blob: e40da0e2956b86f30cde2dcf6f3e797d72593cb0 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02002 * \file mbedtls_config.h
Paul Bakker5121ce52009-01-03 21:22:43 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Simon Butcher5b331b92016-01-03 16:14:14 +00006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
Darryl Greena40a1012018-01-05 15:33:17 +00009 */
10/*
Bence Szépkúti1e148272020-08-07 13:07:28 +020011 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020012 * SPDX-License-Identifier: Apache-2.0
13 *
14 * Licensed under the Apache License, Version 2.0 (the "License"); you may
15 * not use this file except in compliance with the License.
16 * You may obtain a copy of the License at
17 *
18 * http://www.apache.org/licenses/LICENSE-2.0
19 *
20 * Unless required by applicable law or agreed to in writing, software
21 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
22 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
23 * See the License for the specific language governing permissions and
24 * limitations under the License.
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020025 */
26
Bence Szépkúti2bb74562021-06-21 16:19:00 +020027/**
28 * This is an optional version symbol that enables comatibility handling of
29 * config files.
30 *
Bence Szépkúti1b2a8832021-06-28 10:26:11 +010031 * It is equal to the #MBEDTLS_VERSION_NUMBER of the Mbed TLS version that
Bence Szépkúti2bb74562021-06-21 16:19:00 +020032 * introduced the config format we want to be compatible with.
33 */
Bence Szépkúti1cafe5c2021-06-22 09:30:08 +020034//#define MBEDTLS_CONFIG_VERSION 0x03000000
Bence Szépkútiba7248a2021-05-31 16:53:56 +020035
Paul Bakkerf3b86c12011-01-27 15:24:17 +000036/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000037 * \name SECTION: System support
38 *
39 * This section sets system specific settings.
40 * \{
41 */
42
Paul Bakkerf3b86c12011-01-27 15:24:17 +000043/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020046 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000047 *
48 * Requires support for asm() in compiler.
49 *
50 * Used in:
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010051 * library/aria.c
Chris Jones4c5819c2021-03-03 17:45:34 +000052 * library/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000053 *
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010054 * Required by:
55 * MBEDTLS_AESNI_C
56 * MBEDTLS_PADLOCK_C
57 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020058 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000059 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000061
Paul Bakkerf3b86c12011-01-27 15:24:17 +000062/**
Gilles Peskineed942f82017-06-08 15:19:20 +020063 * \def MBEDTLS_NO_UDBL_DIVISION
64 *
65 * The platform lacks support for double-width integer division (64-bit
66 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
67 *
68 * Used in:
69 * include/mbedtls/bignum.h
70 * library/bignum.c
71 *
72 * The bignum code uses double-width division to speed up some operations.
73 * Double-width division is often implemented in software that needs to
74 * be linked with the program. The presence of a double-width integer
75 * type is usually detected automatically through preprocessor macros,
76 * but the automatic detection cannot know whether the code needs to
77 * and can be linked with an implementation of division for that type.
78 * By default division is assumed to be usable if the type is present.
79 * Uncomment this option to prevent the use of double-width division.
80 *
81 * Note that division for the native integer type is always required.
82 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garcia2801d002017-07-21 10:56:22 +010083 * platform, but it need not support multiplication or division. In some
84 * cases it is also desirable to disable some double-width operations. For
85 * example, if double-width division is implemented in software, disabling
86 * it can reduce code size in some embedded targets.
Gilles Peskineed942f82017-06-08 15:19:20 +020087 */
88//#define MBEDTLS_NO_UDBL_DIVISION
89
90/**
Manuel Pégourié-Gonnard2adb3752018-06-07 10:51:44 +020091 * \def MBEDTLS_NO_64BIT_MULTIPLICATION
92 *
93 * The platform lacks support for 32x32 -> 64-bit multiplication.
94 *
95 * Used in:
96 * library/poly1305.c
97 *
98 * Some parts of the library may use multiplication of two unsigned 32-bit
99 * operands with a 64-bit result in order to speed up computations. On some
100 * platforms, this is not available in hardware and has to be implemented in
101 * software, usually in a library provided by the toolchain.
102 *
103 * Sometimes it is not desirable to have to link to that library. This option
104 * removes the dependency of that library on platforms that lack a hardware
105 * 64-bit multiplier by embedding a software implementation in Mbed TLS.
106 *
107 * Note that depending on the compiler, this may decrease performance compared
108 * to using the library function provided by the toolchain.
109 */
110//#define MBEDTLS_NO_64BIT_MULTIPLICATION
111
112/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200113 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000114 *
Paul Bakkere23c3152012-10-01 14:42:47 +0000115 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000116 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000117 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +0000118 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200119//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200120
121/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200122 * \def MBEDTLS_HAVE_TIME
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200123 *
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200124 * System has time.h and time().
125 * The time does not need to be correct, only time differences are used,
126 * by contrast with MBEDTLS_HAVE_TIME_DATE
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200127 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100128 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
129 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
130 * MBEDTLS_PLATFORM_STD_TIME.
131 *
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200132 * Comment if your system does not support time functions
133 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200134#define MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100135
136/**
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200137 * \def MBEDTLS_HAVE_TIME_DATE
138 *
Hanno Becker4e67cca2018-09-05 16:18:38 +0100139 * System has time.h, time(), and an implementation for
140 * mbedtls_platform_gmtime_r() (see below).
Antonin Décimo36e89b52019-01-23 15:24:37 +0100141 * The time needs to be correct (not necessarily very accurate, but at least
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200142 * the date should be correct). This is used to verify the validity period of
143 * X.509 certificates.
144 *
145 * Comment if your system does not have a correct clock.
Andres Amaya Garcia97f3ecb2018-08-07 20:39:27 +0100146 *
Hanno Becker6a739782018-09-05 15:06:19 +0100147 * \note mbedtls_platform_gmtime_r() is an abstraction in platform_util.h that
Hanno Beckerc52ef402018-09-05 16:28:59 +0100148 * behaves similarly to the gmtime_r() function from the C standard. Refer to
149 * the documentation for mbedtls_platform_gmtime_r() for more information.
Andres Amaya Garciac99b12b2018-08-21 19:32:44 +0100150 *
151 * \note It is possible to configure an implementation for
Hanno Becker6a739782018-09-05 15:06:19 +0100152 * mbedtls_platform_gmtime_r() at compile-time by using the macro
153 * MBEDTLS_PLATFORM_GMTIME_R_ALT.
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200154 */
155#define MBEDTLS_HAVE_TIME_DATE
156
157/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100159 *
160 * Enable the memory allocation layer.
161 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200162 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100163 * This allows different allocators (self-implemented or provided) to be
164 * provided to the platform abstraction layer.
165 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200167 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
168 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000169 * free() function pointer at runtime.
170 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200171 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200172 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000173 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100174 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100176 *
177 * Enable this layer to allow use of alternative memory allocators.
178 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100180
181/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200182 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200183 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200184 * Do not assign standard functions in the platform layer (e.g. calloc() to
185 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200186 *
187 * This makes sure there are no linking errors on platforms that do not support
188 * these functions. You will HAVE to provide alternatives, either at runtime
189 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200190 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
191 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200192 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200193 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200194 *
195 * Uncomment to prevent default assignment of standard functions in the
196 * platform layer.
197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200198//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200199
200/**
Janos Follathc351d182016-03-21 08:43:59 +0000201 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100202 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100203 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
204 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100205 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200206 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
207 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100208 * alternative printf function pointer.
209 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100211 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200212 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
213 * it will be enabled automatically by check_config.h
214 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200215 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200216 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000217 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100218 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
219 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100220 * Uncomment a macro to enable alternate implementation of specific base
221 * platform function
222 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200223//#define MBEDTLS_PLATFORM_EXIT_ALT
SimonBd5800b72016-04-26 07:43:27 +0100224//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200225//#define MBEDTLS_PLATFORM_FPRINTF_ALT
226//#define MBEDTLS_PLATFORM_PRINTF_ALT
227//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
k-stachowiak723f8672018-07-16 14:27:07 +0200228//#define MBEDTLS_PLATFORM_VSNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100229//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garcia59c20262017-07-18 10:23:04 +0100230//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100231
232/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200233 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100234 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000235 * Mark deprecated functions and features so that they generate a warning if
236 * used. Functionality deprecated in one version will usually be removed in the
237 * next version. You can enable this to help you prepare the transition to a
238 * new major version by making sure your code is not using this functionality.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100239 *
240 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200241 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100242 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000243 * Uncomment to get warnings on using deprecated functions and features.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100244 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200245//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100246
247/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200248 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100249 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000250 * Remove deprecated functions and features so that they generate an error if
251 * used. Functionality deprecated in one version will usually be removed in the
252 * next version. You can enable this to help you prepare the transition to a
253 * new major version by making sure your code is not using this functionality.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100254 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000255 * Uncomment to get errors on using deprecated functions and features.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100256 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200257//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100258
Andrzej Kurek38d4fdd2021-12-28 16:22:52 +0100259/** \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000260
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000261/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000262 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000263 *
264 * This section sets support for features that are or are not needed
265 * within the modules that are enabled.
266 * \{
267 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000268
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000269/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 * \def MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100271 *
TRodziewiczd8540832021-06-10 15:16:50 +0200272 * Uncomment to provide your own alternate implementation for
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200273 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
Paul Bakkerf2561b32014-02-06 15:11:55 +0100274 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275 * Only works if you have MBEDTLS_TIMING_C enabled.
Paul Bakkerf2561b32014-02-06 15:11:55 +0100276 *
277 * You will need to provide a header "timing_alt.h" and an implementation at
278 * compile time.
279 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200280//#define MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100281
282/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100283 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200284 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100285 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100286 * alternate core implementation of a symmetric crypto, an arithmetic or hash
287 * module (e.g. platform specific assembly optimized implementations). Keep
288 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200289 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200290 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200291 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200292 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000294 * provide the "struct mbedtls_aes_context" definition and omit the base
295 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200296 * "aes.h" to include the new function definitions.
297 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200298 * Uncomment a macro to enable alternate implementation of the corresponding
299 * module.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100300 *
TRodziewicz10e8cf52021-05-31 17:58:57 +0200301 * \warning MD5, DES and SHA-1 are considered weak and their
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100302 * use constitutes a security risk. If possible, we recommend
303 * avoiding dependencies on them, and considering stronger message
304 * digests and ciphers instead.
305 *
Paul Bakker90995b52013-06-24 19:20:35 +0200306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307//#define MBEDTLS_AES_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000308//#define MBEDTLS_ARIA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200309//#define MBEDTLS_CAMELLIA_ALT
Steven Cooreman222e2ff2017-04-04 11:37:15 +0200310//#define MBEDTLS_CCM_ALT
Daniel King34b822c2016-05-15 17:28:08 -0300311//#define MBEDTLS_CHACHA20_ALT
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +0200312//#define MBEDTLS_CHACHAPOLY_ALT
Steven Cooreman63342772017-04-04 11:47:16 +0200313//#define MBEDTLS_CMAC_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314//#define MBEDTLS_DES_ALT
nirekh01d569ecf2018-01-09 16:43:21 +0000315//#define MBEDTLS_DHM_ALT
Hanno Becker616d1ca2018-01-24 10:25:05 +0000316//#define MBEDTLS_ECJPAKE_ALT
Jaeden Amero15263302017-09-21 12:53:48 +0100317//#define MBEDTLS_GCM_ALT
Ron Eldor466a57f2018-05-03 16:54:28 +0300318//#define MBEDTLS_NIST_KW_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200319//#define MBEDTLS_MD5_ALT
Daniel Kingadc32c02016-05-16 18:25:45 -0300320//#define MBEDTLS_POLY1305_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200321//#define MBEDTLS_RIPEMD160_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000322//#define MBEDTLS_RSA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323//#define MBEDTLS_SHA1_ALT
324//#define MBEDTLS_SHA256_ALT
325//#define MBEDTLS_SHA512_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000326
Janos Follathb0697532016-08-18 12:38:46 +0100327/*
328 * When replacing the elliptic curve module, pleace consider, that it is
329 * implemented with two .c files:
330 * - ecp.c
331 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000332 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
333 * macros as described above. The only difference is that you have to make sure
334 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100335 */
336//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200337
338/**
TRodziewicz75628d52021-06-18 12:56:27 +0200339 * \def MBEDTLS_SHA256_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200340 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100341 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
342 * alternate core implementation of symmetric crypto or hash function. Keep in
343 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200344 *
345 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200346 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200347 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
349 * no longer provide the mbedtls_sha1_process() function, but it will still provide
350 * the other function (using your mbedtls_sha1_process() function) and the definition
351 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200352 * with this definition.
353 *
Tobias Nießen1e8ca122021-05-10 19:53:15 +0200354 * \note If you use the AES_xxx_ALT macros, then it is recommended to also set
Hanno Beckera5723f42017-06-26 12:46:19 +0100355 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
356 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200357 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200358 * Uncomment a macro to enable alternate implementation of the corresponding
359 * function.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100360 *
TRodziewicz10e8cf52021-05-31 17:58:57 +0200361 * \warning MD5, DES and SHA-1 are considered weak and their use
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100362 * constitutes a security risk. If possible, we recommend avoiding
363 * dependencies on them, and considering stronger message digests
364 * and ciphers instead.
365 *
Janos Follath1231d212019-01-07 15:01:32 +0000366 * \warning If both MBEDTLS_ECDSA_SIGN_ALT and MBEDTLS_ECDSA_DETERMINISTIC are
367 * enabled, then the deterministic ECDH signature functions pass the
368 * the static HMAC-DRBG as RNG to mbedtls_ecdsa_sign(). Therefore
369 * alternative implementations should use the RNG only for generating
370 * the ephemeral key and nothing else. If this is not possible, then
371 * MBEDTLS_ECDSA_DETERMINISTIC should be disabled and an alternative
TRodziewiczc1c479f2021-05-06 00:53:22 +0200372 * implementation should be provided for mbedtls_ecdsa_sign_det_ext().
Janos Follath1231d212019-01-07 15:01:32 +0000373 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200374 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375//#define MBEDTLS_MD5_PROCESS_ALT
376//#define MBEDTLS_RIPEMD160_PROCESS_ALT
377//#define MBEDTLS_SHA1_PROCESS_ALT
378//#define MBEDTLS_SHA256_PROCESS_ALT
379//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200380//#define MBEDTLS_DES_SETKEY_ALT
381//#define MBEDTLS_DES_CRYPT_ECB_ALT
382//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200383//#define MBEDTLS_AES_SETKEY_ENC_ALT
384//#define MBEDTLS_AES_SETKEY_DEC_ALT
385//#define MBEDTLS_AES_ENCRYPT_ALT
386//#define MBEDTLS_AES_DECRYPT_ALT
Ron Eldora84c1cb2017-10-10 19:04:27 +0300387//#define MBEDTLS_ECDH_GEN_PUBLIC_ALT
Ron Eldor3226d362017-10-12 14:17:48 +0300388//#define MBEDTLS_ECDH_COMPUTE_SHARED_ALT
Ron Eldor314adb62017-10-10 18:28:25 +0300389//#define MBEDTLS_ECDSA_VERIFY_ALT
390//#define MBEDTLS_ECDSA_SIGN_ALT
391//#define MBEDTLS_ECDSA_GENKEY_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200392
393/**
Janos Follathc44ab972016-11-18 16:38:23 +0000394 * \def MBEDTLS_ECP_INTERNAL_ALT
395 *
396 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100397 *
398 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100399 * alternative core implementation of elliptic curve arithmetic. Keep in mind
400 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100401 *
402 * This partially replaces one function. The header file from mbed TLS is still
403 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
404 * is still present and it is used for group structures not supported by the
405 * alternative.
