm32f2xx.c</FileName>
479               <FileType>1</FileType>
480               <FilePath>RTE\Device\STM32F207IG\system_stm32f2xx.c</FilePath>
481             </File>
482             <File>
483               <FileName>DMA_STM32F2xx.c</FileName>
484               <FileType>1</FileType>
485               <FilePath>C:\Keil5\ARM\PACK\Keil\STM32F2xx_DFP\1.0.7\RTE_Driver\DMA_STM32F2xx.c</FilePath>
486             </File>
487             <File>
488               <FileName>GPIO_STM32F2xx.c</FileName>
489               <FileType>1</FileType>
490               <FilePath>C:\Keil5\ARM\PACK\Keil\STM32F2xx_DFP\1.0.7\RTE_Driver\GPIO_STM32F2xx.c</FilePath>
491             </File>
492           </Files>
493         </Group>
494         <Group>
495           <GroupName>::Drivers</GroupName>
496           <Files>
497             <File>
498               <FileName>MCI_STM32F2xx.c</FileName>
499               <FileType>1</FileType>
500               <FilePath>C:\Keil5\ARM\PACK\Keil\STM32F2xx_DFP\1.0.7\RTE_Driver\MCI_STM32F2xx.c</FilePath>
501             </File>
502           </Files>
503         </Group>
504         <Group>
505           <GroupName>::File System</GroupName>
506           <Files>
507             <File>
508               <FileName>FS_Config.c</FileName>
509               <FileType>1</FileType>
510               <FilePath>RTE\File_System\FS_Config.c</FilePath>
511             </File>
512             <File>
513               <FileName>FS_Config_MC_0.h</FileName>
514               <FileType>5</FileType>
515               <FilePath>RTE\File_System\FS_Config_MC_0.h</FilePath>
516             </File>
517             <File>
518               <FileName>FS_LFN_CM3_L.lib</FileName>
519               <FileType>4</FileType>
520               <FilePath>C:\Keil5\ARM\PACK\Keil\MDK-Middleware\5.1.4\FileSystem\Lib\ARM\FS_LFN_CM3_L.lib</FilePath>
521             </File>
522           </Files>
523         </Group>
524         <Group>
525           <GroupName>::wolfSSL</GroupName>
526           <Files>
527             <File>
528               <FileName>config-Crypt.h</FileName>
529               <FileType>5</FileType>
530               <FilePath>RTE\wolfSSL\config-Crypt.h</FilePath>
531             </File>
532             <File>
533               <FileName>settings.h</FileName>
534               <FileType>5</FileType>
535               <FilePath>RTE\wolfSSL\settings.h</FilePath>
536             </File>
537             <File>
538               <FileName>cyassl_MDK_ARM.c</FileName>
539               <FileType>1</FileType>
540               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\IDE\MDK5-ARM\Src\cyassl_MDK_ARM.c</FilePath>
541             </File>
542             <File>
543               <FileName>ssl-dummy.c</FileName>
544               <FileType>1</FileType>
545               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\IDE\MDK5-ARM\Src\ssl-dummy.c</FilePath>
546             </File>
547             <File>
548               <FileName>aes.c</FileName>
549               <FileType>1</FileType>
550               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\aes.c</FilePath>
551             </File>
552             <File>
553               <FileName>arc4.c</FileName>
554               <FileType>1</FileType>
555               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\arc4.c</FilePath>
556             </File>
557             <File>
558               <FileName>asm.c</FileName>
559               <FileType>1</FileType>
560               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\asm.c</FilePath>
561             </File>
562             <File>
563               <FileName>asn.c</FileName>
564               <FileType>1</FileType>
565               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\asn.c</FilePath>
566             </File>
567             <File>
568               <FileName>blake2b.c</FileName>
569               <FileType>1</FileType>
570               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\blake2b.c</FilePath>
571             </File>
572             <File>
573               <FileName>camellia.c</FileName>
574               <FileType>1</FileType>
575               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\camellia.c</FilePath>
576             </File>
577             <File>
578               <FileName>coding.c</FileName>
579               <FileType>1</FileType>
580               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\coding.c</FilePath>
581             </File>
582             <File>
583               <FileName>compress.c</FileName>
584               <FileType>1</FileType>
585               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\compress.c</FilePath>
586             </File>
587             <File>
588               <FileName>des3.c</FileName>
589               <FileType>1</FileType>
590               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\des3.c</FilePath>
591             </File>
592             <File>
