blob: a4db6ba49a2bd8bd14f6f0f19dca4e4346f1582b [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02002 * \file config.h
Paul Bakker5121ce52009-01-03 21:22:43 +00003 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02004 * \brief Configuration options (set of defines)
Paul Bakker37ca75d2011-01-06 12:28:03 +00005 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
Darryl Greena40a1012018-01-05 15:33:17 +00009 */
10/*
Thomas Fossati656864b2016-07-17 08:51:22 +010011 * Copyright (C) 2006-2018, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020012 * SPDX-License-Identifier: Apache-2.0
13 *
14 * Licensed under the Apache License, Version 2.0 (the "License"); you may
15 * not use this file except in compliance with the License.
16 * You may obtain a copy of the License at
17 *
18 * http://www.apache.org/licenses/LICENSE-2.0
19 *
20 * Unless required by applicable law or agreed to in writing, software
21 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
22 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
23 * See the License for the specific language governing permissions and
24 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000025 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000026 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020027 */
28
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#ifndef MBEDTLS_CONFIG_H
30#define MBEDTLS_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakkercce9d772011-11-18 14:26:47 +000032#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000033#define _CRT_SECURE_NO_DEPRECATE 1
34#endif
35
Paul Bakkerf3b86c12011-01-27 15:24:17 +000036/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000037 * \name SECTION: System support
38 *
39 * This section sets system specific settings.
40 * \{
41 */
42
Paul Bakkerf3b86c12011-01-27 15:24:17 +000043/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020046 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000047 *
48 * Requires support for asm() in compiler.
49 *
50 * Used in:
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010051 * library/aria.c
Paul Bakker68041ec2009-04-19 21:17:55 +000052 * library/timing.c
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053 * include/mbedtls/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000054 *
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010055 * Required by:
56 * MBEDTLS_AESNI_C
57 * MBEDTLS_PADLOCK_C
58 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020059 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000060 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000062
Paul Bakkerf3b86c12011-01-27 15:24:17 +000063/**
Gilles Peskineb1a977f2017-06-08 15:19:20 +020064 * \def MBEDTLS_NO_UDBL_DIVISION
65 *
66 * The platform lacks support for double-width integer division (64-bit
67 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
68 *
69 * Used in:
70 * include/mbedtls/bignum.h
71 * library/bignum.c
72 *
73 * The bignum code uses double-width division to speed up some operations.
74 * Double-width division is often implemented in software that needs to
75 * be linked with the program. The presence of a double-width integer
76 * type is usually detected automatically through preprocessor macros,
77 * but the automatic detection cannot know whether the code needs to
78 * and can be linked with an implementation of division for that type.
79 * By default division is assumed to be usable if the type is present.
80 * Uncomment this option to prevent the use of double-width division.
81 *
82 * Note that division for the native integer type is always required.
83 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garciac630ce62017-07-21 10:56:22 +010084 * platform, but it need not support multiplication or division. In some
85 * cases it is also desirable to disable some double-width operations. For
86 * example, if double-width division is implemented in software, disabling
87 * it can reduce code size in some embedded targets.
Gilles Peskineb1a977f2017-06-08 15:19:20 +020088 */
89//#define MBEDTLS_NO_UDBL_DIVISION
90
91/**
Manuel Pégourié-Gonnard2adb3752018-06-07 10:51:44 +020092 * \def MBEDTLS_NO_64BIT_MULTIPLICATION
93 *
94 * The platform lacks support for 32x32 -> 64-bit multiplication.
95 *
96 * Used in:
97 * library/poly1305.c
98 *
99 * Some parts of the library may use multiplication of two unsigned 32-bit
100 * operands with a 64-bit result in order to speed up computations. On some
101 * platforms, this is not available in hardware and has to be implemented in
102 * software, usually in a library provided by the toolchain.
103 *
104 * Sometimes it is not desirable to have to link to that library. This option
105 * removes the dependency of that library on platforms that lack a hardware
106 * 64-bit multiplier by embedding a software implementation in Mbed TLS.
107 *
108 * Note that depending on the compiler, this may decrease performance compared
109 * to using the library function provided by the toolchain.
110 */
111//#define MBEDTLS_NO_64BIT_MULTIPLICATION
112
113/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200114 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000115 *
Paul Bakkere23c3152012-10-01 14:42:47 +0000116 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000117 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000118 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +0000119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200120//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200121
122/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200123 * \def MBEDTLS_HAVE_TIME
124 *
125 * System has time.h and time().
126 * The time does not need to be correct, only time differences are used,
127 * by contrast with MBEDTLS_HAVE_TIME_DATE
128 *
129 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
130 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
131 * MBEDTLS_PLATFORM_STD_TIME.
132 *
133 * Comment if your system does not support time functions
134 */
135#define MBEDTLS_HAVE_TIME
136
137/**
138 * \def MBEDTLS_HAVE_TIME_DATE
139 *
Hanno Becker4e67cca2018-09-05 16:18:38 +0100140 * System has time.h, time(), and an implementation for
141 * mbedtls_platform_gmtime_r() (see below).
Antonin Décimo36e89b52019-01-23 15:24:37 +0100142 * The time needs to be correct (not necessarily very accurate, but at least
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200143 * the date should be correct). This is used to verify the validity period of
144 * X.509 certificates.
145 *
146 * Comment if your system does not have a correct clock.
Andres Amaya Garcia97f3ecb2018-08-07 20:39:27 +0100147 *
Hanno Becker6a739782018-09-05 15:06:19 +0100148 * \note mbedtls_platform_gmtime_r() is an abstraction in platform_util.h that
Hanno Beckerc52ef402018-09-05 16:28:59 +0100149 * behaves similarly to the gmtime_r() function from the C standard. Refer to
150 * the documentation for mbedtls_platform_gmtime_r() for more information.
Andres Amaya Garciac99b12b2018-08-21 19:32:44 +0100151 *
152 * \note It is possible to configure an implementation for
Hanno Becker6a739782018-09-05 15:06:19 +0100153 * mbedtls_platform_gmtime_r() at compile-time by using the macro
154 * MBEDTLS_PLATFORM_GMTIME_R_ALT.
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200155 */
156#define MBEDTLS_HAVE_TIME_DATE
157
158/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200159 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100160 *
161 * Enable the memory allocation layer.
162 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200163 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100164 * This allows different allocators (self-implemented or provided) to be
165 * provided to the platform abstraction layer.
166 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200167 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200168 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
169 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000170 * free() function pointer at runtime.
171 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200173 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000174 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100175 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100177 *
178 * Enable this layer to allow use of alternative memory allocators.
179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100181
182/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200183 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200184 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200185 * Do not assign standard functions in the platform layer (e.g. calloc() to
186 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200187 *
188 * This makes sure there are no linking errors on platforms that do not support
189 * these functions. You will HAVE to provide alternatives, either at runtime
190 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200191 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
192 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200193 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200194 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200195 *
196 * Uncomment to prevent default assignment of standard functions in the
197 * platform layer.
198 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200199//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200200
201/**
Janos Follathc351d182016-03-21 08:43:59 +0000202 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100203 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100204 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
205 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100206 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200207 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
208 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100209 * alternative printf function pointer.
210 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200211 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100212 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200213 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
214 * it will be enabled automatically by check_config.h
215 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200216 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200217 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000218 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200219 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
220 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100221 * Uncomment a macro to enable alternate implementation of specific base
222 * platform function
223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200224//#define MBEDTLS_PLATFORM_EXIT_ALT
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200225//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200226//#define MBEDTLS_PLATFORM_FPRINTF_ALT
227//#define MBEDTLS_PLATFORM_PRINTF_ALT
228//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
k-stachowiak723f8672018-07-16 14:27:07 +0200229//#define MBEDTLS_PLATFORM_VSNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100230//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garciad91f99f2017-07-18 10:23:04 +0100231//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100232
233/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100235 *
236 * Mark deprecated functions so that they generate a warning if used.
237 * Functions deprecated in one version will usually be removed in the next
238 * version. You can enable this to help you prepare the transition to a new
239 * major version by making sure your code is not using these functions.
240 *
241 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200242 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100243 *
244 * Uncomment to get warnings on using deprecated functions.
245 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200246//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100247
248/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100250 *
251 * Remove deprecated functions so that they generate an error if used.
252 * Functions deprecated in one version will usually be removed in the next
253 * version. You can enable this to help you prepare the transition to a new
254 * major version by making sure your code is not using these functions.
255 *
256 * Uncomment to get errors on using deprecated functions.
257 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100259
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500260/**
261 * \def MBEDTLS_CHECK_PARAMS
262 *
263 * This configuration option controls whether the library validates more of
264 * the parameters passed to it.
265 *
266 * When this flag is not defined, the library only attempts to validate an
267 * input parameter if: (1) they may come from the outside world (such as the
268 * network, the filesystem, etc.) or (2) not validating them could result in
269 * internal memory errors such as overflowing a buffer controlled by the
270 * library. On the other hand, it doesn't attempt to validate parameters whose
271 * values are fully controlled by the application (such as pointers).