406 *
Steven Cooreman97b49842021-01-08 16:32:20 +0100407 * The original implementation can in addition be removed by setting the
Steven Cooreman6226a122021-01-21 13:58:31 +0100408 * MBEDTLS_ECP_NO_FALLBACK option, in which case any function for which the
Steven Cooreman97b49842021-01-08 16:32:20 +0100409 * corresponding MBEDTLS_ECP__FUNCTION_NAME__ALT macro is defined will not be
410 * able to fallback to curves not supported by the alternative implementation.
411 *
Janos Follathc44ab972016-11-18 16:38:23 +0000412 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
413 * and implementing the following functions:
414 * unsigned char mbedtls_internal_ecp_grp_capable(
415 * const mbedtls_ecp_group *grp )
416 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500417 * void mbedtls_internal_ecp_free( const mbedtls_ecp_group *grp )
Janos Follathc44ab972016-11-18 16:38:23 +0000418 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
419 * replacement functions implement arithmetic for the given group and 0
420 * otherwise.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500421 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_free are
Janos Follathc44ab972016-11-18 16:38:23 +0000422 * called before and after each point operation and provide an opportunity to
423 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100424 *
Steven Cooreman6226a122021-01-21 13:58:31 +0100425 * Example: In case you set MBEDTLS_ECP_INTERNAL_ALT and
426 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac()
427 * function, but will use your mbedtls_internal_ecp_double_jac() if the group
428 * for the operation is supported by your implementation (i.e. your
429 * mbedtls_internal_ecp_grp_capable() function returns 1 for this group). If the
430 * group is not supported by your implementation, then the original mbed TLS
431 * implementation of ecp_double_jac() is used instead, unless this fallback
432 * behaviour is disabled by setting MBEDTLS_ECP_NO_FALLBACK (in which case
433 * ecp_double_jac() will return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE).
434 *
435 * The function prototypes and the definition of mbedtls_ecp_group and
436 * mbedtls_ecp_point will not change based on MBEDTLS_ECP_INTERNAL_ALT, so your
437 * implementation of mbedtls_internal_ecp__function_name__ must be compatible
438 * with their definitions.
Janos Follathb0697532016-08-18 12:38:46 +0100439 *
440 * Uncomment a macro to enable alternate implementation of the corresponding
441 * function.
442 */
443/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000444//#define MBEDTLS_ECP_INTERNAL_ALT
Steven Cooreman97b49842021-01-08 16:32:20 +0100445/* Turn off software fallback for curves not supported in hardware */
446//#define MBEDTLS_ECP_NO_FALLBACK
Janos Follathb0697532016-08-18 12:38:46 +0100447/* Support for Weierstrass curves with Jacobi representation */
448//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
449//#define MBEDTLS_ECP_ADD_MIXED_ALT
450//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
451//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
452//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
453/* Support for curves with Montgomery arithmetic */
454//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
455//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
456//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
457
458/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200459 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200460 *
461 * Uncomment this macro to let mbed TLS use your own implementation of a
462 * hardware entropy collector.
463 *
464 * Your function must be called \c mbedtls_hardware_poll(), have the same
Chris Jones3848e312021-03-11 16:17:59 +0000465 * prototype as declared in library/entropy_poll.h, and accept NULL as first
466 * argument.
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200467 *
468 * Uncomment to use your own hardware entropy collector.
469 */
470//#define MBEDTLS_ENTROPY_HARDWARE_ALT
471
472/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200473 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000474 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100475 * Use precomputed AES tables stored in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000476 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100477 * Uncomment this macro to use precomputed AES tables stored in ROM.
478 * Comment this macro to generate AES tables in RAM at runtime.
479 *
Hanno Becker4c1dc3c2018-03-27 16:52:03 +0100480 * Tradeoff: Using precomputed ROM tables reduces RAM usage by ~8kb
481 * (or ~2kb if \c MBEDTLS_AES_FEWER_TABLES is used) and reduces the
Hanno Becker6a92ce62018-03-28 11:42:05 +0100482 * initialization time before the first AES operation can be performed.
483 * It comes at the cost of additional ~8kb ROM use (resp. ~2kb if \c
484 * MBEDTLS_AES_FEWER_TABLES below is used), and potentially degraded
485 * performance if ROM access is slower than RAM access.
Hanno Becker177d3cf2017-06-07 15:52:48 +0100486 *
487 * This option is independent of \c MBEDTLS_AES_FEWER_TABLES.
488 *
Paul Bakker15566e42011-04-24 21:19:15 +0000489 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200490//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000491
492/**
Hanno Becker177d3cf2017-06-07 15:52:48 +0100493 * \def MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200494 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100495 * Use less ROM/RAM for AES tables.
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200496 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100497 * Uncommenting this macro omits 75% of the AES tables from
498 * ROM / RAM (depending on the value of \c MBEDTLS_AES_ROM_TABLES)
499 * by computing their values on the fly during operations
500 * (the tables are entry-wise rotations of one another).
501 *
502 * Tradeoff: Uncommenting this reduces the RAM / ROM footprint
Hanno Becker08a5c182017-06-19 16:33:58 +0100503 * by ~6kb but at the cost of more arithmetic operations during
Hanno Becker177d3cf2017-06-07 15:52:48 +0100504 * runtime. Specifically, one has to compare 4 accesses within
505 * different tables to 4 accesses with additional arithmetic
506 * operations within the same table. The performance gain/loss
507 * depends on the system and memory details.
508 *
509 * This option is independent of \c MBEDTLS_AES_ROM_TABLES.
510 *
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200511 */
Hanno Becker177d3cf2017-06-07 15:52:48 +0100512//#define MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200513
514/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200516 *
517 * Use less ROM for the Camellia implementation (saves about 768 bytes).
518 *
519 * Uncomment this macro to use less memory for Camellia.
520 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200522
523/**
Gilles Peskine9a7d4c22021-09-23 18:07:36 +0200524 * \def MBEDTLS_CHECK_RETURN_WARNING
525 *
526 * If this macro is defined, emit a compile-time warning if application code
527 * calls a function without checking its return value, but the return value
528 * should generally be checked in portable applications.
529 *
530 * This is only supported on platforms where #MBEDTLS_CHECK_RETURN is
531 * implemented. Otherwise this option has no effect.
532 *
533 * Uncomment to get warnings on using fallible functions without checking
534 * their return value.
535 *
536 * \note This feature is a work in progress.
537 * Warnings will be added to more functions in the future.
538 *
539 * \note A few functions are considered critical, and ignoring the return
540 * value of these functions will trigger a warning even if this
541 * macro is not defined. To completely disable return value check
542 * warnings, define #MBEDTLS_CHECK_RETURN with an empty expansion.
543 */
544//#define MBEDTLS_CHECK_RETURN_WARNING
545
546/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200548 *
549 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200552
553/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000555 *
556 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
557 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000559
560/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000562 *
563 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
564 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000566
567/**
Jaeden Ameroff2f4932018-06-14 11:38:50 +0100568 * \def MBEDTLS_CIPHER_MODE_OFB
569 *
570 * Enable Output Feedback mode (OFB) for symmetric ciphers.
571 */
572#define MBEDTLS_CIPHER_MODE_OFB
573
574/**
575 * \def MBEDTLS_CIPHER_MODE_XTS
576 *
577 * Enable Xor-encrypt-xor with ciphertext stealing mode (XTS) for AES.
578 */
579#define MBEDTLS_CIPHER_MODE_XTS
580
581/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000583 *
584 * Enable NULL cipher.
585 * Warning: Only do so when you know what you are doing. This allows for
586 * encryption or channels without any security!
587 *
Ronald Croncee42702021-04-26 11:34:44 +0200588 * To enable the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
590 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
591 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
592 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
593 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
594 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
595 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
596 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
597 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
598 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
599 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
600 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
601 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
602 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
603 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
604 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
605 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
606 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
607 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000608 *
609 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000610 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000612
613/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100614 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200615 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100616 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
617 * specific padding modes in the cipher layer with cipher modes that support
618 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200619 *
620 * If you disable all padding modes, only full blocks can be used with CBC.
621 *
622 * Enable padding modes in the cipher layer.
623 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624#define MBEDTLS_CIPHER_PADDING_PKCS7
625#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
626#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
627#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200628
Gilles Peskine1540e5b2019-10-03 14:21:14 +0200629/** \def MBEDTLS_CTR_DRBG_USE_128_BIT_KEY
630 *
631 * Uncomment this macro to use a 128-bit key in the CTR_DRBG module.
632 * By default, CTR_DRBG uses a 256-bit key.
633 */
634//#define MBEDTLS_CTR_DRBG_USE_128_BIT_KEY
635
Paul Bakker48e93c82013-08-14 12:21:18 +0200636/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100637 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200638 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100639 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
640 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200641 *
642 * Comment macros to disable the curve and functions for it
643 */
Gilles Peskine799e5762018-09-14 17:34:00 +0200644/* Short Weierstrass curves (supporting ECP, ECDH, ECDSA) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
646#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
647#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
648#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
649#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
650#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
651#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
652#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
653#define MBEDTLS_ECP_DP_BP256R1_ENABLED
654#define MBEDTLS_ECP_DP_BP384R1_ENABLED
655#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Gilles Peskine799e5762018-09-14 17:34:00 +0200656/* Montgomery curves (supporting ECP) */
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200657#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Nicholas Wilson08f3ef12015-11-10 13:10:01 +0000658#define MBEDTLS_ECP_DP_CURVE448_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200659
660/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200662 *
663 * Enable specific 'modulo p' routines for each NIST prime.
664 * Depending on the prime and architecture, makes operations 4 to 8 times
665 * faster on the corresponding curve.
666 *
667 * Comment this macro to disable NIST curves optimisation.
668 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200670
671/**
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200672 * \def MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100673 *
674 * Enable "non-blocking" ECC operations that can return early and be resumed.
675 *
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200676 * This allows various functions to pause by returning
677 * #MBEDTLS_ERR_ECP_IN_PROGRESS (or, for functions in the SSL module,
678 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) and then be called later again in
679 * order to further progress and eventually complete their operation. This is
680 * controlled through mbedtls_ecp_set_max_ops() which limits the maximum
681 * number of ECC operations a function may perform before pausing; see
682 * mbedtls_ecp_set_max_ops() for more information.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100683 *
Manuel Pégourié-Gonnard8b7b96b2017-08-23 10:02:51 +0200684 * This is useful in non-threaded environments if you want to avoid blocking
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200685 * for too long on ECC (and, hence, X.509 or SSL/TLS) operations.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100686 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200687 * Uncomment this macro to enable restartable ECC computations.
Ron Eldor5ed8c1e2018-11-05 14:04:26 +0200688 *
Ron Eldor19779c42018-11-05 16:58:13 +0200689 * \note This option only works with the default software implementation of
690 * elliptic curve functionality. It is incompatible with
Thomas Daubney537e6432021-06-03 15:46:33 +0100691 * MBEDTLS_ECP_ALT, MBEDTLS_ECDH_XXX_ALT, MBEDTLS_ECDSA_XXX_ALT.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100692 */
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200693//#define MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100694
695/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100697 *
698 * Enable deterministic ECDSA (RFC 6979).
699 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
700 * may result in a compromise of the long-term signing key. This is avoided by
701 * the deterministic variant.
702 *
John Durkop36a82e52020-10-26 09:39:05 -0700703 * Requires: MBEDTLS_HMAC_DRBG_C, MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100704 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100705 * Comment this macro to disable deterministic ECDSA.
706 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100708
709/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200711 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200712 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200713 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200714 * This enables the following ciphersuites (if other requisites are
715 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
717 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
718 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
719 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
720 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
721 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
722 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
723 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
724 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
725 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200726 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200727#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200728
729/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200730 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200731 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200732 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200733 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734 * Requires: MBEDTLS_DHM_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200735 *
736 * This enables the following ciphersuites (if other requisites are
737 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
739 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
740 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
741 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
742 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
743 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
744 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
745 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
746 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
747 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
Hanno Beckera2f6b722017-09-28 10:33:29 +0100748 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100749 * \warning Using DHE constitutes a security risk as it
750 * is not possible to validate custom DH parameters.
751 * If possible, it is recommended users should consider
752 * preferring other methods of key exchange.
753 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100754 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200755 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200756#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200757
758/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200759 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200760 *
761 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
762 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763 * Requires: MBEDTLS_ECDH_C
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200764 *
765 * This enables the following ciphersuites (if other requisites are
766 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
768 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
769 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
770 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
771 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
772 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200775
776/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200778 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200779 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200780 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
782 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200783 *
784 * This enables the following ciphersuites (if other requisites are
785 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
787 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
788 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
789 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
790 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
791 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
792 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
793 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
794 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
795 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakkere07f41d2013-04-19 09:08:57 +0200796 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200798
799/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200801 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200802 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200803 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200804 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
805 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200806 *
807 * This enables the following ciphersuites (if other requisites are
808 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200809 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
810 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
811 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
812 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
813 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
814 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
815 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
816 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
817 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
818 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
819 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
820 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200821 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200823
824/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200826 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200827 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200828 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200829 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
830 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200831 *
832 * This enables the following ciphersuites (if other requisites are
833 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
835 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
836 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
837 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
838 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
839 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
840 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
841 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
842 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
843 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
844 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
845 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
Hanno Beckera2f6b722017-09-28 10:33:29 +0100846 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100847 * \warning Using DHE constitutes a security risk as it
848 * is not possible to validate custom DH parameters.
849 * If possible, it is recommended users should consider
850 * preferring other methods of key exchange.
851 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100852 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200853 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200855
856/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200858 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200859 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200860 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
862 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200863 *
864 * This enables the following ciphersuites (if other requisites are
865 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
867 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
868 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
869 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
870 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
871 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
872 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
873 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
874 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
875 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakkere07f41d2013-04-19 09:08:57 +0200876 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200878
879/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200881 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200882 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200883 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200885 *
886 * This enables the following ciphersuites (if other requisites are
887 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
889 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
890 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
891 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
892 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
893 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
894 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
895 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
896 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
897 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200898 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200900
901/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100903 *
904 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
905 *
Gilles Peskine7ab66a62018-09-14 17:47:41 +0200906 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100907 *
908 * This enables the following ciphersuites (if other requisites are
909 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
911 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
912 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
913 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
914 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
915 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
916 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
917 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
918 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
919 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100920 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100922
923/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100925 *
926 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
927 *
Gilles Peskine7ab66a62018-09-14 17:47:41 +0200928 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100929 *
930 * This enables the following ciphersuites (if other requisites are
931 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
933 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
934 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
935 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
936 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
937 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
938 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
939 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
940 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
941 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100944
945/**
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200946 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
947 *
948 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
949 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +0200950 * \warning This is currently experimental. EC J-PAKE support is based on the
951 * Thread v1.0.0 specification; incompatible changes to the specification
952 * might still happen. For this reason, this is disabled by default.
