嵌入式系统中的加解密签名(2)--- mbedtls认识与使用

时间:2024-10-13 20:54:38

笔者来介绍一下mbedtls认识与使用

1、mbedtls认识

mbedtls(Embedded TLS),是嵌入式里面实现的TLS协议,用C语言实现。相关的TLS协议以及加密等知识可以看笔者上一篇文章----嵌入式系统中的加解密签名
基本特点如下图所示:
在这里插入图片描述
仓库地址:Mbedtls
特点:

  • 面向小型嵌入式设备,代码紧凑, 60KB ROM和64KB RAM
  • 高度模块化的设计
  • 完全开源,Apache 或GPL 2.0 双重许可
  • 分为三部分:SSL/TLS 协议,加密库, X.509 证书
    在这里插入图片描述
    在这里插入图片描述
    通过看到源文件,可以看到里面有基本的算法文件。
    哈希算法:比如sha1、sha3、sha256、sha512、MD以及MD5等。
    对称加密算法:AES、DES等
    非对称加密算法:rsa,psa等

2、mbedtls编译与使用

2.1 Make编译以及测试

步骤:

  1. make WINDOWS_BUILD=1
  2. make WINDOWS_BUILD=1 check

问题1:可能会碰到头文件找不到的情况

error.c: In function 'mbedtls_strerror':
error.c:98:26: error: 'MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE' undeclared (first use in this function); did you mean 'MBEDTLS_SSL_ALL_ALERT_MESSAGES'?
   98 |         if (use_ret == -(MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE)) {
      |                          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                          MBEDTLS_SSL_ALL_ALERT_MESSAGES
error.c:98:26: note: each undeclared identifier is reported only once for each function it appears in
Makefile:338: recipe for target '' failed
make[1]: *** [error.o] Error 1
Makefile:32: recipe for target 'lib' failed
make: *** [lib] Error 2
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10

解决问题:error C文件中包含:文件,即可解决编译问题
在这里插入图片描述

问题2:找不到链接库的问题:

  CC    aes/crypt_and_hash.c
D:/SoftWare/Mingw-w64/msys2+mingw64/msys64/mingw64/bin/../lib/gcc/x86_64-w64-mingw32/12.2.0/../../../../x86_64-w64-mingw32/bin/ld.exe: ../library/libmbedtls.a: error adding symbols: archive has no index; run ranlib to add one
collect2.exe: error: ld returned 1 exit status
Makefile:150: recipe for target 'aes/crypt_and_hash' failed
make[1]: *** [aes/crypt_and_hash] Error 1
Makefile:29: recipe for target 'programs' failed
make: *** [programs] Error 2
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7

笔者发现这个链接问题( …/library/: error adding symbols: archive has no index; run ranlib to add one),是libmbedtls生成的有问题,然后笔者怀疑是版本有问题,就尝试高版本的GCC,后来发现高版本的GCC确实可以链接过
笔者这里用的是GCC12版本

D:/SoftWare/Mingw-w64/msys2+mingw64/msys64/mingw64/bin/../lib/gcc/x86_64-w64-mingw32/12.2.0/../../../../x86_64-w64-mingw32/bin/ld.exe: ../library/libmbedx509.a(x509_crt.o):x509_crt.c:(.text+0xd38): undefined reference to `__imp_inet_pton'
D:/SoftWare/Mingw-w64/msys2+mingw64/msys64/mingw64/bin/../lib/gcc/x86_64-w64-mingw32/12.2.0/../../../../x86_64-w64-mingw32/bin/ld.exe: ../library/libmbedx509.a(x509_crt.o):x509_crt.c:(.text+0xd57): undefined reference to `__imp_inet_pton'
D:/SoftWare/Mingw-w64/msys2+mingw64/msys64/mingw64/bin/../lib/gcc/x86_64-w64-mingw32/12.2.0/../../../../x86_64-w64-mingw32/bin/ld.exe: ../library/libmbedcrypto.a(entropy_poll.o):entropy_poll.c:(.text+0x43): undefined reference to `BCryptGenRandom'
collect2.exe: error: ld returned 1 exit status
Makefile:150: recipe for target 'aes/crypt_and_hash' failed
make[1]: *** [aes/crypt_and_hash] Error 1
Makefile:29: recipe for target 'programs' failed
make: *** [programs] Error 2
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8

继续编译,又发现链接问题,笔者去网上搜了一下这个库(undefined reference to `BCryptGenRandom’),微软的随机库需要链接这个库,bcrypt,然后尝试手动链接,发现确实可以,这个库的名词还是偶然发现的,图二里面有 或者
在这里插入图片描述

在这里插入图片描述
其次undefined reference to `__imp_inet_pton’,这个库没有,笔者去代码里面搜索了一下,发现是网络相关,IPV4或者IPV6,然后就明白了,有个ws2_32库,windows socket2 32位版本的,与网络相关的,就可以链接过。
在这里插入图片描述
最后笔者发现编译这个库文件需要设置windows的定义,然后就会包括这个两个库,草率了,编译read me也提到了。
编译命令:make WINDOWS_BUILD=1

ifdef WINDOWS_BUILD
  DLEXT=dll
  EXEXT=.exe
  LOCAL_LDFLAGS += -lws2_32 -lbcrypt
  ifdef SHARED
    SHARED_SUFFIX=.$(DLEXT)
  endif
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7

然后笔者就打印出来了相关的链接Flag,然后就可以了。

../tests/src/certs.o  -L../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt
  • 1

问题3:找不到python库的问题,

Traceback (most recent call last):
  File "D:\workspace\embeddedTeam\Mbedtls\Test\mbedtls\framework\scripts\generate_test_cert_macros.py", line 15, in <module>
    import jinja2
ModuleNotFoundError: No module named 'jinja2'
Makefile:153: recipe for target 'src/test_certs.h' failed
make[1]: *** [src/test_certs.h] Error 1
Makefile:41: recipe for target 'mbedtls_test' failed
make: *** [mbedtls_test] Error 2
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8

这个问题就直接安装jinja2就好了,安装完成就可以执行了。

问题4:测试无法执行的问题:

  CC    test_suite_psa_crypto_memory.c
Option skip requires an argument
Died at scripts/run-test-suites.pl line 36.
Makefile:239: recipe for target 'check' failed
make[1]: *** [check] Error 255
Makefile:178: recipe for target 'check' failed
make: *** [check] Error 2
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7

考虑注释掉下面这几行就可以进行测试了。
在这里插入图片描述
在这里插入图片描述

2.3 Cmake编译以及测试

首先创建Cmake的文件生成目录,然后再进行编译,不然Cmake生成的文件都在本仓库里面,会显的很乱(下图1)。
图1
在这里插入图片描述
图二
在这里插入图片描述

  1. 首先创建cmake目录,并进入目录
  2. 其次,生成cmake cache list,cmake …/mbedtls/
  3. 接着,cmake 编译,cmake --build .

编译使用VC编译器进行编译。

D:\workspace\embeddedTeam\Mbedtls\Test\Cmake>cmake  ../mbedtls/CMakeLists.txt
-- Building for: Visual Studio 16 2019
-- Selecting Windows SDK version 10.0.19041.0 to target Windows 10.0.19045.
-- The C compiler identification is MSVC 19.29.30141.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: D:/SoftWare/VisualStdio/System/VC/Tools/MSVC/14.29.30133/bin/Hostx64/x64/cl.exe - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Found Python3: D:/SoftWare/Python39/System/python3.exe (found version "3.9.0") found components: Interpreter
-- Looking for pthread.h
-- Looking for pthread.h - not found
-- Found Threads: TRUE
-- Configuring done
-- Generating done
-- Build files have been written to: D:/workspace/embeddedTeam/Mbedtls/Test/Cmake
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16

