blob: c2f4587f8bdc1d22ce953abbad246aed1d19e4da [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02002 * \file mbedtls_config.h
Paul Bakker5121ce52009-01-03 21:22:43 +00003 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Simon Butcher5b331b92016-01-03 16:14:14 +00006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
Darryl Greena40a1012018-01-05 15:33:17 +00009 */
10/*
Bence Szépkúti1e148272020-08-07 13:07:28 +020011 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020012 * SPDX-License-Identifier: Apache-2.0
13 *
14 * Licensed under the Apache License, Version 2.0 (the "License"); you may
15 * not use this file except in compliance with the License.
16 * You may obtain a copy of the License at
17 *
18 * http://www.apache.org/licenses/LICENSE-2.0
19 *
20 * Unless required by applicable law or agreed to in writing, software
21 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
22 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
23 * See the License for the specific language governing permissions and
24 * limitations under the License.
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020025 */
26
Bence Szépkúti2bb74562021-06-21 16:19:00 +020027/**
28 * This is an optional version symbol that enables comatibility handling of
29 * config files.
30 *
Bence Szépkúti1b2a8832021-06-28 10:26:11 +010031 * It is equal to the #MBEDTLS_VERSION_NUMBER of the Mbed TLS version that
Bence Szépkúti2bb74562021-06-21 16:19:00 +020032 * introduced the config format we want to be compatible with.
33 */
Bence Szépkúti1cafe5c2021-06-22 09:30:08 +020034//#define MBEDTLS_CONFIG_VERSION 0x03000000
Bence Szépkútiba7248a2021-05-31 16:53:56 +020035
Paul Bakkerf3b86c12011-01-27 15:24:17 +000036/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000037 * \name SECTION: System support
38 *
39 * This section sets system specific settings.
40 * \{
41 */
42
Paul Bakkerf3b86c12011-01-27 15:24:17 +000043/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020046 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000047 *
48 * Requires support for asm() in compiler.
49 *
50 * Used in:
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010051 * library/aria.c
Chris Jones4c5819c2021-03-03 17:45:34 +000052 * library/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000053 *
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010054 * Required by:
55 * MBEDTLS_AESNI_C
56 * MBEDTLS_PADLOCK_C
57 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020058 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000059 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000061
Paul Bakkerf3b86c12011-01-27 15:24:17 +000062/**
Gilles Peskineed942f82017-06-08 15:19:20 +020063 * \def MBEDTLS_NO_UDBL_DIVISION
64 *
65 * The platform lacks support for double-width integer division (64-bit
66 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
67 *
68 * Used in:
69 * include/mbedtls/bignum.h
70 * library/bignum.c
71 *
72 * The bignum code uses double-width division to speed up some operations.
73 * Double-width division is often implemented in software that needs to
74 * be linked with the program. The presence of a double-width integer
75 * type is usually detected automatically through preprocessor macros,
76 * but the automatic detection cannot know whether the code needs to
77 * and can be linked with an implementation of division for that type.
78 * By default division is assumed to be usable if the type is present.
79 * Uncomment this option to prevent the use of double-width division.
80 *
81 * Note that division for the native integer type is always required.
82 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garcia2801d002017-07-21 10:56:22 +010083 * platform, but it need not support multiplication or division. In some
84 * cases it is also desirable to disable some double-width operations. For
85 * example, if double-width division is implemented in software, disabling
86 * it can reduce code size in some embedded targets.
Gilles Peskineed942f82017-06-08 15:19:20 +020087 */
88//#define MBEDTLS_NO_UDBL_DIVISION
89
90/**
Manuel Pégourié-Gonnard2adb3752018-06-07 10:51:44 +020091 * \def MBEDTLS_NO_64BIT_MULTIPLICATION
92 *
93 * The platform lacks support for 32x32 -> 64-bit multiplication.
94 *
95 * Used in:
96 * library/poly1305.c
97 *
98 * Some parts of the library may use multiplication of two unsigned 32-bit
99 * operands with a 64-bit result in order to speed up computations. On some
100 * platforms, this is not available in hardware and has to be implemented in
101 * software, usually in a library provided by the toolchain.
102 *
103 * Sometimes it is not desirable to have to link to that library. This option
104 * removes the dependency of that library on platforms that lack a hardware
105 * 64-bit multiplier by embedding a software implementation in Mbed TLS.
106 *
107 * Note that depending on the compiler, this may decrease performance compared
108 * to using the library function provided by the toolchain.
109 */
110//#define MBEDTLS_NO_64BIT_MULTIPLICATION
111
112/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200113 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000114 *
Paul Bakkere23c3152012-10-01 14:42:47 +0000115 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000116 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000117 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +0000118 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200119//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200120
121/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200122 * \def MBEDTLS_HAVE_TIME
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200123 *
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200124 * System has time.h and time().
125 * The time does not need to be correct, only time differences are used,
126 * by contrast with MBEDTLS_HAVE_TIME_DATE
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200127 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100128 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
129 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
130 * MBEDTLS_PLATFORM_STD_TIME.
131 *
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200132 * Comment if your system does not support time functions
133 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200134#define MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100135
136/**
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200137 * \def MBEDTLS_HAVE_TIME_DATE
138 *
Hanno Becker4e67cca2018-09-05 16:18:38 +0100139 * System has time.h, time(), and an implementation for
140 * mbedtls_platform_gmtime_r() (see below).
Antonin Décimo36e89b52019-01-23 15:24:37 +0100141 * The time needs to be correct (not necessarily very accurate, but at least
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200142 * the date should be correct). This is used to verify the validity period of
143 * X.509 certificates.
144 *
145 * Comment if your system does not have a correct clock.
Andres Amaya Garcia97f3ecb2018-08-07 20:39:27 +0100146 *
Hanno Becker6a739782018-09-05 15:06:19 +0100147 * \note mbedtls_platform_gmtime_r() is an abstraction in platform_util.h that
Hanno Beckerc52ef402018-09-05 16:28:59 +0100148 * behaves similarly to the gmtime_r() function from the C standard. Refer to
149 * the documentation for mbedtls_platform_gmtime_r() for more information.
Andres Amaya Garciac99b12b2018-08-21 19:32:44 +0100150 *
151 * \note It is possible to configure an implementation for
Hanno Becker6a739782018-09-05 15:06:19 +0100152 * mbedtls_platform_gmtime_r() at compile-time by using the macro
153 * MBEDTLS_PLATFORM_GMTIME_R_ALT.
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200154 */
155#define MBEDTLS_HAVE_TIME_DATE
156
157/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100159 *
160 * Enable the memory allocation layer.
161 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200162 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100163 * This allows different allocators (self-implemented or provided) to be
164 * provided to the platform abstraction layer.
165 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200167 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
168 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000169 * free() function pointer at runtime.
170 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200171 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200172 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000173 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100174 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100176 *
177 * Enable this layer to allow use of alternative memory allocators.
178 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100180
181/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200182 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200183 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200184 * Do not assign standard functions in the platform layer (e.g. calloc() to
185 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200186 *
187 * This makes sure there are no linking errors on platforms that do not support
188 * these functions. You will HAVE to provide alternatives, either at runtime
189 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200190 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
191 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200192 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200193 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200194 *
195 * Uncomment to prevent default assignment of standard functions in the
196 * platform layer.
197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200198//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200199
200/**
Janos Follathc351d182016-03-21 08:43:59 +0000201 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100202 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100203 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
204 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100205 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200206 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
207 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100208 * alternative printf function pointer.
209 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100211 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200212 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
213 * it will be enabled automatically by check_config.h
214 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200215 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200216 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000217 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100218 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
219 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100220 * Uncomment a macro to enable alternate implementation of specific base
221 * platform function
222 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200223//#define MBEDTLS_PLATFORM_EXIT_ALT
SimonBd5800b72016-04-26 07:43:27 +0100224//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200225//#define MBEDTLS_PLATFORM_FPRINTF_ALT
226//#define MBEDTLS_PLATFORM_PRINTF_ALT
227//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
k-stachowiak723f8672018-07-16 14:27:07 +0200228//#define MBEDTLS_PLATFORM_VSNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100229//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garcia59c20262017-07-18 10:23:04 +0100230//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100231
232/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200233 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100234 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000235 * Mark deprecated functions and features so that they generate a warning if
236 * used. Functionality deprecated in one version will usually be removed in the
237 * next version. You can enable this to help you prepare the transition to a
238 * new major version by making sure your code is not using this functionality.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100239 *
240 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200241 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100242 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000243 * Uncomment to get warnings on using deprecated functions and features.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100244 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200245//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100246
247/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200248 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100249 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000250 * Remove deprecated functions and features so that they generate an error if
251 * used. Functionality deprecated in one version will usually be removed in the
252 * next version. You can enable this to help you prepare the transition to a
253 * new major version by making sure your code is not using this functionality.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100254 *
Andres Amaya Garcia09634242018-11-29 09:55:41 +0000255 * Uncomment to get errors on using deprecated functions and features.
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100256 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200257//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100258
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200259/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000260
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000261/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000262 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000263 *
264 * This section sets support for features that are or are not needed
265 * within the modules that are enabled.
266 * \{
267 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000268
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000269/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 * \def MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100271 *
TRodziewiczd8540832021-06-10 15:16:50 +0200272 * Uncomment to provide your own alternate implementation for
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200273 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
Paul Bakkerf2561b32014-02-06 15:11:55 +0100274 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275 * Only works if you have MBEDTLS_TIMING_C enabled.
Paul Bakkerf2561b32014-02-06 15:11:55 +0100276 *
277 * You will need to provide a header "timing_alt.h" and an implementation at
278 * compile time.
279 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200280//#define MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100281
282/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100283 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200284 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100285 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100286 * alternate core implementation of a symmetric crypto, an arithmetic or hash
287 * module (e.g. platform specific assembly optimized implementations). Keep
288 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200289 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200290 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200291 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200292 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000294 * provide the "struct mbedtls_aes_context" definition and omit the base
295 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200296 * "aes.h" to include the new function definitions.
297 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200298 * Uncomment a macro to enable alternate implementation of the corresponding
299 * module.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100300 *
TRodziewicz10e8cf52021-05-31 17:58:57 +0200301 * \warning MD5, DES and SHA-1 are considered weak and their
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100302 * use constitutes a security risk. If possible, we recommend
303 * avoiding dependencies on them, and considering stronger message
304 * digests and ciphers instead.
305 *
Paul Bakker90995b52013-06-24 19:20:35 +0200306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307//#define MBEDTLS_AES_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000308//#define MBEDTLS_ARIA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200309//#define MBEDTLS_CAMELLIA_ALT
Steven Cooreman222e2ff2017-04-04 11:37:15 +0200310//#define MBEDTLS_CCM_ALT
Daniel King34b822c2016-05-15 17:28:08 -0300311//#define MBEDTLS_CHACHA20_ALT
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +0200312//#define MBEDTLS_CHACHAPOLY_ALT
Steven Cooreman63342772017-04-04 11:47:16 +0200313//#define MBEDTLS_CMAC_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314//#define MBEDTLS_DES_ALT
nirekh01d569ecf2018-01-09 16:43:21 +0000315//#define MBEDTLS_DHM_ALT
Hanno Becker616d1ca2018-01-24 10:25:05 +0000316//#define MBEDTLS_ECJPAKE_ALT
Jaeden Amero15263302017-09-21 12:53:48 +0100317//#define MBEDTLS_GCM_ALT
Ron Eldor466a57f2018-05-03 16:54:28 +0300318//#define MBEDTLS_NIST_KW_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200319//#define MBEDTLS_MD5_ALT
Daniel Kingadc32c02016-05-16 18:25:45 -0300320//#define MBEDTLS_POLY1305_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200321//#define MBEDTLS_RIPEMD160_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000322//#define MBEDTLS_RSA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323//#define MBEDTLS_SHA1_ALT
324//#define MBEDTLS_SHA256_ALT
325//#define MBEDTLS_SHA512_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000326
Janos Follathb0697532016-08-18 12:38:46 +0100327/*
328 * When replacing the elliptic curve module, pleace consider, that it is
329 * implemented with two .c files:
330 * - ecp.c
331 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000332 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
333 * macros as described above. The only difference is that you have to make sure
334 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100335 */
336//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200337
338/**
TRodziewicz75628d52021-06-18 12:56:27 +0200339 * \def MBEDTLS_SHA256_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200340 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100341 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
342 * alternate core implementation of symmetric crypto or hash function. Keep in
343 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200344 *
345 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200346 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200347 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
349 * no longer provide the mbedtls_sha1_process() function, but it will still provide
350 * the other function (using your mbedtls_sha1_process() function) and the definition
351 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200352 * with this definition.
353 *
Tobias Nießen1e8ca122021-05-10 19:53:15 +0200354 * \note If you use the AES_xxx_ALT macros, then it is recommended to also set
Hanno Beckera5723f42017-06-26 12:46:19 +0100355 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
356 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200357 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200358 * Uncomment a macro to enable alternate implementation of the corresponding
359 * function.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100360 *
TRodziewicz10e8cf52021-05-31 17:58:57 +0200361 * \warning MD5, DES and SHA-1 are considered weak and their use
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100362 * constitutes a security risk. If possible, we recommend avoiding
363 * dependencies on them, and considering stronger message digests
364 * and ciphers instead.
365 *
Janos Follath1231d212019-01-07 15:01:32 +0000366 * \warning If both MBEDTLS_ECDSA_SIGN_ALT and MBEDTLS_ECDSA_DETERMINISTIC are
367 * enabled, then the deterministic ECDH signature functions pass the
368 * the static HMAC-DRBG as RNG to mbedtls_ecdsa_sign(). Therefore
369 * alternative implementations should use the RNG only for generating
370 * the ephemeral key and nothing else. If this is not possible, then
371 * MBEDTLS_ECDSA_DETERMINISTIC should be disabled and an alternative
TRodziewiczc1c479f2021-05-06 00:53:22 +0200372 * implementation should be provided for mbedtls_ecdsa_sign_det_ext().
