blob: f6f431bfb0f9797aba704a76e975b5526976c47c [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Simon Butcher5b331b92016-01-03 16:14:14 +00006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
9 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +020010 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020011 * SPDX-License-Identifier: Apache-2.0
12 *
13 * Licensed under the Apache License, Version 2.0 (the "License"); you may
14 * not use this file except in compliance with the License.
15 * You may obtain a copy of the License at
16 *
17 * http://www.apache.org/licenses/LICENSE-2.0
18 *
19 * Unless required by applicable law or agreed to in writing, software
20 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
21 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
22 * See the License for the specific language governing permissions and
23 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000024 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000025 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020026 */
27
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#ifndef MBEDTLS_CONFIG_H
29#define MBEDTLS_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Paul Bakkercce9d772011-11-18 14:26:47 +000031#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000032#define _CRT_SECURE_NO_DEPRECATE 1
33#endif
34
Paul Bakkerf3b86c12011-01-27 15:24:17 +000035/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000036 * \name SECTION: System support
37 *
38 * This section sets system specific settings.
39 * \{
40 */
41
Paul Bakkerf3b86c12011-01-27 15:24:17 +000042/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000044 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020045 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000046 *
47 * Requires support for asm() in compiler.
48 *
49 * Used in:
50 * library/timing.c
51 * library/padlock.c
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000052 * include/mbedtls/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000053 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020054 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000055 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakkerf3b86c12011-01-27 15:24:17 +000058/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +000060 *
Paul Bakkere23c3152012-10-01 14:42:47 +000061 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000062 *
Paul Bakker5121ce52009-01-03 21:22:43 +000063 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +000064 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020065//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +020066
67/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020068 * \def MBEDTLS_HAVE_TIME
Paul Bakkerfa9b1002013-07-03 15:31:03 +020069 *
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +020070 * System has time.h and time().
71 * The time does not need to be correct, only time differences are used,
72 * by contrast with MBEDTLS_HAVE_TIME_DATE
Paul Bakkerfa9b1002013-07-03 15:31:03 +020073 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +010074 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
75 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
76 * MBEDTLS_PLATFORM_STD_TIME.
77 *
Paul Bakkerfa9b1002013-07-03 15:31:03 +020078 * Comment if your system does not support time functions
79 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020080#define MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +010081
82/**
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +020083 * \def MBEDTLS_HAVE_TIME_DATE
84 *
85 * System has time.h and time(), gmtime() and the clock is correct.
86 * The time needs to be correct (not necesarily very accurate, but at least
87 * the date should be correct). This is used to verify the validity period of
88 * X.509 certificates.
89 *
90 * Comment if your system does not have a correct clock.
91 */
92#define MBEDTLS_HAVE_TIME_DATE
93
94/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020095 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +010096 *
97 * Enable the memory allocation layer.
98 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +020099 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100100 * This allows different allocators (self-implemented or provided) to be
101 * provided to the platform abstraction layer.
102 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200103 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200104 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
105 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000106 * free() function pointer at runtime.
107 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200109 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000110 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100111 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200112 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100113 *
114 * Enable this layer to allow use of alternative memory allocators.
115 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200116//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100117
118/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200119 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200120 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200121 * Do not assign standard functions in the platform layer (e.g. calloc() to
122 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200123 *
124 * This makes sure there are no linking errors on platforms that do not support
125 * these functions. You will HAVE to provide alternatives, either at runtime
126 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
128 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200129 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200130 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200131 *
132 * Uncomment to prevent default assignment of standard functions in the
133 * platform layer.
134 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200135//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200136
137/**
Janos Follathc351d182016-03-21 08:43:59 +0000138 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100139 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100140 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
141 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100142 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200143 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
144 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100145 * alternative printf function pointer.
146 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200147 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100148 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200149 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
150 * it will be enabled automatically by check_config.h
151 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200152 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200153 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000154 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100155 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
156 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100157 * Uncomment a macro to enable alternate implementation of specific base
158 * platform function
159 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200160//#define MBEDTLS_PLATFORM_EXIT_ALT
SimonBd5800b72016-04-26 07:43:27 +0100161//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162//#define MBEDTLS_PLATFORM_FPRINTF_ALT
163//#define MBEDTLS_PLATFORM_PRINTF_ALT
164//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100165//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100166
167/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200168 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100169 *
170 * Mark deprecated functions so that they generate a warning if used.
171 * Functions deprecated in one version will usually be removed in the next
172 * version. You can enable this to help you prepare the transition to a new
173 * major version by making sure your code is not using these functions.
174 *
175 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100177 *
178 * Uncomment to get warnings on using deprecated functions.
179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100181
182/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200183 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100184 *
185 * Remove deprecated functions so that they generate an error if used.
186 * Functions deprecated in one version will usually be removed in the next
187 * version. You can enable this to help you prepare the transition to a new
188 * major version by making sure your code is not using these functions.
189 *
190 * Uncomment to get errors on using deprecated functions.
191 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200192//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100193
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200194/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000195
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000196/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000197 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000198 *
199 * This section sets support for features that are or are not needed
200 * within the modules that are enabled.
201 * \{
202 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000203
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000204/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200205 * \def MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100206 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200207 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200208 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
Paul Bakkerf2561b32014-02-06 15:11:55 +0100209 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210 * Only works if you have MBEDTLS_TIMING_C enabled.
Paul Bakkerf2561b32014-02-06 15:11:55 +0100211 *
212 * You will need to provide a header "timing_alt.h" and an implementation at
213 * compile time.
214 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200215//#define MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100216
217/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100218 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200219 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100220 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
221 * alternate core implementation of a symmetric crypto or hash module (e.g.
222 * platform specific assembly optimized implementations). Keep in mind that
223 * the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200224 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200225 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200226 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200227 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200228 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
229 * provide the "struct mbedtls_aes_context" definition and omit the base function
Paul Bakker90995b52013-06-24 19:20:35 +0200230 * declarations and implementations. "aes_alt.h" will be included from
231 * "aes.h" to include the new function definitions.
232 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200233 * Uncomment a macro to enable alternate implementation of the corresponding
234 * module.
Paul Bakker90995b52013-06-24 19:20:35 +0200235 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236//#define MBEDTLS_AES_ALT
237//#define MBEDTLS_ARC4_ALT
238//#define MBEDTLS_BLOWFISH_ALT
239//#define MBEDTLS_CAMELLIA_ALT
240//#define MBEDTLS_DES_ALT
241//#define MBEDTLS_XTEA_ALT
242//#define MBEDTLS_MD2_ALT
243//#define MBEDTLS_MD4_ALT
244//#define MBEDTLS_MD5_ALT
245//#define MBEDTLS_RIPEMD160_ALT
246//#define MBEDTLS_SHA1_ALT
247//#define MBEDTLS_SHA256_ALT
248//#define MBEDTLS_SHA512_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200249
250/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100251 * \def MBEDTLS_MD2_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200252 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100253 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
254 * alternate core implementation of symmetric crypto or hash function. Keep in
255 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200256 *
257 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200259 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200260 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
261 * no longer provide the mbedtls_sha1_process() function, but it will still provide
262 * the other function (using your mbedtls_sha1_process() function) and the definition
263 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200264 * with this definition.
265 *
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200266 * Note: if you use the AES_xxx_ALT macros, then is is recommended to also set
267 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
268 * tables.
269 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200270 * Uncomment a macro to enable alternate implementation of the corresponding
271 * function.
