blob: fbfab63b08eea41cb2ce833c10e22d88ddf2495c [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Simon Butcher5b331b92016-01-03 16:14:14 +00006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
9 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +020010 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020011 * SPDX-License-Identifier: Apache-2.0
12 *
13 * Licensed under the Apache License, Version 2.0 (the "License"); you may
14 * not use this file except in compliance with the License.
15 * You may obtain a copy of the License at
16 *
17 * http://www.apache.org/licenses/LICENSE-2.0
18 *
19 * Unless required by applicable law or agreed to in writing, software
20 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
21 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
22 * See the License for the specific language governing permissions and
23 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000024 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000025 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020026 */
27
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#ifndef MBEDTLS_CONFIG_H
29#define MBEDTLS_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Paul Bakkercce9d772011-11-18 14:26:47 +000031#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000032#define _CRT_SECURE_NO_DEPRECATE 1
33#endif
34
Paul Bakkerf3b86c12011-01-27 15:24:17 +000035/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000036 * \name SECTION: System support
37 *
38 * This section sets system specific settings.
39 * \{
40 */
41
Paul Bakkerf3b86c12011-01-27 15:24:17 +000042/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000044 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020045 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000046 *
47 * Requires support for asm() in compiler.
48 *
49 * Used in:
50 * library/timing.c
51 * library/padlock.c
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000052 * include/mbedtls/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000053 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020054 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000055 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakkerf3b86c12011-01-27 15:24:17 +000058/**
Gilles Peskineed942f82017-06-08 15:19:20 +020059 * \def MBEDTLS_NO_UDBL_DIVISION
60 *
61 * The platform lacks support for double-width integer division (64-bit
62 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
63 *
64 * Used in:
65 * include/mbedtls/bignum.h
66 * library/bignum.c
67 *
68 * The bignum code uses double-width division to speed up some operations.
69 * Double-width division is often implemented in software that needs to
70 * be linked with the program. The presence of a double-width integer
71 * type is usually detected automatically through preprocessor macros,
72 * but the automatic detection cannot know whether the code needs to
73 * and can be linked with an implementation of division for that type.
74 * By default division is assumed to be usable if the type is present.
75 * Uncomment this option to prevent the use of double-width division.
76 *
77 * Note that division for the native integer type is always required.
78 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garcia2801d002017-07-21 10:56:22 +010079 * platform, but it need not support multiplication or division. In some
80 * cases it is also desirable to disable some double-width operations. For
81 * example, if double-width division is implemented in software, disabling
82 * it can reduce code size in some embedded targets.
Gilles Peskineed942f82017-06-08 15:19:20 +020083 */
84//#define MBEDTLS_NO_UDBL_DIVISION
85
86/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020087 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +000088 *
Paul Bakkere23c3152012-10-01 14:42:47 +000089 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000090 *
Paul Bakker5121ce52009-01-03 21:22:43 +000091 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +000092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +020094
95/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020096 * \def MBEDTLS_HAVE_TIME
Paul Bakkerfa9b1002013-07-03 15:31:03 +020097 *
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +020098 * System has time.h and time().
99 * The time does not need to be correct, only time differences are used,
100 * by contrast with MBEDTLS_HAVE_TIME_DATE
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200101 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100102 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
103 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
104 * MBEDTLS_PLATFORM_STD_TIME.
105 *
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200106 * Comment if your system does not support time functions
107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108#define MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100109
110/**
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200111 * \def MBEDTLS_HAVE_TIME_DATE
112 *
113 * System has time.h and time(), gmtime() and the clock is correct.
114 * The time needs to be correct (not necesarily very accurate, but at least
115 * the date should be correct). This is used to verify the validity period of
116 * X.509 certificates.
117 *
118 * Comment if your system does not have a correct clock.
119 */
120#define MBEDTLS_HAVE_TIME_DATE
121
122/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200123 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100124 *
125 * Enable the memory allocation layer.
126 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200127 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100128 * This allows different allocators (self-implemented or provided) to be
129 * provided to the platform abstraction layer.
130 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200131 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200132 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
133 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000134 * free() function pointer at runtime.
135 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200136 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200137 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000138 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100139 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100141 *
142 * Enable this layer to allow use of alternative memory allocators.
143 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200144//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100145
146/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200147 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200148 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200149 * Do not assign standard functions in the platform layer (e.g. calloc() to
150 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200151 *
152 * This makes sure there are no linking errors on platforms that do not support
153 * these functions. You will HAVE to provide alternatives, either at runtime
154 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200155 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
156 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200157 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200159 *
160 * Uncomment to prevent default assignment of standard functions in the
161 * platform layer.
162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200164
165/**
Janos Follathc351d182016-03-21 08:43:59 +0000166 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100167 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100168 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
169 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100170 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200171 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
172 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100173 * alternative printf function pointer.
174 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100176 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200177 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
178 * it will be enabled automatically by check_config.h
179 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200180 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200181 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000182 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100183 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
184 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100185 * Uncomment a macro to enable alternate implementation of specific base
186 * platform function
187 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200188//#define MBEDTLS_PLATFORM_EXIT_ALT
SimonBd5800b72016-04-26 07:43:27 +0100189//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200190//#define MBEDTLS_PLATFORM_FPRINTF_ALT
191//#define MBEDTLS_PLATFORM_PRINTF_ALT
192//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100193//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garcia59c20262017-07-18 10:23:04 +0100194//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100195
196/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200197 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100198 *
199 * Mark deprecated functions so that they generate a warning if used.
200 * Functions deprecated in one version will usually be removed in the next
201 * version. You can enable this to help you prepare the transition to a new
202 * major version by making sure your code is not using these functions.
203 *
204 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200205 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100206 *
207 * Uncomment to get warnings on using deprecated functions.
208 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200209//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100210
211/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200212 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100213 *
214 * Remove deprecated functions so that they generate an error if used.
215 * Functions deprecated in one version will usually be removed in the next
216 * version. You can enable this to help you prepare the transition to a new
217 * major version by making sure your code is not using these functions.
218 *
219 * Uncomment to get errors on using deprecated functions.
220 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200221//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100222
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200223/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000224
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000225/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000226 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000227 *
228 * This section sets support for features that are or are not needed
229 * within the modules that are enabled.
230 * \{
231 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000232
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000233/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 * \def MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100235 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200237 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
Paul Bakkerf2561b32014-02-06 15:11:55 +0100238 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 * Only works if you have MBEDTLS_TIMING_C enabled.
Paul Bakkerf2561b32014-02-06 15:11:55 +0100240 *
241 * You will need to provide a header "timing_alt.h" and an implementation at
242 * compile time.
243 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200244//#define MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100245
246/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100247 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200248 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100249 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100250 * alternate core implementation of a symmetric crypto, an arithmetic or hash
251 * module (e.g. platform specific assembly optimized implementations). Keep
252 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200253 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200254 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200255 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200256 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200257 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000258 * provide the "struct mbedtls_aes_context" definition and omit the base
259 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200260 * "aes.h" to include the new function definitions.
261 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200262 * Uncomment a macro to enable alternate implementation of the corresponding
263 * module.
Paul Bakker90995b52013-06-24 19:20:35 +0200264 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200265//#define MBEDTLS_AES_ALT
266//#define MBEDTLS_ARC4_ALT
267//#define MBEDTLS_BLOWFISH_ALT
268//#define MBEDTLS_CAMELLIA_ALT
269//#define MBEDTLS_DES_ALT
270//#define MBEDTLS_XTEA_ALT
271//#define MBEDTLS_MD2_ALT
272//#define MBEDTLS_MD4_ALT
273//#define MBEDTLS_MD5_ALT
274//#define MBEDTLS_RIPEMD160_ALT
275//#define MBEDTLS_SHA1_ALT
276//#define MBEDTLS_SHA256_ALT
277//#define MBEDTLS_SHA512_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100278/*
279 * When replacing the elliptic curve module, pleace consider, that it is
280 * implemented with two .c files:
281 * - ecp.c
282 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000283 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
284 * macros as described above. The only difference is that you have to make sure
285 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100286 */
287//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200288
289/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100290 * \def MBEDTLS_MD2_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200291 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100292 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
293 * alternate core implementation of symmetric crypto or hash function. Keep in
294 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200295 *
296 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200298 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
300 * no longer provide the mbedtls_sha1_process() function, but it will still provide
301 * the other function (using your mbedtls_sha1_process() function) and the definition
302 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200303 * with this definition.