Janos Follath1231d212019-01-07 15:01:32 +0000373 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200374 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375//#define MBEDTLS_MD5_PROCESS_ALT
376//#define MBEDTLS_RIPEMD160_PROCESS_ALT
377//#define MBEDTLS_SHA1_PROCESS_ALT
378//#define MBEDTLS_SHA256_PROCESS_ALT
379//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200380//#define MBEDTLS_DES_SETKEY_ALT
381//#define MBEDTLS_DES_CRYPT_ECB_ALT
382//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200383//#define MBEDTLS_AES_SETKEY_ENC_ALT
384//#define MBEDTLS_AES_SETKEY_DEC_ALT
385//#define MBEDTLS_AES_ENCRYPT_ALT
386//#define MBEDTLS_AES_DECRYPT_ALT
Ron Eldora84c1cb2017-10-10 19:04:27 +0300387//#define MBEDTLS_ECDH_GEN_PUBLIC_ALT
Ron Eldor3226d362017-10-12 14:17:48 +0300388//#define MBEDTLS_ECDH_COMPUTE_SHARED_ALT
Ron Eldor314adb62017-10-10 18:28:25 +0300389//#define MBEDTLS_ECDSA_VERIFY_ALT
390//#define MBEDTLS_ECDSA_SIGN_ALT
391//#define MBEDTLS_ECDSA_GENKEY_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200392
393/**
Janos Follathc44ab972016-11-18 16:38:23 +0000394 * \def MBEDTLS_ECP_INTERNAL_ALT
395 *
396 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100397 *
398 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100399 * alternative core implementation of elliptic curve arithmetic. Keep in mind
400 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100401 *
402 * This partially replaces one function. The header file from mbed TLS is still
403 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
404 * is still present and it is used for group structures not supported by the
405 * alternative.
406 *
Steven Cooreman97b49842021-01-08 16:32:20 +0100407 * The original implementation can in addition be removed by setting the
Steven Cooreman6226a122021-01-21 13:58:31 +0100408 * MBEDTLS_ECP_NO_FALLBACK option, in which case any function for which the
Steven Cooreman97b49842021-01-08 16:32:20 +0100409 * corresponding MBEDTLS_ECP__FUNCTION_NAME__ALT macro is defined will not be
410 * able to fallback to curves not supported by the alternative implementation.
411 *
Janos Follathc44ab972016-11-18 16:38:23 +0000412 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
413 * and implementing the following functions:
414 * unsigned char mbedtls_internal_ecp_grp_capable(
415 * const mbedtls_ecp_group *grp )
416 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500417 * void mbedtls_internal_ecp_free( const mbedtls_ecp_group *grp )
Janos Follathc44ab972016-11-18 16:38:23 +0000418 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
419 * replacement functions implement arithmetic for the given group and 0
420 * otherwise.
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500421 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_free are
Janos Follathc44ab972016-11-18 16:38:23 +0000422 * called before and after each point operation and provide an opportunity to
423 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100424 *
Steven Cooreman6226a122021-01-21 13:58:31 +0100425 * Example: In case you set MBEDTLS_ECP_INTERNAL_ALT and
426 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac()
427 * function, but will use your mbedtls_internal_ecp_double_jac() if the group
428 * for the operation is supported by your implementation (i.e. your
429 * mbedtls_internal_ecp_grp_capable() function returns 1 for this group). If the
430 * group is not supported by your implementation, then the original mbed TLS
431 * implementation of ecp_double_jac() is used instead, unless this fallback
432 * behaviour is disabled by setting MBEDTLS_ECP_NO_FALLBACK (in which case
433 * ecp_double_jac() will return MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE).
434 *
435 * The function prototypes and the definition of mbedtls_ecp_group and
436 * mbedtls_ecp_point will not change based on MBEDTLS_ECP_INTERNAL_ALT, so your
437 * implementation of mbedtls_internal_ecp__function_name__ must be compatible
438 * with their definitions.
Janos Follathb0697532016-08-18 12:38:46 +0100439 *
440 * Uncomment a macro to enable alternate implementation of the corresponding
441 * function.
442 */
443/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000444//#define MBEDTLS_ECP_INTERNAL_ALT
Steven Cooreman97b49842021-01-08 16:32:20 +0100445/* Turn off software fallback for curves not supported in hardware */
446//#define MBEDTLS_ECP_NO_FALLBACK
Janos Follathb0697532016-08-18 12:38:46 +0100447/* Support for Weierstrass curves with Jacobi representation */
448//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
449//#define MBEDTLS_ECP_ADD_MIXED_ALT
450//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
451//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
452//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
453/* Support for curves with Montgomery arithmetic */
454//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
455//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
456//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
457
458/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200459 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200460 *
461 * Uncomment this macro to let mbed TLS use your own implementation of a
462 * hardware entropy collector.
463 *
464 * Your function must be called \c mbedtls_hardware_poll(), have the same
Chris Jones3848e312021-03-11 16:17:59 +0000465 * prototype as declared in library/entropy_poll.h, and accept NULL as first
466 * argument.
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200467 *
468 * Uncomment to use your own hardware entropy collector.
469 */
470//#define MBEDTLS_ENTROPY_HARDWARE_ALT
471
472/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200473 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000474 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100475 * Use precomputed AES tables stored in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000476 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100477 * Uncomment this macro to use precomputed AES tables stored in ROM.
478 * Comment this macro to generate AES tables in RAM at runtime.
479 *
Hanno Becker4c1dc3c2018-03-27 16:52:03 +0100480 * Tradeoff: Using precomputed ROM tables reduces RAM usage by ~8kb
481 * (or ~2kb if \c MBEDTLS_AES_FEWER_TABLES is used) and reduces the
Hanno Becker6a92ce62018-03-28 11:42:05 +0100482 * initialization time before the first AES operation can be performed.
483 * It comes at the cost of additional ~8kb ROM use (resp. ~2kb if \c
484 * MBEDTLS_AES_FEWER_TABLES below is used), and potentially degraded
485 * performance if ROM access is slower than RAM access.
Hanno Becker177d3cf2017-06-07 15:52:48 +0100486 *
487 * This option is independent of \c MBEDTLS_AES_FEWER_TABLES.
488 *
Paul Bakker15566e42011-04-24 21:19:15 +0000489 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200490//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000491
492/**
Hanno Becker177d3cf2017-06-07 15:52:48 +0100493 * \def MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200494 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100495 * Use less ROM/RAM for AES tables.
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200496 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100497 * Uncommenting this macro omits 75% of the AES tables from
498 * ROM / RAM (depending on the value of \c MBEDTLS_AES_ROM_TABLES)
499 * by computing their values on the fly during operations
500 * (the tables are entry-wise rotations of one another).
501 *
502 * Tradeoff: Uncommenting this reduces the RAM / ROM footprint
Hanno Becker08a5c182017-06-19 16:33:58 +0100503 * by ~6kb but at the cost of more arithmetic operations during
Hanno Becker177d3cf2017-06-07 15:52:48 +0100504 * runtime. Specifically, one has to compare 4 accesses within
505 * different tables to 4 accesses with additional arithmetic
506 * operations within the same table. The performance gain/loss
507 * depends on the system and memory details.
508 *
509 * This option is independent of \c MBEDTLS_AES_ROM_TABLES.
510 *
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200511 */
Hanno Becker177d3cf2017-06-07 15:52:48 +0100512//#define MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200513
514/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200516 *
517 * Use less ROM for the Camellia implementation (saves about 768 bytes).
518 *
519 * Uncomment this macro to use less memory for Camellia.
520 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200522
523/**
Gilles Peskine9a7d4c22021-09-23 18:07:36 +0200524 * \def MBEDTLS_CHECK_RETURN_WARNING
525 *
526 * If this macro is defined, emit a compile-time warning if application code
527 * calls a function without checking its return value, but the return value
528 * should generally be checked in portable applications.
529 *
530 * This is only supported on platforms where #MBEDTLS_CHECK_RETURN is
531 * implemented. Otherwise this option has no effect.
532 *
533 * Uncomment to get warnings on using fallible functions without checking
534 * their return value.
535 *
536 * \note This feature is a work in progress.
537 * Warnings will be added to more functions in the future.
538 *
539 * \note A few functions are considered critical, and ignoring the return
540 * value of these functions will trigger a warning even if this
541 * macro is not defined. To completely disable return value check
542 * warnings, define #MBEDTLS_CHECK_RETURN with an empty expansion.
543 */
544//#define MBEDTLS_CHECK_RETURN_WARNING
545
546/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200548 *
549 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200552
553/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000555 *
556 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
557 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000559
560/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000562 *
563 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
564 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000566
567/**
Jaeden Ameroff2f4932018-06-14 11:38:50 +0100568 * \def MBEDTLS_CIPHER_MODE_OFB
569 *
570 * Enable Output Feedback mode (OFB) for symmetric ciphers.
571 */
572#define MBEDTLS_CIPHER_MODE_OFB
573
574/**
575 * \def MBEDTLS_CIPHER_MODE_XTS
576 *
577 * Enable Xor-encrypt-xor with ciphertext stealing mode (XTS) for AES.
578 */
579#define MBEDTLS_CIPHER_MODE_XTS
580
581/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000583 *
584 * Enable NULL cipher.
585 * Warning: Only do so when you know what you are doing. This allows for
586 * encryption or channels without any security!
587 *
Ronald Croncee42702021-04-26 11:34:44 +0200588 * To enable the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
590 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
591 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
592 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
593 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
594 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
595 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
596 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
597 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
598 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
599 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
600 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
601 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
602 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
603 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
604 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
605 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
606 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
607 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000608 *
609 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000610 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000612
613/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100614 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200615 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100616 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
617 * specific padding modes in the cipher layer with cipher modes that support
618 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200619 *
620 * If you disable all padding modes, only full blocks can be used with CBC.
621 *
622 * Enable padding modes in the cipher layer.
623 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624#define MBEDTLS_CIPHER_PADDING_PKCS7
625#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
626#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
627#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200628
Gilles Peskine1540e5b2019-10-03 14:21:14 +0200629/** \def MBEDTLS_CTR_DRBG_USE_128_BIT_KEY
630 *
631 * Uncomment this macro to use a 128-bit key in the CTR_DRBG module.
632 * By default, CTR_DRBG uses a 256-bit key.
633 */
634//#define MBEDTLS_CTR_DRBG_USE_128_BIT_KEY
635
Paul Bakker48e93c82013-08-14 12:21:18 +0200636/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100637 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200638 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100639 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
640 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200641 *
642 * Comment macros to disable the curve and functions for it
643 */
Gilles Peskine799e5762018-09-14 17:34:00 +0200644/* Short Weierstrass curves (supporting ECP, ECDH, ECDSA) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
646#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
647#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
648#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
649#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
650#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
651#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
652#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
653#define MBEDTLS_ECP_DP_BP256R1_ENABLED
654#define MBEDTLS_ECP_DP_BP384R1_ENABLED
655#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Gilles Peskine799e5762018-09-14 17:34:00 +0200656/* Montgomery curves (supporting ECP) */
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200657#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Nicholas Wilson08f3ef12015-11-10 13:10:01 +0000658#define MBEDTLS_ECP_DP_CURVE448_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200659
660/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200662 *
663 * Enable specific 'modulo p' routines for each NIST prime.
664 * Depending on the prime and architecture, makes operations 4 to 8 times
665 * faster on the corresponding curve.
666 *
667 * Comment this macro to disable NIST curves optimisation.
668 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200670
671/**
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200672 * \def MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100673 *
674 * Enable "non-blocking" ECC operations that can return early and be resumed.
675 *
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200676 * This allows various functions to pause by returning
677 * #MBEDTLS_ERR_ECP_IN_PROGRESS (or, for functions in the SSL module,
678 * #MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) and then be called later again in
679 * order to further progress and eventually complete their operation. This is
680 * controlled through mbedtls_ecp_set_max_ops() which limits the maximum
681 * number of ECC operations a function may perform before pausing; see
682 * mbedtls_ecp_set_max_ops() for more information.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100683 *
Manuel Pégourié-Gonnard8b7b96b2017-08-23 10:02:51 +0200684 * This is useful in non-threaded environments if you want to avoid blocking
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200685 * for too long on ECC (and, hence, X.509 or SSL/TLS) operations.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100686 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200687 * Uncomment this macro to enable restartable ECC computations.
Ron Eldor5ed8c1e2018-11-05 14:04:26 +0200688 *
Ron Eldor19779c42018-11-05 16:58:13 +0200689 * \note This option only works with the default software implementation of
690 * elliptic curve functionality. It is incompatible with
Thomas Daubney537e6432021-06-03 15:46:33 +0100691 * MBEDTLS_ECP_ALT, MBEDTLS_ECDH_XXX_ALT, MBEDTLS_ECDSA_XXX_ALT.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100692 */
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200693//#define MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100694
695/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100697 *
698 * Enable deterministic ECDSA (RFC 6979).
699 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
700 * may result in a compromise of the long-term signing key. This is avoided by
701 * the deterministic variant.
702 *
John Durkop36a82e52020-10-26 09:39:05 -0700703 * Requires: MBEDTLS_HMAC_DRBG_C, MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100704 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100705 * Comment this macro to disable deterministic ECDSA.
706 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200707#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100708
709/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200711 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200712 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200713 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200714 * This enables the following ciphersuites (if other requisites are
715 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
717 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
718 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
719 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
720 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
721 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
722 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
723 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
724 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
725 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200726 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200727#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200728
729/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200730 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200731 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200732 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200733 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734 * Requires: MBEDTLS_DHM_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200735 *
736 * This enables the following ciphersuites (if other requisites are
737 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
739 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
740 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
741 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
742 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
743 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
744 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
745 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
746 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
747 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
Hanno Beckera2f6b722017-09-28 10:33:29 +0100748 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100749 * \warning Using DHE constitutes a security risk as it
750 * is not possible to validate custom DH parameters.
751 * If possible, it is recommended users should consider
752 * preferring other methods of key exchange.