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200953 *
954 * Requires: MBEDTLS_ECJPAKE_C
955 * MBEDTLS_SHA256_C
956 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
957 *
958 * This enables the following ciphersuites (if other requisites are
959 * enabled as well):
960 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
961 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +0200962//#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200963
964/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100966 *
967 * Enhance support for reading EC keys using variants of SEC1 not allowed by
968 * RFC 5915 and RFC 5480.
969 *
970 * Currently this means parsing the SpecifiedECDomain choice of EC
971 * parameters (only known groups are supported, not arbitrary domains, to
972 * avoid validation issues).
973 *
974 * Disable if you only need to support RFC 5915 + 5480 key formats.
975 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100977
978/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100980 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200981 * Enable a dummy error function to make use of mbedtls_strerror() in
982 * third party libraries easier when MBEDTLS_ERROR_C is disabled
983 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200984 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
986 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100987 *
988 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200989 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100990 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200991#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100992
993/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000995 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200996 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200997 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000999 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +00001001
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001002/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +00001004 *
1005 * Enable functions that use the filesystem.
1006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +00001008
1009/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +00001011 *
TRodziewicz15a7b732021-06-16 11:22:53 +02001012 * Do not add default entropy sources in mbedtls_entropy_init().
Paul Bakker43655f42011-12-15 20:11:16 +00001013 *
Shuo Chen95a0d112014-04-04 21:04:40 -07001014 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +00001015 * application.
1016 *
1017 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +00001018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +00001020
1021/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +00001023 *
1024 * Do not use built-in platform entropy functions.
1025 * This is useful if your platform does not support
1026 * standards like the /dev/urandom or Windows CryptoAPI.
1027 *
1028 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +00001029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +00001031
1032/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +01001034 *
1035 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
1036 * default SHA-512 based one (if both are available).
1037 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +01001039 *
1040 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
1041 * if you have performance concerns.
1042 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001043 * This option is only useful if both MBEDTLS_SHA256_C and
1044 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +01001045 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +01001047
1048/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001049 * \def MBEDTLS_ENTROPY_NV_SEED
1050 *
1051 * Enable the non-volatile (NV) seed file-based entropy source.
1052 * (Also enables the NV seed read/write functions in the platform layer)
1053 *
1054 * This is crucial (if not required) on systems that do not have a
1055 * cryptographic entropy source (in hardware or kernel) available.
1056 *
1057 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
1058 *
Paul Bakker71a597a2016-06-07 10:59:03 +01001059 * \note The read/write functions that are used by the entropy source are
1060 * determined in the platform layer, and can be modified at runtime and/or
1061 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
1062 *
1063 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001064 * with regular fopen(), please make sure you make a seedfile with the
1065 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
1066 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +01001067 * and written to or you will get an entropy source error! The default
1068 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
1069 * bytes from the file.
1070 *
1071 * \note The entropy collector will write to the seed file before entropy is
1072 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001073 */
1074//#define MBEDTLS_ENTROPY_NV_SEED
1075
Ronald Cron71016a92020-08-28 19:01:50 +02001076/* MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001077 *
Ronald Cron71016a92020-08-28 19:01:50 +02001078 * Enable key identifiers that encode a key owner identifier.
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001079 *
Ronald Cron9a2511e2020-09-14 10:02:56 +02001080 * The owner of a key is identified by a value of type ::mbedtls_key_owner_id_t
1081 * which is currently hard-coded to be int32_t.
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001082 *
1083 * Note that this option is meant for internal use only and may be removed
Andrzej Kurekcfc920a2022-01-25 06:33:08 -05001084 * without notice.
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001085 */
Ronald Cron71016a92020-08-28 19:01:50 +02001086//#define MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001087
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001088/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +02001090 *
1091 * Enable debugging of buffer allocator memory issues. Automatically prints
1092 * (to stderr) all (fatal) messages on memory allocation issues. Enables
1093 * function for 'debug output' of allocated memory.
1094 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001096 *
1097 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001098 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +02001100
1101/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001102 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +02001103 *
1104 * Include backtrace information with each allocated block.
1105 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001107 * GLIBC-compatible backtrace() an backtrace_symbols() support
1108 *
1109 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +02001110 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +02001112
1113/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001115 *
1116 * Support external private RSA keys (eg from a HSM) in the PK layer.
1117 *
1118 * Comment this macro to disable support for external private RSA keys.
1119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001121
1122/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001123 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001124 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001125 * Enable support for PKCS#1 v1.5 encoding.
1126 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001127 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +02001128 *
Paul Bakker48377d92013-08-30 12:06:24 +02001129 * This enables support for PKCS#1 v1.5 operations.
1130 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001132
1133/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001135 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001136 * Enable support for PKCS#1 v2.1 encoding.
1137 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001139 *
Paul Bakker9dcc3222011-03-08 14:16:06 +00001140 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
1141 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001143
Steven Cooreman6801f082021-02-19 17:21:22 +01001144/** \def MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS
1145 *
1146 * Enable support for platform built-in keys. If you enable this feature,
1147 * you must implement the function mbedtls_psa_platform_get_builtin_key().
1148 * See the documentation of that function for more information.
1149 *
1150 * Built-in keys are typically derived from a hardware unique key or
1151 * stored in a secure element.
1152 *
1153 * Requires: MBEDTLS_PSA_CRYPTO_C.
1154 *
1155 * \warning This interface is experimental and may change or be removed
1156 * without notice.
1157 */
1158//#define MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS
1159
Ronald Cron3768ac12021-01-26 16:58:00 +01001160/** \def MBEDTLS_PSA_CRYPTO_CLIENT
1161 *
1162 * Enable support for PSA crypto client.
1163 *
1164 * \note This option allows to include the code necessary for a PSA
1165 * crypto client when the PSA crypto implementation is not included in
1166 * the library (MBEDTLS_PSA_CRYPTO_C disabled). The code included is the
1167 * code to set and get PSA key attributes.
1168 * The development of PSA drivers partially relying on the library to
1169 * fulfill the hardware gaps is another possible usage of this option.
1170 *
1171 * \warning This interface is experimental and may change or be removed
1172 * without notice.
1173 */
1174//#define MBEDTLS_PSA_CRYPTO_CLIENT
1175
Steven Cooreman0d59f7b02020-07-16 20:27:57 +02001176/** \def MBEDTLS_PSA_CRYPTO_DRIVERS
1177 *
1178 * Enable support for the experimental PSA crypto driver interface.
1179 *
John Durkop185764f2020-10-12 21:32:12 -07001180 * Requires: MBEDTLS_PSA_CRYPTO_C
Steven Cooreman0d59f7b02020-07-16 20:27:57 +02001181 *
1182 * \warning This interface is experimental and may change or be removed
1183 * without notice.
1184 */
1185//#define MBEDTLS_PSA_CRYPTO_DRIVERS
1186
Gilles Peskinef08b3f82020-11-13 17:36:48 +01001187/** \def MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG
1188 *
1189 * Make the PSA Crypto module use an external random generator provided
1190 * by a driver, instead of Mbed TLS's entropy and DRBG modules.
1191 *
Gilles Peskineb663a602020-11-18 15:27:37 +01001192 * \note This random generator must deliver random numbers with cryptographic
1193 * quality and high performance. It must supply unpredictable numbers
1194 * with a uniform distribution. The implementation of this function
1195 * is responsible for ensuring that the random generator is seeded
1196 * with sufficient entropy. If you have a hardware TRNG which is slow
1197 * or delivers non-uniform output, declare it as an entropy source
1198 * with mbedtls_entropy_add_source() instead of enabling this option.
1199 *
Gilles Peskineb0a748e2020-11-30 12:01:54 +01001200 * If you enable this option, you must configure the type
Gilles Peskineb8af2282020-11-13 18:00:34 +01001201 * ::mbedtls_psa_external_random_context_t in psa/crypto_platform.h
1202 * and define a function called mbedtls_psa_external_get_random()
1203 * with the following prototype:
Gilles Peskinef08b3f82020-11-13 17:36:48 +01001204 * ```
1205 * psa_status_t mbedtls_psa_external_get_random(
1206 * mbedtls_psa_external_random_context_t *context,
1207 * uint8_t *output, size_t output_size, size_t *output_length);
1208 * );
1209 * ```
1210 * The \c context value is initialized to 0 before the first call.
1211 * The function must fill the \c output buffer with \p output_size bytes
1212 * of random data and set \c *output_length to \p output_size.
1213 *
1214 * Requires: MBEDTLS_PSA_CRYPTO_C
1215 *
1216 * \warning If you enable this option, code that uses the PSA cryptography
1217 * interface will not use any of the entropy sources set up for
1218 * the entropy module, nor the NV seed that MBEDTLS_ENTROPY_NV_SEED
1219 * enables.
1220 *
1221 * \note This option is experimental and may be removed without notice.
1222 */
1223//#define MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG
1224
Paul Bakker9dcc3222011-03-08 14:16:06 +00001225/**
Andrzej Kurekc6905232019-02-05 05:23:41 -05001226 * \def MBEDTLS_PSA_CRYPTO_SPM
1227 *
1228 * When MBEDTLS_PSA_CRYPTO_SPM is defined, the code is built for SPM (Secure
1229 * Partition Manager) integration which separates the code into two parts: a
1230 * NSPE (Non-Secure Process Environment) and an SPE (Secure Process
1231 * Environment).
1232 *
1233 * Module: library/psa_crypto.c
1234 * Requires: MBEDTLS_PSA_CRYPTO_C
1235 *
1236 */
1237//#define MBEDTLS_PSA_CRYPTO_SPM
1238
1239/**
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001240 * \def MBEDTLS_PSA_INJECT_ENTROPY
Andrzej Kurekc6905232019-02-05 05:23:41 -05001241 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001242 * Enable support for entropy injection at first boot. This feature is
1243 * required on systems that do not have a built-in entropy source (TRNG).
1244 * This feature is currently not supported on systems that have a built-in
1245 * entropy source.
Andrzej Kurekc6905232019-02-05 05:23:41 -05001246 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001247 * Requires: MBEDTLS_PSA_CRYPTO_STORAGE_C, MBEDTLS_ENTROPY_NV_SEED
Andrzej Kurekc6905232019-02-05 05:23:41 -05001248 *
1249 */
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001250//#define MBEDTLS_PSA_INJECT_ENTROPY
Andrzej Kurekc6905232019-02-05 05:23:41 -05001251
1252/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +00001254 *
Hanno Becker88ec2382017-05-03 13:51:16 +01001255 * Do not use the Chinese Remainder Theorem
1256 * for the RSA private operation.
Paul Bakker0216cc12011-03-26 13:40:23 +00001257 *
1258 * Uncomment this macro to disable the use of CRT in RSA.
1259 *
Paul Bakker0216cc12011-03-26 13:40:23 +00001260 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001261//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +00001262
1263/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +00001265 *
1266 * Enable the checkup functions (*_self_test).
1267 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +00001269
1270/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +02001271 * \def MBEDTLS_SHA256_SMALLER
1272 *
1273 * Enable an implementation of SHA-256 that has lower ROM footprint but also
1274 * lower performance.
1275 *
1276 * The default implementation is meant to be a reasonnable compromise between
1277 * performance and size. This version optimizes more aggressively for size at
1278 * the expense of performance. Eg on Cortex-M4 it reduces the size of
1279 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
1280 * 30%.
1281 *
1282 * Uncomment to enable the smaller implementation of SHA256.
1283 */
1284//#define MBEDTLS_SHA256_SMALLER
1285
1286/**
Manuel Pégourié-Gonnard2306d152019-07-17 12:36:53 +02001287 * \def MBEDTLS_SHA512_SMALLER
1288 *
1289 * Enable an implementation of SHA-512 that has lower ROM footprint but also
1290 * lower performance.
1291 *
1292 * Uncomment to enable the smaller implementation of SHA512.
1293 */
1294//#define MBEDTLS_SHA512_SMALLER
1295
1296/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001298 *
1299 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001300 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +01001301 * with other servers, only debugging of failures is harder.
1302 *
1303 * The advantage of not sending alert messages, is that no information is given
1304 * about reasons for failures thus preventing adversaries of gaining intel.
1305 *
1306 * Enable sending of all alert messages
1307 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001309
1310/**
Gilles Peskined3d02902020-03-04 21:35:27 +01001311 * \def MBEDTLS_SSL_DTLS_CONNECTION_ID
1312 *
1313 * Enable support for the DTLS Connection ID extension
1314 * (version draft-ietf-tls-dtls-connection-id-05,
1315 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05)
1316 * which allows to identify DTLS connections across changes
1317 * in the underlying transport.
1318 *
1319 * Setting this option enables the SSL APIs `mbedtls_ssl_set_cid()`,
1320 * `mbedtls_ssl_get_peer_cid()` and `mbedtls_ssl_conf_cid()`.
1321 * See the corresponding documentation for more information.
1322 *
1323 * \warning The Connection ID extension is still in draft state.
1324 * We make no stability promises for the availability
1325 * or the shape of the API controlled by this option.
1326 *
1327 * The maximum lengths of outgoing and incoming CIDs can be configured
1328 * through the options
1329 * - MBEDTLS_SSL_CID_OUT_LEN_MAX
1330 * - MBEDTLS_SSL_CID_IN_LEN_MAX.
1331 *
1332 * Requires: MBEDTLS_SSL_PROTO_DTLS
1333 *
1334 * Uncomment to enable the Connection ID extension.
1335 */
1336//#define MBEDTLS_SSL_DTLS_CONNECTION_ID
1337
1338/**
Gilles Peskineb74a1c72018-04-24 13:09:22 +02001339 * \def MBEDTLS_SSL_ASYNC_PRIVATE
1340 *
1341 * Enable asynchronous external private key operations in SSL. This allows
1342 * you to configure an SSL connection to call an external cryptographic
1343 * module to perform private key operations instead of performing the
1344 * operation inside the library.
1345 *
1346 */
Jaeden Amerod9c71da2018-06-15 20:31:26 +01001347//#define MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskineb74a1c72018-04-24 13:09:22 +02001348
1349/**
Gilles Peskined3d02902020-03-04 21:35:27 +01001350 * \def MBEDTLS_SSL_CONTEXT_SERIALIZATION
1351 *
1352 * Enable serialization of the TLS context structures, through use of the
1353 * functions mbedtls_ssl_context_save() and mbedtls_ssl_context_load().
1354 *
1355 * This pair of functions allows one side of a connection to serialize the
1356 * context associated with the connection, then free or re-use that context
1357 * while the serialized state is persisted elsewhere, and finally deserialize
1358 * that state to a live context for resuming read/write operations on the
1359 * connection. From a protocol perspective, the state of the connection is
1360 * unaffected, in particular this is entirely transparent to the peer.