272 *
273 * When this flag is defined, the library additionally attempts to validate
274 * parameters that are fully controlled by the application, and should always
275 * be valid if the application code is fully correct and trusted.
276 *
277 * For example, when a function accepts as input a pointer to a buffer that may
278 * contain untrusted data, and its documentation mentions that this pointer
279 * must not be NULL:
Gilles Peskinec7ad1222019-06-13 16:44:19 +0200280 * - The pointer is checked to be non-NULL only if this option is enabled.
281 * - The content of the buffer is always validated.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500282 *
283 * When this flag is defined, if a library function receives a parameter that
Gilles Peskinec7ad1222019-06-13 16:44:19 +0200284 * is invalid:
285 * 1. The function will invoke the macro MBEDTLS_PARAM_FAILED().
286 * 2. If MBEDTLS_PARAM_FAILED() did not terminate the program, the function
287 * will immediately return. If the function returns an Mbed TLS error code,
288 * the error code in this case is MBEDTLS_ERR_xxx_BAD_INPUT_DATA.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500289 *
Gilles Peskinec7ad1222019-06-13 16:44:19 +0200290 * When defining this flag, you also need to arrange a definition for
291 * MBEDTLS_PARAM_FAILED(). You can do this by any of the following methods:
292 * - By default, the library defines MBEDTLS_PARAM_FAILED() to call a
293 * function mbedtls_param_failed(), but the library does not define this
294 * function. If you do not make any other arrangements, you must provide
295 * the function mbedtls_param_failed() in your application.
296 * See `platform_util.h` for its prototype.
297 * - If you enable the macro #MBEDTLS_CHECK_PARAMS_ASSERT, then the
Jaeden Amero8dd16902019-07-22 16:39:49 +0100298 * library defines MBEDTLS_PARAM_FAILED(\c cond) to be `assert(cond)`.
Gilles Peskinec7ad1222019-06-13 16:44:19 +0200299 * You can still supply an alternative definition of
300 * MBEDTLS_PARAM_FAILED(), which may call `assert`.
301 * - If you define a macro MBEDTLS_PARAM_FAILED() before including `config.h`
302 * or you uncomment the definition of MBEDTLS_PARAM_FAILED() in `config.h`,
303 * the library will call the macro that you defined and will not supply
304 * its own version. Note that if MBEDTLS_PARAM_FAILED() calls `assert`,
305 * you need to enable #MBEDTLS_CHECK_PARAMS_ASSERT so that library source
306 * files include `<assert.h>`.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500307 *
308 * Uncomment to enable validation of application-controlled parameters.
309 */
310//#define MBEDTLS_CHECK_PARAMS
311
Gilles Peskinec7ad1222019-06-13 16:44:19 +0200312/**
313 * \def MBEDTLS_CHECK_PARAMS_ASSERT
314 *
315 * Allow MBEDTLS_PARAM_FAILED() to call `assert`, and make it default to
316 * `assert`. This macro is only used if #MBEDTLS_CHECK_PARAMS is defined.
317 *
318 * If this macro is not defined, then MBEDTLS_PARAM_FAILED() defaults to
319 * calling a function mbedtls_param_failed(). See the documentation of
320 * #MBEDTLS_CHECK_PARAMS for details.
321 *
322 * Uncomment to allow MBEDTLS_PARAM_FAILED() to call `assert`.
323 */
324//#define MBEDTLS_CHECK_PARAMS_ASSERT
325
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200326/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000327
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000328/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000329 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000330 *
331 * This section sets support for features that are or are not needed
332 * within the modules that are enabled.
333 * \{
334 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000335
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000336/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200337 * \def MBEDTLS_TIMING_ALT
338 *
339 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
340 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
341 *
342 * Only works if you have MBEDTLS_TIMING_C enabled.
343 *
344 * You will need to provide a header "timing_alt.h" and an implementation at
345 * compile time.
346 */
347//#define MBEDTLS_TIMING_ALT
348
349/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100350 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200351 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100352 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100353 * alternate core implementation of a symmetric crypto, an arithmetic or hash
354 * module (e.g. platform specific assembly optimized implementations). Keep
355 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200356 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200357 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200359 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200360 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000361 * provide the "struct mbedtls_aes_context" definition and omit the base
362 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200363 * "aes.h" to include the new function definitions.
364 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200365 * Uncomment a macro to enable alternate implementation of the corresponding
366 * module.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100367 *
368 * \warning MD2, MD4, MD5, ARC4, DES and SHA-1 are considered weak and their
369 * use constitutes a security risk. If possible, we recommend
370 * avoiding dependencies on them, and considering stronger message
371 * digests and ciphers instead.
372 *
Paul Bakker90995b52013-06-24 19:20:35 +0200373 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200374//#define MBEDTLS_AES_ALT
375//#define MBEDTLS_ARC4_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000376//#define MBEDTLS_ARIA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200377//#define MBEDTLS_BLOWFISH_ALT
378//#define MBEDTLS_CAMELLIA_ALT
Steven Cooreman222e2ff2017-04-04 11:37:15 +0200379//#define MBEDTLS_CCM_ALT
Daniel King34b822c2016-05-15 17:28:08 -0300380//#define MBEDTLS_CHACHA20_ALT
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +0200381//#define MBEDTLS_CHACHAPOLY_ALT
Steven Cooreman63342772017-04-04 11:47:16 +0200382//#define MBEDTLS_CMAC_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383//#define MBEDTLS_DES_ALT
nirekh01d569ecf2018-01-09 16:43:21 +0000384//#define MBEDTLS_DHM_ALT
Hanno Becker616d1ca2018-01-24 10:25:05 +0000385//#define MBEDTLS_ECJPAKE_ALT
Jaeden Amero15263302017-09-21 12:53:48 +0100386//#define MBEDTLS_GCM_ALT
Ron Eldor466a57f2018-05-03 16:54:28 +0300387//#define MBEDTLS_NIST_KW_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388//#define MBEDTLS_MD2_ALT
389//#define MBEDTLS_MD4_ALT
390//#define MBEDTLS_MD5_ALT
Daniel Kingadc32c02016-05-16 18:25:45 -0300391//#define MBEDTLS_POLY1305_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200392//#define MBEDTLS_RIPEMD160_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000393//#define MBEDTLS_RSA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394//#define MBEDTLS_SHA1_ALT
395//#define MBEDTLS_SHA256_ALT
396//#define MBEDTLS_SHA512_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000397//#define MBEDTLS_XTEA_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000398
Janos Follathb0697532016-08-18 12:38:46 +0100399/*
400 * When replacing the elliptic curve module, pleace consider, that it is
401 * implemented with two .c files:
402 * - ecp.c
403 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000404 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
405 * macros as described above. The only difference is that you have to make sure
406 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100407 */
408//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200409
410/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100411 * \def MBEDTLS_MD2_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200412 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100413 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
414 * alternate core implementation of symmetric crypto or hash function. Keep in
415 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200416 *
417 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200418 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200419 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200420 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
421 * no longer provide the mbedtls_sha1_process() function, but it will still provide
422 * the other function (using your mbedtls_sha1_process() function) and the definition
423 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200424 * with this definition.
425 *
Hanno Becker6d84ae72017-06-26 12:46:19 +0100426 * \note Because of a signature change, the core AES encryption and decryption routines are
427 * currently named mbedtls_aes_internal_encrypt and mbedtls_aes_internal_decrypt,
428 * respectively. When setting up alternative implementations, these functions should
Antonin Décimo36e89b52019-01-23 15:24:37 +0100429 * be overridden, but the wrapper functions mbedtls_aes_decrypt and mbedtls_aes_encrypt
Hanno Beckerca1cdb22017-07-20 09:50:59 +0100430 * must stay untouched.
Hanno Becker6d84ae72017-06-26 12:46:19 +0100431 *
432 * \note If you use the AES_xxx_ALT macros, then is is recommended to also set
433 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
434 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200435 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200436 * Uncomment a macro to enable alternate implementation of the corresponding
437 * function.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100438 *
439 * \warning MD2, MD4, MD5, DES and SHA-1 are considered weak and their use
440 * constitutes a security risk. If possible, we recommend avoiding
441 * dependencies on them, and considering stronger message digests
442 * and ciphers instead.
443 *
Janos Follath1231d212019-01-07 15:01:32 +0000444 * \warning If both MBEDTLS_ECDSA_SIGN_ALT and MBEDTLS_ECDSA_DETERMINISTIC are
445 * enabled, then the deterministic ECDH signature functions pass the
446 * the static HMAC-DRBG as RNG to mbedtls_ecdsa_sign(). Therefore
447 * alternative implementations should use the RNG only for generating
448 * the ephemeral key and nothing else. If this is not possible, then
449 * MBEDTLS_ECDSA_DETERMINISTIC should be disabled and an alternative
450 * implementation should be provided for mbedtls_ecdsa_sign_det_ext()
451 * (and for mbedtls_ecdsa_sign_det() too if backward compatibility is
452 * desirable).
