blob: 7d0960a293de0c558f1e928969a94b263b792906 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Simon Butcher5b331b92016-01-03 16:14:14 +00006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
Darryl Greena40a1012018-01-05 15:33:17 +00009 */
10/*
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +020011 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020012 * SPDX-License-Identifier: Apache-2.0
13 *
14 * Licensed under the Apache License, Version 2.0 (the "License"); you may
15 * not use this file except in compliance with the License.
16 * You may obtain a copy of the License at
17 *
18 * http://www.apache.org/licenses/LICENSE-2.0
19 *
20 * Unless required by applicable law or agreed to in writing, software
21 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
22 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
23 * See the License for the specific language governing permissions and
24 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000025 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000026 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020027 */
28
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#ifndef MBEDTLS_CONFIG_H
30#define MBEDTLS_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakkercce9d772011-11-18 14:26:47 +000032#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000033#define _CRT_SECURE_NO_DEPRECATE 1
34#endif
35
Paul Bakkerf3b86c12011-01-27 15:24:17 +000036/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000037 * \name SECTION: System support
38 *
39 * This section sets system specific settings.
40 * \{
41 */
42
Paul Bakkerf3b86c12011-01-27 15:24:17 +000043/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020046 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000047 *
48 * Requires support for asm() in compiler.
49 *
50 * Used in:
51 * library/timing.c
52 * library/padlock.c
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053 * include/mbedtls/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000054 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020055 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000056 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020057#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000058
Paul Bakkerf3b86c12011-01-27 15:24:17 +000059/**
Gilles Peskineb1a977f2017-06-08 15:19:20 +020060 * \def MBEDTLS_NO_UDBL_DIVISION
61 *
62 * The platform lacks support for double-width integer division (64-bit
63 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
64 *
65 * Used in:
66 * include/mbedtls/bignum.h
67 * library/bignum.c
68 *
69 * The bignum code uses double-width division to speed up some operations.
70 * Double-width division is often implemented in software that needs to
71 * be linked with the program. The presence of a double-width integer
72 * type is usually detected automatically through preprocessor macros,
73 * but the automatic detection cannot know whether the code needs to
74 * and can be linked with an implementation of division for that type.
75 * By default division is assumed to be usable if the type is present.
76 * Uncomment this option to prevent the use of double-width division.
77 *
78 * Note that division for the native integer type is always required.
79 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garciac630ce62017-07-21 10:56:22 +010080 * platform, but it need not support multiplication or division. In some
81 * cases it is also desirable to disable some double-width operations. For
82 * example, if double-width division is implemented in software, disabling
83 * it can reduce code size in some embedded targets.
Gilles Peskineb1a977f2017-06-08 15:19:20 +020084 */
85//#define MBEDTLS_NO_UDBL_DIVISION
86
87/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020088 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +000089 *
Paul Bakkere23c3152012-10-01 14:42:47 +000090 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000091 *
Paul Bakker5121ce52009-01-03 21:22:43 +000092 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +000093 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020094//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +020095
96/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020097 * \def MBEDTLS_HAVE_TIME
Paul Bakkerfa9b1002013-07-03 15:31:03 +020098 *
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +020099 * System has time.h and time().
100 * The time does not need to be correct, only time differences are used,
101 * by contrast with MBEDTLS_HAVE_TIME_DATE
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200102 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100103 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
104 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
105 * MBEDTLS_PLATFORM_STD_TIME.
106 *
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200107 * Comment if your system does not support time functions
108 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200109#define MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100110
111/**
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200112 * \def MBEDTLS_HAVE_TIME_DATE
113 *
114 * System has time.h and time(), gmtime() and the clock is correct.
115 * The time needs to be correct (not necesarily very accurate, but at least
116 * the date should be correct). This is used to verify the validity period of
117 * X.509 certificates.
118 *
119 * Comment if your system does not have a correct clock.
120 */
121#define MBEDTLS_HAVE_TIME_DATE
122
123/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200124 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100125 *
126 * Enable the memory allocation layer.
127 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200128 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100129 * This allows different allocators (self-implemented or provided) to be
130 * provided to the platform abstraction layer.
131 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200132 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200133 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
134 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000135 * free() function pointer at runtime.
136 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200137 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200138 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000139 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100140 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100142 *
143 * Enable this layer to allow use of alternative memory allocators.