753 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100754 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200755 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200756#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200757
758/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200759 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200760 *
761 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
762 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763 * Requires: MBEDTLS_ECDH_C
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200764 *
765 * This enables the following ciphersuites (if other requisites are
766 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
768 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
769 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
770 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
771 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
772 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200775
776/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200778 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200779 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200780 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
782 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200783 *
784 * This enables the following ciphersuites (if other requisites are
785 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
787 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
788 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
789 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
790 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
791 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
792 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
793 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
794 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
795 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakkere07f41d2013-04-19 09:08:57 +0200796 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200798
799/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200801 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200802 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200803 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200804 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
805 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200806 *
807 * This enables the following ciphersuites (if other requisites are
808 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200809 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
810 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
811 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
812 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
813 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
814 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
815 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
816 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
817 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
818 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
819 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
820 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200821 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200823
824/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200826 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200827 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200828 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200829 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
830 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200831 *
832 * This enables the following ciphersuites (if other requisites are
833 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
835 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
836 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
837 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
838 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
839 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
840 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
841 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
842 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
843 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
844 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
845 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
Hanno Beckera2f6b722017-09-28 10:33:29 +0100846 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100847 * \warning Using DHE constitutes a security risk as it
848 * is not possible to validate custom DH parameters.
849 * If possible, it is recommended users should consider
850 * preferring other methods of key exchange.
851 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100852 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200853 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200855
856/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200858 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200859 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200860 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
862 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200863 *
864 * This enables the following ciphersuites (if other requisites are
865 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
867 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
868 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
869 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
870 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
871 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
872 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
873 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
874 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
875 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakkere07f41d2013-04-19 09:08:57 +0200876 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200878
879/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200881 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200882 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200883 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200885 *
886 * This enables the following ciphersuites (if other requisites are
887 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
889 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
890 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
891 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
892 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
893 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
894 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
895 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
896 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
897 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200898 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200900
901/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100903 *
904 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
905 *
Gilles Peskine7ab66a62018-09-14 17:47:41 +0200906 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100907 *
908 * This enables the following ciphersuites (if other requisites are
909 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
911 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
912 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
913 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
914 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
915 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
916 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
917 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
918 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
919 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100920 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100922
923/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100925 *
926 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
927 *
Gilles Peskine7ab66a62018-09-14 17:47:41 +0200928 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100929 *
930 * This enables the following ciphersuites (if other requisites are
931 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
933 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
934 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
935 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
936 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
937 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
938 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
939 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
940 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
941 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100944
945/**
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200946 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
947 *
948 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
949 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +0200950 * \warning This is currently experimental. EC J-PAKE support is based on the
951 * Thread v1.0.0 specification; incompatible changes to the specification
952 * might still happen. For this reason, this is disabled by default.
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200953 *
954 * Requires: MBEDTLS_ECJPAKE_C
955 * MBEDTLS_SHA256_C
956 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
957 *
958 * This enables the following ciphersuites (if other requisites are
959 * enabled as well):
960 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
961 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +0200962//#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200963
964/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100966 *
967 * Enhance support for reading EC keys using variants of SEC1 not allowed by
968 * RFC 5915 and RFC 5480.
969 *
970 * Currently this means parsing the SpecifiedECDomain choice of EC
971 * parameters (only known groups are supported, not arbitrary domains, to
972 * avoid validation issues).
973 *
974 * Disable if you only need to support RFC 5915 + 5480 key formats.
975 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100977
978/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100980 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200981 * Enable a dummy error function to make use of mbedtls_strerror() in
982 * third party libraries easier when MBEDTLS_ERROR_C is disabled
983 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200984 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
986 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100987 *
988 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200989 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100990 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200991#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100992
993/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000995 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200996 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200997 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000999 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +00001001
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001002/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +00001004 *
1005 * Enable functions that use the filesystem.
1006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +00001008
1009/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +00001011 *
TRodziewicz15a7b732021-06-16 11:22:53 +02001012 * Do not add default entropy sources in mbedtls_entropy_init().
Paul Bakker43655f42011-12-15 20:11:16 +00001013 *
Shuo Chen95a0d112014-04-04 21:04:40 -07001014 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +00001015 * application.
1016 *
1017 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +00001018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +00001020
1021/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +00001023 *
1024 * Do not use built-in platform entropy functions.
1025 * This is useful if your platform does not support
1026 * standards like the /dev/urandom or Windows CryptoAPI.
1027 *
1028 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +00001029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +00001031
1032/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +01001034 *
1035 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
1036 * default SHA-512 based one (if both are available).
1037 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +01001039 *
1040 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
1041 * if you have performance concerns.
1042 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001043 * This option is only useful if both MBEDTLS_SHA256_C and
1044 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +01001045 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +01001047
1048/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001049 * \def MBEDTLS_ENTROPY_NV_SEED
1050 *
1051 * Enable the non-volatile (NV) seed file-based entropy source.
1052 * (Also enables the NV seed read/write functions in the platform layer)
1053 *
1054 * This is crucial (if not required) on systems that do not have a
1055 * cryptographic entropy source (in hardware or kernel) available.
1056 *
1057 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
1058 *
Paul Bakker71a597a2016-06-07 10:59:03 +01001059 * \note The read/write functions that are used by the entropy source are
1060 * determined in the platform layer, and can be modified at runtime and/or
1061 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
1062 *
1063 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001064 * with regular fopen(), please make sure you make a seedfile with the
1065 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
1066 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +01001067 * and written to or you will get an entropy source error! The default
1068 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
1069 * bytes from the file.
1070 *
1071 * \note The entropy collector will write to the seed file before entropy is
1072 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001073 */
1074//#define MBEDTLS_ENTROPY_NV_SEED
1075
Ronald Cron71016a92020-08-28 19:01:50 +02001076/* MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001077 *
Ronald Cron71016a92020-08-28 19:01:50 +02001078 * Enable key identifiers that encode a key owner identifier.
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001079 *
Ronald Cron9a2511e2020-09-14 10:02:56 +02001080 * The owner of a key is identified by a value of type ::mbedtls_key_owner_id_t
1081 * which is currently hard-coded to be int32_t.
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001082 *
1083 * Note that this option is meant for internal use only and may be removed
Ronald Cron77c89f52020-11-10 17:45:56 +01001084 * without notice. It is incompatible with MBEDTLS_USE_PSA_CRYPTO.
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001085 */
Ronald Cron71016a92020-08-28 19:01:50 +02001086//#define MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER
Gilles Peskine69d7c8b2019-02-19 14:00:31 +01001087
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001088/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +02001090 *
1091 * Enable debugging of buffer allocator memory issues. Automatically prints
1092 * (to stderr) all (fatal) messages on memory allocation issues. Enables
1093 * function for 'debug output' of allocated memory.
1094 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001096 *
1097 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001098 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +02001100
1101/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001102 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +02001103 *
1104 * Include backtrace information with each allocated block.
1105 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001107 * GLIBC-compatible backtrace() an backtrace_symbols() support
1108 *
1109 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +02001110 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +02001112
1113/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001115 *
1116 * Support external private RSA keys (eg from a HSM) in the PK layer.
1117 *
1118 * Comment this macro to disable support for external private RSA keys.
1119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001121
1122/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001123 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001124 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001125 * Enable support for PKCS#1 v1.5 encoding.
1126 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001127 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +02001128 *
Paul Bakker48377d92013-08-30 12:06:24 +02001129 * This enables support for PKCS#1 v1.5 operations.
1130 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001132
1133/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001135 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001136 * Enable support for PKCS#1 v2.1 encoding.
1137 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001139 *
Paul Bakker9dcc3222011-03-08 14:16:06 +00001140 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
1141 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001143
Steven Cooreman6801f082021-02-19 17:21:22 +01001144/** \def MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS
1145 *
1146 * Enable support for platform built-in keys. If you enable this feature,
1147 * you must implement the function mbedtls_psa_platform_get_builtin_key().
1148 * See the documentation of that function for more information.
1149 *
1150 * Built-in keys are typically derived from a hardware unique key or
1151 * stored in a secure element.
1152 *
1153 * Requires: MBEDTLS_PSA_CRYPTO_C.
1154 *
1155 * \warning This interface is experimental and may change or be removed
1156 * without notice.
1157 */
1158//#define MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS
1159
Ronald Cron3768ac12021-01-26 16:58:00 +01001160/** \def MBEDTLS_PSA_CRYPTO_CLIENT
1161 *
1162 * Enable support for PSA crypto client.
1163 *
1164 * \note This option allows to include the code necessary for a PSA
1165 * crypto client when the PSA crypto implementation is not included in
1166 * the library (MBEDTLS_PSA_CRYPTO_C disabled). The code included is the
1167 * code to set and get PSA key attributes.
1168 * The development of PSA drivers partially relying on the library to
1169 * fulfill the hardware gaps is another possible usage of this option.
1170 *
1171 * \warning This interface is experimental and may change or be removed
1172 * without notice.
1173 */
1174//#define MBEDTLS_PSA_CRYPTO_CLIENT
1175
Steven Cooreman0d59f7b02020-07-16 20:27:57 +02001176/** \def MBEDTLS_PSA_CRYPTO_DRIVERS
1177 *
1178 * Enable support for the experimental PSA crypto driver interface.
1179 *
John Durkop185764f2020-10-12 21:32:12 -07001180 * Requires: MBEDTLS_PSA_CRYPTO_C
Steven Cooreman0d59f7b02020-07-16 20:27:57 +02001181 *
1182 * \warning This interface is experimental and may change or be removed
1183 * without notice.
1184 */
1185//#define MBEDTLS_PSA_CRYPTO_DRIVERS
1186
Gilles Peskinef08b3f82020-11-13 17:36:48 +01001187/** \def MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG
1188 *
1189 * Make the PSA Crypto module use an external random generator provided
1190 * by a driver, instead of Mbed TLS's entropy and DRBG modules.
1191 *
Gilles Peskineb663a602020-11-18 15:27:37 +01001192 * \note This random generator must deliver random numbers with cryptographic
1193 * quality and high performance. It must supply unpredictable numbers
1194 * with a uniform distribution. The implementation of this function
1195 * is responsible for ensuring that the random generator is seeded
1196 * with sufficient entropy. If you have a hardware TRNG which is slow
1197 * or delivers non-uniform output, declare it as an entropy source
1198 * with mbedtls_entropy_add_source() instead of enabling this option.
1199 *
Gilles Peskineb0a748e2020-11-30 12:01:54 +01001200 * If you enable this option, you must configure the type
Gilles Peskineb8af2282020-11-13 18:00:34 +01001201 * ::mbedtls_psa_external_random_context_t in psa/crypto_platform.h
1202 * and define a function called mbedtls_psa_external_get_random()
1203 * with the following prototype:
Gilles Peskinef08b3f82020-11-13 17:36:48 +01001204 * ```
1205 * psa_status_t mbedtls_psa_external_get_random(
1206 * mbedtls_psa_external_random_context_t *context,
1207 * uint8_t *output, size_t output_size, size_t *output_length);
1208 * );
1209 * ```
1210 * The \c context value is initialized to 0 before the first call.
1211 * The function must fill the \c output buffer with \p output_size bytes
1212 * of random data and set \c *output_length to \p output_size.
1213 *
1214 * Requires: MBEDTLS_PSA_CRYPTO_C
1215 *
1216 * \warning If you enable this option, code that uses the PSA cryptography
1217 * interface will not use any of the entropy sources set up for
1218 * the entropy module, nor the NV seed that MBEDTLS_ENTROPY_NV_SEED
1219 * enables.
1220 *
1221 * \note This option is experimental and may be removed without notice.
1222 */
1223//#define MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG
1224
Paul Bakker9dcc3222011-03-08 14:16:06 +00001225/**
Andrzej Kurekc6905232019-02-05 05:23:41 -05001226 * \def MBEDTLS_PSA_CRYPTO_SPM
1227 *
1228 * When MBEDTLS_PSA_CRYPTO_SPM is defined, the code is built for SPM (Secure
1229 * Partition Manager) integration which separates the code into two parts: a
1230 * NSPE (Non-Secure Process Environment) and an SPE (Secure Process
1231 * Environment).
1232 *
1233 * Module: library/psa_crypto.c
1234 * Requires: MBEDTLS_PSA_CRYPTO_C
1235 *
1236 */
1237//#define MBEDTLS_PSA_CRYPTO_SPM
1238
1239/**
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001240 * \def MBEDTLS_PSA_INJECT_ENTROPY
Andrzej Kurekc6905232019-02-05 05:23:41 -05001241 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001242 * Enable support for entropy injection at first boot. This feature is
1243 * required on systems that do not have a built-in entropy source (TRNG).
1244 * This feature is currently not supported on systems that have a built-in
1245 * entropy source.
Andrzej Kurekc6905232019-02-05 05:23:41 -05001246 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001247 * Requires: MBEDTLS_PSA_CRYPTO_STORAGE_C, MBEDTLS_ENTROPY_NV_SEED
Andrzej Kurekc6905232019-02-05 05:23:41 -05001248 *
1249 */
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00001250//#define MBEDTLS_PSA_INJECT_ENTROPY
Andrzej Kurekc6905232019-02-05 05:23:41 -05001251
1252/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +00001254 *
Hanno Becker88ec2382017-05-03 13:51:16 +01001255 * Do not use the Chinese Remainder Theorem
1256 * for the RSA private operation.
Paul Bakker0216cc12011-03-26 13:40:23 +00001257 *
1258 * Uncomment this macro to disable the use of CRT in RSA.
1259 *
Paul Bakker0216cc12011-03-26 13:40:23 +00001260 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001261//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +00001262
1263/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +00001265 *
1266 * Enable the checkup functions (*_self_test).
1267 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +00001269
1270/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +02001271 * \def MBEDTLS_SHA256_SMALLER
1272 *
1273 * Enable an implementation of SHA-256 that has lower ROM footprint but also
1274 * lower performance.
1275 *
1276 * The default implementation is meant to be a reasonnable compromise between
1277 * performance and size. This version optimizes more aggressively for size at
1278 * the expense of performance. Eg on Cortex-M4 it reduces the size of
1279 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
1280 * 30%.