272 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200273//#define MBEDTLS_MD2_PROCESS_ALT
274//#define MBEDTLS_MD4_PROCESS_ALT
275//#define MBEDTLS_MD5_PROCESS_ALT
276//#define MBEDTLS_RIPEMD160_PROCESS_ALT
277//#define MBEDTLS_SHA1_PROCESS_ALT
278//#define MBEDTLS_SHA256_PROCESS_ALT
279//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200280//#define MBEDTLS_DES_SETKEY_ALT
281//#define MBEDTLS_DES_CRYPT_ECB_ALT
282//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200283//#define MBEDTLS_AES_SETKEY_ENC_ALT
284//#define MBEDTLS_AES_SETKEY_DEC_ALT
285//#define MBEDTLS_AES_ENCRYPT_ALT
286//#define MBEDTLS_AES_DECRYPT_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200287
288/**
Simon Butcherab5df402016-06-11 02:31:21 +0100289 * \def MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100290 *
Simon Butcherab5df402016-06-11 02:31:21 +0100291 * Enables testing and use of mbed TLS without any configured entropy sources.
292 * This permits use of the library on platforms before an entropy source has
293 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
294 * MBEDTLS_ENTROPY_NV_SEED switches).
295 *
296 * WARNING! This switch MUST be disabled in production builds, and is suitable
297 * only for development.
298 * Enabling the switch negates any security provided by the library.
Janos Follath53de7842016-06-08 15:29:18 +0100299 *
Janos Follathf93b8bc2016-06-09 13:54:15 +0100300 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
301 *
Janos Follath53de7842016-06-08 15:29:18 +0100302 */
Simon Butcherab5df402016-06-11 02:31:21 +0100303//#define MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100304
305/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200306 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200307 *
308 * Uncomment this macro to let mbed TLS use your own implementation of a
309 * hardware entropy collector.
310 *
311 * Your function must be called \c mbedtls_hardware_poll(), have the same
312 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
313 *
314 * Uncomment to use your own hardware entropy collector.
315 */
316//#define MBEDTLS_ENTROPY_HARDWARE_ALT
317
318/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200319 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000320 *
321 * Store the AES tables in ROM.
322 *
323 * Uncomment this macro to store the AES tables in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000324 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200325//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000326
327/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200329 *
330 * Use less ROM for the Camellia implementation (saves about 768 bytes).
331 *
332 * Uncomment this macro to use less memory for Camellia.
333 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200334//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200335
336/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200338 *
339 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
340 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200341#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200342
343/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200344 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000345 *
346 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
347 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000349
350/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000352 *
353 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
354 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200355#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000356
357/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000359 *
360 * Enable NULL cipher.
361 * Warning: Only do so when you know what you are doing. This allows for
362 * encryption or channels without any security!
363 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364 * Requires MBEDTLS_ENABLE_WEAK_CIPHERSUITES as well to enable
Paul Bakkerfab5c822012-02-06 16:45:10 +0000365 * the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
367 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
368 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
369 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
370 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
371 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
372 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
373 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
374 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
375 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
376 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
377 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
378 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
379 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
380 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
381 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
382 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
383 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
384 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000385 *
386 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000387 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000389
390/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100391 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200392 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100393 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
394 * specific padding modes in the cipher layer with cipher modes that support
395 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200396 *
397 * If you disable all padding modes, only full blocks can be used with CBC.
398 *
399 * Enable padding modes in the cipher layer.
400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401#define MBEDTLS_CIPHER_PADDING_PKCS7
402#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
403#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
404#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200405
406/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200407 * \def MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000408 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200409 * Enable weak ciphersuites in SSL / TLS.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000410 * Warning: Only do so when you know what you are doing. This allows for
Paul Bakker9a736322012-11-14 12:39:52 +0000411 * channels with virtually no security at all!
Paul Bakkerfab5c822012-02-06 16:45:10 +0000412 *
413 * This enables the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 * MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
415 * MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000416 *
417 * Uncomment this macro to enable weak ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000418 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419//#define MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000420
421/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422 * \def MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200423 *
424 * Remove RC4 ciphersuites by default in SSL / TLS.
425 * This flag removes the ciphersuites based on RC4 from the default list as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 * returned by mbedtls_ssl_list_ciphersuites(). However, it is still possible to
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +0200427 * enable (some of) them with mbedtls_ssl_conf_ciphersuites() by including them
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200428 * explicitly.
429 *
430 * Uncomment this macro to remove RC4 ciphersuites by default.
431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432#define MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200433
434/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100435 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200436 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100437 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
438 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200439 *
440 * Comment macros to disable the curve and functions for it
441 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
443#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
444#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
445#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
446#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
447#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
448#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
449#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
450#define MBEDTLS_ECP_DP_BP256R1_ENABLED
451#define MBEDTLS_ECP_DP_BP384R1_ENABLED
452#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200453#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200454
455/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200457 *
458 * Enable specific 'modulo p' routines for each NIST prime.
459 * Depending on the prime and architecture, makes operations 4 to 8 times
460 * faster on the corresponding curve.
461 *
462 * Comment this macro to disable NIST curves optimisation.
463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200465
466/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100468 *
469 * Enable deterministic ECDSA (RFC 6979).
470 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
471 * may result in a compromise of the long-term signing key. This is avoided by
472 * the deterministic variant.
473 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474 * Requires: MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100475 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100476 * Comment this macro to disable deterministic ECDSA.
477 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100479
480/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200482 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200483 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200484 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200485 * This enables the following ciphersuites (if other requisites are
486 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200487 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
488 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
489 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
490 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
491 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
492 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
493 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
494 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
495 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
496 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
497 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
498 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200499 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200500#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200501
502/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200504 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200505 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200506 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 * Requires: MBEDTLS_DHM_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200508 *
509 * This enables the following ciphersuites (if other requisites are
510 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200511 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
512 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
513 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
514 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
515 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
516 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
517 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
518 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
519 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
520 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
521 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
522 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200525
526/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200528 *
529 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
530 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200531 * Requires: MBEDTLS_ECDH_C
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200532 *
533 * This enables the following ciphersuites (if other requisites are
534 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200535 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
536 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
537 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
538 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
539 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
540 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
541 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
542 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200543 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200544#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200545
546/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200548 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200549 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200550 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
552 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200553 *
554 * This enables the following ciphersuites (if other requisites are
555 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200556 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
557 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
558 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
559 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
560 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
561 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
562 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
563 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
564 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
565 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
566 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
567 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200568 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200569#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200570
571/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200572 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200573 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200574 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200575 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
577 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200578 *
579 * This enables the following ciphersuites (if other requisites are
580 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
582 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
583 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
584 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
585 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
586 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
587 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
588 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
589 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
590 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
591 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
592 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
593 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
594 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
595 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
Paul Bakkere07f41d2013-04-19 09:08:57 +0200596 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200597#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200598
599/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200600 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200601 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200602 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200603 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200604 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
605 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200606 *
607 * This enables the following ciphersuites (if other requisites are
608 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
610 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
611 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
612 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
613 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
614 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
615 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
616 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
617 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
618 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
619 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
620 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
621 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200622 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200623#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200624
625/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200627 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200628 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200629 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
631 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200632 *
633 * This enables the following ciphersuites (if other requisites are
634 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
636 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
637 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
638 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
639 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
640 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
641 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
642 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
643 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
644 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
645 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
646 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200649
650/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200651 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200652 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200653 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200654 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200656 *
657 * This enables the following ciphersuites (if other requisites are
658 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
660 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
661 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
662 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
663 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
664 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
665 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
666 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
667 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
668 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
669 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
670 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200671 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200673
674/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200675 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100676 *
677 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
678 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200679 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100680 *
681 * This enables the following ciphersuites (if other requisites are
682 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200683 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
684 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
685 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
686 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
687 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
688 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
689 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
690 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
691 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
692 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
693 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
694 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100695 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100697
698/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100700 *
701 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
702 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100704 *
705 * This enables the following ciphersuites (if other requisites are
706 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
708 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
709 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
710 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
711 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
712 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
713 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
714 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
715 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
716 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
717 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
718 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100719 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200720#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100721
722/**
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200723 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
724 *
725 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
726 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +0200727 * \warning This is currently experimental. EC J-PAKE support is based on the
728 * Thread v1.0.0 specification; incompatible changes to the specification
729 * might still happen. For this reason, this is disabled by default.