144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100146
147/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200148 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200149 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200150 * Do not assign standard functions in the platform layer (e.g. calloc() to
151 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200152 *
153 * This makes sure there are no linking errors on platforms that do not support
154 * these functions. You will HAVE to provide alternatives, either at runtime
155 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200156 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
157 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200158 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200159 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200160 *
161 * Uncomment to prevent default assignment of standard functions in the
162 * platform layer.
163 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200165
166/**
Janos Follathc351d182016-03-21 08:43:59 +0000167 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100168 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100169 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
170 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100171 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
173 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100174 * alternative printf function pointer.
175 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100177 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200178 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
179 * it will be enabled automatically by check_config.h
180 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200181 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200182 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000183 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100184 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
185 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100186 * Uncomment a macro to enable alternate implementation of specific base
187 * platform function
188 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200189//#define MBEDTLS_PLATFORM_EXIT_ALT
SimonBd5800b72016-04-26 07:43:27 +0100190//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200191//#define MBEDTLS_PLATFORM_FPRINTF_ALT
192//#define MBEDTLS_PLATFORM_PRINTF_ALT
193//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100194//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garciad91f99f2017-07-18 10:23:04 +0100195//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100196
197/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200198 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100199 *
200 * Mark deprecated functions so that they generate a warning if used.
201 * Functions deprecated in one version will usually be removed in the next
202 * version. You can enable this to help you prepare the transition to a new
203 * major version by making sure your code is not using these functions.
204 *
205 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200206 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100207 *
208 * Uncomment to get warnings on using deprecated functions.
209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100211
212/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100214 *
215 * Remove deprecated functions so that they generate an error if used.
216 * Functions deprecated in one version will usually be removed in the next
217 * version. You can enable this to help you prepare the transition to a new
218 * major version by making sure your code is not using these functions.
219 *
220 * Uncomment to get errors on using deprecated functions.
221 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200222//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100223
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200224/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000225
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000226/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000227 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000228 *
229 * This section sets support for features that are or are not needed
230 * within the modules that are enabled.
231 * \{
232 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000233
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000234/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200235 * \def MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100236 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200237 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200238 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
Paul Bakkerf2561b32014-02-06 15:11:55 +0100239 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200240 * Only works if you have MBEDTLS_TIMING_C enabled.
Paul Bakkerf2561b32014-02-06 15:11:55 +0100241 *
242 * You will need to provide a header "timing_alt.h" and an implementation at
243 * compile time.
244 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200245//#define MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100246
247/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100248 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200249 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100250 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100251 * alternate core implementation of a symmetric crypto, an arithmetic or hash
252 * module (e.g. platform specific assembly optimized implementations). Keep
253 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200254 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200255 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200256 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200257 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000259 * provide the "struct mbedtls_aes_context" definition and omit the base
260 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200261 * "aes.h" to include the new function definitions.
262 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200263 * Uncomment a macro to enable alternate implementation of the corresponding
264 * module.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100265 *
266 * \warning MD2, MD4, MD5, ARC4, DES and SHA-1 are considered weak and their
267 * use constitutes a security risk. If possible, we recommend
268 * avoiding dependencies on them, and considering stronger message
269 * digests and ciphers instead.
270 *
Paul Bakker90995b52013-06-24 19:20:35 +0200271 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200272//#define MBEDTLS_AES_ALT
273//#define MBEDTLS_ARC4_ALT
274//#define MBEDTLS_BLOWFISH_ALT
275//#define MBEDTLS_CAMELLIA_ALT
Steven Cooreman222e2ff2017-04-04 11:37:15 +0200276//#define MBEDTLS_CCM_ALT
Daniel Kinga98ff5e2016-05-15 17:28:08 -0300277//#define MBEDTLS_CHACHA20_ALT
Steven Cooreman63342772017-04-04 11:47:16 +0200278//#define MBEDTLS_CMAC_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279//#define MBEDTLS_DES_ALT
nirekh01d569ecf2018-01-09 16:43:21 +0000280//#define MBEDTLS_DHM_ALT
Hanno Becker616d1ca2018-01-24 10:25:05 +0000281//#define MBEDTLS_ECJPAKE_ALT
Jaeden Amero15263302017-09-21 12:53:48 +0100282//#define MBEDTLS_GCM_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200283//#define MBEDTLS_MD2_ALT
284//#define MBEDTLS_MD4_ALT
285//#define MBEDTLS_MD5_ALT
Daniel King5d77eaa2016-05-16 18:25:45 -0300286//#define MBEDTLS_POLY1305_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200287//#define MBEDTLS_RIPEMD160_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000288//#define MBEDTLS_RSA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200289//#define MBEDTLS_SHA1_ALT
290//#define MBEDTLS_SHA256_ALT
291//#define MBEDTLS_SHA512_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000292//#define MBEDTLS_XTEA_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100293/*
294 * When replacing the elliptic curve module, pleace consider, that it is
295 * implemented with two .c files:
296 * - ecp.c
297 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000298 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
299 * macros as described above. The only difference is that you have to make sure
300 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100301 */
302//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200303
304/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100305 * \def MBEDTLS_MD2_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200306 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100307 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
308 * alternate core implementation of symmetric crypto or hash function. Keep in
309 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200310 *
311 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200312 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200313 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
315 * no longer provide the mbedtls_sha1_process() function, but it will still provide
316 * the other function (using your mbedtls_sha1_process() function) and the definition
317 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200318 * with this definition.