1281 *
1282 * Uncomment to enable the smaller implementation of SHA256.
1283 */
1284//#define MBEDTLS_SHA256_SMALLER
1285
1286/**
Manuel Pégourié-Gonnard2306d152019-07-17 12:36:53 +02001287 * \def MBEDTLS_SHA512_SMALLER
1288 *
1289 * Enable an implementation of SHA-512 that has lower ROM footprint but also
1290 * lower performance.
1291 *
1292 * Uncomment to enable the smaller implementation of SHA512.
1293 */
1294//#define MBEDTLS_SHA512_SMALLER
1295
1296/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001298 *
1299 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001300 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +01001301 * with other servers, only debugging of failures is harder.
1302 *
1303 * The advantage of not sending alert messages, is that no information is given
1304 * about reasons for failures thus preventing adversaries of gaining intel.
1305 *
1306 * Enable sending of all alert messages
1307 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001309
1310/**
Gilles Peskined3d02902020-03-04 21:35:27 +01001311 * \def MBEDTLS_SSL_DTLS_CONNECTION_ID
1312 *
1313 * Enable support for the DTLS Connection ID extension
1314 * (version draft-ietf-tls-dtls-connection-id-05,
1315 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05)
1316 * which allows to identify DTLS connections across changes
1317 * in the underlying transport.
1318 *
1319 * Setting this option enables the SSL APIs `mbedtls_ssl_set_cid()`,
1320 * `mbedtls_ssl_get_peer_cid()` and `mbedtls_ssl_conf_cid()`.
1321 * See the corresponding documentation for more information.
1322 *
1323 * \warning The Connection ID extension is still in draft state.
1324 * We make no stability promises for the availability
1325 * or the shape of the API controlled by this option.
1326 *
1327 * The maximum lengths of outgoing and incoming CIDs can be configured
1328 * through the options
1329 * - MBEDTLS_SSL_CID_OUT_LEN_MAX
1330 * - MBEDTLS_SSL_CID_IN_LEN_MAX.
1331 *
1332 * Requires: MBEDTLS_SSL_PROTO_DTLS
1333 *
1334 * Uncomment to enable the Connection ID extension.
1335 */
1336//#define MBEDTLS_SSL_DTLS_CONNECTION_ID
1337
1338/**
Gilles Peskineb74a1c72018-04-24 13:09:22 +02001339 * \def MBEDTLS_SSL_ASYNC_PRIVATE
1340 *
1341 * Enable asynchronous external private key operations in SSL. This allows
1342 * you to configure an SSL connection to call an external cryptographic
1343 * module to perform private key operations instead of performing the
1344 * operation inside the library.
1345 *
1346 */
Jaeden Amerod9c71da2018-06-15 20:31:26 +01001347//#define MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskineb74a1c72018-04-24 13:09:22 +02001348
1349/**
Gilles Peskined3d02902020-03-04 21:35:27 +01001350 * \def MBEDTLS_SSL_CONTEXT_SERIALIZATION
1351 *
1352 * Enable serialization of the TLS context structures, through use of the
1353 * functions mbedtls_ssl_context_save() and mbedtls_ssl_context_load().
1354 *
1355 * This pair of functions allows one side of a connection to serialize the
1356 * context associated with the connection, then free or re-use that context
1357 * while the serialized state is persisted elsewhere, and finally deserialize
1358 * that state to a live context for resuming read/write operations on the
1359 * connection. From a protocol perspective, the state of the connection is
1360 * unaffected, in particular this is entirely transparent to the peer.
1361 *
1362 * Note: this is distinct from TLS session resumption, which is part of the
1363 * protocol and fully visible by the peer. TLS session resumption enables
1364 * establishing new connections associated to a saved session with shorter,
1365 * lighter handshakes, while context serialization is a local optimization in
1366 * handling a single, potentially long-lived connection.
1367 *
1368 * Enabling these APIs makes some SSL structures larger, as 64 extra bytes are
1369 * saved after the handshake to allow for more efficient serialization, so if
1370 * you don't need this feature you'll save RAM by disabling it.
1371 *
1372 * Comment to disable the context serialization APIs.
1373 */
1374#define MBEDTLS_SSL_CONTEXT_SERIALIZATION
1375
1376/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377 * \def MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001378 *
1379 * Enable the debug messages in SSL module for all issues.
1380 * Debug messages have been disabled in some places to prevent timing
1381 * attacks due to (unbalanced) debugging function calls.
1382 *
1383 * If you need all error reporting you should enable this during debugging,
1384 * but remove this for production servers that should log as well.
1385 *
1386 * Uncomment this macro to report all debug messages on errors introducing
1387 * a timing side-channel.
1388 *
Paul Bakkerd66f0702013-01-31 16:57:45 +01001389 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390//#define MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392/** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001393 *
1394 * Enable support for Encrypt-then-MAC, RFC 7366.
1395 *
1396 * This allows peers that both support it to use a more robust protection for
1397 * ciphersuites using CBC, providing deep resistance against timing attacks
1398 * on the padding or underlying cipher.
1399 *
1400 * This only affects CBC ciphersuites, and is useless if none is defined.
1401 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001402 * Requires: MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001403 *
1404 * Comment this macro to disable support for Encrypt-then-MAC
1405 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001408/** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001409 *
Manuel Pégourié-Gonnardbca8aa02020-03-24 12:11:49 +01001410 * Enable support for RFC 7627: Session Hash and Extended Master Secret
1411 * Extension.
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001412 *
1413 * This was introduced as "the proper fix" to the Triple Handshake familiy of
1414 * attacks, but it is recommended to always use it (even if you disable
1415 * renegotiation), since it actually fixes a more fundamental issue in the
1416 * original SSL/TLS design, and has implications beyond Triple Handshake.
1417 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001418 * Requires: MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +01001419 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001420 * Comment this macro to disable support for Extended Master Secret.
1421 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001422#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001423
Paul Bakkerd66f0702013-01-31 16:57:45 +01001424/**
Hanno Beckerbb278f52019-02-05 17:04:00 +00001425 * \def MBEDTLS_SSL_KEEP_PEER_CERTIFICATE
1426 *
Hanno Beckerfd7f2982019-02-25 10:13:33 +00001427 * This option controls the availability of the API mbedtls_ssl_get_peer_cert()
Hanno Beckerbb278f52019-02-05 17:04:00 +00001428 * giving access to the peer's certificate after completion of the handshake.
1429 *
1430 * Unless you need mbedtls_ssl_peer_cert() in your application, it is
1431 * recommended to disable this option for reduced RAM usage.
1432 *
1433 * \note If this option is disabled, mbedtls_ssl_get_peer_cert() is still
1434 * defined, but always returns \c NULL.
1435 *
1436 * \note This option has no influence on the protection against the
1437 * triple handshake attack. Even if it is disabled, Mbed TLS will
1438 * still ensure that certificates do not change during renegotiation,
1439 * for exaple by keeping a hash of the peer's certificate.
1440 *
1441 * Comment this macro to disable storing the peer's certificate
1442 * after the handshake.
1443 */
1444#define MBEDTLS_SSL_KEEP_PEER_CERTIFICATE
1445
1446/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 * \def MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001448 *
Hanno Becker0eb8fb82018-10-26 09:53:16 +01001449 * Enable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001450 *
1451 * The two main uses of renegotiation are (1) refresh keys on long-lived
1452 * connections and (2) client authentication after the initial handshake.
1453 * If you don't need renegotiation, it's probably better to disable it, since
1454 * it has been associated with security issues in the past and is easy to
1455 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001456 *
Manuel Pégourié-Gonnard55f968b2015-03-09 16:23:15 +00001457 * Comment this to disable support for renegotiation.
Hanno Becker6851b102017-10-12 14:57:48 +01001458 *
1459 * \note Even if this option is disabled, both client and server are aware
1460 * of the Renegotiation Indication Extension (RFC 5746) used to
1461 * prevent the SSL renegotiation attack (see RFC 5746 Sect. 1).
1462 * (See \c mbedtls_ssl_conf_legacy_renegotiation for the
1463 * configuration of this extension).
1464 *
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001465 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001466#define MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001467
1468/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001469 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001470 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001471 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +02001472 *
1473 * Comment this macro to disable support for the max_fragment_length extension
1474 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001476
1477/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 * \def MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001479 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001480 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001481 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001483 * (Depends on ciphersuites)
1484 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001485 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001486 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001487#define MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001488
1489/**
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001490 * \def MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1491 *
Hanno Becker3c358d42020-05-20 13:54:41 +01001492 * This macro is used to selectively enable experimental parts
1493 * of the code that contribute to the ongoing development of
1494 * the prototype TLS 1.3 and DTLS 1.3 implementation, and provide
1495 * no other purpose.
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001496 *
Hanno Becker3c358d42020-05-20 13:54:41 +01001497 * \warning TLS 1.3 and DTLS 1.3 aren't yet supported in Mbed TLS,
1498 * and no feature exposed through this macro is part of the
1499 * public API. In particular, features under the control
1500 * of this macro are experimental and don't come with any
1501 * stability guarantees.
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001502 *
1503 * Uncomment this macro to enable experimental and partial
1504 * functionality specific to TLS 1.3.
1505 */
Hanno Beckere4160602020-05-07 15:11:45 +01001506//#define MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
Hanno Becker9fc15ea2020-05-04 12:00:47 +01001507
1508/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 * \def MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001510 *
1511 * Enable support for DTLS (all available versions).
1512 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001513 * Enable this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001514 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02001515 * Requires: MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001516 *
1517 * Comment this macro to disable support for DTLS
1518 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519#define MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001520
1521/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522 * \def MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001523 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001524 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001525 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001526 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001527 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528#define MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001529
1530/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001532 *
1533 * Enable support for the anti-replay mechanism in DTLS.
1534 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001535 * Requires: MBEDTLS_SSL_TLS_C
1536 * MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001537 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001538 * \warning Disabling this is often a security risk!
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001539 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001540 *
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001541 * Comment this to disable anti-replay in DTLS.
1542 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001544
1545/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001547 *
1548 * Enable support for HelloVerifyRequest on DTLS servers.
1549 *
1550 * This feature is highly recommended to prevent DTLS servers being used as
1551 * amplifiers in DoS attacks against other hosts. It should always be enabled
1552 * unless you know for sure amplification cannot be a problem in the
1553 * environment in which your server operates.
1554 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001555 * \warning Disabling this can ba a security risk! (see above)
1556 *
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001557 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001558 *
1559 * Comment this to disable support for HelloVerifyRequest.
1560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001562
1563/**
Johan Pascalb62bb512015-12-03 21:56:45 +01001564 * \def MBEDTLS_SSL_DTLS_SRTP
1565 *
Tobias Nießen1e8ca122021-05-10 19:53:15 +02001566 * Enable support for negotiation of DTLS-SRTP (RFC 5764)
Johan Pascal842d6712020-09-23 13:34:40 +02001567 * through the use_srtp extension.
1568 *
1569 * \note This feature provides the minimum functionality required
1570 * to negotiate the use of DTLS-SRTP and to allow the derivation of
1571 * the associated SRTP packet protection key material.
1572 * In particular, the SRTP packet protection itself, as well as the
1573 * demultiplexing of RTP and DTLS packets at the datagram layer
1574 * (see Section 5 of RFC 5764), are not handled by this feature.
1575 * Instead, after successful completion of a handshake negotiating
1576 * the use of DTLS-SRTP, the extended key exporter API
Hanno Becker2d6e6f82021-05-24 10:58:31 +01001577 * mbedtls_ssl_conf_export_keys_cb() should be used to implement
Johan Pascal842d6712020-09-23 13:34:40 +02001578 * the key exporter described in Section 4.2 of RFC 5764 and RFC 5705
1579 * (this is implemented in the SSL example programs).
1580 * The resulting key should then be passed to an SRTP stack.
1581 *
1582 * Setting this option enables the runtime API
1583 * mbedtls_ssl_conf_dtls_srtp_protection_profiles()
1584 * through which the supported DTLS-SRTP protection
1585 * profiles can be configured. You must call this API at
1586 * runtime if you wish to negotiate the use of DTLS-SRTP.
Johan Pascalb62bb512015-12-03 21:56:45 +01001587 *
1588 * Requires: MBEDTLS_SSL_PROTO_DTLS
1589 *
Ron Eldor9cfb5eb2018-12-10 15:30:14 +02001590 * Uncomment this to enable support for use_srtp extension.
Johan Pascalb62bb512015-12-03 21:56:45 +01001591 */
Ron Eldor9cfb5eb2018-12-10 15:30:14 +02001592//#define MBEDTLS_SSL_DTLS_SRTP
Johan Pascalb62bb512015-12-03 21:56:45 +01001593
1594/**
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001595 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1596 *
1597 * Enable server-side support for clients that reconnect from the same port.
1598 *
1599 * Some clients unexpectedly close the connection and try to reconnect using the
1600 * same source port. This needs special support from the server to handle the
Simon Butcher4f6882a2015-09-11 17:12:46 +01001601 * new connection securely, as described in section 4.2.8 of RFC 6347. This
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001602 * flag enables that support.
1603 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001604 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001605 *
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001606 * Comment this to disable support for clients reusing the source port.
1607 */
1608#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1609
1610/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001611 * \def MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001612 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001613 * Enable support for RFC 5077 session tickets in SSL.
Antonin Décimo36e89b52019-01-23 15:24:37 +01001614 * Client-side, provides full support for session tickets (maintenance of a
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02001615 * session store remains the responsibility of the application, though).
1616 * Server-side, you also need to provide callbacks for writing and parsing
1617 * tickets, including authenticated encryption and key management. Example
1618 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
Paul Bakkera503a632013-08-14 13:48:06 +02001619 *
1620 * Comment this macro to disable support for SSL session tickets
1621 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622#define MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001623
1624/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001626 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001627 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001628 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 * Requires: MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001630 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001631 * Comment this macro to disable support for server name indication in SSL
1632 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633#define MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001634
1635/**
Gilles Peskinef03bd812020-03-23 18:13:58 +01001636 * \def MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
1637 *
Andrzej Kurek2a54a6f2021-01-07 08:13:49 -05001638 * When this option is enabled, the SSL buffer will be resized automatically
1639 * based on the negotiated maximum fragment length in each direction.