编译的库位置:library/Debug目录,主要就是这三个库,、和
在这里插入图片描述

3、mbedtls代码测试

3.1 加密以及解密程序

打开程序目录,可以看到pk_encrypt以及pk_decrypt 加密以及解密程序,笔者尝试用python调用来进行测试。

from cryptography.hazmat.backends import default_backend
from cryptography.hazmat.primitives.asymmetric import rsa
from cryptography.hazmat.primitives import serialization
from cryptography.hazmat.primitives import hashes
from cryptography.hazmat.primitives.asymmetric import padding
import argparse
import base64
import subprocess


def run_excute_cmd(excute_cmd, arg1, arg2=None):
    if arg2 == None:
        # 调用可执行文件
        result = subprocess.run([excute_cmd, arg1], capture_output=True, text=True)
    else:
        # 调用可执行文件
        result = subprocess.run([excute_cmd, arg1, arg2], capture_output=True, text=True)
    # 获取返回码
    print("Return code:", result.returncode)

    # 获取标准输出
    print("Standard output:", result.stdout)

    # 获取标准错误
    print("Standard error:", result.stderr)


def generate_key():

    # 生成私钥
    private_key = rsa.generate_private_key(
        public_exponent=65537,
        key_size=2048,
        backend=default_backend()
    )

    # 生成公钥
    public_key = private_key.public_key()

    # 将私钥和公钥序列化为PEM格式
    private_pem = private_key.private_bytes(
        encoding=serialization.Encoding.PEM,
        format=serialization.PrivateFormat.TraditionalOpenSSL,
        encryption_algorithm=serialization.NoEncryption()
    )

    public_pem = public_key.public_bytes(
        encoding=serialization.Encoding.PEM,
        format=serialization.PublicFormat.SubjectPublicKeyInfo
    )

    # 打印私钥和公钥
    print(private_pem.decode('utf-8'))
    print(public_pem.decode('utf-8'))

    # 写入文件内容
    with open("./public_key.bin", 'w') as f:
        f.write(public_pem.decode('utf-8'))

    # 写入文件内容
    with open("./private_key.bin", 'w') as f:
        f.write(private_pem.decode('utf-8'))

    return private_key,public_key

def cal_file_sign(private_key, file_name):

    # 读取文件内容
    with open(file_name, 'rb') as f:
        data = f.read()

    # 使用私钥对文件进行签名
    signature = private_key.sign(
        data,
        padding.PKCS1v15(),
        hashes.SHA256()
    )

    print(signature)
    # # 将签名写入文件
    # with open('signature', 'wb') as f:
    #     (signature)

    base64_encoded = base64.b64encode(signature)
    print(base64_encoded)
    return signature

def check_file_sign(public_key, file_name, signature):
    # 读取文件内容
    with open(file_name, 'rb') as f:
        message = f.read()

    # 使用公钥验证签名
    try:
        public_key.verify(
            signature,
            message,
            padding.PKCS1v15(),
            hashes.SHA256()
        )
        print("签名验证成功,消息未被篡改。")
    except Exception as e:
        print(f"签名验证失败: {e}")

if  __name__ == '__main__':
    args_parser = argparse.ArgumentParser()
    args_parser.add_argument("--file_path", type=str, help="file path")
    args = args_parser.parse_args()
    private_key,public_key = generate_key()
    # 读取文件内容
    with open(args.file_path, 'rb') as f:
        data = f.read()
    print("source data:{}".format(data))

    run_excute_cmd("D:\workspace\embeddedTeam\Mbedtls\mbedtls\include\pk_encrypt.exe", "./public_key.bin", data)
    # 读取文件内容
    with open("", 'rb') as f:
        data = f.read()
    print("encrypt data:{}".format(data))
    run_excute_cmd("D:\workspace\embeddedTeam\Mbedtls\mbedtls\include\pk_decrypt.exe", "./private_key.bin")
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120

结果可以看到如下:源数据经过加密和解密之后数据一致。
在这里插入图片描述

3.2 验签程序

笔者在python里面计算签名,然后拷贝到C程序里面进行验签,发现可以验证通过。
注意:公钥注意换行值‘\n’的输入。

#include "mbedtls/"
#include "mbedtls/"
#include "mbedtls/"
#include "mbedtls/"
#include "mbedtls/ctr_drbg.h"
#include ""
#include <>

#define SIGNATURE_MAX_SIZE  256

int rsa_pkcs1v15_sha256_sign(const unsigned char *msg, size_t msg_len,
                               const char *priavte_key_pem, char *sign_base64, int sign_len)
{
    mbedtls_pk_context pk;
    mbedtls_entropy_context entropy;
    mbedtls_ctr_drbg_context ctr_drbg;

    uint8_t sig_buff[SIGNATURE_MAX_SIZE];
    unsigned char hash[32] = {0};
    size_t sig_len = 0;
    int ret = 0;
    char *b64_out = NULL;
    int b64_len = 0;
    const char *pers = "mbedtls_pk_sign";       // Personalization data,
    // that is device-specific identifiers. Can be NULL.
    
    // 初始化随机数生成器
    mbedtls_entropy_init( &entropy );
    mbedtls_ctr_drbg_init( &ctr_drbg );
 
    //初始化上下文
    mbedtls_pk_init( &pk );

    mbedtls_ctr_drbg_seed( &ctr_drbg,
                           mbedtls_entropy_func,
                           &entropy,
                           (const unsigned char *) pers,
                           strlen( pers ) );

 //导入私钥
    ret = mbedtls_pk_parse_key(&pk, (const unsigned char *)priavte_key_pem,\
                               strlen(priavte_key_pem)+1,\
                               NULL, 0, NULL, 0);
    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }

    // 计算 sha256 消息摘要
    ret = mbedtls_md(mbedtls_md_info_from_type( MBEDTLS_MD_SHA256 ),
                     (const unsigned char *)msg, msg_len, hash);
    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }
 
    // 签名
    ret = mbedtls_pk_sign(&pk, MBEDTLS_MD_SHA256, hash, sizeof (hash), sig_buff, sizeof(sig_buff), &sig_len, mbedtls_ctr_drbg_random, &ctr_drbg);

    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }

    b64_out = malloc(sig_len*2);
    if(b64_out == NULL)
    {
        ret = -1;
        goto exit;
    }
 
    // 对签名数据进行 base64 编码
    ret = mbedtls_base64_encode((unsigned char *)b64_out, sig_len*2,
                                (size_t *)&b64_len, (unsigned char *)sig_buff, (size_t)sig_len);

    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }

    if(sign_len<b64_len)
    {
        ret = -1;
        goto exit;
    }

    strncpy(sign_base64, b64_out, sign_len);

exit:

    if(b64_out)
    {
        free(b64_out);
    }

    mbedtls_pk_free( &pk );
    mbedtls_ctr_drbg_free( &ctr_drbg );
    mbedtls_entropy_free( &entropy );

    return ret;

}
/**
 * @brief rsa_pkcs1v15_sha256_verify
 * 
 * @param [in] msg
 * @param [in] msg_len
 * @param [in] public_key_pem
 * @param [in] sign_base64
 * @return int 
 *  -- 0  verify pass
 *  -- -1 verify faild
 */
int rsa_pkcs1v15_sha256_verify(const unsigned char *msg, size_t msg_len,
                               const char *public_key_pem, const char *sign_base64)
{
    mbedtls_pk_context pk = {0};
    unsigned char hash[32] = {0};
    int ret = 0;
    size_t sign_len = 0;
    size_t b64out_len = 0;
    unsigned char *b64out_data = NULL;

    // 初始化上下文
    mbedtls_pk_init( &pk);

    // 导入公钥
    ret = mbedtls_pk_parse_public_key(&pk, (const unsigned char *)public_key_pem, strlen(public_key_pem)+1);
    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }

    // 对需要验签的数据进行 sha256 计算,生成消息摘要数据
    ret = mbedtls_md(mbedtls_md_info_from_type( MBEDTLS_MD_SHA256 ),
                     (const unsigned char *)msg, msg_len, hash);
    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }

    // 对原始签名数据进行 base64 解码
    sign_len = strlen(sign_base64);
    b64out_data = malloc(sign_len*2);
    memset(b64out_data, 0, sign_len*2);
    ret = mbedtls_base64_decode(b64out_data, sign_len*2, &b64out_len, (const unsigned char *)sign_base64, sign_len);
    if(ret != 0)
    {
        ret = -1;
        goto exit;
    }

    // 验证签名

    ret = mbedtls_pk_verify(&pk, MBEDTLS_MD_SHA256, hash, sizeof (hash), b64out_data, b64out_len);


exit:
    if(b64out_data)
    {
        free(b64out_data);
    }
    mbedtls_pk_free( &pk );

    return ret;