1361 *
1362 * Note: this is distinct from TLS session resumption, which is part of the
1363 * protocol and fully visible by the peer. TLS session resumption enables
1364 * establishing new connections associated to a saved session with shorter,
1365 * lighter handshakes, while context serialization is a local optimization in
1366 * handling a single, potentially long-lived connection.
1367 *
1368 * Enabling these APIs makes some SSL structures larger, as 64 extra bytes are
1369 * saved after the handshake to allow for more efficient serialization, so if
1370 * you don't need this feature you'll save RAM by disabling it.
1371 *
1372 * Comment to disable the context serialization APIs.
1373 */
1374#define MBEDTLS_SSL_CONTEXT_SERIALIZATION
1375
1376/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377 * \def MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001378 *
1379 * Enable the debug messages in SSL module for all issues.
1380 * Debug messages have been disabled in some places to prevent timing
1381 * attacks due to (unbalanced) debugging function calls.
1382 *
1383 * If you need all error reporting you should enable this during debugging,
1384 * but remove this for production servers that should log as well.
1385 *
1386 * Uncomment this macro to report all debug messages on errors introducing
1387 * a timing side-channel.
1388 *
Paul Bakkerd66f0702013-01-31 16:57:45 +01001389 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390//#define MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392/** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001393 *
1394 * Enable support for Encrypt-then-MAC, RFC 7366.
1395 *
1396 * This allows peers that both support it to use a more robust protection for
1397 * ciphersuites using CBC, providing deep resistance against timing attacks
1398 * on the padding or underlying cipher.
1399 *
1400 * This only affects CBC ciphersuites, and is useless if none is defined.
1401 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001402 * Requires: MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001403 *
1404 * Comment this macro to disable support for Encrypt-then-MAC
1405 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001408/** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001409 *
Manuel Pégourié-Gonnardbca8aa02020-03-24 12:11:49 +01001410 * Enable support for RFC 7627: Session Hash and Extended Master Secret
1411 * Extension.
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001412 *
1413 * This was introduced as "the proper fix" to the Triple Handshake familiy of
1414 * attacks, but it is recommended to always use it (even if you disable
1415 * renegotiation), since it actually fixes a more fundamental issue in the
1416 * original SSL/TLS design, and has implications beyond Triple Handshake.
1417 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001418 * Requires: MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +01001419 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001420 * Comment this macro to disable support for Extended Master Secret.
1421 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001422#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001423
Paul Bakkerd66f0702013-01-31 16:57:45 +01001424/**
Hanno Beckerbb278f52019-02-05 17:04:00 +00001425 * \def MBEDTLS_SSL_KEEP_PEER_CERTIFICATE
1426 *
Hanno Beckerfd7f2982019-02-25 10:13:33 +00001427 * This option controls the availability of the API mbedtls_ssl_get_peer_cert()
Hanno Beckerbb278f52019-02-05 17:04:00 +00001428 * giving access to the peer's certificate after completion of the handshake.
1429 *
1430 * Unless you need mbedtls_ssl_peer_cert() in your application, it is
1431 * recommended to disable this option for reduced RAM usage.
1432 *
1433 * \note If this option is disabled, mbedtls_ssl_get_peer_cert() is still
1434 * defined, but always returns \c NULL.
1435 *
1436 * \note This option has no influence on the protection against the
1437 * triple handshake attack. Even if it is disabled, Mbed TLS will
1438 * still ensure that certificates do not change during renegotiation,
1439 * for exaple by keeping a hash of the peer's certificate.
1440 *
1441 * Comment this macro to disable storing the peer's certificate
1442 * after the handshake.
1443 */
1444#define MBEDTLS_SSL_KEEP_PEER_CERTIFICATE
1445
1446/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 * \def MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001448 *
Hanno Becker0eb8fb82018-10-26 09:53:16 +01001449 * Enable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001450 *
1451 * The two main uses of renegotiation are (1) refresh keys on long-lived
1452 * connections and (2) client authentication after the initial handshake.
1453 * If you don't need renegotiation, it's probably better to disable it, since
1454 * it has been associated with security issues in the past and is easy to
1455 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001456 *
Manuel Pégourié-Gonnard55f968b2015-03-09 16:23:15 +00001457 * Comment this to disable support for renegotiation.
Hanno Becker6851b102017-10-12 14:57:48 +01001458 *
1459 * \note Even if this option is disabled, both client and server are aware
1460 * of the Renegotiation Indication Extension (RFC 5746) used to
1461 * prevent the SSL renegotiation attack (see RFC 5746 Sect. 1).
1462 * (See \c mbedtls_ssl_conf_legacy_renegotiation for the
1463 * configuration of this extension).
1464 *
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001465 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001466#define MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001467
1468/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001469 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001470 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001471 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +02001472 *
1473 * Comment this macro to disable support for the max_fragment_length extension
1474 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001476
1477/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 * \def MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001479 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001480 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001481 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001483 * (Depends on ciphersuites)
1484 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001485 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001486 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001487#define MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001488
1489/**
Ronald Cron6f135e12021-12-08 16:57:54 +01001490 * \def MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001491 *
Ronald Cron6f135e12021-12-08 16:57:54 +01001492 * Enable support for TLS 1.3.
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001493 *
Ronald Cron6f135e12021-12-08 16:57:54 +01001494 * \note The support for TLS 1.3 is not comprehensive yet, in particular
1495 * pre-shared keys are not supported.
1496 * See docs/architecture/tls13-support.md for a description of the TLS
1497 * 1.3 support that this option enables.
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001498 *
Ronald Cron6f135e12021-12-08 16:57:54 +01001499 * Uncomment this macro to enable the support for TLS 1.3.
1500 *
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001501 */
Ronald Cron6f135e12021-12-08 16:57:54 +01001502//#define MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001503
1504/**
Ronald Cronab65c522021-11-24 10:47:20 +01001505 * \def MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1506 *
1507 * Enable TLS 1.3 middlebox compatibility mode.
1508 *
1509 * As specified in Section D.4 of RFC 8446, TLS 1.3 offers a compatibility
1510 * mode to make a TLS 1.3 connection more likely to pass through middle boxes
1511 * expecting TLS 1.2 traffic.
1512 *
1513 * Turning on the compatibility mode comes at the cost of a few added bytes
1514 * on the wire, but it doesn't affect compatibility with TLS 1.3 implementations
1515 * that don't use it. Therefore, unless transmission bandwidth is critical and
1516 * you know that middlebox compatibility issues won't occur, it is therefore
1517 * recommended to set this option.
1518 *
1519 * Comment to disable compatibility mode for TLS 1.3. If
Ronald Cron6f135e12021-12-08 16:57:54 +01001520 * MBEDTLS_SSL_PROTO_TLS1_3 is not enabled, this option does not have any
1521 * effect on the build.
Ronald Cronab65c522021-11-24 10:47:20 +01001522 *
1523 */
1524//#define MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1525
1526/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527 * \def MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001528 *
1529 * Enable support for DTLS (all available versions).
1530 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001531 * Enable this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001532 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001533 * Requires: MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001534 *
1535 * Comment this macro to disable support for DTLS
1536 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537#define MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001538
1539/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540 * \def MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001541 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001542 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001543 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001544 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001545 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546#define MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001547
1548/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001550 *
1551 * Enable support for the anti-replay mechanism in DTLS.
1552 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553 * Requires: MBEDTLS_SSL_TLS_C
1554 * MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001555 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001556 * \warning Disabling this is often a security risk!
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001557 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001558 *
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001559 * Comment this to disable anti-replay in DTLS.
1560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001562
1563/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001565 *
1566 * Enable support for HelloVerifyRequest on DTLS servers.
1567 *
1568 * This feature is highly recommended to prevent DTLS servers being used as
1569 * amplifiers in DoS attacks against other hosts. It should always be enabled
1570 * unless you know for sure amplification cannot be a problem in the
1571 * environment in which your server operates.
1572 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001573 * \warning Disabling this can ba a security risk! (see above)
1574 *
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001575 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001576 *
1577 * Comment this to disable support for HelloVerifyRequest.
1578 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001580
1581/**
Johan Pascalb62bb512015-12-03 21:56:45 +01001582 * \def MBEDTLS_SSL_DTLS_SRTP
1583 *
Tobias Nießen1e8ca122021-05-10 19:53:15 +02001584 * Enable support for negotiation of DTLS-SRTP (RFC 5764)
Johan Pascal842d6712020-09-23 13:34:40 +02001585 * through the use_srtp extension.
1586 *
1587 * \note This feature provides the minimum functionality required
1588 * to negotiate the use of DTLS-SRTP and to allow the derivation of
1589 * the associated SRTP packet protection key material.
1590 * In particular, the SRTP packet protection itself, as well as the
1591 * demultiplexing of RTP and DTLS packets at the datagram layer
1592 * (see Section 5 of RFC 5764), are not handled by this feature.
1593 * Instead, after successful completion of a handshake negotiating
1594 * the use of DTLS-SRTP, the extended key exporter API
Hanno Becker2d6e6f82021-05-24 10:58:31 +01001595 * mbedtls_ssl_conf_export_keys_cb() should be used to implement
Johan Pascal842d6712020-09-23 13:34:40 +02001596 * the key exporter described in Section 4.2 of RFC 5764 and RFC 5705
1597 * (this is implemented in the SSL example programs).
1598 * The resulting key should then be passed to an SRTP stack.
1599 *
1600 * Setting this option enables the runtime API
1601 * mbedtls_ssl_conf_dtls_srtp_protection_profiles()
1602 * through which the supported DTLS-SRTP protection
1603 * profiles can be configured. You must call this API at
1604 * runtime if you wish to negotiate the use of DTLS-SRTP.
Johan Pascalb62bb512015-12-03 21:56:45 +01001605 *
1606 * Requires: MBEDTLS_SSL_PROTO_DTLS
1607 *
Ron Eldor9cfb5eb2018-12-10 15:30:14 +02001608 * Uncomment this to enable support for use_srtp extension.
Johan Pascalb62bb512015-12-03 21:56:45 +01001609 */
Ron Eldor9cfb5eb2018-12-10 15:30:14 +02001610//#define MBEDTLS_SSL_DTLS_SRTP
Johan Pascalb62bb512015-12-03 21:56:45 +01001611
1612/**
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001613 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1614 *
1615 * Enable server-side support for clients that reconnect from the same port.
1616 *
1617 * Some clients unexpectedly close the connection and try to reconnect using the
1618 * same source port. This needs special support from the server to handle the
Simon Butcher4f6882a2015-09-11 17:12:46 +01001619 * new connection securely, as described in section 4.2.8 of RFC 6347. This
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001620 * flag enables that support.
1621 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001622 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001623 *
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001624 * Comment this to disable support for clients reusing the source port.
1625 */
1626#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1627
1628/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 * \def MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001630 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001631 * Enable support for RFC 5077 session tickets in SSL.
Antonin Décimo36e89b52019-01-23 15:24:37 +01001632 * Client-side, provides full support for session tickets (maintenance of a
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02001633 * session store remains the responsibility of the application, though).
1634 * Server-side, you also need to provide callbacks for writing and parsing
1635 * tickets, including authenticated encryption and key management. Example
1636 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
Paul Bakkera503a632013-08-14 13:48:06 +02001637 *
1638 * Comment this macro to disable support for SSL session tickets
1639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640#define MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001641
1642/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001644 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001645 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001646 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001647 * Requires: MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001648 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001649 * Comment this macro to disable support for server name indication in SSL
1650 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651#define MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001652
1653/**
Gilles Peskinef03bd812020-03-23 18:13:58 +01001654 * \def MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
1655 *
Andrzej Kurek2a54a6f2021-01-07 08:13:49 -05001656 * When this option is enabled, the SSL buffer will be resized automatically
1657 * based on the negotiated maximum fragment length in each direction.
Andrzej Kurek557289b2020-10-21 15:12:39 +02001658 *
1659 * Requires: MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Gilles Peskinef03bd812020-03-23 18:13:58 +01001660 */
1661//#define MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
1662
1663/**
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001664 * \def MBEDTLS_TEST_CONSTANT_FLOW_MEMSAN
1665 *
1666 * Enable testing of the constant-flow nature of some sensitive functions with
1667 * clang's MemorySanitizer. This causes some existing tests to also test
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001668 * this non-functional property of the code under test.
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001669 *
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001670 * This setting requires compiling with clang -fsanitize=memory. The test
1671 * suites can then be run normally.
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001672 *
Manuel Pégourié-Gonnard8ff863b2020-07-31 12:59:34 +02001673 * \warning This macro is only used for extended testing; it is not considered
1674 * part of the library's API, so it may change or disappear at any time.
1675 *
Manuel Pégourié-Gonnard390fb4f2020-07-24 11:08:40 +02001676 * Uncomment to enable testing of the constant-flow nature of selected code.
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001677 */
1678//#define MBEDTLS_TEST_CONSTANT_FLOW_MEMSAN
1679
1680/**
Manuel Pégourié-Gonnard73afa372020-08-19 10:27:38 +02001681 * \def MBEDTLS_TEST_CONSTANT_FLOW_VALGRIND
1682 *
1683 * Enable testing of the constant-flow nature of some sensitive functions with
1684 * valgrind's memcheck tool. This causes some existing tests to also test
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001685 * this non-functional property of the code under test.
Manuel Pégourié-Gonnard73afa372020-08-19 10:27:38 +02001686 *
1687 * This setting requires valgrind headers for building, and is only useful for
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001688 * testing if the tests suites are run with valgrind's memcheck. This can be
1689 * done for an individual test suite with 'valgrind ./test_suite_xxx', or when
1690 * using CMake, this can be done for all test suites with 'make memcheck'.
Manuel Pégourié-Gonnard73afa372020-08-19 10:27:38 +02001691 *
1692 * \warning This macro is only used for extended testing; it is not considered
1693 * part of the library's API, so it may change or disappear at any time.
1694 *
1695 * Uncomment to enable testing of the constant-flow nature of selected code.
1696 */
1697//#define MBEDTLS_TEST_CONSTANT_FLOW_VALGRIND
1698
1699/**
Gilles Peskinefea6eaf2019-09-11 13:27:48 +02001700 * \def MBEDTLS_TEST_HOOKS
1701 *
1702 * Enable features for invasive testing such as introspection functions and
1703 * hooks for fault injection. This enables additional unit tests.
1704 *
1705 * Merely enabling this feature should not change the behavior of the product.
1706 * It only adds new code, and new branching points where the default behavior
1707 * is the same as when this feature is disabled.
1708 * However, this feature increases the attack surface: there is an added
1709 * risk of vulnerabilities, and more gadgets that can make exploits easier.
1710 * Therefore this feature must never be enabled in production.
1711 *
1712 * See `docs/architecture/testing/mbed-crypto-invasive-testing.md` for more
1713 * information.
1714 *
1715 * Uncomment to enable invasive tests.
1716 */
1717//#define MBEDTLS_TEST_HOOKS
1718
1719/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001720 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001721 *
1722 * Provide your own alternate threading implementation.