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200730 *
731 * Requires: MBEDTLS_ECJPAKE_C
732 * MBEDTLS_SHA256_C
733 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
734 *
735 * This enables the following ciphersuites (if other requisites are
736 * enabled as well):
737 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
738 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +0200739//#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200740
741/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200742 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100743 *
744 * Enhance support for reading EC keys using variants of SEC1 not allowed by
745 * RFC 5915 and RFC 5480.
746 *
747 * Currently this means parsing the SpecifiedECDomain choice of EC
748 * parameters (only known groups are supported, not arbitrary domains, to
749 * avoid validation issues).
750 *
751 * Disable if you only need to support RFC 5915 + 5480 key formats.
752 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200753#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100754
755/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200756 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100757 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200758 * Enable a dummy error function to make use of mbedtls_strerror() in
759 * third party libraries easier when MBEDTLS_ERROR_C is disabled
760 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200761 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200762 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
763 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100764 *
765 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100767 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100769
770/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000772 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200773 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200774 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200775 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000776 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000778
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000779/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000781 *
782 * Enable functions that use the filesystem.
783 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000785
786/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000788 *
789 * Do not add default entropy sources. These are the platform specific,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 * mbedtls_timing_hardclock and HAVEGE based poll functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000791 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700792 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000793 * application.
794 *
795 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000796 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000798
799/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000801 *
802 * Do not use built-in platform entropy functions.
803 * This is useful if your platform does not support
804 * standards like the /dev/urandom or Windows CryptoAPI.
805 *
806 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000807 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200808//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000809
810/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200811 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100812 *
813 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
814 * default SHA-512 based one (if both are available).
815 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +0100817 *
818 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
819 * if you have performance concerns.
820 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821 * This option is only useful if both MBEDTLS_SHA256_C and
822 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +0100823 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100825
826/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100827 * \def MBEDTLS_ENTROPY_NV_SEED
828 *
829 * Enable the non-volatile (NV) seed file-based entropy source.
830 * (Also enables the NV seed read/write functions in the platform layer)
831 *
832 * This is crucial (if not required) on systems that do not have a
833 * cryptographic entropy source (in hardware or kernel) available.
834 *
835 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
836 *
Paul Bakker71a597a2016-06-07 10:59:03 +0100837 * \note The read/write functions that are used by the entropy source are
838 * determined in the platform layer, and can be modified at runtime and/or
839 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
840 *
841 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100842 * with regular fopen(), please make sure you make a seedfile with the
843 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
844 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +0100845 * and written to or you will get an entropy source error! The default
846 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
847 * bytes from the file.
848 *
849 * \note The entropy collector will write to the seed file before entropy is
850 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100851 */
852//#define MBEDTLS_ENTROPY_NV_SEED
853
854/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200855 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200856 *
857 * Enable debugging of buffer allocator memory issues. Automatically prints
858 * (to stderr) all (fatal) messages on memory allocation issues. Enables
859 * function for 'debug output' of allocated memory.
860 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200862 *
863 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200864 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200866
867/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200869 *
870 * Include backtrace information with each allocated block.
871 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200873 * GLIBC-compatible backtrace() an backtrace_symbols() support
874 *
875 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +0200876 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200878
879/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200881 *
882 * Support external private RSA keys (eg from a HSM) in the PK layer.
883 *
884 * Comment this macro to disable support for external private RSA keys.
885 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200887
888/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +0200890 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200891 * Enable support for PKCS#1 v1.5 encoding.
892 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200893 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +0200894 *
Paul Bakker48377d92013-08-30 12:06:24 +0200895 * This enables support for PKCS#1 v1.5 operations.
896 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +0200898
899/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +0000901 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200902 * Enable support for PKCS#1 v2.1 encoding.
903 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +0000905 *
Paul Bakker9dcc3222011-03-08 14:16:06 +0000906 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
907 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +0000909
910/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +0000912 *
913 * Do not use the Chinese Remainder Theorem for the RSA private operation.
914 *
915 * Uncomment this macro to disable the use of CRT in RSA.
916 *
Paul Bakker0216cc12011-03-26 13:40:23 +0000917 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +0000919
920/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +0000922 *
923 * Enable the checkup functions (*_self_test).
924 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +0000926
927/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +0200928 * \def MBEDTLS_SHA256_SMALLER
929 *
930 * Enable an implementation of SHA-256 that has lower ROM footprint but also
931 * lower performance.
932 *
933 * The default implementation is meant to be a reasonnable compromise between
934 * performance and size. This version optimizes more aggressively for size at
935 * the expense of performance. Eg on Cortex-M4 it reduces the size of
936 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
937 * 30%.
938 *
939 * Uncomment to enable the smaller implementation of SHA256.
940 */
941//#define MBEDTLS_SHA256_SMALLER
942
943/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944 * \def MBEDTLS_SSL_AEAD_RANDOM_IV
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100945 *
946 * Generate a random IV rather than using the record sequence number as a
947 * nonce for ciphersuites using and AEAD algorithm (GCM or CCM).
948 *
949 * Using the sequence number is generally recommended.
950 *
951 * Uncomment this macro to always use random IVs with AEAD ciphersuites.
952 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953//#define MBEDTLS_SSL_AEAD_RANDOM_IV
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100954
955/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +0100957 *
958 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000959 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +0100960 * with other servers, only debugging of failures is harder.
961 *
962 * The advantage of not sending alert messages, is that no information is given
963 * about reasons for failures thus preventing adversaries of gaining intel.
964 *
965 * Enable sending of all alert messages
966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +0100968
969/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 * \def MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +0100971 *
972 * Enable the debug messages in SSL module for all issues.
973 * Debug messages have been disabled in some places to prevent timing
974 * attacks due to (unbalanced) debugging function calls.
975 *
976 * If you need all error reporting you should enable this during debugging,
977 * but remove this for production servers that should log as well.
978 *
979 * Uncomment this macro to report all debug messages on errors introducing
980 * a timing side-channel.
981 *
Paul Bakkerd66f0702013-01-31 16:57:45 +0100982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983//#define MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +0100984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985/** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100986 *
987 * Enable support for Encrypt-then-MAC, RFC 7366.
988 *
989 * This allows peers that both support it to use a more robust protection for
990 * ciphersuites using CBC, providing deep resistance against timing attacks
991 * on the padding or underlying cipher.
992 *
993 * This only affects CBC ciphersuites, and is useless if none is defined.
994 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
996 * MBEDTLS_SSL_PROTO_TLS1_1 or
997 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100998 *
999 * Comment this macro to disable support for Encrypt-then-MAC
1000 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003/** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001004 *
1005 * Enable support for Extended Master Secret, aka Session Hash
1006 * (draft-ietf-tls-session-hash-02).