}

 int main(void)
{

       int ret = 0;
    // 公钥
 
    char *pub_key = "-----BEGIN PUBLIC KEY-----\n"
                    "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzVt1cK1g7I+nnrwEdGjh\n"
                    "ULKqvPo60Ns+JYLom9GLUZ5DDqE8VcP23zGpAVHpQjgDQv2ZLg/jTJRonMktf6oU\n"
                    "nyPUbt7FF9P/yo6Rz8333v7VbVKo52hvgLDvTb7dmkywdXpvvtrvldLuCxycUYxo\n"
                    "ZQRtZPlSFIZSIFGOgxL6iuXbT9gcPUffAl7JrNbe1b530scXEIMO5UOo9Vlm2Hh1\n"
                    "s9T1p4H0hxODIrKTpAICWaWtXVHJA64q1MTDim/aNscmPxfcL5Qdo+JJSY/BPOf4\n"
                    "Pqqt8k/Gaslgdt1dOJGu4I5+iZVMmDQkxmu0vICUNBfOsd2UiXqp/oO03jH5Rtgy\n"
                    "AQIDAQAB\n"
                    "-----END PUBLIC KEY-----";
    // 原始消息
    char *msg = "hello world!";
 
    // base64 编码之后的签名数据
    char * sign = "x7Ag+BCNC5Q0insMSNazlfA7ruFNndjgT4S7eIp7z3pN7qs/r4KLnDasiR4chNJlRgjAJBSPEqjt65Xb0r2y+r8zZRwtqu/enaTk0RavwtXXzu9vQx3Xy7Zhxb2J2bjiCNRFPbyzhF3dl4pP+MOKZK6ETNR5NTBb6Af1X2Plidj7xd30a6zQM8JVlIbuMIm2g/NAA5u6JR4xMZEdBQKTXgHduXIflVy0bUwPOs3UjfgKXtJGSWHQtZrOMhzIpXPF6tzfBbnC6MRHZiH6cU4+YhKxNHEmaMRaAGcVFFU08Ytev9zuJBOVtfNz5zAj/6O8f97/qh3618xEgT5OcBno/A==";

    ret = rsa_pkcs1v15_sha256_verify((const unsigned char *)msg, strlen(msg), pub_key, sign);
    printf("rsa_pkcs1v15_sha256_verify ret=%d\r\n", ret);