593               <FileName>dh.c</FileName>
594               <FileType>1</FileType>
595               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\dh.c</FilePath>
596             </File>
597             <File>
598               <FileName>dsa.c</FileName>
599               <FileType>1</FileType>
600               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\dsa.c</FilePath>
601             </File>
602             <File>
603               <FileName>ecc.c</FileName>
604               <FileType>1</FileType>
605               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\ecc.c</FilePath>
606             </File>
607             <File>
608               <FileName>ecc_fp.c</FileName>
609               <FileType>1</FileType>
610               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\ecc_fp.c</FilePath>
611             </File>
612             <File>
613               <FileName>error.c</FileName>
614               <FileType>1</FileType>
615               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\error.c</FilePath>
616             </File>
617             <File>
618               <FileName>hc128.c</FileName>
619               <FileType>1</FileType>
620               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\hc128.c</FilePath>
621             </File>
622             <File>
623               <FileName>hmac.c</FileName>
624               <FileType>1</FileType>
625               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\hmac.c</FilePath>
626             </File>
627             <File>
628               <FileName>integer.c</FileName>
629               <FileType>1</FileType>
630               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\integer.c</FilePath>
631             </File>
632             <File>
633               <FileName>logging.c</FileName>
634               <FileType>1</FileType>
635               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\logging.c</FilePath>
636             </File>
637             <File>
638               <FileName>md2.c</FileName>
639               <FileType>1</FileType>
640               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\md2.c</FilePath>
641             </File>
642             <File>
643               <FileName>md4.c</FileName>
644               <FileType>1</FileType>
645               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\md4.c</FilePath>
646             </File>
647             <File>
648               <FileName>md5.c</FileName>
649               <FileType>1</FileType>
650               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\md5.c</FilePath>
651             </File>
652             <File>
653               <FileName>memory.c</FileName>
654               <FileType>1</FileType>
655               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\memory.c</FilePath>
656             </File>
657             <File>
658               <FileName>misc.c</FileName>
659               <FileType>1</FileType>
660               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\misc.c</FilePath>
661             </File>
662             <File>
663               <FileName>wc_port.c</FileName>
664               <FileType>1</FileType>
665               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\wc_port.c</FilePath>
666             </File>
667             <File>
668               <FileName>pwdbased.c</FileName>
669               <FileType>1</FileType>
670               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\pwdbased.c</FilePath>
671             </File>
672             <File>
673               <FileName>rabbit.c</FileName>
674               <FileType>1</FileType>
675               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\rabbit.c</FilePath>
676             </File>
677             <File>
678               <FileName>random.c</FileName>
679               <FileType>1</FileType>
680               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\random.c</FilePath>
681             </File>
682             <File>
683               <FileName>ripemd.c</FileName>
684               <FileType>1</FileType>
685               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\ripemd.c</FilePath>
686             </File>
687             <File>
688               <FileName>rsa.c</FileName>
689               <FileType>1</FileType>
690               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\rsa.c</FilePath>
691             </File>
692             <File>
693               <FileName>sha.c</FileName>
694               <FileType>1</FileType>
695               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\sha.c</FilePath>
696             </File>
697             <File>
698               <FileName>sha256.c</FileName>
699               <FileType>1</FileType>
700               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\sha256.c</FilePath>
701             </File>
702             <File>