Andrzej Kurek557289b2020-10-21 15:12:39 +02001640 *
1641 * Requires: MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Gilles Peskinef03bd812020-03-23 18:13:58 +01001642 */
1643//#define MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
1644
1645/**
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001646 * \def MBEDTLS_TEST_CONSTANT_FLOW_MEMSAN
1647 *
1648 * Enable testing of the constant-flow nature of some sensitive functions with
1649 * clang's MemorySanitizer. This causes some existing tests to also test
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001650 * this non-functional property of the code under test.
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001651 *
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001652 * This setting requires compiling with clang -fsanitize=memory. The test
1653 * suites can then be run normally.
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001654 *
Manuel Pégourié-Gonnard8ff863b2020-07-31 12:59:34 +02001655 * \warning This macro is only used for extended testing; it is not considered
1656 * part of the library's API, so it may change or disappear at any time.
1657 *
Manuel Pégourié-Gonnard390fb4f2020-07-24 11:08:40 +02001658 * Uncomment to enable testing of the constant-flow nature of selected code.
Manuel Pégourié-Gonnard6240def2020-07-10 09:35:54 +02001659 */
1660//#define MBEDTLS_TEST_CONSTANT_FLOW_MEMSAN
1661
1662/**
Manuel Pégourié-Gonnard73afa372020-08-19 10:27:38 +02001663 * \def MBEDTLS_TEST_CONSTANT_FLOW_VALGRIND
1664 *
1665 * Enable testing of the constant-flow nature of some sensitive functions with
1666 * valgrind's memcheck tool. This causes some existing tests to also test
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001667 * this non-functional property of the code under test.
Manuel Pégourié-Gonnard73afa372020-08-19 10:27:38 +02001668 *
1669 * This setting requires valgrind headers for building, and is only useful for
Manuel Pégourié-Gonnarddd00bfc2020-08-24 12:58:36 +02001670 * testing if the tests suites are run with valgrind's memcheck. This can be
1671 * done for an individual test suite with 'valgrind ./test_suite_xxx', or when
1672 * using CMake, this can be done for all test suites with 'make memcheck'.
Manuel Pégourié-Gonnard73afa372020-08-19 10:27:38 +02001673 *
1674 * \warning This macro is only used for extended testing; it is not considered
1675 * part of the library's API, so it may change or disappear at any time.
1676 *
1677 * Uncomment to enable testing of the constant-flow nature of selected code.
1678 */
1679//#define MBEDTLS_TEST_CONSTANT_FLOW_VALGRIND
1680
1681/**
Gilles Peskinefea6eaf2019-09-11 13:27:48 +02001682 * \def MBEDTLS_TEST_HOOKS
1683 *
1684 * Enable features for invasive testing such as introspection functions and
1685 * hooks for fault injection. This enables additional unit tests.
1686 *
1687 * Merely enabling this feature should not change the behavior of the product.
1688 * It only adds new code, and new branching points where the default behavior
1689 * is the same as when this feature is disabled.
1690 * However, this feature increases the attack surface: there is an added
1691 * risk of vulnerabilities, and more gadgets that can make exploits easier.
1692 * Therefore this feature must never be enabled in production.
1693 *
1694 * See `docs/architecture/testing/mbed-crypto-invasive-testing.md` for more
1695 * information.
1696 *
1697 * Uncomment to enable invasive tests.
1698 */
1699//#define MBEDTLS_TEST_HOOKS
1700
1701/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001702 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001703 *
1704 * Provide your own alternate threading implementation.
1705 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001707 *
1708 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001709 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001710//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001711
1712/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001713 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001714 *
1715 * Enable the pthread wrapper layer for the threading layer.
1716 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001718 *
1719 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001720 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001722
1723/**
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001724 * \def MBEDTLS_USE_PSA_CRYPTO
1725 *
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001726 * Make the X.509 and TLS library use PSA for cryptographic operations, and
1727 * enable new APIs for using keys handled by PSA Crypto.
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001728 *
Jaeden Amero8dd16902019-07-22 16:39:49 +01001729 * \note Development of this option is currently in progress, and parts of Mbed
1730 * TLS's X.509 and TLS modules are not ported to PSA yet. However, these parts
Andrzej Kurekd65b11d2019-04-16 04:20:24 -04001731 * will still continue to work as usual, so enabling this option should not
1732 * break backwards compatibility.
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001733 *
Manuel Pégourié-Gonnard13b0beb2021-09-20 13:21:25 +02001734 * \note See docs/use-psa-crypto.md for a complete description of what this
1735 * option currently does, and of parts that are not affected by it so far.
1736 *
Manuel Pégourié-Gonnard200bcf72021-09-21 11:30:52 +02001737 * \warning This option enables new Mbed TLS APIs which are currently
1738 * considered experimental and may change in incompatible ways at any time.
1739 * That is, the APIs enabled by this option are not covered by the usual
1740 * promises of API stability.
Hanno Becker51560b62018-11-19 09:46:26 +00001741 *
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001742 * Requires: MBEDTLS_PSA_CRYPTO_C.
Manuel Pégourié-Gonnard971dea32019-02-01 12:38:40 +01001743 *
Andrzej Kurekd3deb1d2019-04-16 04:14:48 -04001744 * Uncomment this to enable internal use of PSA Crypto and new associated APIs.
Manuel Pégourié-Gonnardaeefa492018-10-22 12:14:52 +02001745 */
1746//#define MBEDTLS_USE_PSA_CRYPTO
1747
1748/**
John Durkop6e33dbe2020-09-17 21:15:13 -07001749 * \def MBEDTLS_PSA_CRYPTO_CONFIG
1750 *
John Durkop185764f2020-10-12 21:32:12 -07001751 * This setting allows support for cryptographic mechanisms through the PSA
1752 * API to be configured separately from support through the mbedtls API.
John Durkop6e33dbe2020-09-17 21:15:13 -07001753 *
John Durkop185764f2020-10-12 21:32:12 -07001754 * Uncomment this to enable use of PSA Crypto configuration settings which
Gilles Peskine58858b72020-11-09 15:26:09 +01001755 * can be found in include/psa/crypto_config.h.
1756 *
John Durkop185764f2020-10-12 21:32:12 -07001757 * This feature is still experimental and is not ready for production since
1758 * it is not completed.
John Durkop6e33dbe2020-09-17 21:15:13 -07001759 */
1760//#define MBEDTLS_PSA_CRYPTO_CONFIG
1761
1762/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001764 *
1765 * Allow run-time checking of compile-time enabled features. Thus allowing users
1766 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001768 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001770 *
1771 * Comment this to disable run-time checking and save ROM space
1772 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001774
1775/**
Hanno Becker288dedc2019-03-27 11:00:53 +00001776 * \def MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1777 *
Jarno Lamsaf49fedc2019-04-01 14:58:30 +03001778 * If set, this enables the X.509 API `mbedtls_x509_crt_verify_with_ca_cb()`
Hanno Becker288dedc2019-03-27 11:00:53 +00001779 * and the SSL API `mbedtls_ssl_conf_ca_cb()` which allow users to configure
1780 * the set of trusted certificates through a callback instead of a linked
1781 * list.
1782 *
1783 * This is useful for example in environments where a large number of trusted
1784 * certificates is present and storing them in a linked list isn't efficient
1785 * enough, or when the set of trusted certificates changes frequently.
1786 *
Jarno Lamsaf49fedc2019-04-01 14:58:30 +03001787 * See the documentation of `mbedtls_x509_crt_verify_with_ca_cb()` and
Hanno Becker288dedc2019-03-27 11:00:53 +00001788 * `mbedtls_ssl_conf_ca_cb()` for more information.
1789 *
1790 * Uncomment to enable trusted certificate callbacks.
1791 */
1792//#define MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1793
1794/**
Hanno Becker612a2f12020-10-09 09:19:39 +01001795 * \def MBEDTLS_X509_REMOVE_INFO
Peter Kolbus9a969b62018-12-11 13:55:56 -06001796 *
Chris Jones2c745862020-12-16 11:41:06 +00001797 * Disable mbedtls_x509_*_info() and related APIs.
Peter Kolbus9a969b62018-12-11 13:55:56 -06001798 *
Chris Jones2c745862020-12-16 11:41:06 +00001799 * Uncomment to omit mbedtls_x509_*_info(), as well as mbedtls_debug_print_crt()
Peter Kolbus9a969b62018-12-11 13:55:56 -06001800 * and other functions/constants only used by these functions, thus reducing
1801 * the code footprint by several KB.
1802 */
Chris Jones2c745862020-12-16 11:41:06 +00001803//#define MBEDTLS_X509_REMOVE_INFO
Peter Kolbus9a969b62018-12-11 13:55:56 -06001804
1805/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001807 *
1808 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1809 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1810 *
1811 * Comment this macro to disallow using RSASSA-PSS in certificates.
1812 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001813#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001814/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001815
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001816/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001817 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001818 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001819 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001820 * \{
1821 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001822
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001823/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001825 *
1826 * Enable AES-NI support on x86-64.
1827 *
1828 * Module: library/aesni.c
1829 * Caller: library/aes.c
1830 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001832 *
1833 * This modules adds support for the AES-NI instructions on x86-64
1834 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001835#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001836
1837/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001839 *
1840 * Enable the AES block cipher.
1841 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001842 * Module: library/aes.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001843 * Caller: library/cipher.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001844 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001845 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001846 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001847 * This module enables the following ciphersuites (if other requisites are
1848 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1850 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1851 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1852 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1853 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1854 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1855 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1856 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1857 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1858 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1859 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1860 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1861 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1862 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1863 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1864 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1865 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1866 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1867 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1868 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1869 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1870 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1871 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1872 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1873 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1874 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1875 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1876 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1877 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1878 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1879 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1880 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1881 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1882 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1883 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1884 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1885 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1886 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1887 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1888 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1889 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1890 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1891 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1892 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1893 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1894 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1895 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1896 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1897 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1898 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1899 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1900 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1901 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1902 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1903 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1904 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1905 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1906 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001907 *
Paul Bakkercff68422013-09-15 20:43:33 +02001908 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001909 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001910#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001911
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001912/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001913 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001914 *
1915 * Enable the generic ASN1 parser.
1916 *
1917 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001918 * Caller: library/x509.c
1919 * library/dhm.c
1920 * library/pkcs12.c
1921 * library/pkcs5.c
1922 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001923 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001925
1926/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001928 *
1929 * Enable the generic ASN1 writer.
1930 *
1931 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001932 * Caller: library/ecdsa.c
1933 * library/pkwrite.c
1934 * library/x509_create.c
1935 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001936 * library/x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001937 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001939
1940/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001942 *
1943 * Enable the Base64 module.
1944 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001945 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001946 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001947 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001948 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001949 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001951
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001952/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001954 *
Paul Bakker9a736322012-11-14 12:39:52 +00001955 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001956 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001957 * Module: library/bignum.c
1958 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001959 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001960 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001961 * library/rsa.c
Chris Jones3848e312021-03-11 16:17:59 +00001962 * library/rsa_alt_helpers.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001963 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001964 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001965 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001968
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001969/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001970 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001971 *
1972 * Enable the Camellia block cipher.
1973 *
Paul Bakker38119b12009-01-10 23:31:23 +00001974 * Module: library/camellia.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001975 * Caller: library/cipher.c
Paul Bakker38119b12009-01-10 23:31:23 +00001976 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001977 * This module enables the following ciphersuites (if other requisites are
1978 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1980 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1981 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1982 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1983 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1984 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1985 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1986 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1987 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1988 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1989 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1990 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1991 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1992 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1993 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1994 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1995 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1996 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1997 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1998 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1999 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
2000 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
2001 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
2002 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
2003 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
2004 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
2005 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
2006 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
2007 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
2008 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
2009 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
2010 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
2011 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
2012 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
2013 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
2014 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
2015 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
2016 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
2017 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
2018 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
2019 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
2020 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00002021 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00002023
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002024/**
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002025 * \def MBEDTLS_ARIA_C
2026 *
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01002027 * Enable the ARIA block cipher.
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002028 *
2029 * Module: library/aria.c
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01002030 * Caller: library/cipher.c
2031 *
2032 * This module enables the following ciphersuites (if other requisites are
2033 * enabled as well):
2034 *
2035 * MBEDTLS_TLS_RSA_WITH_ARIA_128_CBC_SHA256
2036 * MBEDTLS_TLS_RSA_WITH_ARIA_256_CBC_SHA384
2037 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
2038 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
2039 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
2040 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
2041 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
2042 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
2043 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
2044 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
2045 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
2046 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
2047 * MBEDTLS_TLS_RSA_WITH_ARIA_128_GCM_SHA256
2048 * MBEDTLS_TLS_RSA_WITH_ARIA_256_GCM_SHA384
2049 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
2050 * MBEDTLS_TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
2051 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
2052 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
2053 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
2054 * MBEDTLS_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
2055 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
2056 * MBEDTLS_TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
2057 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
2058 * MBEDTLS_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
2059 * MBEDTLS_TLS_PSK_WITH_ARIA_128_CBC_SHA256
2060 * MBEDTLS_TLS_PSK_WITH_ARIA_256_CBC_SHA384
2061 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
2062 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
2063 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
2064 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
2065 * MBEDTLS_TLS_PSK_WITH_ARIA_128_GCM_SHA256
2066 * MBEDTLS_TLS_PSK_WITH_ARIA_256_GCM_SHA384
2067 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
2068 * MBEDTLS_TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
2069 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
2070 * MBEDTLS_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
2071 * MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
2072 * MBEDTLS_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002073 */
TRodziewicz85aff9f2021-04-23 10:47:26 +02002074#define MBEDTLS_ARIA_C
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00002075
2076/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02002078 *
2079 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
2080 *
2081 * Module: library/ccm.c
2082 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02002084 *
2085 * This module enables the AES-CCM ciphersuites, if other requisites are
2086 * enabled as well.