}

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200

在这里插入图片描述

4、附录

参考文章如何使用 mbedtls 生成 RSA 签名和验签?
编译完成信息

make WINDOWS_BUILD=1
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    bignum_core.c
  CC    bignum_mod.c
  CC    bignum_mod_raw.c
  CC    block_cipher.c
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    cipher_wrap.c
  CC    
  CC    constant_time.c
  CC    ctr_drbg.c
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    ecp_curves.c
  CC    ecp_curves_new.c
  CC    
  CC    entropy_poll.c
  CC    
  CC    
  CC    
  CC    hmac_drbg.c
  CC    
  CC    
  CC    
  CC    
  CC    memory_buffer_alloc.c
  CC    nist_kw.c
  CC    
  CC    
  CC    
  CC    pk_ecc.c
  CC    pk_wrap.c
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    platform_util.c
  CC    
  CC    psa_crypto.c
  CC    psa_crypto_aead.c
  CC    psa_crypto_cipher.c
  CC    psa_crypto_client.c
  CC    psa_crypto_driver_wrappers_no_static.c
  CC    psa_crypto_ecp.c
  CC    psa_crypto_ffdh.c
  CC    psa_crypto_hash.c
  CC    psa_crypto_mac.c
  CC    psa_crypto_pake.c
  CC    psa_crypto_rsa.c
  CC    psa_crypto_se.c
  CC    psa_crypto_slot_management.c
  CC    psa_crypto_storage.c
  CC    psa_its_file.c
  CC    psa_util.c
  CC    
  CC    
  CC    rsa_alt_helpers.c
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    
  CC    version_features.c
  CC    ../3rdparty//everest/library/
  CC    ../3rdparty//everest/library/
  CC    ../3rdparty//everest/library/Hacl_Curve25519_joined.c
  CC    ../3rdparty//p256-m//p256-m_driver_entrypoints.c
  CC    ../3rdparty//p256-m//p256-m/
  AR    
  CC    
  CC    x509_create.c
  CC    x509_crl.c
  CC    x509_crt.c
  CC    x509_csr.c
  CC    
  CC    x509write_crt.c
  CC    x509write_csr.c
  CC    
  AR    
  CC    
  CC    mps_reader.c
  CC    mps_trace.c
  CC    net_sockets.c
  CC    ssl_cache.c
  CC    ssl_ciphersuites.c
  CC    ssl_client.c
  CC    ssl_cookie.c
  CC    ssl_debug_helpers_generated.c
  CC    ssl_msg.c
  CC    ssl_ticket.c
  CC    ssl_tls.c
  CC    ssl_tls12_client.c
  CC    ssl_tls12_server.c
  CC    ssl_tls13_keys.c
  CC    ssl_tls13_client.c
  CC    ssl_tls13_server.c
  CC    ssl_tls13_generic.c
  AR    
  CC    src/
  CC    src/fake_external_rng_for_test.c
  CC    src/
  CC    src/threading_helpers.c
  CC    src/bignum_helpers.c
  CC    src/test_memory.c
  CC    src/psa_test_wrappers.c
  CC    src/psa_crypto_stubs.c
  CC    src/psa_exercise_key.c
  CC    src/psa_crypto_helpers.c
  CC    src/asn1_helpers.c
  CC    src/
  CC    src/psa_memory_poisoning_wrappers.c
  CC    src/drivers/platform_builtin_keys.c
  CC    src/drivers/test_driver_mac.c
  CC    src/drivers/
  CC    src/drivers/test_driver_cipher.c
  CC    src/drivers/test_driver_key_management.c
  CC    src/drivers/test_driver_signature.c
  CC    src/drivers/test_driver_key_agreement.c
  CC    src/drivers/test_driver_pake.c
  CC    src/drivers/test_driver_asymmetric_encryption.c
  CC    src/drivers/test_driver_aead.c
  CC    src/test_helpers/ssl_helpers.c
1111../tests/src/ ../tests/src/fake_external_rng_for_test.o ../tests/src/ ../tests/src/threading_helpers.o ../tests/src/bignum_helpers.o ../tests/src/test_memory.o ../tests/src/psa_test_wrappers.o ../tests/src/psa_crypto_stubs.o ../tests/src/psa_exercise_key.o ../tests/src/psa_crypto_helpers.o ../tests/src/asn1_helpers.o ../tests/src/ ../tests/src/psa_memory_poisoning_wrappers.o ../tests/src/drivers/platform_builtin_keys.o ../tests/src/drivers/test_driver_mac.o ../tests/src/drivers/ ../tests/src/drivers/test_driver_cipher.o ../tests/src/drivers/test_driver_key_management.o ../tests/src/drivers/test_driver_signature.o ../tests/src/drivers/test_driver_key_agreement.o ../tests/src/drivers/test_driver_pake.o ../tests/src/drivers/test_driver_asymmetric_encryption.o ../tests/src/drivers/test_driver_aead.o ../tests/src/test_helpers/ssl_helpers.o -L../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt
2222
  CC    aes/crypt_and_hash.c
  CC    cipher/cipher_aead_demo.c
  CC    hash/generic_sum.c
  CC    hash/
  CC    hash/md_hmac_demo.c
  CC    pkey/dh_client.c
  CC    pkey/dh_genprime.c
  CC    pkey/dh_server.c
  CC    pkey/ecdh_curve25519.c
  CC    pkey/
  CC    pkey/gen_key.c
  CC    pkey/key_app.c
  CC    pkey/key_app_writer.c
  CC    pkey/mpi_demo.c
  CC    pkey/pk_decrypt.c
  CC    pkey/pk_encrypt.c
  CC    pkey/pk_sign.c
  CC    pkey/pk_verify.c
  CC    pkey/rsa_decrypt.c
  CC    pkey/rsa_encrypt.c
  CC    pkey/rsa_genkey.c
  CC    pkey/rsa_sign.c
  CC    pkey/rsa_sign_pss.c
  CC    pkey/rsa_verify.c
  CC    pkey/rsa_verify_pss.c
  CC    psa/aead_demo.c
  CC    psa/crypto_examples.c
  CC    psa/hmac_demo.c
  CC    psa/key_ladder_demo.c
  CC    psa/psa_constant_names.c
  CC    psa/psa_hash.c
  CC    random/gen_entropy.c
  CC    random/gen_random_ctr_drbg.c
  CC    ssl/dtls_client.c
  CC    ssl/dtls_server.c
  CC    ssl/mini_client.c
  CC    ssl/ssl_client1.c
  CC    test/query_config.c
  CC    ssl/ssl_test_lib.c
  CC    ssl/ssl_client2.c
  CC    ssl/ssl_context_info.c
  CC    ssl/ssl_fork_server.c
  CC    ssl/ssl_mail_client.c
  CC    ssl/ssl_server.c
  CC    ssl/ssl_server2.c
  CC    test/
  CC    test/
  CC    test/query_compile_time_config.c
  CC    test/query_included_headers.c
  CC    test/
  CC    test/udp_proxy.c
  CC    test/
  CC    util/
  CC    util/
  CC    x509/cert_app.c
  CC    x509/cert_req.c
  CC    x509/cert_write.c
  CC    x509/crl_app.c
  CC    x509/load_roots.c
  CC    x509/req_app.c
 cc   fuzz_server.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_server.exe
 cc   fuzz_dtlsserver.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_dtlsserver.exe
 cc   fuzz_client.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_client.exe
 cc   fuzz_x509crl.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_x509crl.exe
 cc   fuzz_pubkey.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_pubkey.exe
 cc   fuzz_dtlsclient.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_dtlsclient.exe
 cc   fuzz_x509crt.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_x509crt.exe
 cc   fuzz_privkey.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_privkey.exe
 cc   fuzz_pkcs7.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_pkcs7.exe
 cc   fuzz_x509csr.o ../../tests/src/ ../../tests/src/fake_external_rng_for_test.o ../../tests/src/ ../../tests/src/threading_helpers.o ../../tests/src/bignum_helpers.o ../../tests/src/test_memory.o ../../tests/src/psa_test_wrappers.o ../../tests/src/psa_crypto_stubs.o ../../tests/src/psa_exercise_key.o ../../tests/src/psa_crypto_helpers.o ../../tests/src/asn1_helpers.o ../../tests/src/ ../../tests/src/psa_memory_poisoning_wrappers.o ../../tests/src/drivers/platform_builtin_keys.o ../../tests/src/drivers/test_driver_mac.o ../../tests/src/drivers/ ../../tests/src/drivers/test_driver_cipher.o ../../tests/src/drivers/test_driver_key_management.o ../../tests/src/drivers/test_driver_signature.o ../../tests/src/drivers/test_driver_key_agreement.o ../../tests/src/drivers/test_driver_pake.o ../../tests/src/drivers/test_driver_asymmetric_encryption.o ../../tests/src/drivers/test_driver_aead.o ../../tests/src/test_helpers/ssl_helpers.o -L../../library -lmbedtls -lmbedx509 -lmbedcrypto -lws2_32 -lbcrypt  -o fuzz_x509csr.exe
  Gen   test_suite_psa_crypto_memory.c
  CC    test_suite_psa_crypto_memory.c
  Gen   test_suite_psa_crypto_entropy.c
  CC    test_suite_psa_crypto_entropy.c
  Gen   test_suite_psa_crypto.c
  CC    test_suite_psa_crypto.c
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_debug.c
  CC    test_suite_debug.c
  Gen   test_suite_psa_crypto_driver_wrappers.c
  CC    test_suite_psa_crypto_driver_wrappers.c
  Gen   test_suite_pkcs5.c
  CC    test_suite_pkcs5.c
  Gen   test_suite_pkwrite.c
  CC    test_suite_pkwrite.c
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_md.c
  CC    test_suite_md.c
  Gen   test_suite_ssl.c
  CC    test_suite_ssl.c
  Gen   test_suite_constant_time_hmac.c
  CC    test_suite_constant_time_hmac.c
  Gen   test_suite_psa_crypto_pake.c
  CC    test_suite_psa_crypto_pake.c
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_psa_crypto_util.c
  CC    test_suite_psa_crypto_util.c
  Gen   test_suite_cmac.c
  CC    test_suite_cmac.c
  Gen   test_suite_psa_crypto_storage_format.
  CC    test_suite_psa_crypto_storage_format.
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_psa_crypto_storage_format.
  CC    test_suite_psa_crypto_storage_format.
  Gen   test_suite_x509parse.c
  CC    test_suite_x509parse.c
  Gen   test_suite_chacha20.c
  CC    test_suite_chacha20.c
  Gen   test_suite_gcm.aes128_en.c
  CC    test_suite_gcm.aes128_en.c
  Gen   test_suite_psa_crypto_generate_key.
  CC    test_suite_psa_crypto_generate_key.
  Gen   test_suite_block_cipher.c
  CC    test_suite_block_cipher.c
  Gen   test_suite_ctr_drbg.c