703               <FileName>sha512.c</FileName>
704               <FileType>1</FileType>
705               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\sha512.c</FilePath>
706             </File>
707             <File>
708               <FileName>tfm.c</FileName>
709               <FileType>1</FileType>
710               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\3.0.0\cyassl\ctaocrypt\src\tfm.c</FilePath>
711             </File>
712             <File>
713               <FileName>time-STM32F2xx.c</FileName>
714               <FileType>1</FileType>
715               <FilePath>C:\Keil5\ARM\PACK\wolfSSL\CyaSSL\2.8.2\cyassl\IDE\MDK5-ARM\STM32F2xx_StdPeriph_Lib\time-STM32F2xx.c</FilePath>
716             </File>
717           </Files>
718         </Group>
719       </Groups>
720     </Target>
721   </Targets>
722
723   <RTE>
724     <apis>
725       <api Cclass="CMSIS" Cgroup="RTOS" exclusive="0">
726         <package name="CMSIS" url="http://www.keil.com/pack/" vendor="ARM" version="3.20.1"/>
727         <targetInfos>
728           <targetInfo name="CryptTest"/>
729         </targetInfos>
730       </api>
731       <api Cclass="Drivers" Cgroup="MCI" exclusive="0">
732         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
733         <targetInfos>
734           <targetInfo name="CryptTest"/>
735         </targetInfos>
736       </api>
737     </apis>
738     <components>
739       <component Cclass="CMSIS" Cgroup="CORE" Cvendor="ARM" Cversion="3.20.0" condition="CMSIS Core">
740         <package name="CMSIS" url="http://www.keil.com/pack/" vendor="ARM" version="3.20.1"/>
741         <targetInfos>
742           <targetInfo name="CryptTest"/>
743         </targetInfos>
744       </component>
745       <component Cclass="CMSIS" Cgroup="RTOS" Csub="Keil RTX" Cvendor="ARM" Cversion="4.73.0" condition="CMSIS Core">
746         <package name="CMSIS" url="http://www.keil.com/pack/" vendor="ARM" version="3.20.3"/>
747         <targetInfos>
748           <targetInfo name="CryptTest"/>
749         </targetInfos>
750       </component>
751       <component Cbundle="MDK-Pro" Cclass="File System" Cgroup="CORE" Cvariant="LFN" Cvendor="Keil" Cversion="5.0.4" condition="CMSIS Core with RTOS">
752         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.2"/>
753         <targetInfos>
754           <targetInfo name="CryptTest"/>
755         </targetInfos>
756       </component>
757       <component Cbundle="MDK-Pro" Cclass="File System" Cgroup="Drive" Csub="Memory Card" Cvendor="Keil" Cversion="5.0.4" condition="File System and MCI Driver" maxInstances="2">
758         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.2"/>
759         <targetInfos>
760           <targetInfo name="CryptTest"/>
761         </targetInfos>
762       </component>
763       <component Cclass="Device" Cgroup="DMA" Cvendor="Keil" Cversion="1.0.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS Device">
764         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.3"/>
765         <targetInfos>
766           <targetInfo name="CryptTest"/>
767         </targetInfos>
768       </component>
769       <component Cclass="Device" Cgroup="GPIO" Cvendor="Keil" Cversion="1.0.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS Device">
770         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.3"/>
771         <targetInfos>
772           <targetInfo name="CryptTest"/>
773         </targetInfos>
774       </component>
775       <component Cclass="Device" Cgroup="Startup" Cvendor="Keil" Cversion="1.0.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS Device">
776         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.3"/>
777         <targetInfos>
778           <targetInfo name="CryptTest"/>
779         </targetInfos>
780       </component>
781       <component Cclass="Drivers" Cgroup="MCI" Cvendor="Keil" Cversion="1.01.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS RTOS GPIO DMA">
782         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.4"/>
783         <targetInfos>
784           <targetInfo name="CryptTest"/>
785         </targetInfos>
786       </component>
787       <component Cbundle="wolfSSL" Cclass="wolfSSL" Cgroup="Device" Csub="Timer" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core">
788         <package name="CyaSSL" url="http://www.wolfSSL.com/files/ide" vendor="wolfSSL" version="3.0.0"/>
789         <targetInfos>
790           <targetInfo name="CryptTest"/>
791         </targetInfos>
792       </component>
793       <component Cbundle="wolfSSL" Cclass="wolfSSL" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core">
794         <package name="CyaSSL" url="http://www.wolfSSL.com/files/ide" vendor="wolfSSL" version="3.0.0"/>
795         <targetInfos>
796           <targetInfo name="CryptTest"/>
797         </targetInfos>
798       </component>
799       <component Cbundle="wolfSSL" Cclass="wolfSSL" Cgroup="wolfCrypt" Csub="Dummy" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core">