1723 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001724 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001725 *
1726 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001727 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001729
1730/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001732 *
1733 * Enable the pthread wrapper layer for the threading layer.
1734 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001736 *
1737 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001738 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001739//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001740
1741/**
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001742 * \def MBEDTLS_USE_PSA_CRYPTO
1743 *
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001744 * Make the X.509 and TLS library use PSA for cryptographic operations, and
1745 * enable new APIs for using keys handled by PSA Crypto.
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001746 *
Jaeden Amero8dd16902019-07-22 16:39:49 +01001747 * \note Development of this option is currently in progress, and parts of Mbed
1748 * TLS's X.509 and TLS modules are not ported to PSA yet. However, these parts
Andrzej Kurekd65b11d2019-04-16 04:20:24 -04001749 * will still continue to work as usual, so enabling this option should not
1750 * break backwards compatibility.
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001751 *
Manuel Pégourié-Gonnard13b0beb2021-09-20 13:21:25 +02001752 * \note See docs/use-psa-crypto.md for a complete description of what this
1753 * option currently does, and of parts that are not affected by it so far.
1754 *
Manuel Pégourié-Gonnard200bcf72021-09-21 11:30:52 +02001755 * \warning This option enables new Mbed TLS APIs which are currently
1756 * considered experimental and may change in incompatible ways at any time.
1757 * That is, the APIs enabled by this option are not covered by the usual
1758 * promises of API stability.
Hanno Becker51560b62018-11-19 09:46:26 +00001759 *
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001760 * Requires: MBEDTLS_PSA_CRYPTO_C.
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001761 *
Andrzej Kurekd3deb1d2019-04-16 04:14:48 -04001762 * Uncomment this to enable internal use of PSA Crypto and new associated APIs.
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001763 */
1764//#define MBEDTLS_USE_PSA_CRYPTO
1765
1766/**
John Durkop6e33dbe2020-09-17 21:15:13 -07001767 * \def MBEDTLS_PSA_CRYPTO_CONFIG
1768 *
John Durkop185764f2020-10-12 21:32:12 -07001769 * This setting allows support for cryptographic mechanisms through the PSA
1770 * API to be configured separately from support through the mbedtls API.
John Durkop6e33dbe2020-09-17 21:15:13 -07001771 *
Gilles Peskinedb0421b2022-04-13 23:22:49 +02001772 * When this option is disabled, the PSA API exposes the cryptographic
1773 * mechanisms that can be implemented on top of the `mbedtls_xxx` API
1774 * configured with `MBEDTLS_XXX` symbols.
Gilles Peskine750596e2022-03-16 17:03:55 +01001775 *
1776 * When this option is enabled, the PSA API exposes the cryptographic
1777 * mechanisms requested by the `PSA_WANT_XXX` symbols defined in
1778 * include/psa/crypto_config.h. The corresponding `MBEDTLS_XXX` settings are
1779 * automatically enabled if required (i.e. if no PSA driver provides the
1780 * mechanism). You may still freely enable additional `MBEDTLS_XXX` symbols
1781 * in mbedtls_config.h.
Gilles Peskine58858b72020-11-09 15:26:09 +01001782 *
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01001783 * If the symbol #MBEDTLS_PSA_CRYPTO_CONFIG_FILE is defined, it specifies
1784 * an alternative location to use instead of include/psa/crypto_config.h.
1785 *
John Durkop185764f2020-10-12 21:32:12 -07001786 * This feature is still experimental and is not ready for production since
1787 * it is not completed.
John Durkop6e33dbe2020-09-17 21:15:13 -07001788 */
1789//#define MBEDTLS_PSA_CRYPTO_CONFIG
1790
1791/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001793 *
1794 * Allow run-time checking of compile-time enabled features. Thus allowing users
1795 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001797 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001799 *
1800 * Comment this to disable run-time checking and save ROM space
1801 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001803
1804/**
Hanno Becker288dedc2019-03-27 11:00:53 +00001805 * \def MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1806 *
Jarno Lamsaf49fedc2019-04-01 14:58:30 +03001807 * If set, this enables the X.509 API `mbedtls_x509_crt_verify_with_ca_cb()`
Hanno Becker288dedc2019-03-27 11:00:53 +00001808 * and the SSL API `mbedtls_ssl_conf_ca_cb()` which allow users to configure
1809 * the set of trusted certificates through a callback instead of a linked
1810 * list.
1811 *
1812 * This is useful for example in environments where a large number of trusted
1813 * certificates is present and storing them in a linked list isn't efficient
1814 * enough, or when the set of trusted certificates changes frequently.
1815 *
Jarno Lamsaf49fedc2019-04-01 14:58:30 +03001816 * See the documentation of `mbedtls_x509_crt_verify_with_ca_cb()` and
Hanno Becker288dedc2019-03-27 11:00:53 +00001817 * `mbedtls_ssl_conf_ca_cb()` for more information.
1818 *
1819 * Uncomment to enable trusted certificate callbacks.
1820 */
1821//#define MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1822
1823/**
Hanno Becker612a2f12020-10-09 09:19:39 +01001824 * \def MBEDTLS_X509_REMOVE_INFO
Peter Kolbus9a969b62018-12-11 13:55:56 -06001825 *
Chris Jones2c745862020-12-16 11:41:06 +00001826 * Disable mbedtls_x509_*_info() and related APIs.
Peter Kolbus9a969b62018-12-11 13:55:56 -06001827 *
Chris Jones2c745862020-12-16 11:41:06 +00001828 * Uncomment to omit mbedtls_x509_*_info(), as well as mbedtls_debug_print_crt()
Peter Kolbus9a969b62018-12-11 13:55:56 -06001829 * and other functions/constants only used by these functions, thus reducing
1830 * the code footprint by several KB.
1831 */
Chris Jones2c745862020-12-16 11:41:06 +00001832//#define MBEDTLS_X509_REMOVE_INFO
Peter Kolbus9a969b62018-12-11 13:55:56 -06001833
1834/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001835 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001836 *
1837 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1838 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1839 *
1840 * Comment this macro to disallow using RSASSA-PSS in certificates.
1841 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
Andrzej Kurek38d4fdd2021-12-28 16:22:52 +01001843/** \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001844
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001845/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001846 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001847 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001848 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001849 * \{
1850 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001851
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001852/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001854 *
1855 * Enable AES-NI support on x86-64.
1856 *
1857 * Module: library/aesni.c
1858 * Caller: library/aes.c
1859 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001861 *
1862 * This modules adds support for the AES-NI instructions on x86-64
1863 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001865
1866/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001868 *
1869 * Enable the AES block cipher.
1870 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001871 * Module: library/aes.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001872 * Caller: library/cipher.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001873 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001874 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001875 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001876 * This module enables the following ciphersuites (if other requisites are
1877 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001878 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1879 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1880 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1881 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1882 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1883 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1884 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1885 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1886 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1887 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1888 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1889 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1890 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1891 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1892 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1893 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1894 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1895 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1896 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1897 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1898 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1899 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1900 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1901 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1902 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1903 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1904 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1905 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1906 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1907 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1908 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1909 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1910 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1911 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1912 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1913 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1914 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1915 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1916 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1917 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1918 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1919 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1920 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1921 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1922 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1923 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1924 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1925 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1926 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1927 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1928 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1929 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1930 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1931 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1932 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1933 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1934 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1935 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001936 *
Paul Bakkercff68422013-09-15 20:43:33 +02001937 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001938 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001940
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001941/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001942 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001943 *
1944 * Enable the generic ASN1 parser.
1945 *
1946 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001947 * Caller: library/x509.c
1948 * library/dhm.c
1949 * library/pkcs12.c
1950 * library/pkcs5.c
1951 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001952 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001954
1955/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001957 *
1958 * Enable the generic ASN1 writer.
1959 *
1960 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001961 * Caller: library/ecdsa.c
1962 * library/pkwrite.c
1963 * library/x509_create.c
1964 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001965 * library/x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001968
1969/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001970 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001971 *
1972 * Enable the Base64 module.
1973 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001974 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001975 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001976 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001977 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001978 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001980
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001981/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001983 *
Paul Bakker9a736322012-11-14 12:39:52 +00001984 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001985 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001986 * Module: library/bignum.c
1987 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001988 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001989 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001990 * library/rsa.c
Chris Jones3848e312021-03-11 16:17:59 +00001991 * library/rsa_alt_helpers.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001992 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001993 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001994 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001995 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001996#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001997
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001998/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002000 *
2001 * Enable the Camellia block cipher.
2002 *
Paul Bakker38119b12009-01-10 23:31:23 +00002003 * Module: library/camellia.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01002004 * Caller: library/cipher.c
Paul Bakker38119b12009-01-10 23:31:23 +00002005 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00002006 * This module enables the following ciphersuites (if other requisites are
2007 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
2009 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
2010 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
2011 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
2012 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
2013 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
2014 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
2015 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
2016 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
2017 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
2018 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
2019 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
2020 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
2021 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
2022 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
2023 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
2024 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
2025 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
2026 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
2027 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
2028 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
2029 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
2030 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
2031 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
2032 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
2033 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
2034 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
2035 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
2036 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
2037 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
2038 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
2039 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
2040 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
2041 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
2042 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
2043 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
2044 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
2045 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
2046 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
2047 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
2048 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
2049 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00002050 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00002052
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002053/**
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002054 * \def MBEDTLS_ARIA_C
2055 *
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01002056 * Enable the ARIA block cipher.
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002057 *
2058 * Module: library/aria.c
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01002059 * Caller: library/cipher.c
2060 *
2061 * This module enables the following ciphersuites (if other requisites are
2062 * enabled as well):
2063 *
2064 * MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256
2065 * MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384
2066 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
2067 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
2068 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
2069 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
2070 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
2071 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
2072 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
2073 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
2074 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
2075 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
2076 * MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256
2077 * MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384
2078 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
2079 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
2080 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
2081 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
2082 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
2083 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
2084 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
2085 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
2086 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
2087 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
2088 * MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256
2089 * MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384
2090 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
2091 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
2092 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
2093 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
2094 * MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256
2095 * MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384
2096 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
2097 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
2098 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
2099 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
2100 * MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
2101 * MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002102 */
TRodziewicz85aff9f2021-04-23 10:47:26 +02002103#define MBEDTLS_ARIA_C
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002104
2105/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02002107 *
2108 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
2109 *
2110 * Module: library/ccm.c
2111 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02002113 *
2114 * This module enables the AES-CCM ciphersuites, if other requisites are
2115 * enabled as well.
2116 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02002118
2119/**
Daniel King34b822c2016-05-15 17:28:08 -03002120 * \def MBEDTLS_CHACHA20_C
2121 *
2122 * Enable the ChaCha20 stream cipher.
2123 *
2124 * Module: library/chacha20.c
2125 */
2126#define MBEDTLS_CHACHA20_C
2127
2128/**
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +02002129 * \def MBEDTLS_CHACHAPOLY_C
2130 *
2131 * Enable the ChaCha20-Poly1305 AEAD algorithm.
2132 *
2133 * Module: library/chachapoly.c
2134 *
2135 * This module requires: MBEDTLS_CHACHA20_C, MBEDTLS_POLY1305_C
2136 */
2137#define MBEDTLS_CHACHAPOLY_C
2138
2139/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002141 *
2142 * Enable the generic cipher layer.
2143 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00002144 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02002145 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00002146 *
2147 * Uncomment to enable generic cipher wrappers.
2148 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00002150
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002151/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002152 * \def MBEDTLS_CMAC_C
2153 *
Simon Butcher327398a2016-10-05 14:09:11 +01002154 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
2155 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002156 *
Steven Cooremanc338cef2021-04-26 11:24:44 +02002157 * \note When #MBEDTLS_CMAC_ALT is active, meaning that the underlying
2158 * implementation of the CMAC algorithm is provided by an alternate
2159 * implementation, that alternate implementation may opt to not support
2160 * AES-192 or 3DES as underlying block ciphers for the CMAC operation.
2161 *
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002162 * Module: library/cmac.c
2163 *
Simon Butcher69283e52016-10-06 12:49:58 +01002164 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002165 *
2166 */
TRodziewicz85aff9f2021-04-23 10:47:26 +02002167#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002168
2169/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002171 *
Nir Sonnenscheince266e42018-08-29 10:11:46 +03002172 * Enable the CTR_DRBG AES-based random generator.
2173 * The CTR_DRBG generator uses AES-256 by default.
Gilles Peskine1540e5b2019-10-03 14:21:14 +02002174 * To use AES-128 instead, enable \c MBEDTLS_CTR_DRBG_USE_128_BIT_KEY above.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002175 *
Gilles Peskine7e279362019-10-03 14:21:39 +02002176 * \note To achieve a 256-bit security strength with CTR_DRBG,
2177 * you must use AES-256 *and* use sufficient entropy.
2178 * See ctr_drbg.h for more details.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002179 *
2180 * Module: library/ctr_drbg.c
2181 * Caller:
2182 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002184 *
Nir Sonnenschein521e8a92018-09-03 14:10:52 +03002185 * This module provides the CTR_DRBG AES random number generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002186 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002187#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002188
2189/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002190 * \def MBEDTLS_DEBUG_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002191 *
2192 * Enable the debug functions.
2193 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002194 * Module: library/debug.c
2195 * Caller: library/ssl_cli.c
2196 * library/ssl_srv.c
2197 * library/ssl_tls.c
2198 *
2199 * This module provides debugging functions.
2200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201#define MBEDTLS_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002202
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002203/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002205 *
2206 * Enable the DES block cipher.
2207 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002208 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002209 * Caller: library/pem.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01002210 * library/cipher.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002211 *
Paul Bakkercff68422013-09-15 20:43:33 +02002212 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002213 *
2214 * \warning DES is considered a weak cipher and its use constitutes a
2215 * security risk. We recommend considering stronger ciphers instead.
Paul Bakker5121ce52009-01-03 21:22:43 +00002216 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002217#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002218
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002219/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002220 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002221 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002222 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002223 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002224 * Module: library/dhm.c
2225 * Caller: library/ssl_cli.c
2226 * library/ssl_srv.c
2227 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002228 * This module is used by the following key exchanges:
2229 * DHE-RSA, DHE-PSK
Hanno Beckera2f6b722017-09-28 10:33:29 +01002230 *
Hanno Beckerf9734b32017-10-03 12:09:22 +01002231 * \warning Using DHE constitutes a security risk as it
2232 * is not possible to validate custom DH parameters.
2233 * If possible, it is recommended users should consider
2234 * preferring other methods of key exchange.
2235 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +01002236 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002237 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002238#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002239
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002240/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002241 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002242 *
2243 * Enable the elliptic curve Diffie-Hellman library.
2244 *
2245 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01002246 * Caller: library/ssl_cli.c
2247 * library/ssl_srv.c
2248 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002249 * This module is used by the following key exchanges:
2250 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002251 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002254#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002255
2256/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002258 *
2259 * Enable the elliptic curve DSA library.