  CC    test_suite_ctr_drbg.c
  Gen   test_suite_cipher.nist_kw.c
  CC    test_suite_cipher.nist_kw.c
  Gen   test_suite_pkcs1_v15.c
  CC    test_suite_pkcs1_v15.c
  Gen   test_suite_nist_kw.c
  CC    test_suite_nist_kw.c
  Gen   test_suite_constant_time.c
  CC    test_suite_constant_time.c
  Gen   test_suite_psa_crypto_attributes.c
  CC    test_suite_psa_crypto_attributes.c
  Gen   test_suite_psa_its.c
  CC    test_suite_psa_its.c
  Gen   test_suite_psa_crypto_op_fail.
  CC    test_suite_psa_crypto_op_fail.
  Gen   test_suite_common.c
  CC    test_suite_common.c
  Gen   test_suite_asn1parse.c
  CC    test_suite_asn1parse.c
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_chachapoly.c
  CC    test_suite_chachapoly.c
  Gen   test_suite_platform_printf.c
  CC    test_suite_platform_printf.c
  Gen   test_suite_platform.c
  CC    test_suite_platform.c
  Gen   test_suite_gcm.aes192_en.c
  CC    test_suite_gcm.aes192_en.c
  Gen   test_suite_hmac_drbg.
  CC    test_suite_hmac_drbg.
  Gen   test_suite_poly1305.c
  CC    test_suite_poly1305.c
  Gen   test_suite_asn1write.c
  CC    test_suite_asn1write.c
  Gen   test_suite_ccm.c
  CC    test_suite_ccm.c
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_aria.c
  CC    test_suite_aria.c
  Gen   test_suite_entropy.c
  CC    test_suite_entropy.c
  Gen   test_suite_hmac_drbg.
  CC    test_suite_hmac_drbg.
  Gen   test_suite_psa_crypto_metadata.c
  CC    test_suite_psa_crypto_metadata.c
  Gen   test_suite_error.c
  CC    test_suite_error.c
  Gen   test_suite_rsa.c
  CC    test_suite_rsa.c
  Gen   test_suite_bignum_mod.
  CC    test_suite_bignum_mod.
  Gen   test_suite_test_helpers.c
  CC    test_suite_test_helpers.c
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_oid.c
  CC    test_suite_oid.c
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_x509write.c
  CC    test_suite_x509write.c
  Gen   test_suite_dhm.c
  CC    test_suite_dhm.c
  Gen   test_suite_camellia.c
  CC    test_suite_camellia.c
  Gen   test_suite_platform_util.c
  CC    test_suite_platform_util.c
  Gen   test_suite_ssl_decrypt.
  CC    test_suite_ssl_decrypt.
  Gen   test_suite_psa_crypto_low_hash.
  CC    test_suite_psa_crypto_low_hash.
  Gen   test_suite_bignum_mod.
  CC    test_suite_bignum_mod.
  Gen   test_suite_ecdh.c
  CC    test_suite_ecdh.c
  Gen   test_suite_ecdsa.c
  CC    test_suite_ecdsa.c
  Gen   test_suite_psa_crypto_slot_management.c
  CC    test_suite_psa_crypto_slot_management.c
  Gen   test_suite_config.tls_combinations.c
  CC    test_suite_config.tls_combinations.c
  Gen   test_suite_psa_crypto_storage_format.
  CC    test_suite_psa_crypto_storage_format.
  Gen   test_suite_gcm.aes256_de.c
  CC    test_suite_gcm.aes256_de.c
  Gen   test_suite_base64.c
  CC    test_suite_base64.c
  Gen   test_suite_pem.c
  CC    test_suite_pem.c
  Gen   test_suite_pkcs7.c
  CC    test_suite_pkcs7.c
  Gen   test_suite_psa_crypto_persistent_key.c
  CC    test_suite_psa_crypto_persistent_key.c
  Gen   test_suite_config.psa_boolean.c
  CC    test_suite_config.psa_boolean.c
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_hmac_drbg.
  CC    test_suite_hmac_drbg.
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_hmac_drbg.no_reseed.c
  CC    test_suite_hmac_drbg.no_reseed.c
  Gen   test_suite_mps.c
  CC    test_suite_mps.c
  Gen   test_suite_gcm.
  CC    test_suite_gcm.
  Gen   test_suite_memory_buffer_alloc.c
  CC    test_suite_memory_buffer_alloc.c
  Gen   test_suite_ecp.
  CC    test_suite_ecp.
  Gen   test_suite_md.
  CC    test_suite_md.
  Gen   test_suite_lms.c
  CC    test_suite_lms.c
  Gen   test_suite_ecp.c
  CC    test_suite_ecp.c
  Gen   test_suite_random.c
  CC    test_suite_random.c
  Gen   test_suite_timing.c
  CC    test_suite_timing.c
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_psa_crypto_se_driver_hal_mocks.c
  CC    test_suite_psa_crypto_se_driver_hal_mocks.c
  Gen   test_suite_config.crypto_combinations.c
  CC    test_suite_config.crypto_combinations.c
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_version.c
  CC    test_suite_version.c
  Gen   test_suite_pkcs12.c
  CC    test_suite_pkcs12.c
  Gen   test_suite_block_cipher.
  CC    test_suite_block_cipher.
  Gen   test_suite_shax.c
  CC    test_suite_shax.c
  Gen   test_suite_net.c
  CC    test_suite_net.c
  Gen   test_suite_psa_crypto_se_driver_hal.c
  CC    test_suite_psa_crypto_se_driver_hal.c
  Gen   test_suite_psa_crypto_init.c
  CC    test_suite_psa_crypto_init.c
  Gen   test_suite_bignum_mod_raw.
  CC    test_suite_bignum_mod_raw.
  Gen   test_suite_gcm.aes256_en.c
  CC    test_suite_gcm.aes256_en.c
  Gen   test_suite_bignum_core.
  CC    test_suite_bignum_core.
  Gen   test_suite_bignum_mod_raw.c
  CC    test_suite_bignum_mod_raw.c
  Gen   test_suite_mdx.c
  CC    test_suite_mdx.c
  Gen   test_suite_lmots.c
  CC    test_suite_lmots.c
  Gen   test_suite_psa_crypto_not_supported.
  CC    test_suite_psa_crypto_not_supported.
  Gen   test_suite_config.psa_combinations.c
  CC    test_suite_config.psa_combinations.c
  Gen   test_suite_gcm.aes192_de.c
  CC    test_suite_gcm.aes192_de.c
  Gen   test_suite_gcm.
  CC    test_suite_gcm.
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_psa_crypto_hash.c
  CC    test_suite_psa_crypto_hash.c
  Gen   test_suite_des.c
  CC    test_suite_des.c
  Gen   test_suite_bignum_core.
  CC    test_suite_bignum_core.
  Gen   test_suite_psa_crypto_not_supported.
  CC    test_suite_psa_crypto_not_supported.
  Gen   test_suite_bignum.
  CC    test_suite_bignum.
  Gen   test_suite_config.mbedtls_boolean.c
  CC    test_suite_config.mbedtls_boolean.c
  Gen   test_suite_psa_crypto.
  CC    test_suite_psa_crypto.
  Gen   test_suite_aes.
  CC    test_suite_aes.
  Gen   test_suite_bignum_random.c
  CC    test_suite_bignum_random.c
  Gen   test_suite_gcm.aes128_de.c
  CC    test_suite_gcm.aes128_de.c
  Gen   test_suite_pk.c
  CC    test_suite_pk.c
  Gen   test_suite_hkdf.c
  CC    test_suite_hkdf.c
  Gen   test_suite_pkcs1_v21.c
  CC    test_suite_pkcs1_v21.c
  Gen   test_suite_ecjpake.c
  CC    test_suite_ecjpake.c
  Gen   test_suite_bignum.
  CC    test_suite_bignum.
  Gen   test_suite_pkparse.c
  CC    test_suite_pkparse.c
  Gen   test_suite_psa_crypto_op_fail.
  CC    test_suite_psa_crypto_op_fail.
  Gen   test_suite_cipher.
  CC    test_suite_cipher.
  Gen   test_suite_alignment.c
  CC    test_suite_alignment.c
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • 366
  • 367
  • 368
  • 369
  • 370
  • 371
  • 372
  • 373
  • 374
  • 375
  • 376
  • 377
  • 378
  • 379
  • 380
  • 381
  • 382
  • 383
  • 384
  • 385
  • 386
  • 387
  • 388
  • 389
  • 390
  • 391
  • 392
  • 393
  • 394
  • 395
  • 396
  • 397
  • 398
  • 399
  • 400
  • 401
  • 402
  • 403
  • 404
  • 405
  • 406
  • 407
  • 408
  • 409
  • 410
  • 411
  • 412
  • 413
  • 414
  • 415
  • 416
  • 417
  • 418
  • 419
  • 420
  • 421
  • 422
  • 423
  • 424
  • 425
  • 426
  • 427
  • 428
  • 429
  • 430
  • 431
  • 432
  • 433
  • 434
  • 435
  • 436
  • 437
  • 438
  • 439
  • 440
  • 441
  • 442
  • 443
  • 444
  • 445
  • 446
  • 447
  • 448
  • 449
  • 450
  • 451
  • 452
  • 453
  • 454
  • 455
  • 456
  • 457
  • 458
  • 459
  • 460
  • 461
  • 462
  • 463
  • 464
  • 465
  • 466
  • 467
  • 468
  • 469
  • 470
  • 471
  • 472
D:\workspace\embeddedTeam\Mbedtls\Test\mbedtls>make WINDOWS_BUILD=1 check
test_suite_aes.cbc ................................................ PASS
test_suite_aes.cbc.exe ............................................ PASS
test_suite_aes.cfb ................................................ PASS
test_suite_aes.cfb.exe ............................................ PASS
test_suite_aes.ctr ................................................ PASS
test_suite_aes.ctr.exe ............................................ PASS
test_suite_aes.ecb ................................................ PASS
test_suite_aes.ecb.exe ............................................ PASS
test_suite_aes.ofb ................................................ PASS
test_suite_aes.ofb.exe ............................................ PASS
test_suite_aes.rest ............................................... PASS
test_suite_aes.rest.exe ........................................... PASS
test_suite_aes.xts ................................................ PASS
test_suite_aes.xts.exe ............................................ PASS
test_suite_alignment .............................................. PASS
test_suite_alignment.exe .......................................... PASS
test_suite_aria ................................................... PASS
test_suite_aria.exe ............................................... PASS
test_suite_asn1parse .............................................. PASS
test_suite_asn1parse.exe .......................................... PASS