319 *
Hanno Becker6d84ae72017-06-26 12:46:19 +0100320 * \note Because of a signature change, the core AES encryption and decryption routines are
321 * currently named mbedtls_aes_internal_encrypt and mbedtls_aes_internal_decrypt,
322 * respectively. When setting up alternative implementations, these functions should
323 * be overriden, but the wrapper functions mbedtls_aes_decrypt and mbedtls_aes_encrypt
Hanno Beckerca1cdb22017-07-20 09:50:59 +0100324 * must stay untouched.
Hanno Becker6d84ae72017-06-26 12:46:19 +0100325 *
326 * \note If you use the AES_xxx_ALT macros, then is is recommended to also set
327 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
328 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200329 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200330 * Uncomment a macro to enable alternate implementation of the corresponding
331 * function.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100332 *
333 * \warning MD2, MD4, MD5, DES and SHA-1 are considered weak and their use
334 * constitutes a security risk. If possible, we recommend avoiding
335 * dependencies on them, and considering stronger message digests
336 * and ciphers instead.
337 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200338 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339//#define MBEDTLS_MD2_PROCESS_ALT
340//#define MBEDTLS_MD4_PROCESS_ALT
341//#define MBEDTLS_MD5_PROCESS_ALT
342//#define MBEDTLS_RIPEMD160_PROCESS_ALT
343//#define MBEDTLS_SHA1_PROCESS_ALT
344//#define MBEDTLS_SHA256_PROCESS_ALT
345//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200346//#define MBEDTLS_DES_SETKEY_ALT
347//#define MBEDTLS_DES_CRYPT_ECB_ALT
348//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200349//#define MBEDTLS_AES_SETKEY_ENC_ALT
350//#define MBEDTLS_AES_SETKEY_DEC_ALT
351//#define MBEDTLS_AES_ENCRYPT_ALT
352//#define MBEDTLS_AES_DECRYPT_ALT
Ron Eldora84c1cb2017-10-10 19:04:27 +0300353//#define MBEDTLS_ECDH_GEN_PUBLIC_ALT
Ron Eldor3226d362017-10-12 14:17:48 +0300354//#define MBEDTLS_ECDH_COMPUTE_SHARED_ALT
Ron Eldor314adb62017-10-10 18:28:25 +0300355//#define MBEDTLS_ECDSA_VERIFY_ALT
356//#define MBEDTLS_ECDSA_SIGN_ALT
357//#define MBEDTLS_ECDSA_GENKEY_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200358
359/**
Janos Follathc44ab972016-11-18 16:38:23 +0000360 * \def MBEDTLS_ECP_INTERNAL_ALT
361 *
362 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100363 *
364 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100365 * alternative core implementation of elliptic curve arithmetic. Keep in mind
366 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100367 *
368 * This partially replaces one function. The header file from mbed TLS is still
369 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
370 * is still present and it is used for group structures not supported by the
371 * alternative.
372 *
Janos Follathc44ab972016-11-18 16:38:23 +0000373 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
374 * and implementing the following functions:
375 * unsigned char mbedtls_internal_ecp_grp_capable(
376 * const mbedtls_ecp_group *grp )
377 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
378 * void mbedtls_internal_ecp_deinit( const mbedtls_ecp_group *grp )
379 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
380 * replacement functions implement arithmetic for the given group and 0
381 * otherwise.