2260 *
2261 * Module: library/ecdsa.c
2262 * Caller:
2263 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002264 * This module is used by the following key exchanges:
2265 * ECDHE-ECDSA
2266 *
Gilles Peskine799e5762018-09-14 17:34:00 +02002267 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C,
2268 * and at least one MBEDTLS_ECP_DP_XXX_ENABLED for a
2269 * short Weierstrass curve.
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002270 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002271#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002272
2273/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002274 * \def MBEDTLS_ECJPAKE_C
2275 *
2276 * Enable the elliptic curve J-PAKE library.
2277 *
Tomasz Rodziewicz532ca932021-05-07 11:01:24 +02002278 * \note EC J-PAKE support is based on the Thread v1.0.0 specification.
2279 * It has not been reviewed for compliance with newer standards such as
Tomasz Rodziewicz1fc7c4c2021-05-07 10:13:31 +02002280 * Thread v1.1 or RFC 8236.
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02002281 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002282 * Module: library/ecjpake.c
2283 * Caller:
2284 *
2285 * This module is used by the following key exchanges:
2286 * ECJPAKE
2287 *
2288 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
2289 */
Tomasz Rodziewiczb1336052021-04-22 15:14:17 +02002290#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002291
2292/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002293 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002294 *
2295 * Enable the elliptic curve over GF(p) library.
2296 *
2297 * Module: library/ecp.c
2298 * Caller: library/ecdh.c
2299 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002300 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002301 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002303 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002305
2306/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002307 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002308 *
2309 * Enable the platform-specific entropy code.
2310 *
2311 * Module: library/entropy.c
2312 * Caller:
2313 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002315 *
2316 * This module provides a generic entropy pool
2317 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002319
2320/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002321 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00002322 *
2323 * Enable error code to error string conversion.
2324 *
2325 * Module: library/error.c
2326 * Caller:
2327 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00002329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00002331
2332/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00002334 *
Jaeden Amero7accf442019-04-10 18:13:57 +01002335 * Enable the Galois/Counter Mode (GCM).
Paul Bakker89e80c92012-03-20 13:50:09 +00002336 *
2337 * Module: library/gcm.c
2338 *
Jaeden Amero651ae682019-04-10 18:19:16 +01002339 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C or MBEDTLS_ARIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00002340 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002341 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
2342 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00002343 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00002345
2346/**
Thomas Fossati656864b2016-07-17 08:51:22 +01002347 * \def MBEDTLS_HKDF_C
2348 *
2349 * Enable the HKDF algorithm (RFC 5869).
2350 *
2351 * Module: library/hkdf.c
2352 * Caller:
2353 *
2354 * Requires: MBEDTLS_MD_C
2355 *
2356 * This module adds support for the Hashed Message Authentication Code
2357 * (HMAC)-based key derivation function (HKDF).
2358 */
2359#define MBEDTLS_HKDF_C
2360
2361/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002363 *
2364 * Enable the HMAC_DRBG random generator.
2365 *
2366 * Module: library/hmac_drbg.c
2367 * Caller:
2368 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002369 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002370 *
2371 * Uncomment to enable the HMAC_DRBG random number geerator.
2372 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002374
2375/**
Ron Eldor466a57f2018-05-03 16:54:28 +03002376 * \def MBEDTLS_NIST_KW_C
2377 *
2378 * Enable the Key Wrapping mode for 128-bit block ciphers,
2379 * as defined in NIST SP 800-38F. Only KW and KWP modes
2380 * are supported. At the moment, only AES is approved by NIST.
2381 *
2382 * Module: library/nist_kw.c
2383 *
2384 * Requires: MBEDTLS_AES_C and MBEDTLS_CIPHER_C
2385 */
TRodziewicz85aff9f2021-04-23 10:47:26 +02002386#define MBEDTLS_NIST_KW_C
Ron Eldor466a57f2018-05-03 16:54:28 +03002387
2388/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002390 *
2391 * Enable the generic message digest layer.
2392 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002393 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00002394 * Caller:
2395 *
2396 * Uncomment to enable generic message digest wrappers.
2397 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00002399
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002400/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002402 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002403 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002404 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002405 * Module: library/md5.c
2406 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002407 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002408 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002409 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02002410 * This module is required for TLS 1.2 depending on the handshake parameters.
2411 * Further, it is used for checking MD5-signed certificates, and for PBKDF1
2412 * when decrypting PEM-encoded encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002413 *
2414 * \warning MD5 is considered a weak message digest and its use constitutes a
2415 * security risk. If possible, we recommend avoiding dependencies on
2416 * it, and considering stronger message digests instead.
2417 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002418 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002420
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002421/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002423 *
2424 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002425 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002426 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02002427 *
2428 * Module: library/memory_buffer_alloc.c
2429 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 * Requires: MBEDTLS_PLATFORM_C
2431 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02002432 *
2433 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02002434 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002435//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02002436
2437/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438 * \def MBEDTLS_NET_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002439 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002440 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
2441 *
Simon Butcherd567a232016-03-09 20:19:21 +00002442 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
2443 * and Windows. For other platforms, you'll want to disable it, and write your
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002444 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002445 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002446 * \note See also our Knowledge Base article about porting to a new
2447 * environment:
2448 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2449 *
Andres AG788aa4a2016-09-14 14:32:09 +01002450 * Module: library/net_sockets.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002451 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002452 * This module provides networking routines.
Paul Bakker5121ce52009-01-03 21:22:43 +00002453 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002454#define MBEDTLS_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002455
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002456/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002458 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002459 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02002460 *
2461 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002462 * Caller: library/asn1write.c
2463 * library/pkcs5.c
2464 * library/pkparse.c
2465 * library/pkwrite.c
2466 * library/rsa.c
2467 * library/x509.c
2468 * library/x509_create.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002469 * library/x509_crl.c
2470 * library/x509_crt.c
2471 * library/x509_csr.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002472 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002473 * library/x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02002474 *
2475 * This modules translates between OIDs and internal values.
2476 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002478
2479/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002481 *
2482 * Enable VIA Padlock support on x86.
2483 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002484 * Module: library/padlock.c
2485 * Caller: library/aes.c
2486 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002487 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002488 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002489 * This modules adds support for the VIA PadLock on x86.
2490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002492
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002493/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002495 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002496 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00002497 *
2498 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002499 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02002500 * library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002501 * library/x509_crl.c
2502 * library/x509_crt.c
2503 * library/x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00002504 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002505 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002506 *
Paul Bakkercff68422013-09-15 20:43:33 +02002507 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00002508 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002509#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002510
2511/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002513 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002514 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02002515 *
2516 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002517 * Caller: library/pkwrite.c
2518 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002519 * library/x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02002520 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002521 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02002522 *
2523 * This modules adds support for encoding / writing PEM files.
2524 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002525#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002526
2527/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002529 *
2530 * Enable the generic public (asymetric) key layer.
2531 *
2532 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002533 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002534 * library/ssl_cli.c
2535 * library/ssl_srv.c
2536 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002538 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002539 * Uncomment to enable generic public key wrappers.
2540 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002542
2543/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002545 *
2546 * Enable the generic public (asymetric) key parser.
2547 *
2548 * Module: library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002549 * Caller: library/x509_crt.c
2550 * library/x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02002551 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002552 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002553 *
2554 * Uncomment to enable generic public key parse functions.
2555 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002556#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002557
2558/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002559 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002560 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02002561 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02002562 *
2563 * Module: library/pkwrite.c
2564 * Caller: library/x509write.c
2565 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002567 *
2568 * Uncomment to enable generic public key write functions.
2569 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002571
2572/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002574 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002575 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002576 *
2577 * Module: library/pkcs5.c
2578 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002580 *
2581 * This module adds support for the PKCS#5 functions.
2582 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002584
2585/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002587 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002588 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002589 * Adds algorithms for parsing PKCS#8 encrypted private keys
2590 *
2591 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002592 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002593 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002595 *
2596 * This module enables PKCS#12 functions.
2597 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002598#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002599
2600/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002602 *
2603 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002604 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01002605 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002606 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
2607 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00002608 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01002609 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002610 * \note This abstraction layer must be enabled on Windows (including MSYS2)
2611 * as other module rely on it for a fixed snprintf implementation.
2612 *
Paul Bakker747a83a2014-02-01 22:50:07 +01002613 * Module: library/platform.c
2614 * Caller: Most other .c files
2615 *
2616 * This module enables abstraction of common (libc) functions.
2617 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002618#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002619
2620/**
Daniel Kingadc32c02016-05-16 18:25:45 -03002621 * \def MBEDTLS_POLY1305_C
2622 *
2623 * Enable the Poly1305 MAC algorithm.
2624 *
2625 * Module: library/poly1305.c
Manuel Pégourié-Gonnarddca3a5d2018-05-07 10:43:27 +02002626 * Caller: library/chachapoly.c
Daniel Kingadc32c02016-05-16 18:25:45 -03002627 */
2628#define MBEDTLS_POLY1305_C
2629
2630/**
Jaeden Amero484ee332018-10-25 17:38:05 +01002631 * \def MBEDTLS_PSA_CRYPTO_C
2632 *
2633 * Enable the Platform Security Architecture cryptography API.
2634 *
Gilles Peskinee59236f2018-01-27 23:32:46 +01002635 * Module: library/psa_crypto.c
Jaeden Amero484ee332018-10-25 17:38:05 +01002636 *
Gilles Peskinef08b3f82020-11-13 17:36:48 +01002637 * Requires: either MBEDTLS_CTR_DRBG_C and MBEDTLS_ENTROPY_C,
Gilles Peskine82e57d12020-11-13 21:31:17 +01002638 * or MBEDTLS_HMAC_DRBG_C and MBEDTLS_ENTROPY_C,
Gilles Peskinef08b3f82020-11-13 17:36:48 +01002639 * or MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG.
Jaeden Amero484ee332018-10-25 17:38:05 +01002640 *
2641 */
Manuel Pégourié-Gonnardde7636e2019-02-01 12:33:29 +01002642#define MBEDTLS_PSA_CRYPTO_C
Jaeden Amero484ee332018-10-25 17:38:05 +01002643
2644/**
Gilles Peskinea8ade162019-06-26 11:24:49 +02002645 * \def MBEDTLS_PSA_CRYPTO_SE_C
2646 *
2647 * Enable secure element support in the Platform Security Architecture
2648 * cryptography API.
2649 *
Gilles Peskined0e66b02019-07-24 13:52:51 +02002650 * \warning This feature is not yet suitable for production. It is provided
2651 * for API evaluation and testing purposes only.
2652 *
Gilles Peskinea8ade162019-06-26 11:24:49 +02002653 * Module: library/psa_crypto_se.c
2654 *
2655 * Requires: MBEDTLS_PSA_CRYPTO_C, MBEDTLS_PSA_CRYPTO_STORAGE_C
2656 *
2657 */
Gilles Peskined0e66b02019-07-24 13:52:51 +02002658//#define MBEDTLS_PSA_CRYPTO_SE_C
Gilles Peskinea8ade162019-06-26 11:24:49 +02002659
2660/**
Andrzej Kurekc6905232019-02-05 05:23:41 -05002661 * \def MBEDTLS_PSA_CRYPTO_STORAGE_C
2662 *
2663 * Enable the Platform Security Architecture persistent key storage.
2664 *
Darryl Greendb2b8db2018-06-15 13:06:04 +01002665 * Module: library/psa_crypto_storage.c
Andrzej Kurekc6905232019-02-05 05:23:41 -05002666 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002667 * Requires: MBEDTLS_PSA_CRYPTO_C,
2668 * either MBEDTLS_PSA_ITS_FILE_C or a native implementation of
2669 * the PSA ITS interface
Andrzej Kurekc6905232019-02-05 05:23:41 -05002670 */
Darryl Greendb2b8db2018-06-15 13:06:04 +01002671#define MBEDTLS_PSA_CRYPTO_STORAGE_C
Andrzej Kurekc6905232019-02-05 05:23:41 -05002672
2673/**
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002674 * \def MBEDTLS_PSA_ITS_FILE_C
Andrzej Kurekc6905232019-02-05 05:23:41 -05002675 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002676 * Enable the emulation of the Platform Security Architecture
2677 * Internal Trusted Storage (PSA ITS) over files.
Andrzej Kurekc6905232019-02-05 05:23:41 -05002678 *
Gilles Peskine6194dc22018-11-16 22:24:15 +01002679 * Module: library/psa_its_file.c
Andrzej Kurekc6905232019-02-05 05:23:41 -05002680 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002681 * Requires: MBEDTLS_FS_IO
Andrzej Kurekc6905232019-02-05 05:23:41 -05002682 */
Gilles Peskine6194dc22018-11-16 22:24:15 +01002683#define MBEDTLS_PSA_ITS_FILE_C
Andrzej Kurekc6905232019-02-05 05:23:41 -05002684
2685/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002686 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002687 *
2688 * Enable the RIPEMD-160 hash algorithm.
2689 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002690 * Module: library/ripemd160.c
2691 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002692 *
2693 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002695
2696/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002698 *
2699 * Enable the RSA public-key cryptosystem.
2700 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002701 * Module: library/rsa.c
Chris Jones3848e312021-03-11 16:17:59 +00002702 * library/rsa_alt_helpers.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002703 * Caller: library/ssl_cli.c
2704 * library/ssl_srv.c
2705 * library/ssl_tls.c
2706 * library/x509.c
2707 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002708 * This module is used by the following key exchanges:
2709 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00002710 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002712 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002713#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002714
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002715/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002716 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002717 *
2718 * Enable the SHA1 cryptographic hash algorithm.
2719 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002720 * Module: library/sha1.c
2721 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002722 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002723 * library/ssl_srv.c
2724 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002725 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002726 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02002727 * This module is required for TLS 1.2 depending on the handshake parameters,
2728 * and for SHA1-signed certificates.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002729 *
2730 * \warning SHA-1 is considered a weak message digest and its use constitutes
2731 * a security risk. If possible, we recommend avoiding dependencies
2732 * on it, and considering stronger message digests instead.
2733 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002734 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002735#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002736
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002737/**
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002738 * \def MBEDTLS_SHA224_C
2739 *
2740 * Enable the SHA-224 cryptographic hash algorithm.
2741 *
Mateusz Starzyk9d2d6c92021-05-18 15:54:20 +02002742 * Requires: MBEDTLS_SHA256_C. The library does not currently support enabling
Mateusz Starzykc722ebb2021-05-11 10:05:45 +02002743 * SHA-224 without SHA-256.
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002744 *
2745 * Module: library/sha256.c
2746 * Caller: library/md.c
2747 * library/ssl_cookie.c
2748 *
2749 * This module adds support for SHA-224.
2750 */
2751#define MBEDTLS_SHA224_C
2752
2753/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002754 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002755 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002756 * Enable the SHA-256 cryptographic hash algorithm.