test_suite_asn1write .............................................. PASS
test_suite_asn1write.exe .......................................... PASS
test_suite_base64 ................................................. PASS
test_suite_base64.exe ............................................. PASS
test_suite_bignum.generated ....................................... PASS
test_suite_bignum.generated.exe ................................... PASS
test_suite_bignum.misc ............................................ PASS
test_suite_bignum.misc.exe ........................................ PASS
test_suite_bignum_core.generated .................................. PASS
test_suite_bignum_core.generated.exe .............................. PASS
test_suite_bignum_core.misc ....................................... PASS
test_suite_bignum_core.misc.exe ................................... PASS
test_suite_bignum_mod.generated ................................... PASS
test_suite_bignum_mod.generated.exe ............................... PASS
test_suite_bignum_mod.misc ........................................ PASS
test_suite_bignum_mod.misc.exe .................................... PASS
test_suite_bignum_mod_raw ......................................... PASS
test_suite_bignum_mod_raw.exe ..................................... PASS
test_suite_bignum_mod_raw.generated ............................... PASS
test_suite_bignum_mod_raw.generated.exe ........................... PASS
test_suite_bignum_random .......................................... PASS
test_suite_bignum_random.exe ...................................... PASS
test_suite_block_cipher ........................................... PASS
test_suite_block_cipher.exe ....................................... PASS
test_suite_block_cipher.psa ....................................... PASS
test_suite_block_cipher.psa.exe ................................... PASS
test_suite_camellia ............................................... PASS
test_suite_camellia.exe ........................................... PASS
test_suite_ccm .................................................... PASS
test_suite_ccm.exe ................................................ PASS
test_suite_chacha20 ............................................... PASS
test_suite_chacha20.exe ........................................... PASS
test_suite_chachapoly ............................................. PASS
test_suite_chachapoly.exe ......................................... PASS
test_suite_cipher.aes ............................................. PASS
test_suite_cipher.aes.exe ......................................... PASS
test_suite_cipher.aria ............................................ PASS
test_suite_cipher.aria.exe ........................................ PASS
test_suite_cipher.camellia ........................................ PASS
test_suite_cipher.camellia.exe .................................... PASS
test_suite_cipher.ccm ............................................. PASS
test_suite_cipher.ccm.exe ......................................... PASS
test_suite_cipher.chacha20 ........................................ PASS
test_suite_cipher.chacha20.exe .................................... PASS
test_suite_cipher.chachapoly ...................................... PASS
test_suite_cipher.chachapoly.exe .................................. PASS
test_suite_cipher.des ............................................. PASS
test_suite_cipher.des.exe ......................................... PASS
test_suite_cipher.gcm ............................................. PASS
test_suite_cipher.gcm.exe ......................................... PASS
test_suite_cipher.misc ............................................ PASS
test_suite_cipher.misc.exe ........................................ PASS
test_suite_cipher.nist_kw ......................................... PASS
test_suite_cipher.nist_kw.exe ..................................... PASS
test_suite_cipher.null ............................................ PASS
test_suite_cipher.null.exe ........................................ PASS
test_suite_cipher.padding ......................................... PASS
test_suite_cipher.padding.exe ..................................... PASS
test_suite_cmac ................................................... PASS
test_suite_cmac.exe ............................................... PASS
test_suite_common ................................................. PASS
test_suite_common.exe ............................................. PASS
test_suite_config.crypto_combinations ............................. PASS
test_suite_config.crypto_combinations.exe ......................... PASS
test_suite_config.mbedtls_boolean ................................. PASS
test_suite_config.mbedtls_boolean.exe ............................. PASS
test_suite_config.psa_boolean ..................................... PASS
test_suite_config.psa_boolean.exe ................................. PASS
test_suite_config.psa_combinations ................................ PASS
test_suite_config.psa_combinations.exe ............................ PASS
test_suite_config.tls_combinations ................................ PASS
test_suite_config.tls_combinations.exe ............................ PASS
test_suite_constant_time .......................................... PASS
test_suite_constant_time.exe ...................................... PASS
test_suite_constant_time_hmac ..................................... PASS
test_suite_constant_time_hmac.exe ................................. PASS
test_suite_ctr_drbg ............................................... PASS
test_suite_ctr_drbg.exe ........................................... PASS
test_suite_debug .................................................. PASS
test_suite_debug.exe .............................................. PASS
test_suite_des .................................................... PASS
test_suite_des.exe ................................................ PASS
test_suite_dhm .................................................... PASS
test_suite_dhm.exe ................................................ PASS
test_suite_ecdh ................................................... PASS
test_suite_ecdh.exe ............................................... PASS
test_suite_ecdsa .................................................. PASS
test_suite_ecdsa.exe .............................................. PASS
test_suite_ecjpake ................................................ PASS
test_suite_ecjpake.exe ............................................ PASS
test_suite_ecp .................................................... PASS
test_suite_ecp.exe ................................................ PASS
test_suite_ecp.generated .......................................... PASS
test_suite_ecp.generated.exe ...................................... PASS
test_suite_entropy ................................................ PASS
test_suite_entropy.exe ............................................ PASS
test_suite_error .................................................. FAIL
test_suite_error.exe .............................................. FAIL
test_suite_gcm.aes128_de .......................................... PASS
test_suite_gcm.aes128_de.exe ...................................... PASS
test_suite_gcm.aes128_en .......................................... PASS
test_suite_gcm.aes128_en.exe ...................................... PASS
test_suite_gcm.aes192_de .......................................... PASS
test_suite_gcm.aes192_de.exe ...................................... PASS
test_suite_gcm.aes192_en .......................................... PASS
test_suite_gcm.aes192_en.exe ...................................... PASS
test_suite_gcm.aes256_de .......................................... PASS
test_suite_gcm.aes256_de.exe ...................................... PASS
test_suite_gcm.aes256_en .......................................... PASS
test_suite_gcm.aes256_en.exe ...................................... PASS
test_suite_gcm.camellia ........................................... PASS
test_suite_gcm.camellia.exe ....................................... PASS
test_suite_gcm.misc ............................................... PASS
test_suite_gcm.misc.exe ........................................... PASS
test_suite_hkdf ................................................... PASS
test_suite_hkdf.exe ............................................... PASS
test_suite_hmac_drbg.misc ......................................... PASS
test_suite_hmac_drbg.misc.exe ..................................... PASS
test_suite_hmac_drbg.no_reseed .................................... PASS
test_suite_hmac_drbg.no_reseed.exe ................................ PASS
test_suite_hmac_drbg.nopr ......................................... PASS