304 *
Hanno Beckera5723f42017-06-26 12:46:19 +0100305 * \note Because of a signature change, the core AES encryption and decryption routines are
306 * currently named mbedtls_aes_internal_encrypt and mbedtls_aes_internal_decrypt,
307 * respectively. When setting up alternative implementations, these functions should
308 * be overriden, but the wrapper functions mbedtls_aes_decrypt and mbedtls_aes_encrypt
Hanno Becker2de930f2017-07-20 09:50:59 +0100309 * must stay untouched.
Hanno Beckera5723f42017-06-26 12:46:19 +0100310 *
311 * \note If you use the AES_xxx_ALT macros, then is is recommended to also set
312 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
313 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200314 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200315 * Uncomment a macro to enable alternate implementation of the corresponding
316 * function.
317 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318//#define MBEDTLS_MD2_PROCESS_ALT
319//#define MBEDTLS_MD4_PROCESS_ALT
320//#define MBEDTLS_MD5_PROCESS_ALT
321//#define MBEDTLS_RIPEMD160_PROCESS_ALT
322//#define MBEDTLS_SHA1_PROCESS_ALT
323//#define MBEDTLS_SHA256_PROCESS_ALT
324//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200325//#define MBEDTLS_DES_SETKEY_ALT
326//#define MBEDTLS_DES_CRYPT_ECB_ALT
327//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200328//#define MBEDTLS_AES_SETKEY_ENC_ALT
329//#define MBEDTLS_AES_SETKEY_DEC_ALT
330//#define MBEDTLS_AES_ENCRYPT_ALT
331//#define MBEDTLS_AES_DECRYPT_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200332
333/**
Janos Follathc44ab972016-11-18 16:38:23 +0000334 * \def MBEDTLS_ECP_INTERNAL_ALT
335 *
336 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100337 *
338 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100339 * alternative core implementation of elliptic curve arithmetic. Keep in mind
340 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100341 *
342 * This partially replaces one function. The header file from mbed TLS is still
343 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
344 * is still present and it is used for group structures not supported by the
345 * alternative.
346 *
Janos Follathc44ab972016-11-18 16:38:23 +0000347 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
348 * and implementing the following functions:
349 * unsigned char mbedtls_internal_ecp_grp_capable(
350 * const mbedtls_ecp_group *grp )
351 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
352 * void mbedtls_internal_ecp_deinit( const mbedtls_ecp_group *grp )
353 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
354 * replacement functions implement arithmetic for the given group and 0
355 * otherwise.
356 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_deinit are
357 * called before and after each point operation and provide an opportunity to
358 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100359 *
Janos Follathc44ab972016-11-18 16:38:23 +0000360 * Example: In case you uncomment MBEDTLS_ECP_INTERNAL_ALT and
Janos Follath4d9c69d2016-11-01 13:27:03 +0000361 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac
Janos Follathc44ab972016-11-18 16:38:23 +0000362 * function, but will use your mbedtls_internal_ecp_double_jac if the group is
363 * supported (your mbedtls_internal_ecp_grp_capable function returns 1 when
364 * receives it as an argument). If the group is not supported then the original
Janos Follathee782bc2016-11-07 15:41:26 +0000365 * implementation is used. The other functions and the definition of
366 * mbedtls_ecp_group and mbedtls_ecp_point will not change, so your
Janos Follathc44ab972016-11-18 16:38:23 +0000367 * implementation of mbedtls_internal_ecp_double_jac and
368 * mbedtls_internal_ecp_grp_capable must be compatible with this definition.
Janos Follathb0697532016-08-18 12:38:46 +0100369 *
370 * Uncomment a macro to enable alternate implementation of the corresponding
371 * function.
372 */
373/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000374//#define MBEDTLS_ECP_INTERNAL_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100375/* Support for Weierstrass curves with Jacobi representation */
376//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
377//#define MBEDTLS_ECP_ADD_MIXED_ALT
378//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
379//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
380//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
381/* Support for curves with Montgomery arithmetic */
382//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
383//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
384//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
385
386/**
Simon Butcherab5df402016-06-11 02:31:21 +0100387 * \def MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100388 *
Simon Butcherab5df402016-06-11 02:31:21 +0100389 * Enables testing and use of mbed TLS without any configured entropy sources.
390 * This permits use of the library on platforms before an entropy source has
391 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
392 * MBEDTLS_ENTROPY_NV_SEED switches).
393 *
394 * WARNING! This switch MUST be disabled in production builds, and is suitable
395 * only for development.
396 * Enabling the switch negates any security provided by the library.
Janos Follath53de7842016-06-08 15:29:18 +0100397 *
Janos Follathf93b8bc2016-06-09 13:54:15 +0100398 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
399 *
Janos Follath53de7842016-06-08 15:29:18 +0100400 */
Simon Butcherab5df402016-06-11 02:31:21 +0100401//#define MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100402
403/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200404 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200405 *
406 * Uncomment this macro to let mbed TLS use your own implementation of a
407 * hardware entropy collector.
408 *
409 * Your function must be called \c mbedtls_hardware_poll(), have the same
410 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
411 *
412 * Uncomment to use your own hardware entropy collector.
413 */
414//#define MBEDTLS_ENTROPY_HARDWARE_ALT
415
416/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000418 *
419 * Store the AES tables in ROM.
420 *
421 * Uncomment this macro to store the AES tables in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000422 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000424
425/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200427 *
428 * Use less ROM for the Camellia implementation (saves about 768 bytes).
429 *
430 * Uncomment this macro to use less memory for Camellia.
431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200433
434/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200436 *
437 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200440
441/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000443 *
444 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000447
448/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000450 *
451 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
452 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200453#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000454
455/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000457 *
458 * Enable NULL cipher.
459 * Warning: Only do so when you know what you are doing. This allows for
460 * encryption or channels without any security!
461 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462 * Requires MBEDTLS_ENABLE_WEAK_CIPHERSUITES as well to enable
Paul Bakkerfab5c822012-02-06 16:45:10 +0000463 * the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
465 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
466 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
467 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
468 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
469 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
470 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
471 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
472 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
473 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
474 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
475 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
476 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
477 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
478 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
479 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
480 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
481 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
482 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000483 *
484 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000485 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000487
488/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100489 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200490 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100491 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
492 * specific padding modes in the cipher layer with cipher modes that support
493 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200494 *
495 * If you disable all padding modes, only full blocks can be used with CBC.
496 *
497 * Enable padding modes in the cipher layer.
498 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499#define MBEDTLS_CIPHER_PADDING_PKCS7
500#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
501#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
502#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200503
504/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 * \def MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000506 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200507 * Enable weak ciphersuites in SSL / TLS.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000508 * Warning: Only do so when you know what you are doing. This allows for
Paul Bakker9a736322012-11-14 12:39:52 +0000509 * channels with virtually no security at all!
Paul Bakkerfab5c822012-02-06 16:45:10 +0000510 *
511 * This enables the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 * MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
513 * MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000514 *
515 * Uncomment this macro to enable weak ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000516 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517//#define MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000518
519/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200520 * \def MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200521 *
522 * Remove RC4 ciphersuites by default in SSL / TLS.
523 * This flag removes the ciphersuites based on RC4 from the default list as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524 * returned by mbedtls_ssl_list_ciphersuites(). However, it is still possible to
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +0200525 * enable (some of) them with mbedtls_ssl_conf_ciphersuites() by including them
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200526 * explicitly.
527 *
528 * Uncomment this macro to remove RC4 ciphersuites by default.
529 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200530#define MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200531
532/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100533 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200534 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100535 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
536 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200537 *
538 * Comment macros to disable the curve and functions for it
539 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200540#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
541#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
542#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
543#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
544#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
545#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
546#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
547#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
548#define MBEDTLS_ECP_DP_BP256R1_ENABLED
549#define MBEDTLS_ECP_DP_BP384R1_ENABLED
550#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200551#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200552
553/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200555 *
556 * Enable specific 'modulo p' routines for each NIST prime.