2757 *
Mateusz Starzyk9d2d6c92021-05-18 15:54:20 +02002758 * Requires: MBEDTLS_SHA224_C. The library does not currently support enabling
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002759 * SHA-256 without SHA-224.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002760 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002761 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002762 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002763 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002764 * library/ssl_cli.c
2765 * library/ssl_srv.c
2766 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002767 *
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002768 * This module adds support for SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01002769 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00002770 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002772
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002773/**
Tom Cosgrovef3ebd902022-02-20 22:25:31 +00002774 * \def MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT
2775 *
2776 * Enable acceleration of the SHA-256 cryptographic hash algorithm with the
2777 * Arm A64 cryptographic extensions if they are available at runtime. If not,
2778 * it will fall back to the C implementation.
2779 *
2780 * \note If MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT is defined when building
2781 * for a non-Aarch64 build it will be silently ignored.
2782 *
2783 * \note The code uses Neon intrinsics, so \c CFLAGS must be set to a minimum
2784 * of \c -march=armv8-a+crypto.
2785 *
2786 * \warning MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT cannot be defined at the
2787 * same time as MBEDTLS_SHA256_USE_A64_CRYPTO_ONLY.
2788 *
2789 * Requires: MBEDTLS_SHA256_C.
2790 *
2791 * Module: library/sha256.c
2792 *
2793 * Uncomment to have the library check for the A64 SHA-256 crypto extensions
2794 * and use them if available.
2795 */
2796//#define MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT
2797
2798/**
2799 * \def MBEDTLS_SHA256_USE_A64_CRYPTO_ONLY
2800 *
2801 * Enable acceleration of the SHA-256 cryptographic hash algorithm with the
2802 * Arm A64 cryptographic extensions, which must be available at runtime (or
2803 * an illegal instruction fault will occur).
2804 *
2805 * \note This allows builds with a smaller code size than with
2806 * MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT
2807 *
2808 * \note The code uses Neon intrinsics, so \c CFLAGS must be set to a minimum
2809 * of \c -march=armv8-a+crypto.
2810 *
2811 * \warning MBEDTLS_SHA256_USE_A64_CRYPTO_ONLY cannot be defined at the same
2812 * time as MBEDTLS_SHA256_USE_A64_CRYPTO_IF_PRESENT.
2813 *
2814 * Requires: MBEDTLS_SHA256_C.
2815 *
2816 * Module: library/sha256.c
2817 *
2818 * Uncomment to have the library use the A64 SHA-256 crypto extensions
2819 * unconditionally.
2820 */
2821//#define MBEDTLS_SHA256_USE_A64_CRYPTO_ONLY
2822
2823/**
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002824 * \def MBEDTLS_SHA384_C
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002825 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002826 * Enable the SHA-384 cryptographic hash algorithm.
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002827 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002828 * Requires: MBEDTLS_SHA512_C
2829 *
2830 * Module: library/sha512.c
2831 * Caller: library/md.c
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002832 * library/ssl_cli.c
2833 * library/ssl_srv.c
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002834 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002835 * Comment to disable SHA-384
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002836 */
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002837#define MBEDTLS_SHA384_C
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002838
2839/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002840 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002841 *
Mateusz Starzyk3352a532021-04-06 14:28:22 +02002842 * Enable SHA-512 cryptographic hash algorithms.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002843 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002844 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002845 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002846 * library/md.c
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002847 * library/ssl_tls.c
2848 * library/ssl_cookie.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002849 *
Mateusz Starzyk3352a532021-04-06 14:28:22 +02002850 * This module adds support for SHA-512.
Paul Bakker5121ce52009-01-03 21:22:43 +00002851 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002852#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002853
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002854/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855 * \def MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002856 *
2857 * Enable simple SSL cache implementation.
2858 *
2859 * Module: library/ssl_cache.c
2860 * Caller:
2861 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002862 * Requires: MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002863 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864#define MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002865
2866/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002867 * \def MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002868 *
2869 * Enable basic implementation of DTLS cookies for hello verification.
2870 *
2871 * Module: library/ssl_cookie.c
2872 * Caller:
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002873 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002874#define MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002875
2876/**
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002877 * \def MBEDTLS_SSL_TICKET_C
2878 *
2879 * Enable an implementation of TLS server-side callbacks for session tickets.
2880 *
2881 * Module: library/ssl_ticket.c
2882 * Caller:
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02002883 *
Manuel Pégourié-Gonnard4214e3a2015-05-25 19:34:49 +02002884 * Requires: MBEDTLS_CIPHER_C
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002885 */
2886#define MBEDTLS_SSL_TICKET_C
2887
2888/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002889 * \def MBEDTLS_SSL_CLI_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002890 *
2891 * Enable the SSL/TLS client code.
2892 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002893 * Module: library/ssl_cli.c
2894 * Caller:
2895 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002896 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002897 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002898 * This module is required for SSL/TLS client support.
2899 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002900#define MBEDTLS_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002901
Paul Bakker9a736322012-11-14 12:39:52 +00002902/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002903 * \def MBEDTLS_SSL_SRV_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002904 *
2905 * Enable the SSL/TLS server code.
2906 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002907 * Module: library/ssl_srv.c
2908 * Caller:
2909 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002910 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002911 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002912 * This module is required for SSL/TLS server support.
2913 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002914#define MBEDTLS_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002915
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002916/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002917 * \def MBEDTLS_SSL_TLS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002918 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002919 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002920 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002921 * Module: library/ssl_tls.c
2922 * Caller: library/ssl_cli.c
2923 * library/ssl_srv.c
2924 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2926 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002927 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002928 * This module is required for SSL/TLS.
2929 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930#define MBEDTLS_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002931
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002932/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002933 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002934 *
2935 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002936 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002937 * contexts are not shared between threads. If you do intend to use contexts
2938 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002939 * conditions. See also our Knowledge Base article about threading:
2940 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02002941 *
2942 * Module: library/threading.c
2943 *
2944 * This allows different threading implementations (self-implemented or
2945 * provided).
2946 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002947 * You will have to enable either MBEDTLS_THREADING_ALT or
2948 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002949 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002950 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002951 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002952//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002953
2954/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002955 * \def MBEDTLS_TIMING_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002956 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002957 * Enable the semi-portable timing interface.
2958 *
Simon Butcherd567a232016-03-09 20:19:21 +00002959 * \note The provided implementation only works on POSIX/Unix (including Linux,
2960 * BSD and OS X) and Windows. On other platforms, you can either disable that
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002961 * module and provide your own implementations of the callbacks needed by
2962 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
2963 * your own implementation of the whole module by setting
2964 * \c MBEDTLS_TIMING_ALT in the current file.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002965 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002966 * \note See also our Knowledge Base article about porting to a new
2967 * environment:
2968 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2969 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002970 * Module: library/timing.c
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002971 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002972#define MBEDTLS_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002973
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002974/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002975 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002976 *
2977 * Enable run-time version information.
2978 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002979 * Module: library/version.c
2980 *
2981 * This module provides run-time version information.
2982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00002984
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002985/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 * \def MBEDTLS_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002987 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002988 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002989 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002990 * Module: library/x509.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002991 * Caller: library/x509_crl.c
2992 * library/x509_crt.c
2993 * library/x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002994 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
2996 * MBEDTLS_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002997 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002998 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002999 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000#define MBEDTLS_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00003001
Paul Bakkerf3b86c12011-01-27 15:24:17 +00003002/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003003 * \def MBEDTLS_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003004 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003005 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003006 *
Simon Butcher2cb47392016-11-04 12:23:11 +00003007 * Module: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003008 * Caller: library/ssl_cli.c
3009 * library/ssl_srv.c
3010 * library/ssl_tls.c
3011 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003012 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003013 *
3014 * This module is required for X.509 certificate parsing.
3015 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003016#define MBEDTLS_X509_CRT_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003017
3018/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003019 * \def MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003020 *
3021 * Enable X.509 CRL parsing.
3022 *
Simon Butcher2cb47392016-11-04 12:23:11 +00003023 * Module: library/x509_crl.c
3024 * Caller: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003025 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003027 *
3028 * This module is required for X.509 CRL parsing.
3029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003030#define MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003031
3032/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003033 * \def MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003034 *
3035 * Enable X.509 Certificate Signing Request (CSR) parsing.
3036 *
Simon Butcher2cb47392016-11-04 12:23:11 +00003037 * Module: library/x509_csr.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003038 * Caller: library/x509_crt_write.c
3039 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003040 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003041 *
3042 * This module is used for reading X.509 certificate request.
3043 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003044#define MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003045
3046/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003047 * \def MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003048 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02003049 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003050 *
3051 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003052 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003054 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003055 * This module is the basis for creating X.509 certificates and CSRs.
3056 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057#define MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003058
3059/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003060 * \def MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003061 *
3062 * Enable creating X.509 certificates.
3063 *
3064 * Module: library/x509_crt_write.c
3065 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003067 *
3068 * This module is required for X.509 certificate creation.
3069 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070#define MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003071
3072/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003073 * \def MBEDTLS_X509_CSR_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003074 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02003075 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003076 *
3077 * Module: library/x509_csr_write.c
3078 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003079 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003080 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003081 * This module is required for X.509 certificate request writing.
3082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003083#define MBEDTLS_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003084
Andrzej Kurek38d4fdd2021-12-28 16:22:52 +01003085/** \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00003086
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003087/**
Gilles Peskineba4162a2022-04-11 17:04:38 +02003088 * \name SECTION: General configuration options
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003089 *
Gilles Peskined5793ce2022-04-13 23:05:10 +02003090 * This section contains Mbed TLS build settings that are not associated
3091 * with a particular module.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003092 *
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003093 * \{
3094 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003095
Gilles Peskinea02c1242022-03-16 17:03:19 +01003096/**
3097 * \def MBEDTLS_CONFIG_FILE
3098 *
3099 * If defined, this is a header which will be included instead of
3100 * `"mbedtls/mbedtls_config.h"`.
3101 * This header file specifies the compile-time configuration of Mbed TLS.
3102 *
Gilles Peskine6457ef92022-04-11 16:42:37 +02003103 * This macro is expanded after an <tt>\#include</tt> directive. This is a popular but
Gilles Peskinea02c1242022-03-16 17:03:19 +01003104 * non-standard feature of the C language, so this feature is only available
Gilles Peskine6457ef92022-04-11 16:42:37 +02003105 * with compilers that perform macro expansion on an <tt>\#include</tt> line.
Gilles Peskinea02c1242022-03-16 17:03:19 +01003106 *
3107 * The value of this symbol is typically a path in double quotes, relative
3108 * to a directory on the include search pah.
3109 */
3110//#define MBEDTLS_CONFIG_FILE "mbedtls/mbedtls_config.h"
3111
3112/**
3113 * \def MBEDTLS_USER_CONFIG_FILE
3114 *
3115 * If defined, this is a header which will be included after
3116 * `"mbedtls/mbedtls_config.h"` or #MBEDTLS_CONFIG_FILE.
Gilles Peskinef68f43a2022-04-13 23:22:20 +02003117 * This allows you to modify the default configuration, including the ability
3118 * to undefine options that are enabled by default.
Gilles Peskinea02c1242022-03-16 17:03:19 +01003119 *
Gilles Peskine6457ef92022-04-11 16:42:37 +02003120 * This macro is expanded after an <tt>\#include</tt> directive. This is a popular but
Gilles Peskinea02c1242022-03-16 17:03:19 +01003121 * non-standard feature of the C language, so this feature is only available
Gilles Peskine6457ef92022-04-11 16:42:37 +02003122 * with compilers that perform macro expansion on an <tt>\#include</tt> line.
Gilles Peskinea02c1242022-03-16 17:03:19 +01003123 *
3124 * The value of this symbol is typically a path in double quotes, relative
3125 * to a directory on the include search pah.
3126 */
3127//#define MBEDTLS_USER_CONFIG_FILE "/dev/null"
3128
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01003129/**
3130 * \def MBEDTLS_PSA_CRYPTO_CONFIG_FILE
3131 *
3132 * If defined, this is a header which will be included instead of
3133 * `"psa/crypto_config.h"`.
3134 * This header file specifies which cryptographic mechanisms are available
3135 * through the PSA API when #MBEDTLS_PSA_CRYPTO_CONFIG is enabled, and
3136 * is not used when #MBEDTLS_PSA_CRYPTO_CONFIG is disabled.
3137 *
Gilles Peskine6457ef92022-04-11 16:42:37 +02003138 * This macro is expanded after an <tt>\#include</tt> directive. This is a popular but
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01003139 * non-standard feature of the C language, so this feature is only available
Gilles Peskine6457ef92022-04-11 16:42:37 +02003140 * with compilers that perform macro expansion on an <tt>\#include</tt> line.
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01003141 *
3142 * The value of this symbol is typically a path in double quotes, relative
3143 * to a directory on the include search pah.
3144 */
3145//#define MBEDTLS_PSA_CRYPTO_CONFIG_FILE "psa/crypto_config.h"
3146
3147/**
3148 * \def MBEDTLS_PSA_CRYPTO_USER_CONFIG_FILE
3149 *
3150 * If defined, this is a header which will be included after
3151 * `"psa/crypto_config.h"` or #MBEDTLS_PSA_CRYPTO_CONFIG_FILE.
Gilles Peskinef68f43a2022-04-13 23:22:20 +02003152 * This allows you to modify the default configuration, including the ability
3153 * to undefine options that are enabled by default.
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01003154 *
Gilles Peskine6457ef92022-04-11 16:42:37 +02003155 * This macro is expanded after an <tt>\#include</tt> directive. This is a popular but
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01003156 * non-standard feature of the C language, so this feature is only available
Gilles Peskine6457ef92022-04-11 16:42:37 +02003157 * with compilers that perform macro expansion on an <tt>\#include</tt> line.
Gilles Peskinef4c6eb02022-03-16 17:10:48 +01003158 *
3159 * The value of this symbol is typically a path in double quotes, relative
3160 * to a directory on the include search pah.
3161 */
3162//#define MBEDTLS_PSA_CRYPTO_USER_CONFIG_FILE "/dev/null"
3163
Gilles Peskineba4162a2022-04-11 17:04:38 +02003164/** \} name SECTION: General configuration options */
3165
3166/**
3167 * \name SECTION: Module configuration options
3168 *
3169 * This section allows for the setting of module specific sizes and
3170 * configuration options. The default values are already present in the
3171 * relevant header files and should suffice for the regular use cases.
3172 *
3173 * Our advice is to enable options and change their values here
3174 * only if you have a good reason and know the consequences.