2087 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02002089
2090/**
Daniel King34b822c2016-05-15 17:28:08 -03002091 * \def MBEDTLS_CHACHA20_C
2092 *
2093 * Enable the ChaCha20 stream cipher.
2094 *
2095 * Module: library/chacha20.c
2096 */
2097#define MBEDTLS_CHACHA20_C
2098
2099/**
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +02002100 * \def MBEDTLS_CHACHAPOLY_C
2101 *
2102 * Enable the ChaCha20-Poly1305 AEAD algorithm.
2103 *
2104 * Module: library/chachapoly.c
2105 *
2106 * This module requires: MBEDTLS_CHACHA20_C, MBEDTLS_POLY1305_C
2107 */
2108#define MBEDTLS_CHACHAPOLY_C
2109
2110/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002111 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002112 *
2113 * Enable the generic cipher layer.
2114 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00002115 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02002116 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00002117 *
2118 * Uncomment to enable generic cipher wrappers.
2119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00002121
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002122/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002123 * \def MBEDTLS_CMAC_C
2124 *
Simon Butcher327398a2016-10-05 14:09:11 +01002125 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
2126 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002127 *
Steven Cooremanc338cef2021-04-26 11:24:44 +02002128 * \note When #MBEDTLS_CMAC_ALT is active, meaning that the underlying
2129 * implementation of the CMAC algorithm is provided by an alternate
2130 * implementation, that alternate implementation may opt to not support
2131 * AES-192 or 3DES as underlying block ciphers for the CMAC operation.
2132 *
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002133 * Module: library/cmac.c
2134 *
Simon Butcher69283e52016-10-06 12:49:58 +01002135 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002136 *
2137 */
TRodziewicz85aff9f2021-04-23 10:47:26 +02002138#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00002139
2140/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002142 *
Nir Sonnenscheince266e42018-08-29 10:11:46 +03002143 * Enable the CTR_DRBG AES-based random generator.
2144 * The CTR_DRBG generator uses AES-256 by default.
Gilles Peskine1540e5b2019-10-03 14:21:14 +02002145 * To use AES-128 instead, enable \c MBEDTLS_CTR_DRBG_USE_128_BIT_KEY above.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002146 *
Gilles Peskine7e279362019-10-03 14:21:39 +02002147 * \note To achieve a 256-bit security strength with CTR_DRBG,
2148 * you must use AES-256 *and* use sufficient entropy.
2149 * See ctr_drbg.h for more details.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002150 *
2151 * Module: library/ctr_drbg.c
2152 * Caller:
2153 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002155 *
Nir Sonnenschein521e8a92018-09-03 14:10:52 +03002156 * This module provides the CTR_DRBG AES random number generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002157 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002158#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00002159
2160/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002161 * \def MBEDTLS_DEBUG_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002162 *
2163 * Enable the debug functions.
2164 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002165 * Module: library/debug.c
2166 * Caller: library/ssl_cli.c
2167 * library/ssl_srv.c
2168 * library/ssl_tls.c
2169 *
2170 * This module provides debugging functions.
2171 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172#define MBEDTLS_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002173
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002174/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002176 *
2177 * Enable the DES block cipher.
2178 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002179 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002180 * Caller: library/pem.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01002181 * library/cipher.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002182 *
Paul Bakkercff68422013-09-15 20:43:33 +02002183 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002184 *
2185 * \warning DES is considered a weak cipher and its use constitutes a
2186 * security risk. We recommend considering stronger ciphers instead.
Paul Bakker5121ce52009-01-03 21:22:43 +00002187 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002189
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002190/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002191 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002192 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002193 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002194 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002195 * Module: library/dhm.c
2196 * Caller: library/ssl_cli.c
2197 * library/ssl_srv.c
2198 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002199 * This module is used by the following key exchanges:
2200 * DHE-RSA, DHE-PSK
Hanno Beckera2f6b722017-09-28 10:33:29 +01002201 *
Hanno Beckerf9734b32017-10-03 12:09:22 +01002202 * \warning Using DHE constitutes a security risk as it
2203 * is not possible to validate custom DH parameters.
2204 * If possible, it is recommended users should consider
2205 * preferring other methods of key exchange.
2206 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +01002207 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002208 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002210
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002211/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002212 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002213 *
2214 * Enable the elliptic curve Diffie-Hellman library.
2215 *
2216 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01002217 * Caller: library/ssl_cli.c
2218 * library/ssl_srv.c
2219 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002220 * This module is used by the following key exchanges:
2221 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002222 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002224 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002225#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002226
2227/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002229 *
2230 * Enable the elliptic curve DSA library.
2231 *
2232 * Module: library/ecdsa.c
2233 * Caller:
2234 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002235 * This module is used by the following key exchanges:
2236 * ECDHE-ECDSA
2237 *
Gilles Peskine799e5762018-09-14 17:34:00 +02002238 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C,
2239 * and at least one MBEDTLS_ECP_DP_XXX_ENABLED for a
2240 * short Weierstrass curve.
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002241 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002243
2244/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002245 * \def MBEDTLS_ECJPAKE_C
2246 *
2247 * Enable the elliptic curve J-PAKE library.
2248 *
Tomasz Rodziewicz532ca932021-05-07 11:01:24 +02002249 * \note EC J-PAKE support is based on the Thread v1.0.0 specification.
2250 * It has not been reviewed for compliance with newer standards such as
Tomasz Rodziewicz1fc7c4c2021-05-07 10:13:31 +02002251 * Thread v1.1 or RFC 8236.
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02002252 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002253 * Module: library/ecjpake.c
2254 * Caller:
2255 *
2256 * This module is used by the following key exchanges:
2257 * ECJPAKE
2258 *
2259 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
2260 */
Tomasz Rodziewiczb1336052021-04-22 15:14:17 +02002261#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002262
2263/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002265 *
2266 * Enable the elliptic curve over GF(p) library.
2267 *
2268 * Module: library/ecp.c
2269 * Caller: library/ecdh.c
2270 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002271 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002272 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002273 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002276
2277/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002279 *
2280 * Enable the platform-specific entropy code.
2281 *
2282 * Module: library/entropy.c
2283 * Caller:
2284 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002286 *
2287 * This module provides a generic entropy pool
2288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002290
2291/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002292 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00002293 *
2294 * Enable error code to error string conversion.
2295 *
2296 * Module: library/error.c
2297 * Caller:
2298 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00002300 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00002302
2303/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00002305 *
Jaeden Amero7accf442019-04-10 18:13:57 +01002306 * Enable the Galois/Counter Mode (GCM).
Paul Bakker89e80c92012-03-20 13:50:09 +00002307 *
2308 * Module: library/gcm.c
2309 *
Jaeden Amero651ae682019-04-10 18:19:16 +01002310 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C or MBEDTLS_ARIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00002311 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002312 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
2313 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00002314 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00002316
2317/**
Thomas Fossati656864b2016-07-17 08:51:22 +01002318 * \def MBEDTLS_HKDF_C
2319 *
2320 * Enable the HKDF algorithm (RFC 5869).
2321 *
2322 * Module: library/hkdf.c
2323 * Caller:
2324 *
2325 * Requires: MBEDTLS_MD_C
2326 *
2327 * This module adds support for the Hashed Message Authentication Code
2328 * (HMAC)-based key derivation function (HKDF).
2329 */
2330#define MBEDTLS_HKDF_C
2331
2332/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002334 *
2335 * Enable the HMAC_DRBG random generator.
2336 *
2337 * Module: library/hmac_drbg.c
2338 * Caller:
2339 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002341 *
2342 * Uncomment to enable the HMAC_DRBG random number geerator.
2343 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002345
2346/**
Ron Eldor466a57f2018-05-03 16:54:28 +03002347 * \def MBEDTLS_NIST_KW_C
2348 *
2349 * Enable the Key Wrapping mode for 128-bit block ciphers,
2350 * as defined in NIST SP 800-38F. Only KW and KWP modes
2351 * are supported. At the moment, only AES is approved by NIST.
2352 *
2353 * Module: library/nist_kw.c
2354 *
2355 * Requires: MBEDTLS_AES_C and MBEDTLS_CIPHER_C
2356 */
TRodziewicz85aff9f2021-04-23 10:47:26 +02002357#define MBEDTLS_NIST_KW_C
Ron Eldor466a57f2018-05-03 16:54:28 +03002358
2359/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002361 *
2362 * Enable the generic message digest layer.
2363 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002364 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00002365 * Caller:
2366 *
2367 * Uncomment to enable generic message digest wrappers.
2368 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002369#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00002370
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002371/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002373 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002374 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002375 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002376 * Module: library/md5.c
2377 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002378 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002379 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002380 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02002381 * This module is required for TLS 1.2 depending on the handshake parameters.
2382 * Further, it is used for checking MD5-signed certificates, and for PBKDF1
2383 * when decrypting PEM-encoded encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002384 *
2385 * \warning MD5 is considered a weak message digest and its use constitutes a
2386 * security risk. If possible, we recommend avoiding dependencies on
2387 * it, and considering stronger message digests instead.
2388 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002389 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002391
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002392/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002394 *
2395 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002396 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002397 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02002398 *
2399 * Module: library/memory_buffer_alloc.c
2400 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 * Requires: MBEDTLS_PLATFORM_C
2402 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02002403 *
2404 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02002405 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02002407
2408/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002409 * \def MBEDTLS_NET_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002410 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002411 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
2412 *
Simon Butcherd567a232016-03-09 20:19:21 +00002413 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
2414 * and Windows. For other platforms, you'll want to disable it, and write your
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002415 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002416 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002417 * \note See also our Knowledge Base article about porting to a new
2418 * environment:
2419 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2420 *
Andres AG788aa4a2016-09-14 14:32:09 +01002421 * Module: library/net_sockets.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002422 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002423 * This module provides networking routines.
Paul Bakker5121ce52009-01-03 21:22:43 +00002424 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425#define MBEDTLS_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002426
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002427/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002428 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002429 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002430 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02002431 *
2432 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002433 * Caller: library/asn1write.c
2434 * library/pkcs5.c
2435 * library/pkparse.c
2436 * library/pkwrite.c
2437 * library/rsa.c
2438 * library/x509.c
2439 * library/x509_create.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002440 * library/x509_crl.c
2441 * library/x509_crt.c
2442 * library/x509_csr.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002443 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002444 * library/x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02002445 *
2446 * This modules translates between OIDs and internal values.
2447 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002448#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002449
2450/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002452 *
2453 * Enable VIA Padlock support on x86.
2454 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002455 * Module: library/padlock.c
2456 * Caller: library/aes.c
2457 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002458 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002459 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002460 * This modules adds support for the VIA PadLock on x86.
2461 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002463
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002464/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002466 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002467 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00002468 *
2469 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002470 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02002471 * library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002472 * library/x509_crl.c
2473 * library/x509_crt.c
2474 * library/x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00002475 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002476 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002477 *
Paul Bakkercff68422013-09-15 20:43:33 +02002478 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00002479 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002481
2482/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002483 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002484 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002485 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02002486 *
2487 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002488 * Caller: library/pkwrite.c
2489 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002490 * library/x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02002491 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02002493 *
2494 * This modules adds support for encoding / writing PEM files.
2495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002497
2498/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002500 *
2501 * Enable the generic public (asymetric) key layer.
2502 *
2503 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002504 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002505 * library/ssl_cli.c
2506 * library/ssl_srv.c
2507 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002509 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002510 * Uncomment to enable generic public key wrappers.
2511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002513
2514/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002516 *
2517 * Enable the generic public (asymetric) key parser.
2518 *
2519 * Module: library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002520 * Caller: library/x509_crt.c
2521 * library/x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02002522 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002524 *
2525 * Uncomment to enable generic public key parse functions.
2526 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002528
2529/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002531 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02002532 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02002533 *
2534 * Module: library/pkwrite.c
2535 * Caller: library/x509write.c
2536 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002538 *
2539 * Uncomment to enable generic public key write functions.
2540 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002542
2543/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002545 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002546 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002547 *
2548 * Module: library/pkcs5.c
2549 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002551 *
2552 * This module adds support for the PKCS#5 functions.
2553 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002555
2556/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002558 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002559 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002560 * Adds algorithms for parsing PKCS#8 encrypted private keys
2561 *
2562 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002563 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002564 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002566 *
2567 * This module enables PKCS#12 functions.
2568 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002569#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002570
2571/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002573 *
2574 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002575 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01002576 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
2578 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00002579 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01002580 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002581 * \note This abstraction layer must be enabled on Windows (including MSYS2)
2582 * as other module rely on it for a fixed snprintf implementation.
2583 *
Paul Bakker747a83a2014-02-01 22:50:07 +01002584 * Module: library/platform.c
2585 * Caller: Most other .c files
2586 *
2587 * This module enables abstraction of common (libc) functions.
2588 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002589#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002590
2591/**
Daniel Kingadc32c02016-05-16 18:25:45 -03002592 * \def MBEDTLS_POLY1305_C
2593 *
2594 * Enable the Poly1305 MAC algorithm.
2595 *
2596 * Module: library/poly1305.c
Manuel Pégourié-Gonnarddca3a5d2018-05-07 10:43:27 +02002597 * Caller: library/chachapoly.c
Daniel Kingadc32c02016-05-16 18:25:45 -03002598 */
2599#define MBEDTLS_POLY1305_C
2600
2601/**
Jaeden Amero484ee332018-10-25 17:38:05 +01002602 * \def MBEDTLS_PSA_CRYPTO_C
2603 *
2604 * Enable the Platform Security Architecture cryptography API.
2605 *
Gilles Peskinee59236f2018-01-27 23:32:46 +01002606 * Module: library/psa_crypto.c
Jaeden Amero484ee332018-10-25 17:38:05 +01002607 *
Gilles Peskinef08b3f82020-11-13 17:36:48 +01002608 * Requires: either MBEDTLS_CTR_DRBG_C and MBEDTLS_ENTROPY_C,
Gilles Peskine82e57d12020-11-13 21:31:17 +01002609 * or MBEDTLS_HMAC_DRBG_C and MBEDTLS_ENTROPY_C,
Gilles Peskinef08b3f82020-11-13 17:36:48 +01002610 * or MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG.