557 * Depending on the prime and architecture, makes operations 4 to 8 times
558 * faster on the corresponding curve.
559 *
560 * Comment this macro to disable NIST curves optimisation.
561 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200563
564/**
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200565 * \def MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100566 *
567 * Enable "non-blocking" ECC operations that can return early and be resumed.
568 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200569 * This enables \c mbedtls_ecp_set_max_ops() and allows various functions
570 * to return \c MBEDTLS_ERR_ECP_IN_PROGRESS when needed, and then be called
571 * again later with the same arguments in order to further progress and
572 * eventually complete the operation, see \c mbedtls_ecp_set_max_ops().
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100573 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200574 * This is usefull in non-threaded environments if you want to avoid blocking
575 * for too long on ECC (hence, X509 or SSL/TLS) operations.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100576 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200577 * Uncomment this macro to enable restartable ECC computations.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100578 */
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200579//#define MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100580
581/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100583 *
584 * Enable deterministic ECDSA (RFC 6979).
585 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
586 * may result in a compromise of the long-term signing key. This is avoided by
587 * the deterministic variant.
588 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 * Requires: MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100590 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100591 * Comment this macro to disable deterministic ECDSA.
592 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100594
595/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200597 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200598 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200599 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200600 * This enables the following ciphersuites (if other requisites are
601 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
603 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
604 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
605 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
606 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
607 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
608 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
609 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
610 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
611 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
612 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
613 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200614 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200615#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200616
617/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200619 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200620 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200621 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200622 * Requires: MBEDTLS_DHM_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200623 *
624 * This enables the following ciphersuites (if other requisites are
625 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
627 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
628 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
629 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
630 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
631 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
632 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
633 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
634 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
635 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
636 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
637 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200638 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200640
641/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200643 *
644 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
645 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200646 * Requires: MBEDTLS_ECDH_C
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200647 *
648 * This enables the following ciphersuites (if other requisites are
649 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
651 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
652 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
653 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
654 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
655 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
656 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
657 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200658 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200660
661/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200663 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200664 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200665 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200666 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
667 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200668 *
669 * This enables the following ciphersuites (if other requisites are
670 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
672 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
673 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
674 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
675 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
676 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
677 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
678 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
679 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
680 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
681 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
682 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200683 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200685
686/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200688 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200689 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200690 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
692 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200693 *
694 * This enables the following ciphersuites (if other requisites are
695 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
697 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
698 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
699 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
700 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
701 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
702 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
703 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
704 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
705 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
706 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
707 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
708 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
709 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
710 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
Paul Bakkere07f41d2013-04-19 09:08:57 +0200711 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200713
714/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200716 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200717 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200718 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200719 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
720 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200721 *
722 * This enables the following ciphersuites (if other requisites are
723 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
725 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
726 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
727 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
728 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
729 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
730 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
731 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
732 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
733 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
734 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
735 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
736 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200739
740/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200742 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200743 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200744 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
746 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200747 *
748 * This enables the following ciphersuites (if other requisites are
749 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200750 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
751 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
752 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
753 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
754 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
755 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
756 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
757 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
758 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
759 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
760 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
761 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200762 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200764
765/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200767 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200768 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200769 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200771 *
772 * This enables the following ciphersuites (if other requisites are
773 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
775 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
776 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
777 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
778 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
779 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
780 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
781 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
782 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
783 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
784 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
785 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200786 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200788
789/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100791 *
792 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
793 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200794 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100795 *
796 * This enables the following ciphersuites (if other requisites are
797 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
799 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
800 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
801 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
802 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
803 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
804 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
805 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
806 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
807 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
808 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
809 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100810 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200811#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100812
813/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200814 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100815 *
816 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
817 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200818 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100819 *
820 * This enables the following ciphersuites (if other requisites are
821 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
823 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
824 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
825 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
826 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
827 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
828 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
829 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
830 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
831 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
832 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
833 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100834 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200835#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100836
837/**
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200838 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
839 *
840 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
841 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +0200842 * \warning This is currently experimental. EC J-PAKE support is based on the
843 * Thread v1.0.0 specification; incompatible changes to the specification
844 * might still happen. For this reason, this is disabled by default.
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200845 *
846 * Requires: MBEDTLS_ECJPAKE_C
847 * MBEDTLS_SHA256_C
848 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
849 *
850 * This enables the following ciphersuites (if other requisites are
851 * enabled as well):
852 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
853 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +0200854//#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200855
856/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100858 *
859 * Enhance support for reading EC keys using variants of SEC1 not allowed by
860 * RFC 5915 and RFC 5480.
861 *
862 * Currently this means parsing the SpecifiedECDomain choice of EC
863 * parameters (only known groups are supported, not arbitrary domains, to
864 * avoid validation issues).
865 *
866 * Disable if you only need to support RFC 5915 + 5480 key formats.
867 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100869
870/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200871 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100872 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200873 * Enable a dummy error function to make use of mbedtls_strerror() in
874 * third party libraries easier when MBEDTLS_ERROR_C is disabled
875 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200876 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
878 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100879 *
880 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200881 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100882 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100884
885/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000887 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200888 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200889 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000893
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000894/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000896 *
897 * Enable functions that use the filesystem.
898 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000900
901/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000903 *
904 * Do not add default entropy sources. These are the platform specific,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905 * mbedtls_timing_hardclock and HAVEGE based poll functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000906 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700907 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000908 * application.
909 *
910 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000911 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000913
914/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000916 *
917 * Do not use built-in platform entropy functions.
918 * This is useful if your platform does not support
919 * standards like the /dev/urandom or Windows CryptoAPI.
920 *
921 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000922 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000924
925/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100927 *
928 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
929 * default SHA-512 based one (if both are available).
930 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +0100932 *
933 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
934 * if you have performance concerns.
935 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936 * This option is only useful if both MBEDTLS_SHA256_C and
937 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +0100938 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100940
941/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100942 * \def MBEDTLS_ENTROPY_NV_SEED
943 *
944 * Enable the non-volatile (NV) seed file-based entropy source.
945 * (Also enables the NV seed read/write functions in the platform layer)
946 *
947 * This is crucial (if not required) on systems that do not have a
948 * cryptographic entropy source (in hardware or kernel) available.
949 *
950 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
951 *
Paul Bakker71a597a2016-06-07 10:59:03 +0100952 * \note The read/write functions that are used by the entropy source are
953 * determined in the platform layer, and can be modified at runtime and/or
954 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
955 *
956 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100957 * with regular fopen(), please make sure you make a seedfile with the
958 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
959 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +0100960 * and written to or you will get an entropy source error! The default
961 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
962 * bytes from the file.
963 *
964 * \note The entropy collector will write to the seed file before entropy is
965 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100966 */
967//#define MBEDTLS_ENTROPY_NV_SEED
968
969/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200971 *
972 * Enable debugging of buffer allocator memory issues. Automatically prints
973 * (to stderr) all (fatal) messages on memory allocation issues. Enables
974 * function for 'debug output' of allocated memory.
975 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200977 *
978 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200979 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200980//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200981
982/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200984 *
985 * Include backtrace information with each allocated block.
986 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200987 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200988 * GLIBC-compatible backtrace() an backtrace_symbols() support
989 *
990 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +0200991 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200992//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200993
994/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200996 *
997 * Support external private RSA keys (eg from a HSM) in the PK layer.
998 *
999 * Comment this macro to disable support for external private RSA keys.
1000 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001002
1003/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001004 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001005 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001006 * Enable support for PKCS#1 v1.5 encoding.
1007 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +02001009 *
Paul Bakker48377d92013-08-30 12:06:24 +02001010 * This enables support for PKCS#1 v1.5 operations.
1011 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001013
1014/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001016 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001017 * Enable support for PKCS#1 v2.1 encoding.