1007 *
1008 * This was introduced as "the proper fix" to the Triple Handshake familiy of
1009 * attacks, but it is recommended to always use it (even if you disable
1010 * renegotiation), since it actually fixes a more fundamental issue in the
1011 * original SSL/TLS design, and has implications beyond Triple Handshake.
1012 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1014 * MBEDTLS_SSL_PROTO_TLS1_1 or
1015 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +01001016 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001017 * Comment this macro to disable support for Extended Master Secret.
1018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001020
Paul Bakkerd66f0702013-01-31 16:57:45 +01001021/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 * \def MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001023 *
1024 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00).
1025 *
1026 * For servers, it is recommended to always enable this, unless you support
1027 * only one version of TLS, or know for sure that none of your clients
1028 * implements a fallback strategy.
1029 *
1030 * For clients, you only need this if you're using a fallback strategy, which
1031 * is not recommended in the first place, unless you absolutely need it to
1032 * interoperate with buggy (version-intolerant) servers.
1033 *
1034 * Comment this macro to disable support for FALLBACK_SCSV
1035 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036#define MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001037
1038/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039 * \def MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001040 *
1041 * Enable hooking functions in SSL module for hardware acceleration of
1042 * individual records.
1043 *
1044 * Uncomment this macro to enable hooking functions.
Paul Bakker05ef8352012-05-08 09:17:57 +00001045 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046//#define MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001047
1048/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049 * \def MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001050 *
1051 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0.
1052 *
1053 * This is a countermeasure to the BEAST attack, which also minimizes the risk
1054 * of interoperability issues compared to sending 0-length records.
1055 *
1056 * Comment this macro to disable 1/n-1 record splitting.
1057 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001058#define MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001059
1060/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 * \def MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001062 *
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001063 * Disable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001064 *
1065 * The two main uses of renegotiation are (1) refresh keys on long-lived
1066 * connections and (2) client authentication after the initial handshake.
1067 * If you don't need renegotiation, it's probably better to disable it, since
1068 * it has been associated with security issues in the past and is easy to
1069 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001070 *
Manuel Pégourié-Gonnard55f968b2015-03-09 16:23:15 +00001071 * Comment this to disable support for renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001072 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073#define MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001074
1075/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001077 *
1078 * Enable support for receiving and parsing SSLv2 Client Hello messages for the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 * SSL Server module (MBEDTLS_SSL_SRV_C).
Paul Bakker78a8c712013-03-06 17:01:52 +01001080 *
Manuel Pégourié-Gonnard265dd5c2015-03-10 13:48:34 +00001081 * Uncomment this macro to enable support for SSLv2 Client Hello messages.
Paul Bakker78a8c712013-03-06 17:01:52 +01001082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083//#define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001084
1085/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086 * \def MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001087 *
1088 * Pick the ciphersuite according to the client's preferences rather than ours
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 * in the SSL Server module (MBEDTLS_SSL_SRV_C).
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001090 *
1091 * Uncomment this macro to respect client's ciphersuite order
1092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001093//#define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001094
1095/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001097 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001098 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +02001099 *
1100 * Comment this macro to disable support for the max_fragment_length extension
1101 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001102#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001103
1104/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001105 * \def MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001106 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001107 * Enable support for SSL 3.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001108 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109 * Requires: MBEDTLS_MD5_C
1110 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001111 *
1112 * Comment this macro to disable support for SSL 3.0
1113 */
Janos Follathe2681a42016-03-07 15:57:05 +00001114//#define MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001115
1116/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001117 * \def MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001118 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001119 * Enable support for TLS 1.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001120 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001121 * Requires: MBEDTLS_MD5_C
1122 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001123 *
1124 * Comment this macro to disable support for TLS 1.0
1125 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001126#define MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001127
1128/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001129 * \def MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001130 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001131 * Enable support for TLS 1.1 (and DTLS 1.0 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001132 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001133 * Requires: MBEDTLS_MD5_C
1134 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001135 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001136 * Comment this macro to disable support for TLS 1.1 / DTLS 1.0
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001137 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138#define MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001139
1140/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001141 * \def MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001142 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001143 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001144 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001146 * (Depends on ciphersuites)
1147 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001148 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001150#define MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001151
1152/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 * \def MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001154 *
1155 * Enable support for DTLS (all available versions).
1156 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001157 * Enable this and MBEDTLS_SSL_PROTO_TLS1_1 to enable DTLS 1.0,
1158 * and/or this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001159 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160 * Requires: MBEDTLS_SSL_PROTO_TLS1_1
1161 * or MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001162 *
1163 * Comment this macro to disable support for DTLS
1164 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001165#define MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001166
1167/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168 * \def MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001169 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001170 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001171 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001172 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001173 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001174#define MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001175
1176/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001178 *
1179 * Enable support for the anti-replay mechanism in DTLS.
1180 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 * Requires: MBEDTLS_SSL_TLS_C
1182 * MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001183 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001184 * \warning Disabling this is often a security risk!
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001185 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001186 *
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001187 * Comment this to disable anti-replay in DTLS.
1188 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001189#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001190
1191/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001193 *
1194 * Enable support for HelloVerifyRequest on DTLS servers.
1195 *
1196 * This feature is highly recommended to prevent DTLS servers being used as
1197 * amplifiers in DoS attacks against other hosts. It should always be enabled
1198 * unless you know for sure amplification cannot be a problem in the
1199 * environment in which your server operates.
1200 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001201 * \warning Disabling this can ba a security risk! (see above)
1202 *
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001203 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001204 *
1205 * Comment this to disable support for HelloVerifyRequest.
1206 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001208
1209/**
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001210 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1211 *
1212 * Enable server-side support for clients that reconnect from the same port.
1213 *
1214 * Some clients unexpectedly close the connection and try to reconnect using the
1215 * same source port. This needs special support from the server to handle the
Simon Butcher4f6882a2015-09-11 17:12:46 +01001216 * new connection securely, as described in section 4.2.8 of RFC 6347. This
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001217 * flag enables that support.
1218 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001219 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001220 *
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001221 * Comment this to disable support for clients reusing the source port.
1222 */
1223#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1224
1225/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001226 * \def MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001227 *
1228 * Enable support for a limit of records with bad MAC.
1229 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001230 * See mbedtls_ssl_conf_dtls_badmac_limit().
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001231 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001233 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234#define MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001235
1236/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 * \def MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001238 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001239 * Enable support for RFC 5077 session tickets in SSL.
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02001240 * Client-side, provides full support for session tickets (maintainance of a
1241 * session store remains the responsibility of the application, though).
1242 * Server-side, you also need to provide callbacks for writing and parsing
1243 * tickets, including authenticated encryption and key management. Example
1244 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
Paul Bakkera503a632013-08-14 13:48:06 +02001245 *
1246 * Comment this macro to disable support for SSL session tickets
1247 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001248#define MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001249
1250/**
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001251 * \def MBEDTLS_SSL_EXPORT_KEYS
1252 *
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001253 * Enable support for exporting key block and master secret.
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001254 * This is required for certain users of TLS, e.g. EAP-TLS.
1255 *
1256 * Comment this macro to disable support for key export
1257 */
1258#define MBEDTLS_SSL_EXPORT_KEYS
1259
1260/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001261 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001262 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001263 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001264 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265 * Requires: MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001266 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001267 * Comment this macro to disable support for server name indication in SSL
1268 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269#define MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001270
1271/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272 * \def MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001273 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001274 * Enable support for RFC 6066 truncated HMAC in SSL.