800         <package name="CyaSSL" url="http://www.wolfSSL.com/files/ide" vendor="wolfSSL" version="3.0.0"/>
801         <targetInfos>
802           <targetInfo name="CryptTest"/>
803         </targetInfos>
804       </component>
805     </components>
806     <files>
807       <file attr="config" category="source" name="CMSIS_RTX\Templates\RTX_Conf_CM.c">
808         <instance index="0">RTE\CMSIS\RTX_Conf_CM.c</instance>
809         <component Cclass="CMSIS" Cgroup="RTOS" Csub="Keil RTX" Cvendor="ARM" Cversion="4.74.0" condition="CMSIS Core"/>
810         <package name="CMSIS" schemaVersion="1.0" url="http://www.keil.com/pack/" vendor="ARM" version="3.20.4"/>
811         <targetInfos>
812           <targetInfo name="CryptTest"/>
813         </targetInfos>
814       </file>
815       <file attr="config" category="header" name="RTE_Driver\Config\RTE_Device.h">
816         <instance index="0">RTE\Device\STM32F207IG\RTE_Device.h</instance>
817         <component Cclass="Device" Cgroup="Startup" Cvendor="Keil" Cversion="1.0.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS Device"/>
818         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.4"/>
819         <targetInfos>
820           <targetInfo name="CryptTest"/>
821         </targetInfos>
822       </file>
823       <file attr="config" category="source" name="Device\Source\ARM\startup_stm32f2xx.s">
824         <instance index="0">RTE\Device\STM32F207IG\startup_stm32f2xx.s</instance>
825         <component Cclass="Device" Cgroup="Startup" Cvendor="Keil" Cversion="1.0.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS Device"/>
826         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.4"/>
827         <targetInfos>
828           <targetInfo name="CryptTest"/>
829         </targetInfos>
830       </file>
831       <file attr="config" category="source" name="Device\Source\system_stm32f2xx.c">
832         <instance index="0">RTE\Device\STM32F207IG\system_stm32f2xx.c</instance>
833         <component Cclass="Device" Cgroup="Startup" Cvendor="Keil" Cversion="1.0.0" Dname="STM32F207IG" condition="STM32F2xx CMSIS Device"/>
834         <package name="STM32F2xx_DFP" url="http://www.keil.com/pack" vendor="Keil" version="1.0.4"/>
835         <targetInfos>
836           <targetInfo name="CryptTest"/>
837         </targetInfos>
838       </file>
839       <file attr="config" category="source" name="FileSystem\Config\FS_Config.c">
840         <instance index="0">RTE\File_System\FS_Config.c</instance>
841         <component Cbundle="MDK-Pro" Cclass="File System" Cgroup="CORE" Cvariant="LFN" Cvendor="Keil" Cversion="5.0.4" condition="CMSIS Core with RTOS"/>
842         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.2"/>
843         <targetInfos>
844           <targetInfo name="CryptTest"/>
845         </targetInfos>
846       </file>
847       <file attr="config" category="source" name="FileSystem\Config\FS_Config_MC.h">
848         <instance index="0">RTE\File_System\FS_Config_MC_0.h</instance>
849         <component Cbundle="MDK-Pro" Cclass="File System" Cgroup="Drive" Csub="Memory Card" Cvendor="Keil" Cversion="5.0.4" condition="File System and MCI Driver" maxInstances="2"/>
850         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.2"/>
851         <targetInfos>
852           <targetInfo name="CryptTest"/>
853         </targetInfos>
854       </file>
855       <file attr="config" category="source" name="Network\Config\Net_Config.c">
856         <instance index="0" removed="1">RTE\Network\Net_Config.c</instance>
857         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="CORE" Cvariant="Debug" Cvendor="Keil" Cversion="5.0.2" condition="CMSIS Core with RTOS"/>
858         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
859         <targetInfos/>
860       </file>
861       <file attr="config" category="source" name="Network\Config\Net_Config_BSD.h">
862         <instance index="0" removed="1">RTE\Network\Net_Config_BSD.h</instance>
863         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="Socket" Csub="BSD" Cvendor="Keil" Cversion="5.0.2" condition="Network UDP/TCP"/>
864         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
865         <targetInfos/>
866       </file>
867       <file attr="config" category="source" name="Network\Config\Net_Config_DNS_Client.h">
868         <instance index="0" removed="1">RTE\Network\Net_Config_DNS_Client.h</instance>
869         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="Service" Csub="DNS Client" Cvendor="Keil" Cversion="5.0.2" condition="Network UDP"/>
870         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
871         <targetInfos/>
872       </file>
873       <file attr="config" category="source" name="Network\Config\Net_Config_ETH.h">
874         <instance index="0" removed="1">RTE\Network\Net_Config_ETH_0.h</instance>
875         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="Interface" Csub="ETH" Cvendor="Keil" Cversion="5.0.2" condition="Network Driver ETH" maxInstances="1"/>