1018 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001020 *
Paul Bakker9dcc3222011-03-08 14:16:06 +00001021 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
1022 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001024
1025/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +00001027 *
1028 * Do not use the Chinese Remainder Theorem for the RSA private operation.
1029 *
1030 * Uncomment this macro to disable the use of CRT in RSA.
1031 *
Paul Bakker0216cc12011-03-26 13:40:23 +00001032 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +00001034
1035/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +00001037 *
1038 * Enable the checkup functions (*_self_test).
1039 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +00001041
1042/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +02001043 * \def MBEDTLS_SHA256_SMALLER
1044 *
1045 * Enable an implementation of SHA-256 that has lower ROM footprint but also
1046 * lower performance.
1047 *
1048 * The default implementation is meant to be a reasonnable compromise between
1049 * performance and size. This version optimizes more aggressively for size at
1050 * the expense of performance. Eg on Cortex-M4 it reduces the size of
1051 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
1052 * 30%.
1053 *
1054 * Uncomment to enable the smaller implementation of SHA256.
1055 */
1056//#define MBEDTLS_SHA256_SMALLER
1057
1058/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001060 *
1061 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001062 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +01001063 * with other servers, only debugging of failures is harder.
1064 *
1065 * The advantage of not sending alert messages, is that no information is given
1066 * about reasons for failures thus preventing adversaries of gaining intel.
1067 *
1068 * Enable sending of all alert messages
1069 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001070#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001071
1072/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073 * \def MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001074 *
1075 * Enable the debug messages in SSL module for all issues.
1076 * Debug messages have been disabled in some places to prevent timing
1077 * attacks due to (unbalanced) debugging function calls.
1078 *
1079 * If you need all error reporting you should enable this during debugging,
1080 * but remove this for production servers that should log as well.
1081 *
1082 * Uncomment this macro to report all debug messages on errors introducing
1083 * a timing side-channel.
1084 *
Paul Bakkerd66f0702013-01-31 16:57:45 +01001085 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086//#define MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001088/** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001089 *
1090 * Enable support for Encrypt-then-MAC, RFC 7366.
1091 *
1092 * This allows peers that both support it to use a more robust protection for
1093 * ciphersuites using CBC, providing deep resistance against timing attacks
1094 * on the padding or underlying cipher.
1095 *
1096 * This only affects CBC ciphersuites, and is useless if none is defined.
1097 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1099 * MBEDTLS_SSL_PROTO_TLS1_1 or
1100 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001101 *
1102 * Comment this macro to disable support for Encrypt-then-MAC
1103 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001104#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106/** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001107 *
1108 * Enable support for Extended Master Secret, aka Session Hash
1109 * (draft-ietf-tls-session-hash-02).
1110 *
1111 * This was introduced as "the proper fix" to the Triple Handshake familiy of
1112 * attacks, but it is recommended to always use it (even if you disable
1113 * renegotiation), since it actually fixes a more fundamental issue in the
1114 * original SSL/TLS design, and has implications beyond Triple Handshake.
1115 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001116 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1117 * MBEDTLS_SSL_PROTO_TLS1_1 or
1118 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +01001119 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001120 * Comment this macro to disable support for Extended Master Secret.
1121 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001123
Paul Bakkerd66f0702013-01-31 16:57:45 +01001124/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001125 * \def MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001126 *
1127 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00).
1128 *
1129 * For servers, it is recommended to always enable this, unless you support
1130 * only one version of TLS, or know for sure that none of your clients
1131 * implements a fallback strategy.
1132 *
1133 * For clients, you only need this if you're using a fallback strategy, which
1134 * is not recommended in the first place, unless you absolutely need it to
1135 * interoperate with buggy (version-intolerant) servers.
1136 *
1137 * Comment this macro to disable support for FALLBACK_SCSV
1138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139#define MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001140
1141/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 * \def MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001143 *
1144 * Enable hooking functions in SSL module for hardware acceleration of
1145 * individual records.
1146 *
1147 * Uncomment this macro to enable hooking functions.
Paul Bakker05ef8352012-05-08 09:17:57 +00001148 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149//#define MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001150
1151/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001152 * \def MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001153 *
1154 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0.
1155 *
1156 * This is a countermeasure to the BEAST attack, which also minimizes the risk
1157 * of interoperability issues compared to sending 0-length records.
1158 *
1159 * Comment this macro to disable 1/n-1 record splitting.
1160 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161#define MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001162
1163/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 * \def MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001165 *
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001166 * Disable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001167 *
1168 * The two main uses of renegotiation are (1) refresh keys on long-lived
1169 * connections and (2) client authentication after the initial handshake.
1170 * If you don't need renegotiation, it's probably better to disable it, since
1171 * it has been associated with security issues in the past and is easy to
1172 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001173 *
Manuel Pégourié-Gonnard55f968b2015-03-09 16:23:15 +00001174 * Comment this to disable support for renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001175 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001176#define MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001177
1178/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001180 *
1181 * Enable support for receiving and parsing SSLv2 Client Hello messages for the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001182 * SSL Server module (MBEDTLS_SSL_SRV_C).
Paul Bakker78a8c712013-03-06 17:01:52 +01001183 *
Manuel Pégourié-Gonnard265dd5c2015-03-10 13:48:34 +00001184 * Uncomment this macro to enable support for SSLv2 Client Hello messages.
Paul Bakker78a8c712013-03-06 17:01:52 +01001185 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186//#define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001187
1188/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001189 * \def MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001190 *
1191 * Pick the ciphersuite according to the client's preferences rather than ours
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 * in the SSL Server module (MBEDTLS_SSL_SRV_C).
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001193 *
1194 * Uncomment this macro to respect client's ciphersuite order
1195 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196//#define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001197
1198/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001200 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001201 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +02001202 *
1203 * Comment this macro to disable support for the max_fragment_length extension
1204 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001206
1207/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 * \def MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001209 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001210 * Enable support for SSL 3.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001211 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001212 * Requires: MBEDTLS_MD5_C
1213 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001214 *
1215 * Comment this macro to disable support for SSL 3.0
1216 */
Janos Follathe2681a42016-03-07 15:57:05 +00001217//#define MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001218
1219/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001220 * \def MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001221 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001222 * Enable support for TLS 1.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001223 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001224 * Requires: MBEDTLS_MD5_C
1225 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001226 *
1227 * Comment this macro to disable support for TLS 1.0
1228 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229#define MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001230
1231/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 * \def MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001233 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001234 * Enable support for TLS 1.1 (and DTLS 1.0 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001235 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001236 * Requires: MBEDTLS_MD5_C
1237 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001238 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001239 * Comment this macro to disable support for TLS 1.1 / DTLS 1.0
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001240 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241#define MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001242
1243/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244 * \def MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001245 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001246 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001247 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001248 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001249 * (Depends on ciphersuites)
1250 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001251 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001252 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253#define MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001254
1255/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256 * \def MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001257 *
1258 * Enable support for DTLS (all available versions).
1259 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 * Enable this and MBEDTLS_SSL_PROTO_TLS1_1 to enable DTLS 1.0,
1261 * and/or this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001262 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001263 * Requires: MBEDTLS_SSL_PROTO_TLS1_1
1264 * or MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001265 *
1266 * Comment this macro to disable support for DTLS
1267 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268#define MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001269
1270/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001271 * \def MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001272 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001273 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001274 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001275 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001276 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277#define MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001278
1279/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001281 *
1282 * Enable support for the anti-replay mechanism in DTLS.
1283 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001284 * Requires: MBEDTLS_SSL_TLS_C
1285 * MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001286 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001287 * \warning Disabling this is often a security risk!
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001288 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001289 *
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001290 * Comment this to disable anti-replay in DTLS.
1291 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001293
1294/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001296 *
1297 * Enable support for HelloVerifyRequest on DTLS servers.
1298 *
1299 * This feature is highly recommended to prevent DTLS servers being used as
1300 * amplifiers in DoS attacks against other hosts. It should always be enabled
1301 * unless you know for sure amplification cannot be a problem in the
1302 * environment in which your server operates.
1303 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001304 * \warning Disabling this can ba a security risk! (see above)
1305 *
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001306 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001307 *
1308 * Comment this to disable support for HelloVerifyRequest.