Paul Bakker1f2bc622013-08-15 13:45:55 +02001275 *
1276 * Comment this macro to disable support for truncated HMAC in SSL
1277 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278#define MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001279
1280/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001282 *
1283 * Provide your own alternate threading implementation.
1284 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001286 *
1287 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001290
1291/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001293 *
1294 * Enable the pthread wrapper layer for the threading layer.
1295 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001296 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001297 *
1298 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001301
1302/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001303 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001304 *
1305 * Allow run-time checking of compile-time enabled features. Thus allowing users
1306 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001308 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001310 *
1311 * Comment this to disable run-time checking and save ROM space
1312 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001314
1315/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001316 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001317 *
1318 * If set, the X509 parser will not break-off when parsing an X509 certificate
1319 * and encountering an extension in a v1 or v2 certificate.
1320 *
1321 * Uncomment to prevent an error.
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001322 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001323//#define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001324
1325/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326 * \def MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker5c721f92011-07-27 16:51:09 +00001327 *
1328 * If set, the X509 parser will not break-off when parsing an X509 certificate
1329 * and encountering an unknown critical extension.
1330 *
Manuel Pégourié-Gonnardcb6af002015-10-05 12:12:39 +01001331 * \warning Depending on your PKI use, enabling this can be a security risk!
1332 *
Paul Bakker5c721f92011-07-27 16:51:09 +00001333 * Uncomment to prevent an error.
Paul Bakker5c721f92011-07-27 16:51:09 +00001334 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001335//#define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker2770fbd2012-07-03 13:30:23 +00001336
1337/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001338 * \def MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001339 *
1340 * Enable verification of the keyUsage extension (CA and leaf certificates).
1341 *
1342 * Disabling this avoids problems with mis-issued and/or misused
1343 * (intermediate) CA and leaf certificates.
1344 *
1345 * \warning Depending on your PKI use, disabling this can be a security risk!
1346 *
1347 * Comment to skip keyUsage checking for both CA and leaf certificates.
1348 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349#define MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001350
1351/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352 * \def MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001353 *
1354 * Enable verification of the extendedKeyUsage extension (leaf certificates).
1355 *
1356 * Disabling this avoids problems with mis-issued and/or misused certificates.
1357 *
1358 * \warning Depending on your PKI use, disabling this can be a security risk!
1359 *
1360 * Comment to skip extendedKeyUsage checking for certificates.
1361 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001362#define MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001363
1364/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001366 *
1367 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1368 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1369 *
1370 * Comment this macro to disallow using RSASSA-PSS in certificates.
1371 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001373
1374/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375 * \def MBEDTLS_ZLIB_SUPPORT
Paul Bakker2770fbd2012-07-03 13:30:23 +00001376 *
1377 * If set, the SSL/TLS module uses ZLIB to support compression and
1378 * decompression of packet data.
1379 *
Manuel Pégourié-Gonnardbb4dd372014-03-11 10:30:38 +01001380 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the
1381 * CRIME attack. Before enabling this option, you should examine with care if
1382 * CRIME or similar exploits may be a applicable to your use case.
1383 *
Manuel Pégourié-Gonnard7c3b4ab2015-07-02 17:59:52 +02001384 * \note Currently compression can't be used with DTLS.
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001385 *
Paul Bakker2770fbd2012-07-03 13:30:23 +00001386 * Used in: library/ssl_tls.c
1387 * library/ssl_cli.c
1388 * library/ssl_srv.c
1389 *
1390 * This feature requires zlib library and headers to be present.
1391 *
1392 * Uncomment to enable use of ZLIB
Paul Bakker2770fbd2012-07-03 13:30:23 +00001393 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001394//#define MBEDTLS_ZLIB_SUPPORT
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001395/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001396
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001397/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001398 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001399 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001400 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001401 * \{
1402 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001403
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001404/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001406 *
1407 * Enable AES-NI support on x86-64.
1408 *
1409 * Module: library/aesni.c
1410 * Caller: library/aes.c
1411 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001413 *
1414 * This modules adds support for the AES-NI instructions on x86-64
1415 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001417
1418/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001419 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001420 *
1421 * Enable the AES block cipher.
1422 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001423 * Module: library/aes.c
1424 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001425 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001426 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001427 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001428 * This module enables the following ciphersuites (if other requisites are
1429 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1431 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1432 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1433 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1434 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1435 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1436 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1437 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1438 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1439 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1440 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1441 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1442 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1443 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1444 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1445 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1446 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1447 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1448 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1449 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1450 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1451 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1452 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1453 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1454 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1455 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1456 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1457 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1458 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1459 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1460 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1461 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1462 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1463 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1464 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1465 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1466 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1467 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1468 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1469 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1470 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1471 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1472 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1473 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1474 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1475 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1476 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1477 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1478 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1479 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1480 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1481 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1482 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1483 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1484 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1485 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1486 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1487 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001488 *
Paul Bakkercff68422013-09-15 20:43:33 +02001489 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001491#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001492
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001493/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001494 * \def MBEDTLS_ARC4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001495 *
1496 * Enable the ARCFOUR stream cipher.
1497 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001498 * Module: library/arc4.c
1499 * Caller: library/ssl_tls.c
1500 *
Paul Bakker41c83d32013-03-20 14:39:14 +01001501 * This module enables the following ciphersuites (if other requisites are
1502 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1504 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1505 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1506 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1507 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1508 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1509 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1510 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1511 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1512 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +00001513 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514#define MBEDTLS_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001515
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001516/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001517 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001518 *
1519 * Enable the generic ASN1 parser.
1520 *
1521 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001522 * Caller: library/x509.c
1523 * library/dhm.c
1524 * library/pkcs12.c
1525 * library/pkcs5.c
1526 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001527 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001529
1530/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001532 *
1533 * Enable the generic ASN1 writer.
1534 *
1535 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001536 * Caller: library/ecdsa.c
1537 * library/pkwrite.c
1538 * library/x509_create.c
1539 * library/x509write_crt.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540 * library/mbedtls_x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001541 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001542#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001543
1544/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001545 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001546 *
1547 * Enable the Base64 module.
1548 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001549 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001550 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001551 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001552 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001553 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001555
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001556/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001558 *
Paul Bakker9a736322012-11-14 12:39:52 +00001559 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001560 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001561 * Module: library/bignum.c
1562 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001563 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001564 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001565 * library/rsa.c
1566 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001567 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001568 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001569 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001571
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001572/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 * \def MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001574 *
1575 * Enable the Blowfish block cipher.
1576 *
1577 * Module: library/blowfish.c
1578 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579#define MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001580
1581/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001583 *
1584 * Enable the Camellia block cipher.
1585 *
Paul Bakker38119b12009-01-10 23:31:23 +00001586 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001587 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +00001588 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001589 * This module enables the following ciphersuites (if other requisites are
1590 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1592 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1593 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1594 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1595 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1596 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1597 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1598 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1599 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1600 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1601 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1602 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1603 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1604 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1605 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1606 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1607 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1608 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1609 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1610 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1611 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1612 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1613 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1614 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1615 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1616 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1617 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1618 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1619 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1620 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1621 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1622 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1623 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1624 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1625 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1626 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1627 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1628 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1629 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1630 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1631 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1632 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00001633 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00001635
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001636/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001637 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001638 *
1639 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1640 *
1641 * Module: library/ccm.c
1642 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001644 *
1645 * This module enables the AES-CCM ciphersuites, if other requisites are
1646 * enabled as well.