453 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200454 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455//#define MBEDTLS_MD2_PROCESS_ALT
456//#define MBEDTLS_MD4_PROCESS_ALT
457//#define MBEDTLS_MD5_PROCESS_ALT
458//#define MBEDTLS_RIPEMD160_PROCESS_ALT
459//#define MBEDTLS_SHA1_PROCESS_ALT
460//#define MBEDTLS_SHA256_PROCESS_ALT
461//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200462//#define MBEDTLS_DES_SETKEY_ALT
463//#define MBEDTLS_DES_CRYPT_ECB_ALT
464//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200465//#define MBEDTLS_AES_SETKEY_ENC_ALT
466//#define MBEDTLS_AES_SETKEY_DEC_ALT
467//#define MBEDTLS_AES_ENCRYPT_ALT
468//#define MBEDTLS_AES_DECRYPT_ALT
Ron Eldora84c1cb2017-10-10 19:04:27 +0300469//#define MBEDTLS_ECDH_GEN_PUBLIC_ALT
Ron Eldor3226d362017-10-12 14:17:48 +0300470//#define MBEDTLS_ECDH_COMPUTE_SHARED_ALT
Ron Eldor314adb62017-10-10 18:28:25 +0300471//#define MBEDTLS_ECDSA_VERIFY_ALT
472//#define MBEDTLS_ECDSA_SIGN_ALT
473//#define MBEDTLS_ECDSA_GENKEY_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200474
475/**
Janos Follathc44ab972016-11-18 16:38:23 +0000476 * \def MBEDTLS_ECP_INTERNAL_ALT
477 *
478 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100479 *
480 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100481 * alternative core implementation of elliptic curve arithmetic. Keep in mind
482 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100483 *
484 * This partially replaces one function. The header file from mbed TLS is still
485 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
486 * is still present and it is used for group structures not supported by the
487 * alternative.
488 *
Janos Follathc44ab972016-11-18 16:38:23 +0000489 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
490 * and implementing the following functions:
491 * unsigned char mbedtls_internal_ecp_grp_capable(
492 * const mbedtls_ecp_group *grp )
493 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
Janos Follathd2af46f2018-12-07 10:39:00 +0000494 * void mbedtls_internal_ecp_free( const mbedtls_ecp_group *grp )
Janos Follathc44ab972016-11-18 16:38:23 +0000495 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
496 * replacement functions implement arithmetic for the given group and 0
497 * otherwise.
Janos Follathd2af46f2018-12-07 10:39:00 +0000498 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_free are
Janos Follathc44ab972016-11-18 16:38:23 +0000499 * called before and after each point operation and provide an opportunity to
500 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100501 *
Janos Follathc44ab972016-11-18 16:38:23 +0000502 * Example: In case you uncomment MBEDTLS_ECP_INTERNAL_ALT and
Janos Follath4d9c69d2016-11-01 13:27:03 +0000503 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac
Janos Follathc44ab972016-11-18 16:38:23 +0000504 * function, but will use your mbedtls_internal_ecp_double_jac if the group is
505 * supported (your mbedtls_internal_ecp_grp_capable function returns 1 when
506 * receives it as an argument). If the group is not supported then the original
Janos Follathee782bc2016-11-07 15:41:26 +0000507 * implementation is used. The other functions and the definition of
508 * mbedtls_ecp_group and mbedtls_ecp_point will not change, so your
Janos Follathc44ab972016-11-18 16:38:23 +0000509 * implementation of mbedtls_internal_ecp_double_jac and
510 * mbedtls_internal_ecp_grp_capable must be compatible with this definition.
Janos Follathb0697532016-08-18 12:38:46 +0100511 *
512 * Uncomment a macro to enable alternate implementation of the corresponding
513 * function.
514 */
515/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000516//#define MBEDTLS_ECP_INTERNAL_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100517/* Support for Weierstrass curves with Jacobi representation */
518//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
519//#define MBEDTLS_ECP_ADD_MIXED_ALT
520//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
521//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
522//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
523/* Support for curves with Montgomery arithmetic */
524//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
525//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
526//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
527
528/**
Simon Butcherab5df402016-06-11 02:31:21 +0100529 * \def MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100530 *
Simon Butcherab5df402016-06-11 02:31:21 +0100531 * Enables testing and use of mbed TLS without any configured entropy sources.
532 * This permits use of the library on platforms before an entropy source has
533 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
534 * MBEDTLS_ENTROPY_NV_SEED switches).
535 *
536 * WARNING! This switch MUST be disabled in production builds, and is suitable
537 * only for development.
538 * Enabling the switch negates any security provided by the library.
Janos Follath53de7842016-06-08 15:29:18 +0100539 *
Janos Follathf93b8bc2016-06-09 13:54:15 +0100540 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
541 *
Janos Follath53de7842016-06-08 15:29:18 +0100542 */
Simon Butcherab5df402016-06-11 02:31:21 +0100543//#define MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100544
545/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200546 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200547 *
548 * Uncomment this macro to let mbed TLS use your own implementation of a
549 * hardware entropy collector.
550 *
551 * Your function must be called \c mbedtls_hardware_poll(), have the same
552 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
553 *
554 * Uncomment to use your own hardware entropy collector.
555 */
556//#define MBEDTLS_ENTROPY_HARDWARE_ALT
557
558/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000560 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100561 * Use precomputed AES tables stored in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000562 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100563 * Uncomment this macro to use precomputed AES tables stored in ROM.
564 * Comment this macro to generate AES tables in RAM at runtime.
565 *
Hanno Becker4c1dc3c2018-03-27 16:52:03 +0100566 * Tradeoff: Using precomputed ROM tables reduces RAM usage by ~8kb
567 * (or ~2kb if \c MBEDTLS_AES_FEWER_TABLES is used) and reduces the
Hanno Becker6a92ce62018-03-28 11:42:05 +0100568 * initialization time before the first AES operation can be performed.
569 * It comes at the cost of additional ~8kb ROM use (resp. ~2kb if \c
570 * MBEDTLS_AES_FEWER_TABLES below is used), and potentially degraded
571 * performance if ROM access is slower than RAM access.
Hanno Becker177d3cf2017-06-07 15:52:48 +0100572 *
573 * This option is independent of \c MBEDTLS_AES_FEWER_TABLES.
574 *
Paul Bakker15566e42011-04-24 21:19:15 +0000575 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000577
578/**
Hanno Becker177d3cf2017-06-07 15:52:48 +0100579 * \def MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200580 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100581 * Use less ROM/RAM for AES tables.
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200582 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100583 * Uncommenting this macro omits 75% of the AES tables from
584 * ROM / RAM (depending on the value of \c MBEDTLS_AES_ROM_TABLES)
585 * by computing their values on the fly during operations
586 * (the tables are entry-wise rotations of one another).
587 *
588 * Tradeoff: Uncommenting this reduces the RAM / ROM footprint
Hanno Becker08a5c182017-06-19 16:33:58 +0100589 * by ~6kb but at the cost of more arithmetic operations during
Hanno Becker177d3cf2017-06-07 15:52:48 +0100590 * runtime. Specifically, one has to compare 4 accesses within
591 * different tables to 4 accesses with additional arithmetic
592 * operations within the same table. The performance gain/loss
593 * depends on the system and memory details.
594 *
595 * This option is independent of \c MBEDTLS_AES_ROM_TABLES.
596 *
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200597 */
Hanno Becker177d3cf2017-06-07 15:52:48 +0100598//#define MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200599
600/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200602 *
603 * Use less ROM for the Camellia implementation (saves about 768 bytes).
604 *
605 * Uncomment this macro to use less memory for Camellia.
606 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200608
609/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200610 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200611 *
612 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
613 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200615
616/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000618 *
619 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
620 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000622
623/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000625 *
626 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
627 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200628#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000629
630/**
Jaeden Ameroff2f4932018-06-14 11:38:50 +0100631 * \def MBEDTLS_CIPHER_MODE_OFB
632 *
633 * Enable Output Feedback mode (OFB) for symmetric ciphers.
634 */
635#define MBEDTLS_CIPHER_MODE_OFB
636
637/**
638 * \def MBEDTLS_CIPHER_MODE_XTS
639 *
640 * Enable Xor-encrypt-xor with ciphertext stealing mode (XTS) for AES.
641 */
642#define MBEDTLS_CIPHER_MODE_XTS
643
644/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000646 *
647 * Enable NULL cipher.
648 * Warning: Only do so when you know what you are doing. This allows for
649 * encryption or channels without any security!
650 *
Jaeden Amero7242ea62019-04-10 18:00:15 +0100651 * This module is required to support the TLS ciphersuites that use the NULL
652 * cipher.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000653 *
Jaeden Amero1c66e482018-11-02 18:15:18 +0000654 * Uncomment this macro to enable the NULL cipher
Paul Bakkerfab5c822012-02-06 16:45:10 +0000655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200656//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000657
658/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100659 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200660 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100661 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
662 * specific padding modes in the cipher layer with cipher modes that support
663 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200664 *
665 * If you disable all padding modes, only full blocks can be used with CBC.
666 *
667 * Enable padding modes in the cipher layer.