876         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
877         <targetInfos/>
878       </file>
879       <file attr="config" category="source" name="Network\Config\Net_Config_TCP.h">
880         <instance index="0" removed="1">RTE\Network\Net_Config_TCP.h</instance>
881         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="Socket" Csub="TCP" Cvendor="Keil" Cversion="5.0.2" condition="Network Interface"/>
882         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
883         <targetInfos/>
884       </file>
885       <file attr="config" category="source" name="Network\Config\Net_Config_UDP.h">
886         <instance index="0" removed="1">RTE\Network\Net_Config_UDP.h</instance>
887         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="Socket" Csub="UDP" Cvendor="Keil" Cversion="5.0.2" condition="Network Interface"/>
888         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
889         <targetInfos/>
890       </file>
891       <file attr="config" category="source" name="Network\Config\Net_Debug.c">
892         <instance index="0" removed="1">RTE\Network\Net_Debug.c</instance>
893         <component Cbundle="MDK-Pro" Cclass="Network" Cgroup="CORE" Cvariant="Debug" Cvendor="Keil" Cversion="5.0.2" condition="CMSIS Core with RTOS"/>
894         <package name="MDK-Middleware" url="http://www.keil.com/pack/" vendor="Keil" version="5.1.0"/>
895         <targetInfos/>
896       </file>
897       <file attr="config" category="header" name="cyassl\IDE\MDK5-ARM\MDK-ARM\CyaSSL\config-Crypt.h">
898         <instance index="0" removed="1">RTE\Other\config-Crypt.h</instance>
899         <component Cclass="Other" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core"/>
900         <package name="CyaSSL" url="http://www.wolfSSL.com/keil/pack/" vendor="wolfSSL" version="3.0.0"/>
901         <targetInfos/>
902       </file>
903       <file attr="config" category="header" name="cyassl\IDE\MDK5-ARM\MDK-ARM\CyaSSL\config-FS.h">
904         <instance index="0" removed="1">RTE\Other\config-FS.h</instance>
905         <component Cclass="Other" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core"/>
906         <package name="CyaSSL" url="http://www.wolfSSL.com/keil/pack/" vendor="wolfSSL" version="3.0.0"/>
907         <targetInfos/>
908       </file>
909       <file attr="config" category="header" name="cyassl\IDE\MDK5-ARM\MDK-ARM\CyaSSL\config-RTX-TCP-FS.h">
910         <instance index="0" removed="1">RTE\Other\config-RTX-TCP-FS.h</instance>
911         <component Cclass="Other" Cgroup="CyaSSL" Csub="RTX,TCP,FS" Cvendor="wolfSSL" Cversion="3.0.0" condition="CyaSSL-RTX,TCP,FS"/>
912         <package name="CyaSSL" url="http://www.wolfSSL.com/keil/pack/" vendor="wolfSSL" version="3.0.0"/>
913         <targetInfos/>
914       </file>
915       <file attr="config" category="header" name="cyassl\IDE\MDK5-ARM\MDK-ARM\CyaSSL\config.h">
916         <instance index="0" removed="1">RTE\Other\config.h</instance>
917         <component Cclass="Other" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core"/>
918         <package name="CyaSSL" url="http://www.wolfSSL.com/keil/pack/" vendor="wolfSSL" version="3.0.0"/>
919         <targetInfos/>
920       </file>
921       <file attr="config" category="header" name="cyassl\IDE\MDK5-ARM\Conf\config-Crypt.h">
922         <instance index="0">RTE\wolfSSL\config-Crypt.h</instance>
923         <component Cbundle="wolfSSL" Cclass="wolfSSL" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core"/>
924         <package license="cyassl\IDE\MDK5-ARM\Docs\CyaSSL-License.txt" name="CyaSSL" schemaVersion="1.0" url="http://www.wolfSSL.com/files/ide" vendor="wolfSSL" version="3.0.0"/>
925         <targetInfos>
926           <targetInfo name="CryptTest"/>
927         </targetInfos>
928       </file>
929       <file attr="config" category="header" name="cyassl\IDE\MDK5-ARM\MDK-ARM\CyaSSL\config.h">
930         <instance index="0" removed="1">RTE\wolfSSL\config.h</instance>
931         <component Cbundle="wolfSSL" Cclass="wolfSSL" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core"/>
932         <package name="CyaSSL" url="http://www.wolfSSL.com/files/ide" vendor="wolfSSL" version="3.0.0"/>
933         <targetInfos/>
934       </file>
935       <file attr="config" category="header" name="cyassl\cyassl\ctaocrypt\settings.h">
936         <instance index="0">RTE\wolfSSL\settings.h</instance>
937         <component Cbundle="wolfSSL" Cclass="wolfSSL" Cgroup="wolfCrypt" Csub="CORE" Cvendor="wolfSSL" Cversion="3.0.0" condition="wolfCrypt-Core"/>
938         <package license="cyassl\IDE\MDK5-ARM\Docs\CyaSSL-License.txt" name="CyaSSL" schemaVersion="1.0" url="http://www.wolfSSL.com/files/ide" vendor="wolfSSL" version="3.0.0"/>
939         <targetInfos>
940           <targetInfo name="CryptTest"/>
941         </targetInfos>
942       </file>
943     </files>
944   </RTE>
945
946 </Project>