1647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001649
1650/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 * \def MBEDTLS_CERTS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001652 *
1653 * Enable the test certificates.
1654 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001655 * Module: library/certs.c
1656 * Caller:
1657 *
1658 * This module is used for testing (ssl_client/server).
1659 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001660#define MBEDTLS_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001661
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001662/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001664 *
1665 * Enable the generic cipher layer.
1666 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001667 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02001668 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001669 *
1670 * Uncomment to enable generic cipher wrappers.
1671 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001672#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00001673
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001674/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001675 * \def MBEDTLS_CMAC_C
1676 *
Brian Murrayf13d3db2016-05-18 16:05:18 -07001677 * Enable the CMAC mode for block ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001678 *
1679 * Module: library/cmac.c
1680 *
Brian Murrayf13d3db2016-05-18 16:05:18 -07001681 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001682 *
1683 */
1684#define MBEDTLS_CMAC_C
1685
1686/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001688 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001689 * Enable the CTR_DRBG AES-256-based random generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001690 *
1691 * Module: library/ctr_drbg.c
1692 * Caller:
1693 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001694 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001695 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001696 * This module provides the CTR_DRBG AES-256 random number generator.
1697 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001698#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001699
1700/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701 * \def MBEDTLS_DEBUG_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001702 *
1703 * Enable the debug functions.
1704 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001705 * Module: library/debug.c
1706 * Caller: library/ssl_cli.c
1707 * library/ssl_srv.c
1708 * library/ssl_tls.c
1709 *
1710 * This module provides debugging functions.
1711 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001712#define MBEDTLS_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001713
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001714/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001715 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001716 *
1717 * Enable the DES block cipher.
1718 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001719 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001720 * Caller: library/pem.c
1721 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001722 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001723 * This module enables the following ciphersuites (if other requisites are
1724 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1726 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1727 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1728 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1729 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1730 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1731 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1732 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1733 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1734 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001735 *
Paul Bakkercff68422013-09-15 20:43:33 +02001736 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001738#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001739
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001740/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001742 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001743 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001744 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001745 * Module: library/dhm.c
1746 * Caller: library/ssl_cli.c
1747 * library/ssl_srv.c
1748 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001749 * This module is used by the following key exchanges:
1750 * DHE-RSA, DHE-PSK
Paul Bakker5121ce52009-01-03 21:22:43 +00001751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001752#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001753
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001754/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001755 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001756 *
1757 * Enable the elliptic curve Diffie-Hellman library.
1758 *
1759 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001760 * Caller: library/ssl_cli.c
1761 * library/ssl_srv.c
1762 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001763 * This module is used by the following key exchanges:
1764 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001765 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001767 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001769
1770/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001772 *
1773 * Enable the elliptic curve DSA library.
1774 *
1775 * Module: library/ecdsa.c
1776 * Caller:
1777 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001778 * This module is used by the following key exchanges:
1779 * ECDHE-ECDSA
1780 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001784
1785/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001786 * \def MBEDTLS_ECJPAKE_C
1787 *
1788 * Enable the elliptic curve J-PAKE library.
1789 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02001790 * \warning This is currently experimental. EC J-PAKE support is based on the
1791 * Thread v1.0.0 specification; incompatible changes to the specification
1792 * might still happen. For this reason, this is disabled by default.
1793 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001794 * Module: library/ecjpake.c
1795 * Caller:
1796 *
1797 * This module is used by the following key exchanges:
1798 * ECJPAKE
1799 *
1800 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
1801 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +02001802//#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001803
1804/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001806 *
1807 * Enable the elliptic curve over GF(p) library.
1808 *
1809 * Module: library/ecp.c
1810 * Caller: library/ecdh.c
1811 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001812 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001813 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001815 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001816#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001817
1818/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001819 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001820 *
1821 * Enable the platform-specific entropy code.
1822 *
1823 * Module: library/entropy.c
1824 * Caller:
1825 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001827 *
1828 * This module provides a generic entropy pool
1829 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001831
1832/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001834 *
1835 * Enable error code to error string conversion.
1836 *
1837 * Module: library/error.c
1838 * Caller:
1839 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00001841 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001843
1844/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001846 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001847 * Enable the Galois/Counter Mode (GCM) for AES.
Paul Bakker89e80c92012-03-20 13:50:09 +00001848 *
1849 * Module: library/gcm.c
1850 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001851 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00001852 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001853 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
1854 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00001855 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001856#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001857
1858/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001859 * \def MBEDTLS_HAVEGE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001860 *
1861 * Enable the HAVEGE random generator.
1862 *
Paul Bakker2a844242013-06-24 13:01:53 +02001863 * Warning: the HAVEGE random generator is not suitable for virtualized
1864 * environments
1865 *
1866 * Warning: the HAVEGE random generator is dependent on timing and specific
1867 * processor traits. It is therefore not advised to use HAVEGE as
1868 * your applications primary random generator or primary entropy pool
1869 * input. As a secondary input to your entropy pool, it IS able add
1870 * the (limited) extra entropy it provides.
1871 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001872 * Module: library/havege.c
1873 * Caller:
1874 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001875 * Requires: MBEDTLS_TIMING_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001876 *
Paul Bakker2a844242013-06-24 13:01:53 +02001877 * Uncomment to enable the HAVEGE random generator.
Paul Bakker2a844242013-06-24 13:01:53 +02001878 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879//#define MBEDTLS_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001880
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001881/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001883 *
1884 * Enable the HMAC_DRBG random generator.
1885 *
1886 * Module: library/hmac_drbg.c
1887 * Caller:
1888 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001890 *
1891 * Uncomment to enable the HMAC_DRBG random number geerator.
1892 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001893#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001894
1895/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001897 *
1898 * Enable the generic message digest layer.
1899 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900 * Module: library/mbedtls_md.c
Paul Bakker17373852011-01-06 14:20:01 +00001901 * Caller:
1902 *
1903 * Uncomment to enable generic message digest wrappers.
1904 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001905#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00001906
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001907/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908 * \def MBEDTLS_MD2_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001909 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001910 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001911 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 * Module: library/mbedtls_md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001913 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001914 *
1915 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00001916 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917//#define MBEDTLS_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001918
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001919/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 * \def MBEDTLS_MD4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001921 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001922 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001923 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 * Module: library/mbedtls_md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001925 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001926 *
1927 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00001928 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929//#define MBEDTLS_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001930
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001931/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001933 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001934 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001935 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936 * Module: library/mbedtls_md5.c
1937 * Caller: library/mbedtls_md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001938 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001939 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001940 *
1941 * This module is required for SSL/TLS and X.509.
Paul Bakkercff68422013-09-15 20:43:33 +02001942 * PEM_PARSE uses MD5 for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001943 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001945
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001946/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001947 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001948 *
1949 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001950 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001951 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02001952 *
1953 * Module: library/memory_buffer_alloc.c
1954 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 * Requires: MBEDTLS_PLATFORM_C
1956 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02001957 *
1958 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02001959 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001961
1962/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 * \def MBEDTLS_NET_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001964 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01001965 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
1966 *
Simon Butcherd567a232016-03-09 20:19:21 +00001967 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
1968 * and Windows. For other platforms, you'll want to disable it, and write your
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01001969 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001970 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00001971 * \note See also our Knowledge Base article about porting to a new
1972 * environment:
1973 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
1974 *
Andres AG788aa4a2016-09-14 14:32:09 +01001975 * Module: library/net_sockets.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001976 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01001977 * This module provides networking routines.