668 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669#define MBEDTLS_CIPHER_PADDING_PKCS7
670#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
671#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
672#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200673
Gilles Peskine1540e5b2019-10-03 14:21:14 +0200674/** \def MBEDTLS_CTR_DRBG_USE_128_BIT_KEY
675 *
676 * Uncomment this macro to use a 128-bit key in the CTR_DRBG module.
677 * By default, CTR_DRBG uses a 256-bit key.
678 */
679//#define MBEDTLS_CTR_DRBG_USE_128_BIT_KEY
680
Paul Bakker48e93c82013-08-14 12:21:18 +0200681/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100682 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200683 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100684 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
685 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200686 *
687 * Comment macros to disable the curve and functions for it
688 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
690#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
691#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
692#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
693#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
694#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
695#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
696#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
697#define MBEDTLS_ECP_DP_BP256R1_ENABLED
698#define MBEDTLS_ECP_DP_BP384R1_ENABLED
699#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200700#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Nicholas Wilson08f3ef12015-11-10 13:10:01 +0000701#define MBEDTLS_ECP_DP_CURVE448_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200702
703/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200704 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200705 *
706 * Enable specific 'modulo p' routines for each NIST prime.
707 * Depending on the prime and architecture, makes operations 4 to 8 times
708 * faster on the corresponding curve.
709 *
710 * Comment this macro to disable NIST curves optimisation.
711 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200713
714/**
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200715 * \def MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100716 *
717 * Enable "non-blocking" ECC operations that can return early and be resumed.
718 *
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200719 * This allows various functions to pause by returning
Jaeden Amerode0a41b2018-11-02 18:40:14 +0000720 * #MBEDTLS_ERR_ECP_IN_PROGRESS (or, for functions in Mbed TLS's SSL module,
721 * MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) and then be called later again in order
722 * to further progress and eventually complete their operation. This is
723 * controlled through mbedtls_ecp_set_max_ops() which limits the maximum number
724 * of ECC operations a function may perform before pausing; see
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200725 * mbedtls_ecp_set_max_ops() for more information.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100726 *
Manuel Pégourié-Gonnard8b7b96b2017-08-23 10:02:51 +0200727 * This is useful in non-threaded environments if you want to avoid blocking
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200728 * for too long on ECC (and, hence, X.509 or SSL/TLS) operations.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100729 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200730 * Uncomment this macro to enable restartable ECC computations.
Ron Eldor5ed8c1e2018-11-05 14:04:26 +0200731 *
Ron Eldor19779c42018-11-05 16:58:13 +0200732 * \note This option only works with the default software implementation of
733 * elliptic curve functionality. It is incompatible with
Gilles Peskine43f564f2019-02-22 12:14:02 +0100734 * MBEDTLS_ECP_ALT, MBEDTLS_ECDH_XXX_ALT, MBEDTLS_ECDSA_XXX_ALT
735 * and MBEDTLS_ECDH_LEGACY_CONTEXT.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100736 */
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200737//#define MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100738
739/**
Gilles Peskine43f564f2019-02-22 12:14:02 +0100740 * \def MBEDTLS_ECDH_LEGACY_CONTEXT
741 *
742 * Use a backward compatible ECDH context.
743 *
744 * Mbed TLS supports two formats for ECDH contexts (#mbedtls_ecdh_context
745 * defined in `ecdh.h`). For most applications, the choice of format makes
746 * no difference, since all library functions can work with either format,
747 * except that the new format is incompatible with MBEDTLS_ECP_RESTARTABLE.
748
749 * The new format used when this option is disabled is smaller
750 * (56 bytes on a 32-bit platform). In future versions of the library, it
751 * will support alternative implementations of ECDH operations.
752 * The new format is incompatible with applications that access
753 * context fields directly and with restartable ECP operations.
754 *
755 * Define this macro if you enable MBEDTLS_ECP_RESTARTABLE or if you
756 * want to access ECDH context fields directly. Otherwise you should
757 * comment out this macro definition.
758 *
759 * This option has no effect if #MBEDTLS_ECDH_C is not enabled.
760 *
761 * \note This configuration option is experimental. Future versions of the
762 * library may modify the way the ECDH context layout is configured
763 * and may modify the layout of the new context type.
764 */
765#define MBEDTLS_ECDH_LEGACY_CONTEXT
766
767/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100769 *
770 * Enable deterministic ECDSA (RFC 6979).
771 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
772 * may result in a compromise of the long-term signing key. This is avoided by
773 * the deterministic variant.
774 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200775 * Requires: MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100776 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100777 * Comment this macro to disable deterministic ECDSA.
778 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200779#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100780
781/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100783 *
784 * Enhance support for reading EC keys using variants of SEC1 not allowed by
785 * RFC 5915 and RFC 5480.
786 *
787 * Currently this means parsing the SpecifiedECDomain choice of EC
788 * parameters (only known groups are supported, not arbitrary domains, to
789 * avoid validation issues).
790 *
791 * Disable if you only need to support RFC 5915 + 5480 key formats.
792 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100794
795/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100797 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798 * Enable a dummy error function to make use of mbedtls_strerror() in
799 * third party libraries easier when MBEDTLS_ERROR_C is disabled
800 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200801 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200802 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
803 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100804 *
805 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100807 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200808#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100809
810/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200811 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000812 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200813 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200814 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000816 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000818
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000819/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000821 *
822 * Enable functions that use the filesystem.
823 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000825
826/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200827 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000828 *
829 * Do not add default entropy sources. These are the platform specific,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200830 * mbedtls_timing_hardclock and HAVEGE based poll functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000831 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700832 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000833 * application.
834 *
835 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000836 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000838
839/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200840 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000841 *
842 * Do not use built-in platform entropy functions.
843 * This is useful if your platform does not support
844 * standards like the /dev/urandom or Windows CryptoAPI.
845 *
846 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000847 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200848//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000849
850/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100852 *
853 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
854 * default SHA-512 based one (if both are available).
855 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +0100857 *
858 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
859 * if you have performance concerns.
860 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 * This option is only useful if both MBEDTLS_SHA256_C and
862 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +0100863 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100865
866/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100867 * \def MBEDTLS_ENTROPY_NV_SEED
868 *
869 * Enable the non-volatile (NV) seed file-based entropy source.
870 * (Also enables the NV seed read/write functions in the platform layer)
871 *
872 * This is crucial (if not required) on systems that do not have a
873 * cryptographic entropy source (in hardware or kernel) available.
874 *
875 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
876 *
Paul Bakker71a597a2016-06-07 10:59:03 +0100877 * \note The read/write functions that are used by the entropy source are
878 * determined in the platform layer, and can be modified at runtime and/or
879 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
880 *
881 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100882 * with regular fopen(), please make sure you make a seedfile with the
883 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
884 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +0100885 * and written to or you will get an entropy source error! The default
886 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
887 * bytes from the file.
888 *
889 * \note The entropy collector will write to the seed file before entropy is
890 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100891 */
892//#define MBEDTLS_ENTROPY_NV_SEED
893
Gilles Peskine69d7c8b2019-02-19 14:00:31 +0100894/* MBEDTLS_PSA_CRYPTO_KEY_FILE_ID_ENCODES_OWNER
895 *
896 * In PSA key storage, encode the owner of the key.
897 *
898 * This is only meaningful when building the library as part of a
899 * multi-client service. When you activate this option, you must provide
900 * an implementation of the type psa_key_owner_id_t and a translation
901 * from psa_key_file_id_t to file name in all the storage backends that
902 * you wish to support.
903 *
904 * Note that this option is meant for internal use only and may be removed
905 * without notice.
906 */
907//#define MBEDTLS_PSA_CRYPTO_KEY_FILE_ID_ENCODES_OWNER
908
Netanel Gonen212a7932018-11-19 12:19:19 +0200909/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200911 *
912 * Enable debugging of buffer allocator memory issues. Automatically prints
913 * (to stderr) all (fatal) messages on memory allocation issues. Enables
914 * function for 'debug output' of allocated memory.
915 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200917 *
918 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200921
922/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200924 *
925 * Include backtrace information with each allocated block.
926 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200927 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200928 * GLIBC-compatible backtrace() an backtrace_symbols() support
929 *
930 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +0200931 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200933
934/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200936 *
937 * Support external private RSA keys (eg from a HSM) in the PK layer.
938 *
939 * Comment this macro to disable support for external private RSA keys.
940 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200941#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200942
943/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +0200945 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200946 * Enable support for PKCS#1 v1.5 encoding.
947 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +0200949 *
Paul Bakker48377d92013-08-30 12:06:24 +0200950 * This enables support for PKCS#1 v1.5 operations.
951 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200952#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +0200953
954/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200955 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +0000956 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200957 * Enable support for PKCS#1 v2.1 encoding.
958 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +0000960 *
Paul Bakker9dcc3222011-03-08 14:16:06 +0000961 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
962 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +0000964
965/**
Jaeden Amero67a93512018-07-11 16:07:40 +0100966 * \def MBEDTLS_PSA_CRYPTO_SPM
967 *
968 * When MBEDTLS_PSA_CRYPTO_SPM is defined, the code is built for SPM (Secure
969 * Partition Manager) integration which separates the code into two parts: a
970 * NSPE (Non-Secure Process Environment) and an SPE (Secure Process
971 * Environment).