Gilles Peskineba4162a2022-04-11 17:04:38 +02003175 * \{
3176 */
Gilles Peskine3f49cc12022-04-13 23:21:16 +02003177/* The Doxygen documentation here is used when a user comments out a
3178 * setting and runs doxygen themselves. On the other hand, when we typeset
3179 * the full documentation including disabled settings, the documentation
3180 * in specific modules' header files is used if present. When editing this
3181 * file, make sure that each option is documented in exactly one place,
3182 * plus optionally a same-line Doxygen comment here if there is a Doxygen
3183 * comment in the specific module. */
Gilles Peskineba4162a2022-04-11 17:04:38 +02003184
Paul Bakker088c5c52014-04-25 11:11:10 +02003185/* MPI / BIGNUM options */
Daniel Otte4374dc42020-09-07 13:06:40 +02003186//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum window size used. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003187//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003188
Paul Bakker088c5c52014-04-25 11:11:10 +02003189/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003190//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
3191//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
3192//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
3193//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
3194//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003195
Paul Bakker088c5c52014-04-25 11:11:10 +02003196/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003197//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
3198//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
3199//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
3200//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003201
Paul Bakker088c5c52014-04-25 11:11:10 +02003202/* ECP options */
Gilles Peskine5752e592021-06-02 13:27:03 +02003203//#define MBEDTLS_ECP_WINDOW_SIZE 4 /**< Maximum window size used */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003204//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01003205
Paul Bakker088c5c52014-04-25 11:11:10 +02003206/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003207//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
3208//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01003209//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01003210
Paul Bakker088c5c52014-04-25 11:11:10 +02003211/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003213
Paul Bakker088c5c52014-04-25 11:11:10 +02003214/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003215//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02003216//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003217//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
3218//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01003219//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003220//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
3221//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01003222/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00003224//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
3225//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01003226//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
3227//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
3228//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02003229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003230/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
3231/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02003232//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
3234//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01003235//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
3236//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003237//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
3238//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01003239/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003240//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
k-stachowiak723f8672018-07-16 14:27:07 +02003241//#define MBEDTLS_PLATFORM_VSNPRINTF_MACRO vsnprintf /**< Default vsnprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01003242//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
3243//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003244
Gilles Peskine3f106f72021-09-23 17:42:39 +02003245/** \def MBEDTLS_CHECK_RETURN
3246 *
3247 * This macro is used at the beginning of the declaration of a function
3248 * to indicate that its return value should be checked. It should
3249 * instruct the compiler to emit a warning or an error if the function
3250 * is called without checking its return value.
3251 *
3252 * There is a default implementation for popular compilers in platform_util.h.
3253 * You can override the default implementation by defining your own here.
3254 *
3255 * If the implementation here is empty, this will effectively disable the
3256 * checking of functions' return values.
3257 */
Gilles Peskinecd79dfc2021-09-30 18:53:36 +02003258//#define MBEDTLS_CHECK_RETURN __attribute__((__warn_unused_result__))
Gilles Peskine3f106f72021-09-23 17:42:39 +02003259
Gilles Peskinefcc93d72021-09-30 18:56:17 +02003260/** \def MBEDTLS_IGNORE_RETURN
3261 *
3262 * This macro requires one argument, which should be a C function call.
3263 * If that function call would cause a #MBEDTLS_CHECK_RETURN warning, this
3264 * warning is suppressed.
3265 */
3266//#define MBEDTLS_IGNORE_RETURN( result ) ((void) !(result))
3267
Gilles Peskineed038902020-11-13 21:33:21 +01003268/* PSA options */
Gilles Peskine14c332b2020-11-14 12:26:53 +01003269/**
Gilles Peskineed038902020-11-13 21:33:21 +01003270 * Use HMAC_DRBG with the specified hash algorithm for HMAC_DRBG for the
3271 * PSA crypto subsystem.
3272 *
3273 * If this option is unset:
3274 * - If CTR_DRBG is available, the PSA subsystem uses it rather than HMAC_DRBG.
Gilles Peskineb0a748e2020-11-30 12:01:54 +01003275 * - Otherwise, the PSA subsystem uses HMAC_DRBG with either
Gilles Peskineed038902020-11-13 21:33:21 +01003276 * #MBEDTLS_MD_SHA512 or #MBEDTLS_MD_SHA256 based on availability and
3277 * on unspecified heuristics.
3278 */
3279//#define MBEDTLS_PSA_HMAC_DRBG_MD_TYPE MBEDTLS_MD_SHA256
3280
Steven Cooreman863470a2021-02-15 14:03:19 +01003281/** \def MBEDTLS_PSA_KEY_SLOT_COUNT
Steven Cooreman1f968fd2021-02-15 14:00:24 +01003282 * Restrict the PSA library to supporting a maximum amount of simultaneously
3283 * loaded keys. A loaded key is a key stored by the PSA Crypto core as a
3284 * volatile key, or a persistent key which is loaded temporarily by the
3285 * library as part of a crypto operation in flight.
3286 *
3287 * If this option is unset, the library will fall back to a default value of
3288 * 32 keys.
3289 */
Steven Cooreman863470a2021-02-15 14:03:19 +01003290//#define MBEDTLS_PSA_KEY_SLOT_COUNT 32
Steven Cooreman1f968fd2021-02-15 14:00:24 +01003291
Paul Bakker088c5c52014-04-25 11:11:10 +02003292/* SSL Cache options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003293//#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
3294//#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003295
Paul Bakker088c5c52014-04-25 11:11:10 +02003296/* SSL options */
Angus Grattond8213d02016-05-25 20:56:48 +10003297
Angus Grattond8213d02016-05-25 20:56:48 +10003298/** \def MBEDTLS_SSL_IN_CONTENT_LEN
3299 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003300 * Maximum length (in bytes) of incoming plaintext fragments.
Angus Grattond8213d02016-05-25 20:56:48 +10003301 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003302 * This determines the size of the incoming TLS I/O buffer in such a way
3303 * that it is capable of holding the specified amount of plaintext data,
3304 * regardless of the protection mechanism used.
3305 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003306 * \note When using a value less than the default of 16KB on the client, it is
3307 * recommended to use the Maximum Fragment Length (MFL) extension to
3308 * inform the server about this limitation. On the server, there
3309 * is no supported, standardized way of informing the client about
3310 * restriction on the maximum size of incoming messages, and unless
3311 * the limitation has been communicated by other means, it is recommended
3312 * to only change the outgoing buffer size #MBEDTLS_SSL_OUT_CONTENT_LEN
3313 * while keeping the default value of 16KB for the incoming buffer.
3314 *
David Horstmann95d516f2021-05-04 18:36:56 +01003315 * Uncomment to set the maximum plaintext size of the incoming I/O buffer.
Angus Grattond8213d02016-05-25 20:56:48 +10003316 */
3317//#define MBEDTLS_SSL_IN_CONTENT_LEN 16384
3318
Gilles Peskined3d02902020-03-04 21:35:27 +01003319/** \def MBEDTLS_SSL_CID_IN_LEN_MAX
3320 *
3321 * The maximum length of CIDs used for incoming DTLS messages.
3322 *
3323 */
3324//#define MBEDTLS_SSL_CID_IN_LEN_MAX 32
3325
3326/** \def MBEDTLS_SSL_CID_OUT_LEN_MAX
3327 *
3328 * The maximum length of CIDs used for outgoing DTLS messages.
3329 *
3330 */
3331//#define MBEDTLS_SSL_CID_OUT_LEN_MAX 32
3332
TRodziewicze8dd7092021-05-12 14:19:11 +02003333/** \def MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY
Gilles Peskined3d02902020-03-04 21:35:27 +01003334 *
3335 * This option controls the use of record plaintext padding
TRodziewicz1e660ed2021-05-26 17:08:54 +02003336 * in TLS 1.3 and when using the Connection ID extension in DTLS 1.2.
Hanno Becker13996922020-05-28 16:15:19 +01003337 *
3338 * The padding will always be chosen so that the length of the
3339 * padded plaintext is a multiple of the value of this option.
3340 *
3341 * Note: A value of \c 1 means that no padding will be used
3342 * for outgoing records.
3343 *
3344 * Note: On systems lacking division instructions,
3345 * a power of two should be preferred.
3346 */
TRodziewicze8dd7092021-05-12 14:19:11 +02003347//#define MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY 16
Hanno Becker13996922020-05-28 16:15:19 +01003348
Angus Grattond8213d02016-05-25 20:56:48 +10003349/** \def MBEDTLS_SSL_OUT_CONTENT_LEN
3350 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003351 * Maximum length (in bytes) of outgoing plaintext fragments.
Angus Grattond8213d02016-05-25 20:56:48 +10003352 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003353 * This determines the size of the outgoing TLS I/O buffer in such a way
3354 * that it is capable of holding the specified amount of plaintext data,
3355 * regardless of the protection mechanism used.
3356 *
Angus Grattond8213d02016-05-25 20:56:48 +10003357 * It is possible to save RAM by setting a smaller outward buffer, while keeping
3358 * the default inward 16384 byte buffer to conform to the TLS specification.
3359 *
3360 * The minimum required outward buffer size is determined by the handshake
3361 * protocol's usage. Handshaking will fail if the outward buffer is too small.
3362 * The specific size requirement depends on the configured ciphers and any
3363 * certificate data which is sent during the handshake.
3364 *
David Horstmann95d516f2021-05-04 18:36:56 +01003365 * Uncomment to set the maximum plaintext size of the outgoing I/O buffer.
Angus Grattond8213d02016-05-25 20:56:48 +10003366 */
3367//#define MBEDTLS_SSL_OUT_CONTENT_LEN 16384
3368
Hanno Beckere0b150f2018-08-21 15:51:03 +01003369/** \def MBEDTLS_SSL_DTLS_MAX_BUFFERING
3370 *
3371 * Maximum number of heap-allocated bytes for the purpose of
3372 * DTLS handshake message reassembly and future message buffering.
3373 *
Yuto Takano7828ca22021-08-10 11:26:15 +01003374 * This should be at least 9/8 * MBEDTLS_SSL_IN_CONTENT_LEN
Hanno Becker28007512018-08-28 09:46:44 +01003375 * to account for a reassembled handshake message of maximum size,
3376 * together with its reassembly bitmap.
3377 *
Hanno Becker97a1c132018-08-28 14:42:15 +01003378 * A value of 2 * MBEDTLS_SSL_IN_CONTENT_LEN (32768 by default)
Hanno Becker28007512018-08-28 09:46:44 +01003379 * should be sufficient for all practical situations as it allows
3380 * to reassembly a large handshake message (such as a certificate)
3381 * while buffering multiple smaller handshake messages.
3382 *
Hanno Beckere0b150f2018-08-21 15:51:03 +01003383 */
Hanno Becker159a37f2018-08-24 15:07:29 +01003384//#define MBEDTLS_SSL_DTLS_MAX_BUFFERING 32768
Hanno Beckere0b150f2018-08-21 15:51:03 +01003385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003386//#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
3387//#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003388
Gilles Peskine7dd2f502021-04-24 13:35:41 +02003389/** \def MBEDTLS_TLS_EXT_CID
3390 *
3391 * At the time of writing, the CID extension has not been assigned its
3392 * final value. Set this configuration option to make Mbed TLS use a
3393 * different value.
3394 *
3395 * A future minor revision of Mbed TLS may change the default value of
3396 * this option to match evolving standards and usage.
3397 */
3398//#define MBEDTLS_TLS_EXT_CID 254
3399
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02003400/**
3401 * Complete list of ciphersuites to use, in order of preference.
3402 *
3403 * \warning No dependency checking is done on that field! This option can only
3404 * be used to restrict the set of available ciphersuites. It is your
3405 * responsibility to make sure the needed modules are active.
3406 *
3407 * Use this to save a few hundred bytes of ROM (default ordering of all
3408 * available ciphersuites) and a few to a few hundred bytes of RAM.
3409 *
3410 * The value below is only an example, not the default.
3411 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003412//#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02003413
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01003414/* X509 options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003415//#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
Andres AGf9113192016-09-02 14:06:04 +01003416//#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01003417
Gilles Peskine5e79cb32017-05-04 16:17:21 +02003418/**
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01003419 * Uncomment the macro to let mbed TLS use your alternate implementation of
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003420 * mbedtls_platform_zeroize(). This replaces the default implementation in
3421 * platform_util.c.
Andres Amaya Garcia6606d5c2018-03-08 20:25:29 +00003422 *
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003423 * mbedtls_platform_zeroize() is a widely used function across the library to
3424 * zero a block of memory. The implementation is expected to be secure in the
3425 * sense that it has been written to prevent the compiler from removing calls
3426 * to mbedtls_platform_zeroize() as part of redundant code elimination
3427 * optimizations. However, it is difficult to guarantee that calls to
3428 * mbedtls_platform_zeroize() will not be optimized by the compiler as older
3429 * versions of the C language standards do not provide a secure implementation
3430 * of memset(). Therefore, MBEDTLS_PLATFORM_ZEROIZE_ALT enables users to
3431 * configure their own implementation of mbedtls_platform_zeroize(), for
Andres Amaya Garciad0ef4682018-04-24 08:31:34 -05003432 * example by using directives specific to their compiler, features from newer
3433 * C standards (e.g using memset_s() in C11) or calling a secure memset() from
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003434 * their system (e.g explicit_bzero() in BSD).
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01003435 */
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003436//#define MBEDTLS_PLATFORM_ZEROIZE_ALT
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01003437
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003438/**
3439 * Uncomment the macro to let Mbed TLS use your alternate implementation of
Hanno Becker6a739782018-09-05 15:06:19 +01003440 * mbedtls_platform_gmtime_r(). This replaces the default implementation in
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003441 * platform_util.c.
3442 *
Hanno Becker921b76d2018-09-05 16:21:36 +01003443 * gmtime() is not a thread-safe function as defined in the C standard. The
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003444 * library will try to use safer implementations of this function, such as
3445 * gmtime_r() when available. However, if Mbed TLS cannot identify the target
Hanno Becker6a739782018-09-05 15:06:19 +01003446 * system, the implementation of mbedtls_platform_gmtime_r() will default to
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003447 * using the standard gmtime(). In this case, calls from the library to
3448 * gmtime() will be guarded by the global mutex mbedtls_threading_gmtime_mutex
Hanno Becker9fbbf1c2018-09-05 16:23:02 +01003449 * if MBEDTLS_THREADING_C is enabled. We recommend that calls from outside the
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003450 * library are also guarded with this mutex to avoid race conditions. However,
Hanno Becker6a739782018-09-05 15:06:19 +01003451 * if the macro MBEDTLS_PLATFORM_GMTIME_R_ALT is defined, Mbed TLS will
3452 * unconditionally use the implementation for mbedtls_platform_gmtime_r()
3453 * supplied at compile time.
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003454 */
Hanno Becker6a739782018-09-05 15:06:19 +01003455//#define MBEDTLS_PLATFORM_GMTIME_R_ALT
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003456
Christoph M. Wintersteigere50b9702018-12-14 11:03:02 +00003457/**
Christoph M. Wintersteiger50d9f092019-02-15 12:49:27 +00003458 * Enable the verified implementations of ECDH primitives from Project Everest
3459 * (currently only Curve25519). This feature changes the layout of ECDH
3460 * contexts and therefore is a compatibility break for applications that access
3461 * fields of a mbedtls_ecdh_context structure directly. See also
3462 * MBEDTLS_ECDH_LEGACY_CONTEXT in include/mbedtls/ecdh.h.
Christoph M. Wintersteiger02b80482018-10-25 12:41:04 +01003463 */
Christoph M. Wintersteiger6cddd302019-01-17 12:17:54 +00003464//#define MBEDTLS_ECDH_VARIANT_EVEREST_ENABLED
Christoph M. Wintersteiger02b80482018-10-25 12:41:04 +01003465
Gilles Peskine611179c2022-04-13 23:04:48 +02003466/** \} name SECTION: Module configuration options */