Jaeden Amero484ee332018-10-25 17:38:05 +01002611 *
2612 */
Manuel Pégourié-Gonnardde7636e2019-02-01 12:33:29 +01002613#define MBEDTLS_PSA_CRYPTO_C
Jaeden Amero484ee332018-10-25 17:38:05 +01002614
2615/**
Gilles Peskinea8ade162019-06-26 11:24:49 +02002616 * \def MBEDTLS_PSA_CRYPTO_SE_C
2617 *
2618 * Enable secure element support in the Platform Security Architecture
2619 * cryptography API.
2620 *
Gilles Peskined0e66b02019-07-24 13:52:51 +02002621 * \warning This feature is not yet suitable for production. It is provided
2622 * for API evaluation and testing purposes only.
2623 *
Gilles Peskinea8ade162019-06-26 11:24:49 +02002624 * Module: library/psa_crypto_se.c
2625 *
2626 * Requires: MBEDTLS_PSA_CRYPTO_C, MBEDTLS_PSA_CRYPTO_STORAGE_C
2627 *
2628 */
Gilles Peskined0e66b02019-07-24 13:52:51 +02002629//#define MBEDTLS_PSA_CRYPTO_SE_C
Gilles Peskinea8ade162019-06-26 11:24:49 +02002630
2631/**
Andrzej Kurekc6905232019-02-05 05:23:41 -05002632 * \def MBEDTLS_PSA_CRYPTO_STORAGE_C
2633 *
2634 * Enable the Platform Security Architecture persistent key storage.
2635 *
Darryl Greendb2b8db2018-06-15 13:06:04 +01002636 * Module: library/psa_crypto_storage.c
Andrzej Kurekc6905232019-02-05 05:23:41 -05002637 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002638 * Requires: MBEDTLS_PSA_CRYPTO_C,
2639 * either MBEDTLS_PSA_ITS_FILE_C or a native implementation of
2640 * the PSA ITS interface
Andrzej Kurekc6905232019-02-05 05:23:41 -05002641 */
Darryl Greendb2b8db2018-06-15 13:06:04 +01002642#define MBEDTLS_PSA_CRYPTO_STORAGE_C
Andrzej Kurekc6905232019-02-05 05:23:41 -05002643
2644/**
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002645 * \def MBEDTLS_PSA_ITS_FILE_C
Andrzej Kurekc6905232019-02-05 05:23:41 -05002646 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002647 * Enable the emulation of the Platform Security Architecture
2648 * Internal Trusted Storage (PSA ITS) over files.
Andrzej Kurekc6905232019-02-05 05:23:41 -05002649 *
Gilles Peskine6194dc22018-11-16 22:24:15 +01002650 * Module: library/psa_its_file.c
Andrzej Kurekc6905232019-02-05 05:23:41 -05002651 *
Jaeden Amero57f4d9e2019-03-15 16:14:19 +00002652 * Requires: MBEDTLS_FS_IO
Andrzej Kurekc6905232019-02-05 05:23:41 -05002653 */
Gilles Peskine6194dc22018-11-16 22:24:15 +01002654#define MBEDTLS_PSA_ITS_FILE_C
Andrzej Kurekc6905232019-02-05 05:23:41 -05002655
2656/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002658 *
2659 * Enable the RIPEMD-160 hash algorithm.
2660 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002661 * Module: library/ripemd160.c
2662 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002663 *
2664 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002665#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002666
2667/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002669 *
2670 * Enable the RSA public-key cryptosystem.
2671 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002672 * Module: library/rsa.c
Chris Jones3848e312021-03-11 16:17:59 +00002673 * library/rsa_alt_helpers.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002674 * Caller: library/ssl_cli.c
2675 * library/ssl_srv.c
2676 * library/ssl_tls.c
2677 * library/x509.c
2678 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002679 * This module is used by the following key exchanges:
2680 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00002681 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002683 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002685
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002686/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002688 *
2689 * Enable the SHA1 cryptographic hash algorithm.
2690 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002691 * Module: library/sha1.c
2692 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002693 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002694 * library/ssl_srv.c
2695 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002696 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002697 *
TRodziewicz0f82ec62021-05-12 17:49:18 +02002698 * This module is required for TLS 1.2 depending on the handshake parameters,
2699 * and for SHA1-signed certificates.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002700 *
2701 * \warning SHA-1 is considered a weak message digest and its use constitutes
2702 * a security risk. If possible, we recommend avoiding dependencies
2703 * on it, and considering stronger message digests instead.
2704 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002705 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002706#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002707
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002708/**
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002709 * \def MBEDTLS_SHA224_C
2710 *
2711 * Enable the SHA-224 cryptographic hash algorithm.
2712 *
Mateusz Starzyk9d2d6c92021-05-18 15:54:20 +02002713 * Requires: MBEDTLS_SHA256_C. The library does not currently support enabling
Mateusz Starzykc722ebb2021-05-11 10:05:45 +02002714 * SHA-224 without SHA-256.
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002715 *
2716 * Module: library/sha256.c
2717 * Caller: library/md.c
2718 * library/ssl_cookie.c
2719 *
2720 * This module adds support for SHA-224.
2721 */
2722#define MBEDTLS_SHA224_C
2723
2724/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002726 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002727 * Enable the SHA-256 cryptographic hash algorithm.
2728 *
Mateusz Starzyk9d2d6c92021-05-18 15:54:20 +02002729 * Requires: MBEDTLS_SHA224_C. The library does not currently support enabling
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002730 * SHA-256 without SHA-224.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002731 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002732 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002733 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002734 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002735 * library/ssl_cli.c
2736 * library/ssl_srv.c
2737 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002738 *
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002739 * This module adds support for SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01002740 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00002741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002743
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002744/**
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002745 * \def MBEDTLS_SHA384_C
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002746 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002747 * Enable the SHA-384 cryptographic hash algorithm.
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002748 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002749 * Requires: MBEDTLS_SHA512_C
2750 *
2751 * Module: library/sha512.c
2752 * Caller: library/md.c
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002753 * library/ssl_cli.c
2754 * library/ssl_srv.c
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002755 *
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002756 * Comment to disable SHA-384
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002757 */
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002758#define MBEDTLS_SHA384_C
Mateusz Starzyke3c48b42021-04-19 16:46:28 +02002759
2760/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002762 *
Mateusz Starzyk3352a532021-04-06 14:28:22 +02002763 * Enable SHA-512 cryptographic hash algorithms.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002764 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002765 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002766 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002767 * library/md.c
Mateusz Starzyk6326a8d2021-05-10 13:51:53 +02002768 * library/ssl_tls.c
2769 * library/ssl_cookie.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002770 *
Mateusz Starzyk3352a532021-04-06 14:28:22 +02002771 * This module adds support for SHA-512.
Paul Bakker5121ce52009-01-03 21:22:43 +00002772 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002774
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002775/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002776 * \def MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002777 *
2778 * Enable simple SSL cache implementation.
2779 *
2780 * Module: library/ssl_cache.c
2781 * Caller:
2782 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002783 * Requires: MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002784 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002785#define MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002786
2787/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002788 * \def MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002789 *
2790 * Enable basic implementation of DTLS cookies for hello verification.
2791 *
2792 * Module: library/ssl_cookie.c
2793 * Caller:
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002794 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795#define MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002796
2797/**
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002798 * \def MBEDTLS_SSL_TICKET_C
2799 *
2800 * Enable an implementation of TLS server-side callbacks for session tickets.
2801 *
2802 * Module: library/ssl_ticket.c
2803 * Caller:
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02002804 *
Manuel Pégourié-Gonnard4214e3a2015-05-25 19:34:49 +02002805 * Requires: MBEDTLS_CIPHER_C
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002806 */
2807#define MBEDTLS_SSL_TICKET_C
2808
2809/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810 * \def MBEDTLS_SSL_CLI_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002811 *
2812 * Enable the SSL/TLS client code.
2813 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002814 * Module: library/ssl_cli.c
2815 * Caller:
2816 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002817 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002818 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002819 * This module is required for SSL/TLS client support.
2820 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821#define MBEDTLS_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002822
Paul Bakker9a736322012-11-14 12:39:52 +00002823/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002824 * \def MBEDTLS_SSL_SRV_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002825 *
2826 * Enable the SSL/TLS server code.
2827 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002828 * Module: library/ssl_srv.c
2829 * Caller:
2830 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002832 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002833 * This module is required for SSL/TLS server support.
2834 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835#define MBEDTLS_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002836
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002837/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838 * \def MBEDTLS_SSL_TLS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002839 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002840 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002841 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002842 * Module: library/ssl_tls.c
2843 * Caller: library/ssl_cli.c
2844 * library/ssl_srv.c
2845 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002846 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2847 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002848 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002849 * This module is required for SSL/TLS.
2850 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851#define MBEDTLS_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002852
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002853/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002854 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002855 *
2856 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002857 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002858 * contexts are not shared between threads. If you do intend to use contexts
2859 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002860 * conditions. See also our Knowledge Base article about threading:
2861 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02002862 *
2863 * Module: library/threading.c
2864 *
2865 * This allows different threading implementations (self-implemented or
2866 * provided).
2867 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002868 * You will have to enable either MBEDTLS_THREADING_ALT or
2869 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002870 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002871 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002872 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002874
2875/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002876 * \def MBEDTLS_TIMING_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002877 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002878 * Enable the semi-portable timing interface.
2879 *
Simon Butcherd567a232016-03-09 20:19:21 +00002880 * \note The provided implementation only works on POSIX/Unix (including Linux,
2881 * BSD and OS X) and Windows. On other platforms, you can either disable that
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002882 * module and provide your own implementations of the callbacks needed by
2883 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
2884 * your own implementation of the whole module by setting
2885 * \c MBEDTLS_TIMING_ALT in the current file.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002886 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002887 * \note See also our Knowledge Base article about porting to a new
2888 * environment:
2889 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2890 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002891 * Module: library/timing.c
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002892 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002893#define MBEDTLS_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002894
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002895/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002896 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002897 *
2898 * Enable run-time version information.
2899 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002900 * Module: library/version.c
2901 *
2902 * This module provides run-time version information.
2903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00002905
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002906/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002907 * \def MBEDTLS_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002908 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002909 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002910 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002911 * Module: library/x509.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002912 * Caller: library/x509_crl.c
2913 * library/x509_crt.c
2914 * library/x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002915 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002916 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
2917 * MBEDTLS_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002918 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002919 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002920 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002921#define MBEDTLS_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002922
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002923/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002924 * \def MBEDTLS_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002925 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002926 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002927 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002928 * Module: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002929 * Caller: library/ssl_cli.c
2930 * library/ssl_srv.c
2931 * library/ssl_tls.c
2932 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002933 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002934 *
2935 * This module is required for X.509 certificate parsing.
2936 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002937#define MBEDTLS_X509_CRT_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002938
2939/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002940 * \def MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002941 *
2942 * Enable X.509 CRL parsing.
2943 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002944 * Module: library/x509_crl.c
2945 * Caller: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002946 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002947 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002948 *
2949 * This module is required for X.509 CRL parsing.
2950 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002951#define MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002952
2953/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002954 * \def MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002955 *
2956 * Enable X.509 Certificate Signing Request (CSR) parsing.
2957 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002958 * Module: library/x509_csr.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002959 * Caller: library/x509_crt_write.c
2960 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002961 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002962 *
2963 * This module is used for reading X.509 certificate request.
2964 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002965#define MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002966
2967/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002968 * \def MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002969 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002970 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002971 *
2972 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002973 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002974 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002975 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002976 * This module is the basis for creating X.509 certificates and CSRs.
2977 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978#define MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002979
2980/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002981 * \def MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002982 *
2983 * Enable creating X.509 certificates.
2984 *
2985 * Module: library/x509_crt_write.c
2986 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002988 *
2989 * This module is required for X.509 certificate creation.
2990 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991#define MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002992
2993/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002994 * \def MBEDTLS_X509_CSR_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002995 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002996 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002997 *
2998 * Module: library/x509_csr_write.c
2999 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02003001 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003002 * This module is required for X.509 certificate request writing.
3003 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004#define MBEDTLS_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00003005
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00003006/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00003007
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003008/**
3009 * \name SECTION: Module configuration options
3010 *
3011 * This section allows for the setting of module specific sizes and
3012 * configuration options. The default values are already present in the
3013 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003014 *
Paul Bakker088c5c52014-04-25 11:11:10 +02003015 * Our advice is to enable options and change their values here
3016 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003017 *
3018 * Please check the respective header file for documentation on these
3019 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003020 * \{
3021 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003022
Paul Bakker088c5c52014-04-25 11:11:10 +02003023/* MPI / BIGNUM options */
Daniel Otte4374dc42020-09-07 13:06:40 +02003024//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum window size used. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003025//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003026
Paul Bakker088c5c52014-04-25 11:11:10 +02003027/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003028//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
3029//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
3030//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
3031//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
3032//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003033
Paul Bakker088c5c52014-04-25 11:11:10 +02003034/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
3036//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
3037//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
3038//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003039
Paul Bakker088c5c52014-04-25 11:11:10 +02003040/* ECP options */
Gilles Peskine5752e592021-06-02 13:27:03 +02003041//#define MBEDTLS_ECP_WINDOW_SIZE 4 /**< Maximum window size used */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01003043
Paul Bakker088c5c52014-04-25 11:11:10 +02003044/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003045//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
3046//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01003047//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01003048
Paul Bakker088c5c52014-04-25 11:11:10 +02003049/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003050//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003051
Paul Bakker088c5c52014-04-25 11:11:10 +02003052/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02003054//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
3056//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01003057//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003058//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
3059//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01003060/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003061//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00003062//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
3063//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01003064//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
3065//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
3066//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02003067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003068/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
3069/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02003070//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003071//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
3072//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01003073//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
3074//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003075//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
3076//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01003077/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003078//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
k-stachowiak723f8672018-07-16 14:27:07 +02003079//#define MBEDTLS_PLATFORM_VSNPRINTF_MACRO vsnprintf /**< Default vsnprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01003080//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
3081//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003082
Gilles Peskine3f106f72021-09-23 17:42:39 +02003083/** \def MBEDTLS_CHECK_RETURN
3084 *
3085 * This macro is used at the beginning of the declaration of a function
3086 * to indicate that its return value should be checked. It should
3087 * instruct the compiler to emit a warning or an error if the function
3088 * is called without checking its return value.