972 *
973 * Module: library/psa_crypto.c
974 * Requires: MBEDTLS_PSA_CRYPTO_C
975 *
976 */
977//#define MBEDTLS_PSA_CRYPTO_SPM
978
979/**
Gilles Peskinee3dbdd82019-02-25 11:04:06 +0100980 * \def MBEDTLS_PSA_INJECT_ENTROPY
981 *
982 * Enable support for entropy injection at first boot. This feature is
983 * required on systems that do not have a built-in entropy source (TRNG).
984 * This feature is currently not supported on systems that have a built-in
985 * entropy source.
986 *
987 * Requires: MBEDTLS_PSA_CRYPTO_STORAGE_C, MBEDTLS_ENTROPY_NV_SEED
988 *
989 */
990//#define MBEDTLS_PSA_INJECT_ENTROPY
991
992/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +0000994 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200995 * Do not use the Chinese Remainder Theorem
996 * for the RSA private operation.
Paul Bakker0216cc12011-03-26 13:40:23 +0000997 *
998 * Uncomment this macro to disable the use of CRT in RSA.
999 *
Paul Bakker0216cc12011-03-26 13:40:23 +00001000 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +00001002
1003/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001004 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +00001005 *
1006 * Enable the checkup functions (*_self_test).
1007 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +00001009
1010/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +02001011 * \def MBEDTLS_SHA256_SMALLER
1012 *
1013 * Enable an implementation of SHA-256 that has lower ROM footprint but also
1014 * lower performance.
1015 *
1016 * The default implementation is meant to be a reasonnable compromise between
1017 * performance and size. This version optimizes more aggressively for size at
1018 * the expense of performance. Eg on Cortex-M4 it reduces the size of
1019 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
1020 * 30%.
1021 *
1022 * Uncomment to enable the smaller implementation of SHA256.
1023 */
1024//#define MBEDTLS_SHA256_SMALLER
1025
1026/**
Manuel Pégourié-Gonnard2306d152019-07-17 12:36:53 +02001027 * \def MBEDTLS_SHA512_SMALLER
1028 *
1029 * Enable an implementation of SHA-512 that has lower ROM footprint but also
1030 * lower performance.
1031 *
1032 * Uncomment to enable the smaller implementation of SHA512.
1033 */
1034//#define MBEDTLS_SHA512_SMALLER
1035
1036/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001038 *
1039 * Provide your own alternate threading implementation.
1040 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001041 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001042 *
1043 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001044 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001045//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001046
1047/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001048 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001049 *
1050 * Enable the pthread wrapper layer for the threading layer.
1051 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001053 *
1054 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001055 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001057
1058/**
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001059 * \def MBEDTLS_USE_PSA_CRYPTO
1060 *
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001061 * Make the X.509 and TLS library use PSA for cryptographic operations, and
1062 * enable new APIs for using keys handled by PSA Crypto.
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001063 *
Jaeden Amero8dd16902019-07-22 16:39:49 +01001064 * \note Development of this option is currently in progress, and parts of Mbed
1065 * TLS's X.509 and TLS modules are not ported to PSA yet. However, these parts
Andrzej Kurekd65b11d2019-04-16 04:20:24 -04001066 * will still continue to work as usual, so enabling this option should not
1067 * break backwards compatibility.
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001068 *
Jaeden Amero8dd16902019-07-22 16:39:49 +01001069 * \warning Support for PSA is still an experimental feature.
1070 * Any public API that depends on this option may change
1071 * at any time until this warning is removed.
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001072 *
1073 * \warning This option enables new Mbed TLS APIs that are dependent on the
1074 * PSA Crypto API, so can't come with the same stability guarantees as the
1075 * rest of the Mbed TLS APIs. You're welcome to experiment with them, but for
Andrzej Kurekd3deb1d2019-04-16 04:14:48 -04001076 * now, access to these APIs is opt-in (via enabling the present option), in
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001077 * order to clearly differentiate them from the stable Mbed TLS APIs.
Hanno Becker56a78dd2018-11-19 09:46:26 +00001078 *
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001079 * Requires: MBEDTLS_PSA_CRYPTO_C.
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001080 *
Andrzej Kurekd3deb1d2019-04-16 04:14:48 -04001081 * Uncomment this to enable internal use of PSA Crypto and new associated APIs.
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001082 */
1083//#define MBEDTLS_USE_PSA_CRYPTO
1084
1085/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001087 *
1088 * Allow run-time checking of compile-time enabled features. Thus allowing users
1089 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001091 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001093 *
1094 * Comment this to disable run-time checking and save ROM space
1095 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001097
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001098/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001099
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001100/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001101 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001102 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001103 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001104 * \{
1105 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001106
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001107/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001109 *
1110 * Enable AES-NI support on x86-64.
1111 *
1112 * Module: library/aesni.c
1113 * Caller: library/aes.c
1114 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001116 *
1117 * This modules adds support for the AES-NI instructions on x86-64
1118 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001120
1121/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001123 *
1124 * Enable the AES block cipher.
1125 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001126 * Module: library/aes.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001127 * Caller: library/cipher.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001128 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001129 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001130 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001131 * This module is required to support the TLS ciphersuites that use the AES
1132 * cipher.
Paul Bakker6deb37e2013-02-19 13:17:08 +01001133 *
Paul Bakkercff68422013-09-15 20:43:33 +02001134 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001135 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001137
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001138/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139 * \def MBEDTLS_ARC4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001140 *
1141 * Enable the ARCFOUR stream cipher.
1142 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001143 * Module: library/arc4.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001144 * Caller: library/cipher.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001145 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001146 * This module is required to support the TLS ciphersuites that use the ARC4
1147 * cipher.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001148 *
1149 * \warning ARC4 is considered a weak cipher and its use constitutes a
1150 * security risk. If possible, we recommend avoidng dependencies on
1151 * it, and considering stronger ciphers instead.
1152 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001153 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154#define MBEDTLS_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001155
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001156/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001157 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001158 *
1159 * Enable the generic ASN1 parser.
1160 *
1161 * Module: library/asn1.c
Jaeden Amerobb1f7012018-11-02 18:15:18 +00001162 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001163 * library/pkcs12.c
1164 * library/pkcs5.c
1165 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001166 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001168
1169/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001171 *
1172 * Enable the generic ASN1 writer.
1173 *
1174 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001175 * Caller: library/ecdsa.c
1176 * library/pkwrite.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001177 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001179
1180/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001182 *
1183 * Enable the Base64 module.
1184 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001185 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001186 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001187 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001188 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001189 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001191
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001192/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001193 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001194 *
Paul Bakker9a736322012-11-14 12:39:52 +00001195 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001196 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001197 * Module: library/bignum.c
1198 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001199 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001200 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001201 * library/rsa.c
Hanno Beckera565f542017-10-11 11:00:19 +01001202 * library/rsa_internal.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001203 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001204 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001205 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001207
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001208/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 * \def MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001210 *
1211 * Enable the Blowfish block cipher.
1212 *
1213 * Module: library/blowfish.c
1214 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001215#define MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001216
1217/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001219 *
1220 * Enable the Camellia block cipher.
1221 *
Paul Bakker38119b12009-01-10 23:31:23 +00001222 * Module: library/camellia.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001223 * Caller: library/cipher.c
Paul Bakker38119b12009-01-10 23:31:23 +00001224 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001225 * This module is required to support the TLS ciphersuites that use the
1226 * Camellia cipher.
Paul Bakker38119b12009-01-10 23:31:23 +00001227 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001228#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00001229
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001230/**
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001231 * \def MBEDTLS_ARIA_C
1232 *
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01001233 * Enable the ARIA block cipher.
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001234 *
1235 * Module: library/aria.c
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01001236 * Caller: library/cipher.c
1237 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001238 * This module is required to support the TLS ciphersuites that use the
1239 * ARIA cipher.
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001240 */
Manuel Pégourié-Gonnard2268b962018-02-27 12:22:36 +01001241//#define MBEDTLS_ARIA_C
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001242
1243/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001245 *
1246 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1247 *
1248 * Module: library/ccm.c
1249 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001251 *
Jaeden Amero1c66e482018-11-02 18:15:18 +00001252 * This module is required to support AES-CCM ciphersuites in TLS.
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001255
1256/**
Daniel King34b822c2016-05-15 17:28:08 -03001257 * \def MBEDTLS_CHACHA20_C
1258 *
1259 * Enable the ChaCha20 stream cipher.
1260 *
1261 * Module: library/chacha20.c
1262 */
1263#define MBEDTLS_CHACHA20_C
1264
1265/**
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +02001266 * \def MBEDTLS_CHACHAPOLY_C
1267 *
1268 * Enable the ChaCha20-Poly1305 AEAD algorithm.