1309 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001310#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001311
1312/**
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001313 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1314 *
1315 * Enable server-side support for clients that reconnect from the same port.
1316 *
1317 * Some clients unexpectedly close the connection and try to reconnect using the
1318 * same source port. This needs special support from the server to handle the
Simon Butcher4f6882a2015-09-11 17:12:46 +01001319 * new connection securely, as described in section 4.2.8 of RFC 6347. This
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001320 * flag enables that support.
1321 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001322 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001323 *
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001324 * Comment this to disable support for clients reusing the source port.
1325 */
1326#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1327
1328/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 * \def MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001330 *
1331 * Enable support for a limit of records with bad MAC.
1332 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001333 * See mbedtls_ssl_conf_dtls_badmac_limit().
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001334 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001335 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001336 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337#define MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001338
1339/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001340 * \def MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001341 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001342 * Enable support for RFC 5077 session tickets in SSL.
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02001343 * Client-side, provides full support for session tickets (maintainance of a
1344 * session store remains the responsibility of the application, though).
1345 * Server-side, you also need to provide callbacks for writing and parsing
1346 * tickets, including authenticated encryption and key management. Example
1347 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
Paul Bakkera503a632013-08-14 13:48:06 +02001348 *
1349 * Comment this macro to disable support for SSL session tickets
1350 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351#define MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001352
1353/**
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001354 * \def MBEDTLS_SSL_EXPORT_KEYS
1355 *
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001356 * Enable support for exporting key block and master secret.
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001357 * This is required for certain users of TLS, e.g. EAP-TLS.
1358 *
1359 * Comment this macro to disable support for key export
1360 */
1361#define MBEDTLS_SSL_EXPORT_KEYS
1362
1363/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001365 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001366 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001367 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 * Requires: MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001369 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001370 * Comment this macro to disable support for server name indication in SSL
1371 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372#define MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001373
1374/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375 * \def MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001376 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001377 * Enable support for RFC 6066 truncated HMAC in SSL.
Paul Bakker1f2bc622013-08-15 13:45:55 +02001378 *
1379 * Comment this macro to disable support for truncated HMAC in SSL
1380 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381#define MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001382
1383/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001385 *
1386 * Provide your own alternate threading implementation.
1387 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001388 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001389 *
1390 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001391 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001393
1394/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001395 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001396 *
1397 * Enable the pthread wrapper layer for the threading layer.
1398 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001399 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001400 *
1401 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001402 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001404
1405/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001407 *
1408 * Allow run-time checking of compile-time enabled features. Thus allowing users
1409 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001410 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001411 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001413 *
1414 * Comment this to disable run-time checking and save ROM space
1415 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001417
1418/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001419 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001420 *
1421 * If set, the X509 parser will not break-off when parsing an X509 certificate
1422 * and encountering an extension in a v1 or v2 certificate.
1423 *
1424 * Uncomment to prevent an error.
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001425 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426//#define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001427
1428/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001429 * \def MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker5c721f92011-07-27 16:51:09 +00001430 *
1431 * If set, the X509 parser will not break-off when parsing an X509 certificate
1432 * and encountering an unknown critical extension.
1433 *
Manuel Pégourié-Gonnardcb6af002015-10-05 12:12:39 +01001434 * \warning Depending on your PKI use, enabling this can be a security risk!
1435 *
Paul Bakker5c721f92011-07-27 16:51:09 +00001436 * Uncomment to prevent an error.
Paul Bakker5c721f92011-07-27 16:51:09 +00001437 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438//#define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker2770fbd2012-07-03 13:30:23 +00001439
1440/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001441 * \def MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001442 *
1443 * Enable verification of the keyUsage extension (CA and leaf certificates).
1444 *
1445 * Disabling this avoids problems with mis-issued and/or misused
1446 * (intermediate) CA and leaf certificates.
1447 *
1448 * \warning Depending on your PKI use, disabling this can be a security risk!
1449 *
1450 * Comment to skip keyUsage checking for both CA and leaf certificates.
1451 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452#define MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001453
1454/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 * \def MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001456 *
1457 * Enable verification of the extendedKeyUsage extension (leaf certificates).
1458 *
1459 * Disabling this avoids problems with mis-issued and/or misused certificates.
1460 *
1461 * \warning Depending on your PKI use, disabling this can be a security risk!
1462 *
1463 * Comment to skip extendedKeyUsage checking for certificates.
1464 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465#define MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001466
1467/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001468 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001469 *
1470 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1471 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1472 *
1473 * Comment this macro to disallow using RSASSA-PSS in certificates.
1474 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001476
1477/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 * \def MBEDTLS_ZLIB_SUPPORT
Paul Bakker2770fbd2012-07-03 13:30:23 +00001479 *
1480 * If set, the SSL/TLS module uses ZLIB to support compression and
1481 * decompression of packet data.
1482 *
Manuel Pégourié-Gonnardbb4dd372014-03-11 10:30:38 +01001483 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the
1484 * CRIME attack. Before enabling this option, you should examine with care if
1485 * CRIME or similar exploits may be a applicable to your use case.
1486 *
Manuel Pégourié-Gonnard7c3b4ab2015-07-02 17:59:52 +02001487 * \note Currently compression can't be used with DTLS.
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001488 *
Paul Bakker2770fbd2012-07-03 13:30:23 +00001489 * Used in: library/ssl_tls.c
1490 * library/ssl_cli.c
1491 * library/ssl_srv.c
1492 *
1493 * This feature requires zlib library and headers to be present.
1494 *
1495 * Uncomment to enable use of ZLIB
Paul Bakker2770fbd2012-07-03 13:30:23 +00001496 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001497//#define MBEDTLS_ZLIB_SUPPORT
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001498/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001499
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001500/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001501 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001502 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001503 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001504 * \{
1505 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001506
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001507/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001509 *
1510 * Enable AES-NI support on x86-64.
1511 *
1512 * Module: library/aesni.c
1513 * Caller: library/aes.c
1514 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001515 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001516 *
1517 * This modules adds support for the AES-NI instructions on x86-64
1518 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001520
1521/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001523 *
1524 * Enable the AES block cipher.
1525 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001526 * Module: library/aes.c
1527 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001528 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001529 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001530 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001531 * This module enables the following ciphersuites (if other requisites are
1532 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1534 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1535 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1536 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1537 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1538 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1539 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1540 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1541 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1542 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1543 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1544 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1545 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1546 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1547 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1548 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1549 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1550 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1551 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1552 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1553 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1554 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1555 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1556 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1557 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1558 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1559 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1560 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1561 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1562 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1563 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1564 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1565 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1566 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1567 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1568 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1569 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1570 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1571 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1572 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1573 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1574 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1575 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1576 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1577 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1578 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1579 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1580 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1581 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1582 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1583 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1584 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1585 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1586 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1587 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1588 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1589 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1590 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001591 *
Paul Bakkercff68422013-09-15 20:43:33 +02001592 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001593 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001595
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001596/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 * \def MBEDTLS_ARC4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001598 *
1599 * Enable the ARCFOUR stream cipher.
1600 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001601 * Module: library/arc4.c
1602 * Caller: library/ssl_tls.c
1603 *
Paul Bakker41c83d32013-03-20 14:39:14 +01001604 * This module enables the following ciphersuites (if other requisites are
1605 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001606 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1607 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1608 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1609 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1610 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1611 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1612 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1613 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1614 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1615 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +00001616 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617#define MBEDTLS_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001618
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001619/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001621 *
1622 * Enable the generic ASN1 parser.
1623 *
1624 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001625 * Caller: library/x509.c
1626 * library/dhm.c
1627 * library/pkcs12.c
1628 * library/pkcs5.c
1629 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001630 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001632
1633/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001635 *
1636 * Enable the generic ASN1 writer.
1637 *
1638 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001639 * Caller: library/ecdsa.c
1640 * library/pkwrite.c
1641 * library/x509_create.c
1642 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001643 * library/x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001644 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001645#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001646
1647/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001649 *
1650 * Enable the Base64 module.