382 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_deinit are
383 * called before and after each point operation and provide an opportunity to
384 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100385 *
Janos Follathc44ab972016-11-18 16:38:23 +0000386 * Example: In case you uncomment MBEDTLS_ECP_INTERNAL_ALT and
Janos Follath4d9c69d2016-11-01 13:27:03 +0000387 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac
Janos Follathc44ab972016-11-18 16:38:23 +0000388 * function, but will use your mbedtls_internal_ecp_double_jac if the group is
389 * supported (your mbedtls_internal_ecp_grp_capable function returns 1 when
390 * receives it as an argument). If the group is not supported then the original
Janos Follathee782bc2016-11-07 15:41:26 +0000391 * implementation is used. The other functions and the definition of
392 * mbedtls_ecp_group and mbedtls_ecp_point will not change, so your
Janos Follathc44ab972016-11-18 16:38:23 +0000393 * implementation of mbedtls_internal_ecp_double_jac and
394 * mbedtls_internal_ecp_grp_capable must be compatible with this definition.
Janos Follathb0697532016-08-18 12:38:46 +0100395 *
396 * Uncomment a macro to enable alternate implementation of the corresponding
397 * function.
398 */
399/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000400//#define MBEDTLS_ECP_INTERNAL_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100401/* Support for Weierstrass curves with Jacobi representation */
402//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
403//#define MBEDTLS_ECP_ADD_MIXED_ALT
404//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
405//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
406//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
407/* Support for curves with Montgomery arithmetic */
408//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
409//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
410//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
411
412/**
Simon Butcherab5df402016-06-11 02:31:21 +0100413 * \def MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100414 *
Simon Butcherab5df402016-06-11 02:31:21 +0100415 * Enables testing and use of mbed TLS without any configured entropy sources.
416 * This permits use of the library on platforms before an entropy source has
417 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
418 * MBEDTLS_ENTROPY_NV_SEED switches).
419 *
420 * WARNING! This switch MUST be disabled in production builds, and is suitable
421 * only for development.
422 * Enabling the switch negates any security provided by the library.
Janos Follath53de7842016-06-08 15:29:18 +0100423 *
Janos Follathf93b8bc2016-06-09 13:54:15 +0100424 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
425 *
Janos Follath53de7842016-06-08 15:29:18 +0100426 */
Simon Butcherab5df402016-06-11 02:31:21 +0100427//#define MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100428
429/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200430 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200431 *
432 * Uncomment this macro to let mbed TLS use your own implementation of a
433 * hardware entropy collector.
434 *
435 * Your function must be called \c mbedtls_hardware_poll(), have the same
436 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
437 *
438 * Uncomment to use your own hardware entropy collector.
439 */
440//#define MBEDTLS_ENTROPY_HARDWARE_ALT
441
442/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000444 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100445 * Use precomputed AES tables stored in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000446 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100447 * Uncomment this macro to use precomputed AES tables stored in ROM.
448 * Comment this macro to generate AES tables in RAM at runtime.
449 *
Hanno Becker4c1dc3c2018-03-27 16:52:03 +0100450 * Tradeoff: Using precomputed ROM tables reduces RAM usage by ~8kb
451 * (or ~2kb if \c MBEDTLS_AES_FEWER_TABLES is used) and reduces the
Hanno Becker6a92ce62018-03-28 11:42:05 +0100452 * initialization time before the first AES operation can be performed.
453 * It comes at the cost of additional ~8kb ROM use (resp. ~2kb if \c
454 * MBEDTLS_AES_FEWER_TABLES below is used), and potentially degraded
455 * performance if ROM access is slower than RAM access.
Hanno Becker177d3cf2017-06-07 15:52:48 +0100456 *
457 * This option is independent of \c MBEDTLS_AES_FEWER_TABLES.
458 *
Paul Bakker15566e42011-04-24 21:19:15 +0000459 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000461
462/**
Hanno Becker177d3cf2017-06-07 15:52:48 +0100463 * \def MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200464 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100465 * Use less ROM/RAM for AES tables.
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200466 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100467 * Uncommenting this macro omits 75% of the AES tables from
468 * ROM / RAM (depending on the value of \c MBEDTLS_AES_ROM_TABLES)
469 * by computing their values on the fly during operations
470 * (the tables are entry-wise rotations of one another).
471 *
472 * Tradeoff: Uncommenting this reduces the RAM / ROM footprint
Hanno Becker08a5c182017-06-19 16:33:58 +0100473 * by ~6kb but at the cost of more arithmetic operations during
Hanno Becker177d3cf2017-06-07 15:52:48 +0100474 * runtime. Specifically, one has to compare 4 accesses within
475 * different tables to 4 accesses with additional arithmetic
476 * operations within the same table. The performance gain/loss
477 * depends on the system and memory details.