1269 *
1270 * Module: library/chachapoly.c
1271 *
1272 * This module requires: MBEDTLS_CHACHA20_C, MBEDTLS_POLY1305_C
1273 */
1274#define MBEDTLS_CHACHAPOLY_C
1275
1276/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001278 *
1279 * Enable the generic cipher layer.
1280 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001281 * Module: library/cipher.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001282 *
1283 * Uncomment to enable generic cipher wrappers.
1284 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00001286
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001287/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001288 * \def MBEDTLS_CMAC_C
1289 *
Simon Butcher327398a2016-10-05 14:09:11 +01001290 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
1291 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001292 *
1293 * Module: library/cmac.c
1294 *
Simon Butcher69283e52016-10-06 12:49:58 +01001295 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001296 *
1297 */
Gilles Peskinee59236f2018-01-27 23:32:46 +01001298#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001299
1300/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001301 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001302 *
Nir Sonnenscheince266e42018-08-29 10:11:46 +03001303 * Enable the CTR_DRBG AES-based random generator.
1304 * The CTR_DRBG generator uses AES-256 by default.
Gilles Peskine1540e5b2019-10-03 14:21:14 +02001305 * To use AES-128 instead, enable \c MBEDTLS_CTR_DRBG_USE_128_BIT_KEY above.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001306 *
Gilles Peskine7e279362019-10-03 14:21:39 +02001307 * \note To achieve a 256-bit security strength with CTR_DRBG,
1308 * you must use AES-256 *and* use sufficient entropy.
1309 * See ctr_drbg.h for more details.
1310 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001311 * Module: library/ctr_drbg.c
1312 * Caller:
1313 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001314 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001315 *
Nir Sonnenschein521e8a92018-09-03 14:10:52 +03001316 * This module provides the CTR_DRBG AES random number generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001317 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001318#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001319
1320/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001321 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001322 *
1323 * Enable the DES block cipher.
1324 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001325 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001326 * Caller: library/pem.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001327 * library/cipher.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001328 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001329 * This module is required to support the TLS ciphersuites that use the DES
1330 * cipher.
Paul Bakker6deb37e2013-02-19 13:17:08 +01001331 *
Paul Bakkercff68422013-09-15 20:43:33 +02001332 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001333 *
1334 * \warning DES is considered a weak cipher and its use constitutes a
1335 * security risk. We recommend considering stronger ciphers instead.
Paul Bakker5121ce52009-01-03 21:22:43 +00001336 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001338
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001339/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001340 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001341 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001342 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001343 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001344 * Module: library/dhm.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001345 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001346 * This module is used by the following key exchanges:
1347 * DHE-RSA, DHE-PSK
Hanno Beckera2f6b722017-09-28 10:33:29 +01001348 *
Hanno Beckerf9734b32017-10-03 12:09:22 +01001349 * \warning Using DHE constitutes a security risk as it
1350 * is not possible to validate custom DH parameters.
1351 * If possible, it is recommended users should consider
1352 * preferring other methods of key exchange.
1353 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +01001354 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001355 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001357
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001358/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001359 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001360 *
1361 * Enable the elliptic curve Diffie-Hellman library.
1362 *
1363 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001364 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001365 * This module is used by the following key exchanges:
1366 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001367 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001369 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001371
1372/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001373 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001374 *
1375 * Enable the elliptic curve DSA library.
1376 *
1377 * Module: library/ecdsa.c
1378 * Caller:
1379 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001380 * This module is used by the following key exchanges:
1381 * ECDHE-ECDSA
1382 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001384 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001385#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001386
1387/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001388 * \def MBEDTLS_ECJPAKE_C
1389 *
1390 * Enable the elliptic curve J-PAKE library.
1391 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02001392 * \warning This is currently experimental. EC J-PAKE support is based on the
1393 * Thread v1.0.0 specification; incompatible changes to the specification
1394 * might still happen. For this reason, this is disabled by default.
1395 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001396 * Module: library/ecjpake.c
1397 * Caller:
1398 *
1399 * This module is used by the following key exchanges:
1400 * ECJPAKE
1401 *
1402 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
1403 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001404//#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001405
1406/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001407 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001408 *
1409 * Enable the elliptic curve over GF(p) library.
1410 *
1411 * Module: library/ecp.c
1412 * Caller: library/ecdh.c
1413 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001414 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001415 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001417 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001418#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001419
1420/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001422 *
1423 * Enable the platform-specific entropy code.
1424 *
1425 * Module: library/entropy.c
1426 * Caller:
1427 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001429 *
1430 * This module provides a generic entropy pool
1431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001433
1434/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001436 *
1437 * Enable error code to error string conversion.
1438 *
1439 * Module: library/error.c
1440 * Caller:
1441 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001442 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00001443 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001444#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001445
1446/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001448 *
Jaeden Amero7accf442019-04-10 18:13:57 +01001449 * Enable the Galois/Counter Mode (GCM).
Paul Bakker89e80c92012-03-20 13:50:09 +00001450 *
1451 * Module: library/gcm.c
1452 *
Jaeden Amero651ae682019-04-10 18:19:16 +01001453 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C or MBEDTLS_ARIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00001454 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001455 * This module is required to support the TLS ciphersuites that use GCM.
Paul Bakker89e80c92012-03-20 13:50:09 +00001456 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001458
1459/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001460 * \def MBEDTLS_HAVEGE_C
1461 *
1462 * Enable the HAVEGE random generator.
1463 *
1464 * Warning: the HAVEGE random generator is not suitable for virtualized
1465 * environments
1466 *
1467 * Warning: the HAVEGE random generator is dependent on timing and specific
1468 * processor traits. It is therefore not advised to use HAVEGE as
1469 * your applications primary random generator or primary entropy pool
1470 * input. As a secondary input to your entropy pool, it IS able add
1471 * the (limited) extra entropy it provides.
1472 *
1473 * Module: library/havege.c
1474 * Caller:
1475 *
1476 * Requires: MBEDTLS_TIMING_C
1477 *
1478 * Uncomment to enable the HAVEGE random generator.
1479 */
1480//#define MBEDTLS_HAVEGE_C
1481
1482/**
Thomas Fossati656864b2016-07-17 08:51:22 +01001483 * \def MBEDTLS_HKDF_C
1484 *
1485 * Enable the HKDF algorithm (RFC 5869).
1486 *
1487 * Module: library/hkdf.c
1488 * Caller:
1489 *
1490 * Requires: MBEDTLS_MD_C
1491 *
1492 * This module adds support for the Hashed Message Authentication Code
1493 * (HMAC)-based key derivation function (HKDF).
1494 */
1495#define MBEDTLS_HKDF_C
1496
1497/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001499 *
1500 * Enable the HMAC_DRBG random generator.
1501 *
1502 * Module: library/hmac_drbg.c
1503 * Caller:
1504 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001506 *
1507 * Uncomment to enable the HMAC_DRBG random number geerator.
1508 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001510
1511/**
Ron Eldor466a57f2018-05-03 16:54:28 +03001512 * \def MBEDTLS_NIST_KW_C
1513 *
1514 * Enable the Key Wrapping mode for 128-bit block ciphers,
1515 * as defined in NIST SP 800-38F. Only KW and KWP modes
1516 * are supported. At the moment, only AES is approved by NIST.
1517 *
1518 * Module: library/nist_kw.c
1519 *
1520 * Requires: MBEDTLS_AES_C and MBEDTLS_CIPHER_C
1521 */
1522//#define MBEDTLS_NIST_KW_C
1523
1524/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001526 *
1527 * Enable the generic message digest layer.
1528 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001529 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00001530 * Caller:
1531 *
1532 * Uncomment to enable generic message digest wrappers.
1533 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001534#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00001535
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001536/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 * \def MBEDTLS_MD2_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001538 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001539 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001540 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001541 * Module: library/md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001542 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001543 *
1544 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001545 *
1546 * \warning MD2 is considered a weak message digest and its use constitutes a
1547 * security risk. If possible, we recommend avoiding dependencies on
1548 * it, and considering stronger message digests instead.
1549 *
Paul Bakker6506aff2009-07-28 20:52:02 +00001550 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001551//#define MBEDTLS_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001552
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001553/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554 * \def MBEDTLS_MD4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001555 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001556 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001557 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001558 * Module: library/md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001559 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001560 *
1561 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001562 *
1563 * \warning MD4 is considered a weak message digest and its use constitutes a
1564 * security risk. If possible, we recommend avoiding dependencies on
1565 * it, and considering stronger message digests instead.
1566 *
Paul Bakker6506aff2009-07-28 20:52:02 +00001567 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001568//#define MBEDTLS_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001569
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001570/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001572 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001573 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001574 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001575 * Module: library/md5.c
1576 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001577 * library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001578 *
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001579 * This module is required for SSL/TLS up to version 1.1, and for TLS 1.2
1580 * depending on the handshake parameters. Further, it is used for checking
1581 * MD5-signed certificates, and for PBKDF1 when decrypting PEM-encoded
1582 * encrypted keys.
1583 *
1584 * \warning MD5 is considered a weak message digest and its use constitutes a
1585 * security risk. If possible, we recommend avoiding dependencies on
1586 * it, and considering stronger message digests instead.