1651 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001652 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001653 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001654 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001655 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001656 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001658
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001659/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001660 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001661 *
Paul Bakker9a736322012-11-14 12:39:52 +00001662 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001663 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001664 * Module: library/bignum.c
1665 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001666 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001667 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001668 * library/rsa.c
1669 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001670 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001671 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001672 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001674
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001675/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 * \def MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001677 *
1678 * Enable the Blowfish block cipher.
1679 *
1680 * Module: library/blowfish.c
1681 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682#define MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001683
1684/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001686 *
1687 * Enable the Camellia block cipher.
1688 *
Paul Bakker38119b12009-01-10 23:31:23 +00001689 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001690 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +00001691 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001692 * This module enables the following ciphersuites (if other requisites are
1693 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001694 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1695 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1696 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1697 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1698 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1699 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1700 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1701 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1702 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1703 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1704 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1705 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1706 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1707 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1708 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1709 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1710 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1711 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1712 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1713 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1714 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1715 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1716 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1717 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1718 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1719 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1720 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1721 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1722 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1723 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1724 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1725 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1726 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1727 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1728 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1729 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1730 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1731 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1732 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1733 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1734 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1735 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00001736 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00001738
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001739/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001741 *
1742 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1743 *
1744 * Module: library/ccm.c
1745 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001746 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001747 *
1748 * This module enables the AES-CCM ciphersuites, if other requisites are
1749 * enabled as well.
1750 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001752
1753/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 * \def MBEDTLS_CERTS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001755 *
1756 * Enable the test certificates.
1757 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001758 * Module: library/certs.c
1759 * Caller:
1760 *
1761 * This module is used for testing (ssl_client/server).
1762 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763#define MBEDTLS_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001764
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001765/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001767 *
1768 * Enable the generic cipher layer.
1769 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001770 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02001771 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001772 *
1773 * Uncomment to enable generic cipher wrappers.
1774 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00001776
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001777/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001778 * \def MBEDTLS_CMAC_C
1779 *
Simon Butcher327398a2016-10-05 14:09:11 +01001780 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
1781 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001782 *
1783 * Module: library/cmac.c
1784 *
Simon Butcher69283e52016-10-06 12:49:58 +01001785 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001786 *
1787 */
Brian Murray53e23b62016-09-13 14:00:15 -07001788//#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001789
1790/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001791 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001792 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001793 * Enable the CTR_DRBG AES-256-based random generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001794 *
1795 * Module: library/ctr_drbg.c
1796 * Caller:
1797 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001799 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001800 * This module provides the CTR_DRBG AES-256 random number generator.
1801 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001803
1804/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805 * \def MBEDTLS_DEBUG_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001806 *
1807 * Enable the debug functions.
1808 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001809 * Module: library/debug.c
1810 * Caller: library/ssl_cli.c
1811 * library/ssl_srv.c
1812 * library/ssl_tls.c
1813 *
1814 * This module provides debugging functions.
1815 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001816#define MBEDTLS_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001817
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001818/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001819 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001820 *
1821 * Enable the DES block cipher.
1822 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001823 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001824 * Caller: library/pem.c
1825 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001826 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001827 * This module enables the following ciphersuites (if other requisites are
1828 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001829 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1830 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1831 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1832 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1833 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1834 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1835 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1836 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1837 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1838 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001839 *
Paul Bakkercff68422013-09-15 20:43:33 +02001840 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001841 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001843
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001844/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001846 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001847 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001848 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001849 * Module: library/dhm.c
1850 * Caller: library/ssl_cli.c
1851 * library/ssl_srv.c
1852 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001853 * This module is used by the following key exchanges:
1854 * DHE-RSA, DHE-PSK
Paul Bakker5121ce52009-01-03 21:22:43 +00001855 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001856#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001857
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001858/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001859 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001860 *
1861 * Enable the elliptic curve Diffie-Hellman library.
1862 *
1863 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001864 * Caller: library/ssl_cli.c
1865 * library/ssl_srv.c
1866 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001867 * This module is used by the following key exchanges:
1868 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001869 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001871 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001873
1874/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001875 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001876 *
1877 * Enable the elliptic curve DSA library.
1878 *
1879 * Module: library/ecdsa.c
1880 * Caller:
1881 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001882 * This module is used by the following key exchanges:
1883 * ECDHE-ECDSA
1884 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001886 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001887#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001888
1889/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001890 * \def MBEDTLS_ECJPAKE_C
1891 *
1892 * Enable the elliptic curve J-PAKE library.
1893 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02001894 * \warning This is currently experimental. EC J-PAKE support is based on the
1895 * Thread v1.0.0 specification; incompatible changes to the specification
1896 * might still happen. For this reason, this is disabled by default.
1897 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001898 * Module: library/ecjpake.c
1899 * Caller:
1900 *
1901 * This module is used by the following key exchanges:
1902 * ECJPAKE
1903 *
1904 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
1905 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +02001906//#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001907
1908/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001910 *
1911 * Enable the elliptic curve over GF(p) library.
1912 *
1913 * Module: library/ecp.c
1914 * Caller: library/ecdh.c
1915 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001916 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001917 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001921
1922/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001924 *
1925 * Enable the platform-specific entropy code.
1926 *
1927 * Module: library/entropy.c
1928 * Caller:
1929 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001930 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001931 *
1932 * This module provides a generic entropy pool
1933 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001935
1936/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001937 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001938 *
1939 * Enable error code to error string conversion.
1940 *
1941 * Module: library/error.c
1942 * Caller:
1943 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00001945 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001947
1948/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001949 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001950 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001951 * Enable the Galois/Counter Mode (GCM) for AES.
Paul Bakker89e80c92012-03-20 13:50:09 +00001952 *
1953 * Module: library/gcm.c
1954 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00001956 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001957 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
1958 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00001959 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001961
1962/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 * \def MBEDTLS_HAVEGE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001964 *
1965 * Enable the HAVEGE random generator.
1966 *
Paul Bakker2a844242013-06-24 13:01:53 +02001967 * Warning: the HAVEGE random generator is not suitable for virtualized
1968 * environments
1969 *
1970 * Warning: the HAVEGE random generator is dependent on timing and specific
1971 * processor traits. It is therefore not advised to use HAVEGE as
1972 * your applications primary random generator or primary entropy pool
1973 * input. As a secondary input to your entropy pool, it IS able add
1974 * the (limited) extra entropy it provides.
1975 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001976 * Module: library/havege.c
1977 * Caller:
1978 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979 * Requires: MBEDTLS_TIMING_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001980 *
Paul Bakker2a844242013-06-24 13:01:53 +02001981 * Uncomment to enable the HAVEGE random generator.
Paul Bakker2a844242013-06-24 13:01:53 +02001982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983//#define MBEDTLS_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001984
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001985/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001987 *
1988 * Enable the HMAC_DRBG random generator.
1989 *
1990 * Module: library/hmac_drbg.c
1991 * Caller:
1992 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001993 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001994 *
1995 * Uncomment to enable the HMAC_DRBG random number geerator.
1996 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001998
1999/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002000 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002001 *
2002 * Enable the generic message digest layer.
2003 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002004 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00002005 * Caller:
2006 *
2007 * Uncomment to enable generic message digest wrappers.
2008 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00002010
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002011/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 * \def MBEDTLS_MD2_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002013 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002014 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002015 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002016 * Module: library/md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002017 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00002018 *
2019 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00002020 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021//#define MBEDTLS_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002022
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002023/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024 * \def MBEDTLS_MD4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002025 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002026 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002027 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002028 * Module: library/md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002029 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00002030 *
2031 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00002032 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033//#define MBEDTLS_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002034
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002035/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002037 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002038 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002039 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002040 * Module: library/md5.c
2041 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002042 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002043 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002044 *
2045 * This module is required for SSL/TLS and X.509.