478 *
479 * This option is independent of \c MBEDTLS_AES_ROM_TABLES.
480 *
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200481 */
Hanno Becker177d3cf2017-06-07 15:52:48 +0100482//#define MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200483
484/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200485 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200486 *
487 * Use less ROM for the Camellia implementation (saves about 768 bytes).
488 *
489 * Uncomment this macro to use less memory for Camellia.
490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200491//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200492
493/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200494 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200495 *
496 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200499
500/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200501 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000502 *
503 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
504 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000506
507/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000509 *
510 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000513
514/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000516 *
517 * Enable NULL cipher.
518 * Warning: Only do so when you know what you are doing. This allows for
519 * encryption or channels without any security!
520 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521 * Requires MBEDTLS_ENABLE_WEAK_CIPHERSUITES as well to enable
Paul Bakkerfab5c822012-02-06 16:45:10 +0000522 * the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200523 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
524 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
525 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
526 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
527 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
528 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
529 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
530 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
531 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
532 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
533 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
534 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
535 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
536 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
537 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
538 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
539 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
540 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
541 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000542 *
543 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000544 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200545//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000546
547/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100548 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200549 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100550 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
551 * specific padding modes in the cipher layer with cipher modes that support
552 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200553 *
554 * If you disable all padding modes, only full blocks can be used with CBC.
555 *
556 * Enable padding modes in the cipher layer.
557 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558#define MBEDTLS_CIPHER_PADDING_PKCS7
559#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
560#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
561#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200562
563/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 * \def MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000565 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200566 * Enable weak ciphersuites in SSL / TLS.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000567 * Warning: Only do so when you know what you are doing. This allows for
Paul Bakker9a736322012-11-14 12:39:52 +0000568 * channels with virtually no security at all!
Paul Bakkerfab5c822012-02-06 16:45:10 +0000569 *
570 * This enables the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200571 * MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
572 * MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000573 *
574 * Uncomment this macro to enable weak ciphersuites
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100575 *
576 * \warning DES is considered a weak cipher and its use constitutes a
577 * security risk. We recommend considering stronger ciphers instead.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000578 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200579//#define MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000580
581/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582 * \def MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200583 *
584 * Remove RC4 ciphersuites by default in SSL / TLS.
585 * This flag removes the ciphersuites based on RC4 from the default list as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200586 * returned by mbedtls_ssl_list_ciphersuites(). However, it is still possible to
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +0200587 * enable (some of) them with mbedtls_ssl_conf_ciphersuites() by including them
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200588 * explicitly.
589 *
590 * Uncomment this macro to remove RC4 ciphersuites by default.
591 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592#define MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200593
594/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100595 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200596 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100597 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
598 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200599 *
600 * Comment macros to disable the curve and functions for it
601 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
603#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
604#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
605#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
606#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
607#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
608#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
609#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
610#define MBEDTLS_ECP_DP_BP256R1_ENABLED
611#define MBEDTLS_ECP_DP_BP384R1_ENABLED
612#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200613#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Nicholas Wilson08f3ef12015-11-10 13:10:01 +0000614#define MBEDTLS_ECP_DP_CURVE448_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200615
616/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200618 *
619 * Enable specific 'modulo p' routines for each NIST prime.
620 * Depending on the prime and architecture, makes operations 4 to 8 times
621 * faster on the corresponding curve.
622 *
623 * Comment this macro to disable NIST curves optimisation.
624 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200625#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200626
627/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200628 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100629 *
630 * Enable deterministic ECDSA (RFC 6979).
631 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
632 * may result in a compromise of the long-term signing key. This is avoided by
633 * the deterministic variant.
634 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635 * Requires: MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100636 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100637 * Comment this macro to disable deterministic ECDSA.
638 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100640
641/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200643 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200644 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200645 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200646 * This enables the following ciphersuites (if other requisites are
647 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
649 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
650 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
651 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
652 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
653 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
654 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
655 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
656 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
657 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
658 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
659 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200660 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200662
663/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200665 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200666 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200667 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 * Requires: MBEDTLS_DHM_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200669 *
670 * This enables the following ciphersuites (if other requisites are
671 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
673 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
674 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
675 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
676 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
677 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
678 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
679 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
680 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
681 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
682 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
683 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
Hanno Beckera2f6b722017-09-28 10:33:29 +0100684 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100685 * \warning Using DHE constitutes a security risk as it
686 * is not possible to validate custom DH parameters.