1587 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001588 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001590
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001591/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001592 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001593 *
1594 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001595 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001596 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02001597 *
1598 * Module: library/memory_buffer_alloc.c
1599 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600 * Requires: MBEDTLS_PLATFORM_C
1601 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02001602 *
1603 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02001604 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001606
1607/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02001609 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001610 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02001611 *
1612 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001613 * Caller: library/asn1write.c
1614 * library/pkcs5.c
1615 * library/pkparse.c
1616 * library/pkwrite.c
1617 * library/rsa.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02001618 *
1619 * This modules translates between OIDs and internal values.
1620 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02001622
1623/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001624 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001625 *
1626 * Enable VIA Padlock support on x86.
1627 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001628 * Module: library/padlock.c
1629 * Caller: library/aes.c
1630 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001632 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001633 * This modules adds support for the VIA PadLock on x86.
1634 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001635#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001636
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001637/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001638 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00001639 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001640 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00001641 *
1642 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001643 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02001644 * library/pkparse.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001645 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001647 *
Paul Bakkercff68422013-09-15 20:43:33 +02001648 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00001649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02001651
1652/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001653 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02001654 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001655 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02001656 *
1657 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001658 * Caller: library/pkwrite.c
Paul Bakkercff68422013-09-15 20:43:33 +02001659 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001660 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02001661 *
1662 * This modules adds support for encoding / writing PEM files.
1663 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00001665
1666/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001668 *
1669 * Enable the generic public (asymetric) key layer.
1670 *
1671 * Module: library/pk.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001672 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001674 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001675 * Uncomment to enable generic public key wrappers.
1676 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001677#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001678
1679/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001681 *
1682 * Enable the generic public (asymetric) key parser.
1683 *
1684 * Module: library/pkparse.c
Paul Bakker4606c732013-09-15 17:04:23 +02001685 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001686 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02001687 *
1688 * Uncomment to enable generic public key parse functions.
1689 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001691
1692/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001694 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02001695 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02001696 *
1697 * Module: library/pkwrite.c
Paul Bakker4606c732013-09-15 17:04:23 +02001698 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001699 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02001700 *
1701 * Uncomment to enable generic public key write functions.
1702 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001703#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001704
1705/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001707 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001708 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001709 *
1710 * Module: library/pkcs5.c
1711 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001712 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001713 *
1714 * This module adds support for the PKCS#5 functions.
1715 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001716#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001717
1718/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001719 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001720 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001721 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001722 * Adds algorithms for parsing PKCS#8 encrypted private keys
1723 *
1724 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001725 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001726 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001727 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
1728 * Can use: MBEDTLS_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001729 *
1730 * This module enables PKCS#12 functions.
1731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001733
1734/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01001736 *
1737 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02001738 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01001739 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
1741 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00001742 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01001743 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02001744 * \note This abstraction layer must be enabled on Windows (including MSYS2)
1745 * as other module rely on it for a fixed snprintf implementation.
1746 *
Paul Bakker747a83a2014-02-01 22:50:07 +01001747 * Module: library/platform.c
1748 * Caller: Most other .c files
1749 *
1750 * This module enables abstraction of common (libc) functions.
1751 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001752#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01001753
1754/**
Daniel Kingadc32c02016-05-16 18:25:45 -03001755 * \def MBEDTLS_POLY1305_C
1756 *
1757 * Enable the Poly1305 MAC algorithm.
1758 *
1759 * Module: library/poly1305.c
Manuel Pégourié-Gonnarddca3a5d2018-05-07 10:43:27 +02001760 * Caller: library/chachapoly.c
Daniel Kingadc32c02016-05-16 18:25:45 -03001761 */
1762#define MBEDTLS_POLY1305_C
1763
1764/**
Jaeden Ameroe852df82018-09-14 12:00:46 +01001765 * \def MBEDTLS_PSA_CRYPTO_C
Gilles Peskinee59236f2018-01-27 23:32:46 +01001766 *
1767 * Enable the Platform Security Architecture cryptography API.
1768 *
Manuel Pégourié-Gonnardde7636e2019-02-01 12:33:29 +01001769 * \warning The PSA Crypto API is still beta status. While you're welcome to
1770 * experiment using it, incompatible API changes are still possible, and some
1771 * parts may not have reached the same quality as the rest of Mbed TLS yet.
Jaeden Amero484ee332018-10-25 17:38:05 +01001772 *
Gilles Peskinee59236f2018-01-27 23:32:46 +01001773 * Module: library/psa_crypto.c
1774 *
1775 * Requires: MBEDTLS_CTR_DRBG_C, MBEDTLS_ENTROPY_C
1776 *
1777 */
1778#define MBEDTLS_PSA_CRYPTO_C
1779
1780/**
Gilles Peskinea8ade162019-06-26 11:24:49 +02001781 * \def MBEDTLS_PSA_CRYPTO_SE_C
1782 *
1783 * Enable secure element support in the Platform Security Architecture
1784 * cryptography API.
1785 *
Gilles Peskined0e66b02019-07-24 13:52:51 +02001786 * \warning This feature is not yet suitable for production. It is provided
1787 * for API evaluation and testing purposes only.
1788 *
Gilles Peskinea8ade162019-06-26 11:24:49 +02001789 * Module: library/psa_crypto_se.c
1790 *
1791 * Requires: MBEDTLS_PSA_CRYPTO_C, MBEDTLS_PSA_CRYPTO_STORAGE_C
1792 *
1793 */
Gilles Peskined0e66b02019-07-24 13:52:51 +02001794//#define MBEDTLS_PSA_CRYPTO_SE_C
Gilles Peskinea8ade162019-06-26 11:24:49 +02001795
1796/**
Darryl Greendb2b8db2018-06-15 13:06:04 +01001797 * \def MBEDTLS_PSA_CRYPTO_STORAGE_C
1798 *
1799 * Enable the Platform Security Architecture persistent key storage.
1800 *
1801 * Module: library/psa_crypto_storage.c
1802 *
Gilles Peskine088b77f2019-02-24 17:00:27 +01001803 * Requires: MBEDTLS_PSA_CRYPTO_C,
1804 * either MBEDTLS_PSA_ITS_FILE_C or a native implementation of
1805 * the PSA ITS interface
Darryl Greendb2b8db2018-06-15 13:06:04 +01001806 */
1807#define MBEDTLS_PSA_CRYPTO_STORAGE_C
1808
1809/**
Gilles Peskine6194dc22018-11-16 22:24:15 +01001810 * \def MBEDTLS_PSA_ITS_FILE_C
1811 *
1812 * Enable the emulation of the Platform Security Architecture
1813 * Internal Trusted Storage (PSA ITS) over files.
1814 *
1815 * Module: library/psa_its_file.c
1816 *
1817 * Requires: MBEDTLS_FS_IO
1818 */
1819#define MBEDTLS_PSA_ITS_FILE_C
1820
1821/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001823 *
1824 * Enable the RIPEMD-160 hash algorithm.
1825 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001826 * Module: library/ripemd160.c
1827 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001828 *
1829 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001831
1832/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001834 *
1835 * Enable the RSA public-key cryptosystem.
1836 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001837 * Module: library/rsa.c
Hanno Beckera565f542017-10-11 11:00:19 +01001838 * library/rsa_internal.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001839 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001840 * This module is used by the following key exchanges:
1841 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00001842 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001844 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001846
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001847/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001848 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001849 *
1850 * Enable the SHA1 cryptographic hash algorithm.
1851 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001852 * Module: library/sha1.c
1853 * Caller: library/md.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001854 *
Gilles Peskine5e79cb32017-05-04 16:17:21 +02001855 * This module is required for SSL/TLS up to version 1.1, for TLS 1.2
1856 * depending on the handshake parameters, and for SHA1-signed certificates.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001857 *
1858 * \warning SHA-1 is considered a weak message digest and its use constitutes
1859 * a security risk. If possible, we recommend avoiding dependencies
1860 * on it, and considering stronger message digests instead.
1861 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001862 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001864
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001865/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001866 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001867 *
1868 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
1869 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001870 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001871 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001872 * library/md.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001873 *
1874 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01001875 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00001876 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001877#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001878
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001879/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001881 *
1882 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
1883 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001884 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001885 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001886 * library/md.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001887 *
1888 * This module adds support for SHA-384 and SHA-512.
1889 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001890#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001891
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001892/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001893 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001894 *
1895 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001896 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02001897 * contexts are not shared between threads. If you do intend to use contexts
1898 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00001899 * conditions. See also our Knowledge Base article about threading:
1900 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02001901 *
1902 * Module: library/threading.c
1903 *
1904 * This allows different threading implementations (self-implemented or
1905 * provided).
1906 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 * You will have to enable either MBEDTLS_THREADING_ALT or
1908 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02001909 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001910 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02001911 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001913
1914/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001915 * \def MBEDTLS_TIMING_C
1916 *
1917 * Enable the semi-portable timing interface.