Paul Bakker5121ce52009-01-03 21:22:43 +00001978 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979#define MBEDTLS_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001980
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001981/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02001983 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001984 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02001985 *
1986 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001987 * Caller: library/asn1write.c
1988 * library/pkcs5.c
1989 * library/pkparse.c
1990 * library/pkwrite.c
1991 * library/rsa.c
1992 * library/x509.c
1993 * library/x509_create.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001994 * library/mbedtls_x509_crl.c
1995 * library/mbedtls_x509_crt.c
1996 * library/mbedtls_x509_csr.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001997 * library/x509write_crt.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998 * library/mbedtls_x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02001999 *
2000 * This modules translates between OIDs and internal values.
2001 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002002#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002003
2004/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002006 *
2007 * Enable VIA Padlock support on x86.
2008 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002009 * Module: library/padlock.c
2010 * Caller: library/aes.c
2011 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002013 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002014 * This modules adds support for the VIA PadLock on x86.
2015 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002017
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002018/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002020 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002021 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00002022 *
2023 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002024 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02002025 * library/pkparse.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002026 * library/mbedtls_x509_crl.c
2027 * library/mbedtls_x509_crt.c
2028 * library/mbedtls_x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00002029 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002031 *
Paul Bakkercff68422013-09-15 20:43:33 +02002032 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00002033 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002035
2036/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002038 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002039 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02002040 *
2041 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002042 * Caller: library/pkwrite.c
2043 * library/x509write_crt.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 * library/mbedtls_x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02002045 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002046 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02002047 *
2048 * This modules adds support for encoding / writing PEM files.
2049 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002050#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002051
2052/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002054 *
2055 * Enable the generic public (asymetric) key layer.
2056 *
2057 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002058 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002059 * library/ssl_cli.c
2060 * library/ssl_srv.c
2061 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002063 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002064 * Uncomment to enable generic public key wrappers.
2065 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002067
2068/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002070 *
2071 * Enable the generic public (asymetric) key parser.
2072 *
2073 * Module: library/pkparse.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074 * Caller: library/mbedtls_x509_crt.c
2075 * library/mbedtls_x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02002076 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002078 *
2079 * Uncomment to enable generic public key parse functions.
2080 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002082
2083/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002085 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02002086 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02002087 *
2088 * Module: library/pkwrite.c
2089 * Caller: library/x509write.c
2090 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002091 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002092 *
2093 * Uncomment to enable generic public key write functions.
2094 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002096
2097/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002098 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002099 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002100 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002101 *
2102 * Module: library/pkcs5.c
2103 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002105 *
2106 * This module adds support for the PKCS#5 functions.
2107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002109
2110/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002111 * \def MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002112 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002113 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002114 *
Manuel Pégourié-Gonnard51be5592013-08-22 13:35:53 +02002115 * Module: library/pkcs11.c
2116 * Caller: library/pk.c
Paul Bakker5690efc2011-05-26 13:16:06 +00002117 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 * Requires: MBEDTLS_PK_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002119 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002120 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002121 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
Paul Bakker5690efc2011-05-26 13:16:06 +00002122 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123//#define MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002124
2125/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002126 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002127 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002128 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002129 * Adds algorithms for parsing PKCS#8 encrypted private keys
2130 *
2131 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002132 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002133 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2135 * Can use: MBEDTLS_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002136 *
2137 * This module enables PKCS#12 functions.
2138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002140
2141/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002143 *
2144 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002145 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01002146 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
2148 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00002149 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01002150 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002151 * \note This abstraction layer must be enabled on Windows (including MSYS2)
2152 * as other module rely on it for a fixed snprintf implementation.
2153 *
Paul Bakker747a83a2014-02-01 22:50:07 +01002154 * Module: library/platform.c
2155 * Caller: Most other .c files
2156 *
2157 * This module enables abstraction of common (libc) functions.
2158 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002159#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002160
2161/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002163 *
2164 * Enable the RIPEMD-160 hash algorithm.
2165 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166 * Module: library/mbedtls_ripemd160.c
2167 * Caller: library/mbedtls_md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002168 *
2169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002171
2172/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002174 *
2175 * Enable the RSA public-key cryptosystem.
2176 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002177 * Module: library/rsa.c
2178 * Caller: library/ssl_cli.c
2179 * library/ssl_srv.c
2180 * library/ssl_tls.c
2181 * library/x509.c
2182 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002183 * This module is used by the following key exchanges:
2184 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00002185 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002186 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002187 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002189
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002190/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002191 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002192 *
2193 * Enable the SHA1 cryptographic hash algorithm.
2194 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002195 * Module: library/mbedtls_sha1.c
2196 * Caller: library/mbedtls_md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002197 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002198 * library/ssl_srv.c
2199 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002200 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002201 *
2202 * This module is required for SSL/TLS and SHA1-signed certificates.
2203 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002205
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002206/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002207 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002208 *
2209 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
2210 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 * Module: library/mbedtls_sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002212 * Caller: library/entropy.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002213 * library/mbedtls_md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002214 * library/ssl_cli.c
2215 * library/ssl_srv.c
2216 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002217 *
2218 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01002219 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00002220 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002221#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002222
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002223/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002224 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002225 *
2226 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
2227 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 * Module: library/mbedtls_sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002229 * Caller: library/entropy.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230 * library/mbedtls_md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002231 * library/ssl_cli.c
2232 * library/ssl_srv.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002233 *
2234 * This module adds support for SHA-384 and SHA-512.
2235 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002237
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002238/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 * \def MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002240 *
2241 * Enable simple SSL cache implementation.
2242 *
2243 * Module: library/ssl_cache.c
2244 * Caller:
2245 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002246 * Requires: MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002247 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002248#define MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002249
2250/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002251 * \def MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002252 *
2253 * Enable basic implementation of DTLS cookies for hello verification.
2254 *
2255 * Module: library/ssl_cookie.c
2256 * Caller:
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002257 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002258#define MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002259
2260/**
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002261 * \def MBEDTLS_SSL_TICKET_C
2262 *
2263 * Enable an implementation of TLS server-side callbacks for session tickets.
2264 *
2265 * Module: library/ssl_ticket.c
2266 * Caller:
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02002267 *
Manuel Pégourié-Gonnard4214e3a2015-05-25 19:34:49 +02002268 * Requires: MBEDTLS_CIPHER_C
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002269 */
2270#define MBEDTLS_SSL_TICKET_C
2271
2272/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002273 * \def MBEDTLS_SSL_CLI_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002274 *
2275 * Enable the SSL/TLS client code.
2276 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002277 * Module: library/ssl_cli.c
2278 * Caller:
2279 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002281 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002282 * This module is required for SSL/TLS client support.
2283 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002284#define MBEDTLS_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002285
Paul Bakker9a736322012-11-14 12:39:52 +00002286/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002287 * \def MBEDTLS_SSL_SRV_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002288 *
2289 * Enable the SSL/TLS server code.
2290 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002291 * Module: library/ssl_srv.c
2292 * Caller:
2293 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002295 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002296 * This module is required for SSL/TLS server support.
2297 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002298#define MBEDTLS_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002299
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002300/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 * \def MBEDTLS_SSL_TLS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002302 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002303 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002304 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002305 * Module: library/ssl_tls.c
2306 * Caller: library/ssl_cli.c
2307 * library/ssl_srv.c
2308 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2310 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002311 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002312 * This module is required for SSL/TLS.