test_suite_hmac_drbg.nopr.exe ..................................... PASS
test_suite_hmac_drbg.pr ........................................... PASS
test_suite_hmac_drbg.pr.exe ....................................... PASS
test_suite_lmots .................................................. PASS
test_suite_lmots.exe .............................................. PASS
test_suite_lms .................................................... PASS
test_suite_lms.exe ................................................ PASS
test_suite_md ..................................................... PASS
test_suite_md.exe ................................................. PASS
test_suite_md.psa ................................................. PASS
test_suite_md.psa.exe ............................................. PASS
test_suite_mdx .................................................... PASS
test_suite_mdx.exe ................................................ PASS
test_suite_memory_buffer_alloc .................................... PASS
test_suite_memory_buffer_alloc.exe ................................ PASS
test_suite_mps .................................................... PASS
test_suite_mps.exe ................................................ PASS
test_suite_net .................................................... PASS
test_suite_net.exe ................................................ PASS
test_suite_nist_kw ................................................ PASS
test_suite_nist_kw.exe ............................................ PASS
test_suite_oid .................................................... PASS
test_suite_oid.exe ................................................ PASS
test_suite_pem .................................................... PASS
test_suite_pem.exe ................................................ PASS
test_suite_pk ..................................................... PASS
test_suite_pk.exe ................................................. PASS
test_suite_pkcs12 ................................................. PASS
test_suite_pkcs12.exe ............................................. PASS
test_suite_pkcs1_v15 .............................................. PASS
test_suite_pkcs1_v15.exe .......................................... PASS
test_suite_pkcs1_v21 .............................................. PASS
test_suite_pkcs1_v21.exe .......................................... PASS
test_suite_pkcs5 .................................................. PASS
test_suite_pkcs5.exe .............................................. PASS
test_suite_pkcs7 .................................................. PASS
test_suite_pkcs7.exe .............................................. PASS
test_suite_pkparse ................................................ PASS
test_suite_pkparse.exe ............................................ PASS
test_suite_pkwrite ................................................ PASS
test_suite_pkwrite.exe ............................................ PASS
test_suite_platform ............................................... PASS
test_suite_platform.exe ........................................... PASS
test_suite_platform_printf ........................................ PASS
test_suite_platform_printf.exe .................................... PASS
test_suite_platform_util .......................................... PASS
test_suite_platform_util.exe ...................................... PASS
test_suite_poly1305 ............................................... PASS
test_suite_poly1305.exe ........................................... PASS
test_suite_psa_crypto ............................................. PASS
test_suite_psa_crypto.exe ......................................... PASS
test_suite_psa_crypto.pbkdf2 ...................................... PASS
test_suite_psa_crypto.pbkdf2.exe .................................. PASS
test_suite_psa_crypto_attributes .................................. PASS
test_suite_psa_crypto_attributes.exe .............................. PASS
test_suite_psa_crypto_driver_wrappers ............................. PASS
test_suite_psa_crypto_driver_wrappers.exe ......................... PASS
test_suite_psa_crypto_entropy ..................................... PASS
test_suite_psa_crypto_entropy.exe ................................. PASS
test_suite_psa_crypto_generate_key.generated ...................... PASS
test_suite_psa_crypto_generate_key.generated.exe .................. PASS
test_suite_psa_crypto_hash ........................................ PASS
test_suite_psa_crypto_hash.exe .................................... PASS
test_suite_psa_crypto_init ........................................ PASS
test_suite_psa_crypto_init.exe .................................... PASS
test_suite_psa_crypto_low_hash.generated .......................... PASS
test_suite_psa_crypto_low_hash.generated.exe ...................... PASS
test_suite_psa_crypto_memory ...................................... PASS
test_suite_psa_crypto_memory.exe .................................. PASS
test_suite_psa_crypto_metadata .................................... PASS
test_suite_psa_crypto_metadata.exe ................................ PASS
test_suite_psa_crypto_not_supported.generated ..................... PASS
test_suite_psa_crypto_not_supported.generated.exe ................. PASS
test_suite_psa_crypto_not_supported.misc .......................... PASS
test_suite_psa_crypto_not_supported.misc.exe ...................... PASS
test_suite_psa_crypto_op_fail.generated ........................... PASS
test_suite_psa_crypto_op_fail.generated.exe ....................... PASS
test_suite_psa_crypto_op_fail.misc ................................ PASS
test_suite_psa_crypto_op_fail.misc.exe ............................ PASS
test_suite_psa_crypto_pake ........................................ PASS
test_suite_psa_crypto_pake.exe .................................... PASS
test_suite_psa_crypto_persistent_key .............................. PASS
test_suite_psa_crypto_persistent_key.exe .......................... PASS
test_suite_psa_crypto_se_driver_hal ............................... PASS
test_suite_psa_crypto_se_driver_hal.exe ........................... PASS
test_suite_psa_crypto_se_driver_hal_mocks ......................... PASS
test_suite_psa_crypto_se_driver_hal_mocks.exe ..................... PASS
test_suite_psa_crypto_slot_management ............................. PASS
test_suite_psa_crypto_slot_management.exe ......................... PASS
test_suite_psa_crypto_storage_format.current ...................... PASS
test_suite_psa_crypto_storage_format.current.exe .................. PASS
test_suite_psa_crypto_storage_format.misc ......................... PASS
test_suite_psa_crypto_storage_format.misc.exe ..................... PASS
test_suite_psa_crypto_storage_format.v0 ........................... PASS
test_suite_psa_crypto_storage_format.v0.exe ....................... PASS
test_suite_psa_crypto_util ........................................ PASS
test_suite_psa_crypto_util.exe .................................... PASS
test_suite_psa_its ................................................ PASS
test_suite_psa_its.exe ............................................ PASS
test_suite_random ................................................. PASS
test_suite_random.exe ............................................. PASS
test_suite_rsa .................................................... PASS
test_suite_rsa.exe ................................................ PASS
test_suite_shax ................................................... PASS
test_suite_shax.exe ............................................... PASS
test_suite_ssl .................................................... PASS
test_suite_ssl.exe ................................................ PASS
test_suite_ssl_decrypt.misc ....................................... PASS
test_suite_ssl_decrypt.misc.exe ................................... PASS
test_suite_test_helpers ........................................... PASS
test_suite_test_helpers.exe ....................................... PASS
test_suite_timing ................................................. PASS
test_suite_timing.exe ............................................. PASS
test_suite_version ................................................ PASS
test_suite_version.exe ............................................ PASS
test_suite_x509parse .............................................. PASS
test_suite_x509parse.exe .......................................... PASS
test_suite_x509write .............................................. PASS
test_suite_x509write.exe .......................................... PASS
------------------------------------------------------------------------
FAILED (260 suites, 53880 tests run)
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263