1918 *
1919 * \note The provided implementation only works on POSIX/Unix (including Linux,
1920 * BSD and OS X) and Windows. On other platforms, you can either disable that
Jaeden Amero1c66e482018-11-02 18:15:18 +00001921 * module and provide your own implementations of the callbacks needed by Mbed
1922 * TLS's \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and
1923 * provide your own implementation of the whole module by setting
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001924 * \c MBEDTLS_TIMING_ALT in the current file.
1925 *
1926 * \note See also our Knowledge Base article about porting to a new
1927 * environment:
1928 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
1929 *
1930 * Module: library/timing.c
1931 * Caller: library/havege.c
1932 *
1933 * This module is used by the HAVEGE random number generator.
1934 */
1935#define MBEDTLS_TIMING_C
1936
1937/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001939 *
1940 * Enable run-time version information.
1941 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00001942 * Module: library/version.c
1943 *
1944 * This module provides run-time version information.
1945 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00001947
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001948/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001949 * \def MBEDTLS_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001950 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001951 * Enable the XTEA block cipher.
1952 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00001953 * Module: library/xtea.c
1954 * Caller:
1955 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956#define MBEDTLS_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001957
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001958/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00001959
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001960/**
1961 * \name SECTION: Module configuration options
1962 *
1963 * This section allows for the setting of module specific sizes and
1964 * configuration options. The default values are already present in the
1965 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001966 *
Paul Bakker088c5c52014-04-25 11:11:10 +02001967 * Our advice is to enable options and change their values here
1968 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001969 *
1970 * Please check the respective header file for documentation on these
1971 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001972 * \{
1973 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001974
Paul Bakker088c5c52014-04-25 11:11:10 +02001975/* MPI / BIGNUM options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
1977//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001978
Paul Bakker088c5c52014-04-25 11:11:10 +02001979/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001980//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
1981//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
1982//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
1983//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
1984//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001985
Paul Bakker088c5c52014-04-25 11:11:10 +02001986/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
1988//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
1989//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
1990//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001991
Paul Bakker088c5c52014-04-25 11:11:10 +02001992/* ECP options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001993//#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
1994//#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
1995//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01001996
Paul Bakker088c5c52014-04-25 11:11:10 +02001997/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
1999//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01002000//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01002001
Paul Bakker088c5c52014-04-25 11:11:10 +02002002/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002003//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002004
Paul Bakker088c5c52014-04-25 11:11:10 +02002005/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002007//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
2009//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002010//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
2012//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01002013/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00002015//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
2016//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002017//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2018//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
2019//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02002020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
2022/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002023//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
2025//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002026//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
2027//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
2029//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01002030/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002031//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
k-stachowiak723f8672018-07-16 14:27:07 +02002032//#define MBEDTLS_PLATFORM_VSNPRINTF_MACRO vsnprintf /**< Default vsnprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002033//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2034//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002035
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002036/**
2037 * \brief This macro is invoked by the library when an invalid parameter
Gilles Peskinec7ad1222019-06-13 16:44:19 +02002038 * is detected that is only checked with #MBEDTLS_CHECK_PARAMS
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002039 * (see the documentation of that option for context).
2040 *
Gilles Peskinec7ad1222019-06-13 16:44:19 +02002041 * When you leave this undefined here, the library provides
2042 * a default definition. If the macro #MBEDTLS_CHECK_PARAMS_ASSERT
2043 * is defined, the default definition is `assert(cond)`,
2044 * otherwise the default definition calls a function
2045 * mbedtls_param_failed(). This function is declared in
2046 * `platform_util.h` for the benefit of the library, but
2047 * you need to define in your application.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002048 *
2049 * When you define this here, this replaces the default
2050 * definition in platform_util.h (which no longer declares the
2051 * function mbedtls_param_failed()) and it is your responsibility
2052 * to make sure this macro expands to something suitable (in
2053 * particular, that all the necessary declarations are visible
2054 * from within the library - you can ensure that by providing
2055 * them in this file next to the macro definition).
Gilles Peskinec7ad1222019-06-13 16:44:19 +02002056 * If you define this macro to call `assert`, also define
2057 * #MBEDTLS_CHECK_PARAMS_ASSERT so that library source files
2058 * include `<assert.h>`.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002059 *
2060 * Note that you may define this macro to expand to nothing, in
2061 * which case you don't have to worry about declarations or
2062 * definitions. However, you will then be notified about invalid
2063 * parameters only in non-void functions, and void function will
2064 * just silently return early on invalid parameters, which
2065 * partially negates the benefits of enabling
2066 * #MBEDTLS_CHECK_PARAMS in the first place, so is discouraged.
2067 *
2068 * \param cond The expression that should evaluate to true, but doesn't.
2069 */
2070//#define MBEDTLS_PARAM_FAILED( cond ) assert( cond )
2071
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002072/**
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002073 * Uncomment the macro to let mbed TLS use your alternate implementation of
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002074 * mbedtls_platform_zeroize(). This replaces the default implementation in
2075 * platform_util.c.
Andres Amaya Garcia6606d5c2018-03-08 20:25:29 +00002076 *
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002077 * mbedtls_platform_zeroize() is a widely used function across the library to
2078 * zero a block of memory. The implementation is expected to be secure in the
2079 * sense that it has been written to prevent the compiler from removing calls
2080 * to mbedtls_platform_zeroize() as part of redundant code elimination
2081 * optimizations. However, it is difficult to guarantee that calls to
2082 * mbedtls_platform_zeroize() will not be optimized by the compiler as older
2083 * versions of the C language standards do not provide a secure implementation
2084 * of memset(). Therefore, MBEDTLS_PLATFORM_ZEROIZE_ALT enables users to
2085 * configure their own implementation of mbedtls_platform_zeroize(), for
Andres Amaya Garciad0ef4682018-04-24 08:31:34 -05002086 * example by using directives specific to their compiler, features from newer
2087 * C standards (e.g using memset_s() in C11) or calling a secure memset() from
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002088 * their system (e.g explicit_bzero() in BSD).
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002089 */
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002090//#define MBEDTLS_PLATFORM_ZEROIZE_ALT
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002091
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002092/**
2093 * Uncomment the macro to let Mbed TLS use your alternate implementation of
Hanno Becker6a739782018-09-05 15:06:19 +01002094 * mbedtls_platform_gmtime_r(). This replaces the default implementation in
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002095 * platform_util.c.
2096 *
Hanno Becker921b76d2018-09-05 16:21:36 +01002097 * gmtime() is not a thread-safe function as defined in the C standard. The
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002098 * library will try to use safer implementations of this function, such as
2099 * gmtime_r() when available. However, if Mbed TLS cannot identify the target
Hanno Becker6a739782018-09-05 15:06:19 +01002100 * system, the implementation of mbedtls_platform_gmtime_r() will default to
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002101 * using the standard gmtime(). In this case, calls from the library to
2102 * gmtime() will be guarded by the global mutex mbedtls_threading_gmtime_mutex
Hanno Becker9fbbf1c2018-09-05 16:23:02 +01002103 * if MBEDTLS_THREADING_C is enabled. We recommend that calls from outside the
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002104 * library are also guarded with this mutex to avoid race conditions. However,
Hanno Becker6a739782018-09-05 15:06:19 +01002105 * if the macro MBEDTLS_PLATFORM_GMTIME_R_ALT is defined, Mbed TLS will
2106 * unconditionally use the implementation for mbedtls_platform_gmtime_r()
2107 * supplied at compile time.
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002108 */
Hanno Becker6a739782018-09-05 15:06:19 +01002109//#define MBEDTLS_PLATFORM_GMTIME_R_ALT
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002110
Christoph M. Wintersteigerc3cbdde2018-12-14 11:03:02 +00002111/**
Christoph M. Wintersteiger5833de72019-02-15 12:49:27 +00002112 * Enable the verified implementations of ECDH primitives from Project Everest
2113 * (currently only Curve25519). This feature changes the layout of ECDH
2114 * contexts and therefore is a compatibility break for applications that access
2115 * fields of a mbedtls_ecdh_context structure directly. See also
2116 * MBEDTLS_ECDH_LEGACY_CONTEXT in include/mbedtls/ecdh.h.
Christoph M. Wintersteigerde4fcf22018-10-25 12:41:04 +01002117 */
Christoph M. Wintersteiger78450a32019-01-17 12:17:54 +00002118//#define MBEDTLS_ECDH_VARIANT_EVEREST_ENABLED
Christoph M. Wintersteigerde4fcf22018-10-25 12:41:04 +01002119
2120/* \} name SECTION: Customisation configuration options */
2121
Simon Butcher3ad2efd2018-05-02 14:49:38 +01002122/* Target and application specific configurations
2123 *
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002124 * Allow user to override any previous default.
2125 *
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002126 */
Simon Butcher3ad2efd2018-05-02 14:49:38 +01002127#if defined(MBEDTLS_USER_CONFIG_FILE)
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002128#include MBEDTLS_USER_CONFIG_FILE
2129#endif
2130
Jaeden Ameroc49fbbf2019-07-04 20:01:14 +01002131#include "mbedtls/check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133#endif /* MBEDTLS_CONFIG_H */