3089 *
3090 * There is a default implementation for popular compilers in platform_util.h.
3091 * You can override the default implementation by defining your own here.
3092 *
3093 * If the implementation here is empty, this will effectively disable the
3094 * checking of functions' return values.
3095 */
Gilles Peskinecd79dfc2021-09-30 18:53:36 +02003096//#define MBEDTLS_CHECK_RETURN __attribute__((__warn_unused_result__))
Gilles Peskine3f106f72021-09-23 17:42:39 +02003097
Gilles Peskinefcc93d72021-09-30 18:56:17 +02003098/** \def MBEDTLS_IGNORE_RETURN
3099 *
3100 * This macro requires one argument, which should be a C function call.
3101 * If that function call would cause a #MBEDTLS_CHECK_RETURN warning, this
3102 * warning is suppressed.
3103 */
3104//#define MBEDTLS_IGNORE_RETURN( result ) ((void) !(result))
3105
Gilles Peskineed038902020-11-13 21:33:21 +01003106/* PSA options */
Gilles Peskine14c332b2020-11-14 12:26:53 +01003107/**
Gilles Peskineed038902020-11-13 21:33:21 +01003108 * Use HMAC_DRBG with the specified hash algorithm for HMAC_DRBG for the
3109 * PSA crypto subsystem.
3110 *
3111 * If this option is unset:
3112 * - If CTR_DRBG is available, the PSA subsystem uses it rather than HMAC_DRBG.
Gilles Peskineb0a748e2020-11-30 12:01:54 +01003113 * - Otherwise, the PSA subsystem uses HMAC_DRBG with either
Gilles Peskineed038902020-11-13 21:33:21 +01003114 * #MBEDTLS_MD_SHA512 or #MBEDTLS_MD_SHA256 based on availability and
3115 * on unspecified heuristics.
3116 */
3117//#define MBEDTLS_PSA_HMAC_DRBG_MD_TYPE MBEDTLS_MD_SHA256
3118
Steven Cooreman863470a2021-02-15 14:03:19 +01003119/** \def MBEDTLS_PSA_KEY_SLOT_COUNT
Steven Cooreman1f968fd2021-02-15 14:00:24 +01003120 * Restrict the PSA library to supporting a maximum amount of simultaneously
3121 * loaded keys. A loaded key is a key stored by the PSA Crypto core as a
3122 * volatile key, or a persistent key which is loaded temporarily by the
3123 * library as part of a crypto operation in flight.
3124 *
3125 * If this option is unset, the library will fall back to a default value of
3126 * 32 keys.
3127 */
Steven Cooreman863470a2021-02-15 14:03:19 +01003128//#define MBEDTLS_PSA_KEY_SLOT_COUNT 32
Steven Cooreman1f968fd2021-02-15 14:00:24 +01003129
Paul Bakker088c5c52014-04-25 11:11:10 +02003130/* SSL Cache options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131//#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
3132//#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003133
Paul Bakker088c5c52014-04-25 11:11:10 +02003134/* SSL options */
Angus Grattond8213d02016-05-25 20:56:48 +10003135
Angus Grattond8213d02016-05-25 20:56:48 +10003136/** \def MBEDTLS_SSL_IN_CONTENT_LEN
3137 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003138 * Maximum length (in bytes) of incoming plaintext fragments.
Angus Grattond8213d02016-05-25 20:56:48 +10003139 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003140 * This determines the size of the incoming TLS I/O buffer in such a way
3141 * that it is capable of holding the specified amount of plaintext data,
3142 * regardless of the protection mechanism used.
3143 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003144 * \note When using a value less than the default of 16KB on the client, it is
3145 * recommended to use the Maximum Fragment Length (MFL) extension to
3146 * inform the server about this limitation. On the server, there
3147 * is no supported, standardized way of informing the client about
3148 * restriction on the maximum size of incoming messages, and unless
3149 * the limitation has been communicated by other means, it is recommended
3150 * to only change the outgoing buffer size #MBEDTLS_SSL_OUT_CONTENT_LEN
3151 * while keeping the default value of 16KB for the incoming buffer.
3152 *
David Horstmann95d516f2021-05-04 18:36:56 +01003153 * Uncomment to set the maximum plaintext size of the incoming I/O buffer.
Angus Grattond8213d02016-05-25 20:56:48 +10003154 */
3155//#define MBEDTLS_SSL_IN_CONTENT_LEN 16384
3156
Gilles Peskined3d02902020-03-04 21:35:27 +01003157/** \def MBEDTLS_SSL_CID_IN_LEN_MAX
3158 *
3159 * The maximum length of CIDs used for incoming DTLS messages.
3160 *
3161 */
3162//#define MBEDTLS_SSL_CID_IN_LEN_MAX 32
3163
3164/** \def MBEDTLS_SSL_CID_OUT_LEN_MAX
3165 *
3166 * The maximum length of CIDs used for outgoing DTLS messages.
3167 *
3168 */
3169//#define MBEDTLS_SSL_CID_OUT_LEN_MAX 32
3170
TRodziewicze8dd7092021-05-12 14:19:11 +02003171/** \def MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY
Gilles Peskined3d02902020-03-04 21:35:27 +01003172 *
3173 * This option controls the use of record plaintext padding
TRodziewicz1e660ed2021-05-26 17:08:54 +02003174 * in TLS 1.3 and when using the Connection ID extension in DTLS 1.2.
Hanno Becker13996922020-05-28 16:15:19 +01003175 *
3176 * The padding will always be chosen so that the length of the
3177 * padded plaintext is a multiple of the value of this option.
3178 *
3179 * Note: A value of \c 1 means that no padding will be used
3180 * for outgoing records.
3181 *
3182 * Note: On systems lacking division instructions,
3183 * a power of two should be preferred.
3184 */
TRodziewicze8dd7092021-05-12 14:19:11 +02003185//#define MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY 16
Hanno Becker13996922020-05-28 16:15:19 +01003186
Angus Grattond8213d02016-05-25 20:56:48 +10003187/** \def MBEDTLS_SSL_OUT_CONTENT_LEN
3188 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003189 * Maximum length (in bytes) of outgoing plaintext fragments.
Angus Grattond8213d02016-05-25 20:56:48 +10003190 *
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003191 * This determines the size of the outgoing TLS I/O buffer in such a way
3192 * that it is capable of holding the specified amount of plaintext data,
3193 * regardless of the protection mechanism used.
3194 *
Angus Grattond8213d02016-05-25 20:56:48 +10003195 * It is possible to save RAM by setting a smaller outward buffer, while keeping
3196 * the default inward 16384 byte buffer to conform to the TLS specification.
3197 *
3198 * The minimum required outward buffer size is determined by the handshake
3199 * protocol's usage. Handshaking will fail if the outward buffer is too small.
3200 * The specific size requirement depends on the configured ciphers and any
3201 * certificate data which is sent during the handshake.
3202 *
David Horstmann95d516f2021-05-04 18:36:56 +01003203 * Uncomment to set the maximum plaintext size of the outgoing I/O buffer.
Angus Grattond8213d02016-05-25 20:56:48 +10003204 */
3205//#define MBEDTLS_SSL_OUT_CONTENT_LEN 16384
3206
Hanno Beckere0b150f2018-08-21 15:51:03 +01003207/** \def MBEDTLS_SSL_DTLS_MAX_BUFFERING
3208 *
3209 * Maximum number of heap-allocated bytes for the purpose of
3210 * DTLS handshake message reassembly and future message buffering.
3211 *
Yuto Takano7828ca22021-08-10 11:26:15 +01003212 * This should be at least 9/8 * MBEDTLS_SSL_IN_CONTENT_LEN
Hanno Becker28007512018-08-28 09:46:44 +01003213 * to account for a reassembled handshake message of maximum size,
3214 * together with its reassembly bitmap.
3215 *
Hanno Becker97a1c132018-08-28 14:42:15 +01003216 * A value of 2 * MBEDTLS_SSL_IN_CONTENT_LEN (32768 by default)
Hanno Becker28007512018-08-28 09:46:44 +01003217 * should be sufficient for all practical situations as it allows
3218 * to reassembly a large handshake message (such as a certificate)
3219 * while buffering multiple smaller handshake messages.
3220 *
Hanno Beckere0b150f2018-08-21 15:51:03 +01003221 */
Hanno Becker159a37f2018-08-24 15:07:29 +01003222//#define MBEDTLS_SSL_DTLS_MAX_BUFFERING 32768
Hanno Beckere0b150f2018-08-21 15:51:03 +01003223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224//#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
3225//#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02003226
Gilles Peskine7dd2f502021-04-24 13:35:41 +02003227/** \def MBEDTLS_TLS_EXT_CID
3228 *
3229 * At the time of writing, the CID extension has not been assigned its
3230 * final value. Set this configuration option to make Mbed TLS use a
3231 * different value.
3232 *
3233 * A future minor revision of Mbed TLS may change the default value of
3234 * this option to match evolving standards and usage.
3235 */
3236//#define MBEDTLS_TLS_EXT_CID 254
3237
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02003238/**
3239 * Complete list of ciphersuites to use, in order of preference.
3240 *
3241 * \warning No dependency checking is done on that field! This option can only
3242 * be used to restrict the set of available ciphersuites. It is your
3243 * responsibility to make sure the needed modules are active.
3244 *
3245 * Use this to save a few hundred bytes of ROM (default ordering of all
3246 * available ciphersuites) and a few to a few hundred bytes of RAM.
3247 *
3248 * The value below is only an example, not the default.
3249 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003250//#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02003251
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01003252/* X509 options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003253//#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
Andres AGf9113192016-09-02 14:06:04 +01003254//#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01003255
Gilles Peskine5e79cb32017-05-04 16:17:21 +02003256/**
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01003257 * Uncomment the macro to let mbed TLS use your alternate implementation of
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003258 * mbedtls_platform_zeroize(). This replaces the default implementation in
3259 * platform_util.c.
Andres Amaya Garcia6606d5c2018-03-08 20:25:29 +00003260 *
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003261 * mbedtls_platform_zeroize() is a widely used function across the library to
3262 * zero a block of memory. The implementation is expected to be secure in the
3263 * sense that it has been written to prevent the compiler from removing calls
3264 * to mbedtls_platform_zeroize() as part of redundant code elimination
3265 * optimizations. However, it is difficult to guarantee that calls to
3266 * mbedtls_platform_zeroize() will not be optimized by the compiler as older
3267 * versions of the C language standards do not provide a secure implementation
3268 * of memset(). Therefore, MBEDTLS_PLATFORM_ZEROIZE_ALT enables users to
3269 * configure their own implementation of mbedtls_platform_zeroize(), for
Andres Amaya Garciad0ef4682018-04-24 08:31:34 -05003270 * example by using directives specific to their compiler, features from newer
3271 * C standards (e.g using memset_s() in C11) or calling a secure memset() from
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003272 * their system (e.g explicit_bzero() in BSD).
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01003273 */
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05003274//#define MBEDTLS_PLATFORM_ZEROIZE_ALT
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01003275
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003276/**
3277 * Uncomment the macro to let Mbed TLS use your alternate implementation of
Hanno Becker6a739782018-09-05 15:06:19 +01003278 * mbedtls_platform_gmtime_r(). This replaces the default implementation in
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003279 * platform_util.c.
3280 *
Hanno Becker921b76d2018-09-05 16:21:36 +01003281 * gmtime() is not a thread-safe function as defined in the C standard. The
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003282 * library will try to use safer implementations of this function, such as
3283 * gmtime_r() when available. However, if Mbed TLS cannot identify the target
Hanno Becker6a739782018-09-05 15:06:19 +01003284 * system, the implementation of mbedtls_platform_gmtime_r() will default to
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003285 * using the standard gmtime(). In this case, calls from the library to
3286 * gmtime() will be guarded by the global mutex mbedtls_threading_gmtime_mutex
Hanno Becker9fbbf1c2018-09-05 16:23:02 +01003287 * if MBEDTLS_THREADING_C is enabled. We recommend that calls from outside the
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003288 * library are also guarded with this mutex to avoid race conditions. However,
Hanno Becker6a739782018-09-05 15:06:19 +01003289 * if the macro MBEDTLS_PLATFORM_GMTIME_R_ALT is defined, Mbed TLS will
3290 * unconditionally use the implementation for mbedtls_platform_gmtime_r()
3291 * supplied at compile time.
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003292 */
Hanno Becker6a739782018-09-05 15:06:19 +01003293//#define MBEDTLS_PLATFORM_GMTIME_R_ALT
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01003294
Christoph M. Wintersteigere50b9702018-12-14 11:03:02 +00003295/**
Christoph M. Wintersteiger50d9f092019-02-15 12:49:27 +00003296 * Enable the verified implementations of ECDH primitives from Project Everest
3297 * (currently only Curve25519). This feature changes the layout of ECDH
3298 * contexts and therefore is a compatibility break for applications that access
3299 * fields of a mbedtls_ecdh_context structure directly. See also
3300 * MBEDTLS_ECDH_LEGACY_CONTEXT in include/mbedtls/ecdh.h.
Christoph M. Wintersteiger02b80482018-10-25 12:41:04 +01003301 */
Christoph M. Wintersteiger6cddd302019-01-17 12:17:54 +00003302//#define MBEDTLS_ECDH_VARIANT_EVEREST_ENABLED
Christoph M. Wintersteiger02b80482018-10-25 12:41:04 +01003303
Simon Butcher30b5f972016-06-08 19:00:23 +01003304/* \} name SECTION: Customisation configuration options */