Paul Bakkercff68422013-09-15 20:43:33 +02002046 * PEM_PARSE uses MD5 for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00002047 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002049
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002050/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002052 *
2053 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002054 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002055 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02002056 *
2057 * Module: library/memory_buffer_alloc.c
2058 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002059 * Requires: MBEDTLS_PLATFORM_C
2060 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02002061 *
2062 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02002063 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002064//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02002065
2066/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 * \def MBEDTLS_NET_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002068 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002069 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
2070 *
Simon Butcherd567a232016-03-09 20:19:21 +00002071 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
2072 * and Windows. For other platforms, you'll want to disable it, and write your
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002073 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002074 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002075 * \note See also our Knowledge Base article about porting to a new
2076 * environment:
2077 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2078 *
Andres AG788aa4a2016-09-14 14:32:09 +01002079 * Module: library/net_sockets.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002080 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002081 * This module provides networking routines.
Paul Bakker5121ce52009-01-03 21:22:43 +00002082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083#define MBEDTLS_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002084
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002085/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002087 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002088 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02002089 *
2090 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002091 * Caller: library/asn1write.c
2092 * library/pkcs5.c
2093 * library/pkparse.c
2094 * library/pkwrite.c
2095 * library/rsa.c
2096 * library/x509.c
2097 * library/x509_create.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002098 * library/x509_crl.c
2099 * library/x509_crt.c
2100 * library/x509_csr.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002101 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002102 * library/x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02002103 *
2104 * This modules translates between OIDs and internal values.
2105 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002107
2108/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002109 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002110 *
2111 * Enable VIA Padlock support on x86.
2112 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002113 * Module: library/padlock.c
2114 * Caller: library/aes.c
2115 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002116 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002117 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002118 * This modules adds support for the VIA PadLock on x86.
2119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002121
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002122/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002124 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002125 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00002126 *
2127 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002128 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02002129 * library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002130 * library/x509_crl.c
2131 * library/x509_crt.c
2132 * library/x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00002133 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002135 *
Paul Bakkercff68422013-09-15 20:43:33 +02002136 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00002137 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002139
2140/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002142 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002143 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02002144 *
2145 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002146 * Caller: library/pkwrite.c
2147 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002148 * library/x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02002149 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02002151 *
2152 * This modules adds support for encoding / writing PEM files.
2153 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002155
2156/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002158 *
2159 * Enable the generic public (asymetric) key layer.
2160 *
2161 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002162 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002163 * library/ssl_cli.c
2164 * library/ssl_srv.c
2165 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002167 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002168 * Uncomment to enable generic public key wrappers.
2169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002171
2172/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002174 *
2175 * Enable the generic public (asymetric) key parser.
2176 *
2177 * Module: library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002178 * Caller: library/x509_crt.c
2179 * library/x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02002180 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002181 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002182 *
2183 * Uncomment to enable generic public key parse functions.
2184 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002186
2187/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002189 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02002190 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02002191 *
2192 * Module: library/pkwrite.c
2193 * Caller: library/x509write.c
2194 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002195 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002196 *
2197 * Uncomment to enable generic public key write functions.
2198 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002200
2201/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002202 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002203 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002204 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002205 *
2206 * Module: library/pkcs5.c
2207 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002209 *
2210 * This module adds support for the PKCS#5 functions.
2211 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002212#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002213
2214/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002215 * \def MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002216 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002217 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002218 *
Manuel Pégourié-Gonnard51be5592013-08-22 13:35:53 +02002219 * Module: library/pkcs11.c
2220 * Caller: library/pk.c
Paul Bakker5690efc2011-05-26 13:16:06 +00002221 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222 * Requires: MBEDTLS_PK_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002223 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002224 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002225 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
Paul Bakker5690efc2011-05-26 13:16:06 +00002226 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227//#define MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002228
2229/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002231 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002232 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002233 * Adds algorithms for parsing PKCS#8 encrypted private keys
2234 *
2235 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002236 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002237 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002238 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2239 * Can use: MBEDTLS_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002240 *
2241 * This module enables PKCS#12 functions.
2242 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002243#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002244
2245/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002246 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002247 *
2248 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002249 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01002250 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002251 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
2252 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00002253 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01002254 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002255 * \note This abstraction layer must be enabled on Windows (including MSYS2)
2256 * as other module rely on it for a fixed snprintf implementation.
2257 *
Paul Bakker747a83a2014-02-01 22:50:07 +01002258 * Module: library/platform.c
2259 * Caller: Most other .c files
2260 *
2261 * This module enables abstraction of common (libc) functions.
2262 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002263#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002264
2265/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002267 *
2268 * Enable the RIPEMD-160 hash algorithm.
2269 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002270 * Module: library/ripemd160.c
2271 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002272 *
2273 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002274#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002275
2276/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002277 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002278 *
2279 * Enable the RSA public-key cryptosystem.
2280 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002281 * Module: library/rsa.c
2282 * Caller: library/ssl_cli.c
2283 * library/ssl_srv.c
2284 * library/ssl_tls.c
2285 * library/x509.c
2286 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002287 * This module is used by the following key exchanges:
2288 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00002289 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002290 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002291 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002292#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002293
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002294/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002295 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002296 *
2297 * Enable the SHA1 cryptographic hash algorithm.
2298 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002299 * Module: library/sha1.c
2300 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002301 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002302 * library/ssl_srv.c
2303 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002304 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002305 *
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002306 * This module is required for SSL/TLS up to version 1.1, for TLS 1.2
2307 * depending on the handshake parameters, and for SHA1-signed certificates.
Paul Bakker5121ce52009-01-03 21:22:43 +00002308 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002310
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002311/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002313 *
2314 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
2315 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002316 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002317 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002318 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002319 * library/ssl_cli.c
2320 * library/ssl_srv.c
2321 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002322 *
2323 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01002324 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00002325 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002326#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002327
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002328/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002330 *
2331 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
2332 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002333 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002334 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002335 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002336 * library/ssl_cli.c
2337 * library/ssl_srv.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002338 *
2339 * This module adds support for SHA-384 and SHA-512.
2340 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002342
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002343/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 * \def MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002345 *
2346 * Enable simple SSL cache implementation.
2347 *
2348 * Module: library/ssl_cache.c
2349 * Caller:
2350 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002351 * Requires: MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002352 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353#define MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002354
2355/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 * \def MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002357 *
2358 * Enable basic implementation of DTLS cookies for hello verification.
2359 *
2360 * Module: library/ssl_cookie.c
2361 * Caller:
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002362 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002363#define MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002364
2365/**
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002366 * \def MBEDTLS_SSL_TICKET_C
2367 *
2368 * Enable an implementation of TLS server-side callbacks for session tickets.
2369 *
2370 * Module: library/ssl_ticket.c
2371 * Caller:
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02002372 *
Manuel Pégourié-Gonnard4214e3a2015-05-25 19:34:49 +02002373 * Requires: MBEDTLS_CIPHER_C
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002374 */
2375#define MBEDTLS_SSL_TICKET_C
2376
2377/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378 * \def MBEDTLS_SSL_CLI_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002379 *
2380 * Enable the SSL/TLS client code.
2381 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002382 * Module: library/ssl_cli.c
2383 * Caller:
2384 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002385 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002386 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002387 * This module is required for SSL/TLS client support.
2388 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389#define MBEDTLS_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002390
Paul Bakker9a736322012-11-14 12:39:52 +00002391/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 * \def MBEDTLS_SSL_SRV_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002393 *
2394 * Enable the SSL/TLS server code.
2395 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002396 * Module: library/ssl_srv.c
2397 * Caller:
2398 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002400 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002401 * This module is required for SSL/TLS server support.
2402 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403#define MBEDTLS_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002404
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002405/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406 * \def MBEDTLS_SSL_TLS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002407 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002408 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002409 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002410 * Module: library/ssl_tls.c
2411 * Caller: library/ssl_cli.c
2412 * library/ssl_srv.c
2413 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2415 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002416 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002417 * This module is required for SSL/TLS.
2418 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#define MBEDTLS_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002420
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002421/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002423 *
2424 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002425 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002426 * contexts are not shared between threads. If you do intend to use contexts
2427 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002428 * conditions. See also our Knowledge Base article about threading:
2429 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02002430 *
2431 * Module: library/threading.c
2432 *
2433 * This allows different threading implementations (self-implemented or
2434 * provided).