Cmake编译信息

用于 .NET Framework 的 Microsoft (R) 生成引擎版本 16.11.2+f32259642
版权所有(C) Microsoft Corporation。保留所有权利。

  Checking Build System
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/CMakeLists.txt
  asn1_helpers.c
  bignum_helpers.c
  certs.c
  hash.c
  platform_builtin_keys.c
  test_driver_aead.c
  test_driver_asymmetric_encryption.c
  test_driver_cipher.c
  test_driver_key_agreement.c
  test_driver_key_management.c
  test_driver_mac.c
  test_driver_pake.c
  test_driver_signature.c
  fake_external_rng_for_test.c
  helpers.c
  psa_crypto_helpers.c
  psa_crypto_stubs.c
  psa_exercise_key.c
  psa_memory_poisoning_wrappers.c
  psa_test_wrappers.c
  正在生成代码...
  正在编译...
  random.c
  test_memory.c
  threading_helpers.c
  正在生成代码...
  mbedtls_test.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\mbedtls_test.dir\Debug\mbedtls_test.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/CMakeLists.txt
  ssl_helpers.c
  mbedtls_test_helpers.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\mbedtls_test_helpers.dir\Debug\mbedtls_t
  est_helpers.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/3rdparty/everest/CMakeLists.txt
  everest.c
  x25519.c
  Hacl_Curve25519_joined.c
  正在生成代码...
  everest.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\3rdparty\everest\Debug\everest.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/3rdparty/p256-m/CMakeLists.txt
  p256-m_driver_entrypoints.c
  p256-m.c
  正在生成代码...
  p256m.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\3rdparty\p256-m\Debug\p256m.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/library/CMakeLists.txt
  aes.c
  aesni.c
  aesce.c
  aria.c
  asn1parse.c
  asn1write.c
  base64.c
  bignum.c
  bignum_core.c
  bignum_mod.c
  bignum_mod_raw.c
  block_cipher.c
  camellia.c
  ccm.c
  chacha20.c
  chachapoly.c
  cipher.c
  cipher_wrap.c
  constant_time.c
  cmac.c
  正在生成代码...
  正在编译...
  ctr_drbg.c
  des.c
  dhm.c
  ecdh.c
  ecdsa.c
  ecjpake.c
  ecp.c
  ecp_curves.c
  ecp_curves_new.c
  entropy.c
  entropy_poll.c
  error.c
  gcm.c
  hkdf.c
  hmac_drbg.c
  lmots.c
  lms.c
  md.c
  md5.c
  memory_buffer_alloc.c
  正在生成代码...
  正在编译...
  nist_kw.c
  oid.c
  pem.c
  pk.c
  pk_ecc.c
  pk_wrap.c
  pkcs12.c
  pkcs5.c
  pkparse.c
  pkwrite.c
  platform.c
  platform_util.c
  poly1305.c
  psa_crypto.c
  psa_crypto_aead.c
  psa_crypto_cipher.c
  psa_crypto_client.c
  psa_crypto_driver_wrappers_no_static.c
  psa_crypto_ecp.c
  psa_crypto_ffdh.c
  正在生成代码...
  正在编译...
  psa_crypto_hash.c
  psa_crypto_mac.c
  psa_crypto_pake.c
  psa_crypto_rsa.c
  psa_crypto_se.c
  psa_crypto_slot_management.c
  psa_crypto_storage.c
  psa_its_file.c
  psa_util.c
  ripemd160.c
  rsa.c
  rsa_alt_helpers.c
  sha1.c
  sha256.c
  sha512.c
  sha3.c
  threading.c
  timing.c
  version.c
  version_features.c
  正在生成代码...
  mbedcrypto.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\library\Debug\mbedcrypto.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/psa/CMakeLists.txt
  aead_demo.c
  aead_demo.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\psa\Debug\aead_demo.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  benchmark.c
D:\Windows Kits\10\Include\10.0.19041.0\um\winbase.h(9531,5): error C2220: 以下警告被视为错误 [D:\workspace\embeddedTeam\Mbedtls
\Test\Cmake\programs\test\benchmark.vcxproj]
D:\Windows Kits\10\Include\10.0.19041.0\um\winbase.h(9531,5): warning C5105: 生成“已定义”的宏扩展具有未定义的行为 [D:\workspace\embedded
Team\Mbedtls\Test\Cmake\programs\test\benchmark.vcxproj]
D:\Windows Kits\10\Include\10.0.19041.0\um\winbase.h(9531,5): message : 要简化迁移,请考虑暂时对用于生成且不引发警告的编译器版本使用 /Wv:18 标记 [D:\wo
rkspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\benchmark.vcxproj]
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/library/CMakeLists.txt
  pkcs7.c
  x509.c
  x509_create.c
  x509_crl.c
  x509_crt.c
  x509_csr.c
  x509write.c
  x509write_crt.c
  x509write_csr.c
  正在生成代码...
  mbedx509.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\library\Debug\mbedx509.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/library/CMakeLists.txt
  debug.c
  mps_reader.c
  mps_trace.c
  net_sockets.c
  ssl_cache.c
  ssl_ciphersuites.c
  ssl_client.c
  ssl_cookie.c
  ssl_debug_helpers_generated.c
  ssl_msg.c
  ssl_ticket.c
  ssl_tls.c
  ssl_tls12_client.c
  ssl_tls12_server.c
  ssl_tls13_keys.c
  ssl_tls13_server.c
  ssl_tls13_client.c
  ssl_tls13_generic.c
  正在生成代码...
  mbedtls.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\library\Debug\mbedtls.lib
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/x509/CMakeLists.txt
  cert_app.c
  cert_app.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\x509\Debug\cert_app.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/x509/CMakeLists.txt
  cert_req.c
  cert_req.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\x509\Debug\cert_req.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/x509/CMakeLists.txt
  cert_write.c
  cert_write.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\x509\Debug\cert_write.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/cipher/CMakeLists.txt
  cipher_aead_demo.c
  cipher_aead_demo.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\cipher\Debug\cipher_aead_demo.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/x509/CMakeLists.txt
  crl_app.c
  crl_app.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\x509\Debug\crl_app.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/aes/CMakeLists.txt
  crypt_and_hash.c
  crypt_and_hash.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\aes\Debug\crypt_and_hash.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/psa/CMakeLists.txt
  crypto_examples.c
  crypto_examples.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\psa\Debug\crypto_examples.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  dh_client.c
  dh_client.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\dh_client.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  dh_genprime.c
  dh_genprime.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\dh_genprime.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  dh_server.c
  dh_server.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\dh_server.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  dtls_client.c
  dtls_client.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\dtls_client.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  dtls_server.c
  dtls_server.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\dtls_server.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  ecdh_curve25519.c
  ecdh_curve25519.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\ecdh_curve25519.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  ecdsa.c
  ecdsa.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\ecdsa.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/random/CMakeLists.txt
  gen_entropy.c
  gen_entropy.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\random\Debug\gen_entropy.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  gen_key.c
  gen_key.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\gen_key.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/random/CMakeLists.txt
  gen_random_ctr_drbg.c
  gen_random_ctr_drbg.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\random\Debug\gen_random_ctr_drbg
  .exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/hash/CMakeLists.txt
  generic_sum.c
  generic_sum.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\hash\Debug\generic_sum.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/hash/CMakeLists.txt
  hello.c
  hello.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\hash\Debug\hello.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/psa/CMakeLists.txt
  hmac_demo.c
  hmac_demo.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\psa\Debug\hmac_demo.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  key_app.c
  key_app.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\key_app.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  key_app_writer.c
  key_app_writer.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\key_app_writer.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/psa/CMakeLists.txt
  key_ladder_demo.c
  key_ladder_demo.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\psa\Debug\key_ladder_demo.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/x509/CMakeLists.txt
  load_roots.c
  load_roots.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\x509\Debug\load_roots.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/hash/CMakeLists.txt
  md_hmac_demo.c
  md_hmac_demo.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\hash\Debug\md_hmac_demo.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  metatest.c
  metatest.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\Debug\metatest.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  mini_client.c
  mini_client.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\mini_client.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  mpi_demo.c
  mpi_demo.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\mpi_demo.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/util/CMakeLists.txt
  pem2der.c
  pem2der.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\util\Debug\pem2der.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  pk_decrypt.c
  pk_decrypt.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\pk_decrypt.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  pk_encrypt.c
  pk_encrypt.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\pk_encrypt.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  pk_sign.c
  pk_sign.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\pk_sign.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  pk_verify.c
  pk_verify.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\pk_verify.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/psa/CMakeLists.txt
  psa_constant_names.c
  psa_constant_names.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\psa\Debug\psa_constant_names.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/psa/CMakeLists.txt
  psa_hash.c
  psa_hash.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\psa\Debug\psa_hash.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  query_compile_time_config.c
  query_config.c
  正在生成代码...
  query_compile_time_config.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\Debug\query_compile_t
  ime_config.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  query_included_headers.c
  query_included_headers.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\Debug\query_included_hea
  ders.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/x509/CMakeLists.txt
  req_app.c
  req_app.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\x509\Debug\req_app.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_decrypt.c
  rsa_decrypt.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_decrypt.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_encrypt.c
  rsa_encrypt.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_encrypt.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_genkey.c
  rsa_genkey.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_genkey.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_sign.c
  rsa_sign.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_sign.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_sign_pss.c
  rsa_sign_pss.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_sign_pss.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_verify.c
  rsa_verify.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_verify.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/pkey/CMakeLists.txt
  rsa_verify_pss.c
  rsa_verify_pss.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\pkey\Debug\rsa_verify_pss.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  selftest.c
  selftest.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\Debug\selftest.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_client1.c
  ssl_client1.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_client1.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_client2.c
  ssl_test_lib.c
  query_config.c
  正在生成代码...
  ssl_client2.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_client2.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_context_info.c
  ssl_context_info.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_context_info.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_fork_server.c
  ssl_fork_server.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_fork_server.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_mail_client.c
  ssl_mail_client.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_mail_client.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_pthread_server.c
  ssl_pthread_server.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_pthread_server.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_server.c
  ssl_server.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_server.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/ssl/CMakeLists.txt
  ssl_server2.c
  ssl_test_lib.c
  query_config.c
  正在生成代码...
  ssl_server2.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\ssl\Debug\ssl_server2.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/util/CMakeLists.txt
  strerror.c
  strerror.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\util\Debug\strerror.exe
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  udp_proxy.c
D:\Windows Kits\10\Include\10.0.19041.0\um\winbase.h(9531,5): error C2220: 以下警告被视为错误 [D:\workspace\embeddedTeam\Mbedtls
\Test\Cmake\programs\test\udp_proxy.vcxproj]
D:\Windows Kits\10\Include\10.0.19041.0\um\winbase.h(9531,5): warning C5105: 生成“已定义”的宏扩展具有未定义的行为 [D:\workspace\embedded
Team\Mbedtls\Test\Cmake\programs\test\udp_proxy.vcxproj]
D:\Windows Kits\10\Include\10.0.19041.0\um\winbase.h(9531,5): message : 要简化迁移,请考虑暂时对用于生成且不引发警告的编译器版本使用 /Wv:18 标记 [D:\wo
rkspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\udp_proxy.vcxproj]
  Building Custom Rule D:/workspace/embeddedTeam/Mbedtls/Test/mbedtls/programs/test/CMakeLists.txt
  zeroize.c
  zeroize.vcxproj -> D:\workspace\embeddedTeam\Mbedtls\Test\Cmake\programs\test\Debug\zeroize.exe
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355
  • 356
  • 357
  • 358
  • 359
  • 360
  • 361
  • 362
  • 363
  • 364
  • 365
  • 366
  • 367