2313 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314#define MBEDTLS_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002315
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002316/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002317 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002318 *
2319 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002320 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002321 * contexts are not shared between threads. If you do intend to use contexts
2322 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002323 * conditions. See also our Knowledge Base article about threading:
2324 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02002325 *
2326 * Module: library/threading.c
2327 *
2328 * This allows different threading implementations (self-implemented or
2329 * provided).
2330 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 * You will have to enable either MBEDTLS_THREADING_ALT or
2332 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002333 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002334 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002335 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002337
2338/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339 * \def MBEDTLS_TIMING_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002340 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002341 * Enable the semi-portable timing interface.
2342 *
Simon Butcherd567a232016-03-09 20:19:21 +00002343 * \note The provided implementation only works on POSIX/Unix (including Linux,
2344 * BSD and OS X) and Windows. On other platforms, you can either disable that
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002345 * module and provide your own implementations of the callbacks needed by
2346 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
2347 * your own implementation of the whole module by setting
2348 * \c MBEDTLS_TIMING_ALT in the current file.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002349 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002350 * \note See also our Knowledge Base article about porting to a new
2351 * environment:
2352 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2353 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002354 * Module: library/timing.c
2355 * Caller: library/havege.c
2356 *
2357 * This module is used by the HAVEGE random number generator.
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002358 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002359#define MBEDTLS_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002360
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002361/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002363 *
2364 * Enable run-time version information.
2365 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002366 * Module: library/version.c
2367 *
2368 * This module provides run-time version information.
2369 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00002371
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002372/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373 * \def MBEDTLS_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002374 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002375 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002376 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002377 * Module: library/x509.c
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378 * Caller: library/mbedtls_x509_crl.c
2379 * library/mbedtls_x509_crt.c
2380 * library/mbedtls_x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002381 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
2383 * MBEDTLS_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002384 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002385 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002386 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387#define MBEDTLS_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002388
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002389/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 * \def MBEDTLS_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002391 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002392 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002393 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 * Module: library/mbedtls_x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002395 * Caller: library/ssl_cli.c
2396 * library/ssl_srv.c
2397 * library/ssl_tls.c
2398 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002400 *
2401 * This module is required for X.509 certificate parsing.
2402 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403#define MBEDTLS_X509_CRT_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002404
2405/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406 * \def MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002407 *
2408 * Enable X.509 CRL parsing.
2409 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 * Module: library/mbedtls_x509_crl.c
2411 * Caller: library/mbedtls_x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002412 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002413 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002414 *
2415 * This module is required for X.509 CRL parsing.
2416 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002417#define MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002418
2419/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002420 * \def MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002421 *
2422 * Enable X.509 Certificate Signing Request (CSR) parsing.
2423 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002424 * Module: library/mbedtls_x509_csr.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002425 * Caller: library/x509_crt_write.c
2426 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002427 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002428 *
2429 * This module is used for reading X.509 certificate request.
2430 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431#define MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002432
2433/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002434 * \def MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002435 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002436 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002437 *
2438 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002439 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002440 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002441 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002442 * This module is the basis for creating X.509 certificates and CSRs.
2443 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444#define MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002445
2446/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 * \def MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002448 *
2449 * Enable creating X.509 certificates.
2450 *
2451 * Module: library/x509_crt_write.c
2452 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002454 *
2455 * This module is required for X.509 certificate creation.
2456 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457#define MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002458
2459/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002460 * \def MBEDTLS_X509_CSR_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002461 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002462 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002463 *
2464 * Module: library/x509_csr_write.c
2465 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002466 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002467 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002468 * This module is required for X.509 certificate request writing.
2469 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002470#define MBEDTLS_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002471
2472/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002473 * \def MBEDTLS_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002474 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002475 * Enable the XTEA block cipher.
2476 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002477 * Module: library/xtea.c
2478 * Caller:
2479 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480#define MBEDTLS_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002481
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002482/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002483
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002484/**
2485 * \name SECTION: Module configuration options
2486 *
2487 * This section allows for the setting of module specific sizes and
2488 * configuration options. The default values are already present in the
2489 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002490 *
Paul Bakker088c5c52014-04-25 11:11:10 +02002491 * Our advice is to enable options and change their values here
2492 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002493 *
2494 * Please check the respective header file for documentation on these
2495 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002496 * \{
2497 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002498
Paul Bakker088c5c52014-04-25 11:11:10 +02002499/* MPI / BIGNUM options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
2501//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002502
Paul Bakker088c5c52014-04-25 11:11:10 +02002503/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
2505//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2506//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2507//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2508//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002509
Paul Bakker088c5c52014-04-25 11:11:10 +02002510/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2512//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2513//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2514//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002515
Paul Bakker088c5c52014-04-25 11:11:10 +02002516/* ECP options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002517//#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
2518//#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
2519//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01002520
Paul Bakker088c5c52014-04-25 11:11:10 +02002521/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
2523//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01002524//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01002525
Paul Bakker088c5c52014-04-25 11:11:10 +02002526/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002528
Paul Bakker088c5c52014-04-25 11:11:10 +02002529/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002531//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002532//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
2533//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002534//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002535//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
2536//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002537/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00002539//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
2540//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002541//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2542//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
2543//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02002544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
2546/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002547//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
2549//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002550//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
2551//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002552//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
2553//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002554/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002556//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2557//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002558
Paul Bakker088c5c52014-04-25 11:11:10 +02002559/* SSL Cache options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560//#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
2561//#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002562
Paul Bakker088c5c52014-04-25 11:11:10 +02002563/* SSL options */
Manuel Pégourié-Gonnardbb838442015-08-31 12:46:01 +02002564//#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Maxium fragment length in bytes, determines the size of each of the two internal I/O buffers */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565//#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
2566//#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
2567//#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002568
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002569/**
2570 * Complete list of ciphersuites to use, in order of preference.
2571 *
2572 * \warning No dependency checking is done on that field! This option can only
2573 * be used to restrict the set of available ciphersuites. It is your
2574 * responsibility to make sure the needed modules are active.
2575 *
2576 * Use this to save a few hundred bytes of ROM (default ordering of all
2577 * available ciphersuites) and a few to a few hundred bytes of RAM.
2578 *
2579 * The value below is only an example, not the default.
2580 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581//#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002582
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002583/* X509 options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002584//#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
Andres AGf9113192016-09-02 14:06:04 +01002585//#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002586
Simon Butcher30b5f972016-06-08 19:00:23 +01002587/* \} name SECTION: Customisation configuration options */
Manuel Pégourié-Gonnard43569a92015-07-31 15:37:29 +02002588
Simon Butcherb2c81b12016-06-23 13:56:06 +01002589/* Target and application specific configurations */
Simon Butcher1d46a2d2016-07-11 10:17:03 +01002590//#define YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE "mbedtls/target_config.h"
2591
2592#if defined(TARGET_LIKE_MBED) && defined(YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE)
2593#include YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE
2594#endif
Simon Butcherb2c81b12016-06-23 13:56:06 +01002595
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002596/*
2597 * Allow user to override any previous default.
2598 *
2599 * Use two macro names for that, as:
2600 * - with yotta the prefix YOTTA_CFG_ is forced
2601 * - without yotta is looks weird to have a YOTTA prefix.
2602 */
2603#if defined(YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE)
2604#include YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE
2605#elif defined(MBEDTLS_USER_CONFIG_FILE)
2606#include MBEDTLS_USER_CONFIG_FILE
2607#endif
2608
Manuel Pégourié-Gonnard14d55952014-04-30 12:35:08 +02002609#include "check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002611#endif /* MBEDTLS_CONFIG_H */