2435 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436 * You will have to enable either MBEDTLS_THREADING_ALT or
2437 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002438 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002439 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002440 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002441//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002442
2443/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444 * \def MBEDTLS_TIMING_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002445 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002446 * Enable the semi-portable timing interface.
2447 *
Simon Butcherd567a232016-03-09 20:19:21 +00002448 * \note The provided implementation only works on POSIX/Unix (including Linux,
2449 * BSD and OS X) and Windows. On other platforms, you can either disable that
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002450 * module and provide your own implementations of the callbacks needed by
2451 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
2452 * your own implementation of the whole module by setting
2453 * \c MBEDTLS_TIMING_ALT in the current file.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002454 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002455 * \note See also our Knowledge Base article about porting to a new
2456 * environment:
2457 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2458 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002459 * Module: library/timing.c
2460 * Caller: library/havege.c
2461 *
2462 * This module is used by the HAVEGE random number generator.
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002464#define MBEDTLS_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002465
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002466/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002467 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002468 *
2469 * Enable run-time version information.
2470 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002471 * Module: library/version.c
2472 *
2473 * This module provides run-time version information.
2474 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002475#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00002476
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002477/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 * \def MBEDTLS_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002479 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002480 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002481 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002482 * Module: library/x509.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002483 * Caller: library/x509_crl.c
2484 * library/x509_crt.c
2485 * library/x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002486 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002487 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
2488 * MBEDTLS_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002489 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002490 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002491 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492#define MBEDTLS_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002493
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002494/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002495 * \def MBEDTLS_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002496 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002497 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002498 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002499 * Module: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002500 * Caller: library/ssl_cli.c
2501 * library/ssl_srv.c
2502 * library/ssl_tls.c
2503 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002505 *
2506 * This module is required for X.509 certificate parsing.
2507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508#define MBEDTLS_X509_CRT_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002509
2510/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511 * \def MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002512 *
2513 * Enable X.509 CRL parsing.
2514 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002515 * Module: library/x509_crl.c
2516 * Caller: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002517 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002518 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002519 *
2520 * This module is required for X.509 CRL parsing.
2521 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522#define MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002523
2524/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002525 * \def MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002526 *
2527 * Enable X.509 Certificate Signing Request (CSR) parsing.
2528 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002529 * Module: library/x509_csr.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002530 * Caller: library/x509_crt_write.c
2531 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002532 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002533 *
2534 * This module is used for reading X.509 certificate request.
2535 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536#define MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002537
2538/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539 * \def MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002540 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002541 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002542 *
2543 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002544 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002546 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002547 * This module is the basis for creating X.509 certificates and CSRs.
2548 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002549#define MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002550
2551/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002552 * \def MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002553 *
2554 * Enable creating X.509 certificates.
2555 *
2556 * Module: library/x509_crt_write.c
2557 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002558 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002559 *
2560 * This module is required for X.509 certificate creation.
2561 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002562#define MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002563
2564/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565 * \def MBEDTLS_X509_CSR_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002566 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002567 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002568 *
2569 * Module: library/x509_csr_write.c
2570 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002571 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002572 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002573 * This module is required for X.509 certificate request writing.
2574 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575#define MBEDTLS_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002576
2577/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002578 * \def MBEDTLS_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002579 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002580 * Enable the XTEA block cipher.
2581 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002582 * Module: library/xtea.c
2583 * Caller:
2584 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585#define MBEDTLS_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002586
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002587/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002588
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002589/**
2590 * \name SECTION: Module configuration options
2591 *
2592 * This section allows for the setting of module specific sizes and
2593 * configuration options. The default values are already present in the
2594 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002595 *
Paul Bakker088c5c52014-04-25 11:11:10 +02002596 * Our advice is to enable options and change their values here
2597 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002598 *
2599 * Please check the respective header file for documentation on these
2600 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002601 * \{
2602 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002603
Paul Bakker088c5c52014-04-25 11:11:10 +02002604/* MPI / BIGNUM options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002605//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
2606//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002607
Paul Bakker088c5c52014-04-25 11:11:10 +02002608/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
2610//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2611//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2612//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2613//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002614
Paul Bakker088c5c52014-04-25 11:11:10 +02002615/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2617//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2618//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2619//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002620
Paul Bakker088c5c52014-04-25 11:11:10 +02002621/* ECP options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002622//#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
2623//#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
2624//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01002625
Paul Bakker088c5c52014-04-25 11:11:10 +02002626/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002627//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
2628//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01002629//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01002630
Paul Bakker088c5c52014-04-25 11:11:10 +02002631/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002633
Paul Bakker088c5c52014-04-25 11:11:10 +02002634/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002636//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
2638//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002639//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
2641//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002642/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00002644//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
2645//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002646//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2647//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
2648//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02002649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002650/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
2651/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002652//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
2654//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002655//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
2656//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
2658//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002659/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002660//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002661//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2662//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002663
Paul Bakker088c5c52014-04-25 11:11:10 +02002664/* SSL Cache options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002665//#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
2666//#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002667
Paul Bakker088c5c52014-04-25 11:11:10 +02002668/* SSL options */
Manuel Pégourié-Gonnardbb838442015-08-31 12:46:01 +02002669//#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Maxium fragment length in bytes, determines the size of each of the two internal I/O buffers */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670//#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
2671//#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
2672//#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002673
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002674/**
2675 * Complete list of ciphersuites to use, in order of preference.
2676 *
2677 * \warning No dependency checking is done on that field! This option can only
2678 * be used to restrict the set of available ciphersuites. It is your
2679 * responsibility to make sure the needed modules are active.
2680 *
2681 * Use this to save a few hundred bytes of ROM (default ordering of all
2682 * available ciphersuites) and a few to a few hundred bytes of RAM.
2683 *
2684 * The value below is only an example, not the default.
2685 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002686//#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002687
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002688/* X509 options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002689//#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
Andres AGf9113192016-09-02 14:06:04 +01002690//#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002691
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002692/**
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002693 * Allow SHA-1 in the default TLS configuration for certificate signing.
2694 * Without this build-time option, SHA-1 support must be activated explicitly
2695 * through mbedtls_ssl_conf_cert_profile. Turning on this option is not
2696 * recommended because of it is possible to generte SHA-1 collisions, however
2697 * this may be safe for legacy infrastructure where additional controls apply.
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002698 */
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002699// #define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
2700
2701/**
2702 * Allow SHA-1 in the default TLS configuration for TLS 1.2 handshake
2703 * signature and ciphersuite selection. Without this build-time option, SHA-1
2704 * support must be activated explicitly through mbedtls_ssl_conf_sig_hashes.
2705 * The use of SHA-1 in TLS <= 1.1 and in HMAC-SHA-1 is always allowed by
2706 * default. At the time of writing, there is no practical attack on the use
2707 * of SHA-1 in handshake signatures, hence this option is turned on by default
2708 * for compatibility with existing peers.
2709 */
2710#define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002711
Simon Butcher30b5f972016-06-08 19:00:23 +01002712/* \} name SECTION: Customisation configuration options */
Manuel Pégourié-Gonnard43569a92015-07-31 15:37:29 +02002713
Simon Butcherb2c81b12016-06-23 13:56:06 +01002714/* Target and application specific configurations */
Simon Butcher1d46a2d2016-07-11 10:17:03 +01002715//#define YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE "mbedtls/target_config.h"
2716
2717#if defined(TARGET_LIKE_MBED) && defined(YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE)
2718#include YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE
2719#endif
Simon Butcherb2c81b12016-06-23 13:56:06 +01002720
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002721/*
2722 * Allow user to override any previous default.
2723 *
2724 * Use two macro names for that, as:
2725 * - with yotta the prefix YOTTA_CFG_ is forced
2726 * - without yotta is looks weird to have a YOTTA prefix.
2727 */
2728#if defined(YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE)
2729#include YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE
2730#elif defined(MBEDTLS_USER_CONFIG_FILE)
2731#include MBEDTLS_USER_CONFIG_FILE
2732#endif
2733
Manuel Pégourié-Gonnard14d55952014-04-30 12:35:08 +02002734#include "check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002736#endif /* MBEDTLS_CONFIG_H */