687 * If possible, it is recommended users should consider
688 * preferring other methods of key exchange.
689 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100690 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200691 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200693
694/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200696 *
697 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
698 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699 * Requires: MBEDTLS_ECDH_C
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200700 *
701 * This enables the following ciphersuites (if other requisites are
702 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
704 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
705 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
706 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
707 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
708 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
709 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
710 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200711 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200713
714/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200716 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200717 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200718 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200719 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
720 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200721 *
722 * This enables the following ciphersuites (if other requisites are
723 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
725 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
726 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
727 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
728 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
729 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
730 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
731 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
732 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
733 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
734 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
735 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200736 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200737#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200738
739/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200740 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200741 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200742 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200743 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200744 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
745 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200746 *
747 * This enables the following ciphersuites (if other requisites are
748 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
750 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
751 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
752 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
753 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
754 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
755 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
756 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
757 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
758 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
759 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
760 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
761 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
762 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
763 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
Paul Bakkere07f41d2013-04-19 09:08:57 +0200764 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200766
767/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200769 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200770 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200771 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200772 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
773 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200774 *
775 * This enables the following ciphersuites (if other requisites are
776 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
778 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
779 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
780 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
781 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
782 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
783 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
784 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
785 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
786 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
787 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
788 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
789 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Hanno Beckera2f6b722017-09-28 10:33:29 +0100790 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100791 * \warning Using DHE constitutes a security risk as it
792 * is not possible to validate custom DH parameters.
793 * If possible, it is recommended users should consider
794 * preferring other methods of key exchange.
795 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100796 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200797 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200799
800/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200802 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200803 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200804 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200805 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
806 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200807 *
808 * This enables the following ciphersuites (if other requisites are
809 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200810 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
811 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
812 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
813 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
814 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
815 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
816 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
817 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
818 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
819 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
820 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
821 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200822 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200824
825/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200826 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200827 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200828 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200829 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200830 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200831 *
832 * This enables the following ciphersuites (if other requisites are
833 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
835 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
836 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
837 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
838 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
839 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
840 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
841 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
842 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
843 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
844 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
845 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200846 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200848
849/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200850 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100851 *
852 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
853 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100855 *
856 * This enables the following ciphersuites (if other requisites are
857 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200858 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
859 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
860 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
861 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
862 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
863 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
864 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
865 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
866 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
867 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
868 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
869 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100870 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200871#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100872
873/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100875 *
876 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
877 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100879 *
880 * This enables the following ciphersuites (if other requisites are
881 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
883 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
884 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
885 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
886 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
887 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
888 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
889 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
890 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
891 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
892 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
893 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100894 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100896
897/**
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200898 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
899 *
900 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
901 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +0200902 * \warning This is currently experimental. EC J-PAKE support is based on the
903 * Thread v1.0.0 specification; incompatible changes to the specification
904 * might still happen. For this reason, this is disabled by default.
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200905 *
906 * Requires: MBEDTLS_ECJPAKE_C
907 * MBEDTLS_SHA256_C
908 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
909 *
910 * This enables the following ciphersuites (if other requisites are
911 * enabled as well):
912 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
913 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +0200914//#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200915
916/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100918 *
919 * Enhance support for reading EC keys using variants of SEC1 not allowed by
920 * RFC 5915 and RFC 5480.
921 *
922 * Currently this means parsing the SpecifiedECDomain choice of EC
923 * parameters (only known groups are supported, not arbitrary domains, to
924 * avoid validation issues).
925 *
926 * Disable if you only need to support RFC 5915 + 5480 key formats.
927 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100929
930/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100932 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933 * Enable a dummy error function to make use of mbedtls_strerror() in
934 * third party libraries easier when MBEDTLS_ERROR_C is disabled
935 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200936 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
938 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100939 *
940 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200941 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100944
945/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000947 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200948 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200949 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200950 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000951 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200952#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000953
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000954/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200955 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000956 *
957 * Enable functions that use the filesystem.
958 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000960
961/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000963 *
964 * Do not add default entropy sources. These are the platform specific,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 * mbedtls_timing_hardclock and HAVEGE based poll functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000966 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700967 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000968 * application.
969 *
970 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000971 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000973
974/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000976 *
977 * Do not use built-in platform entropy functions.
978 * This is useful if your platform does not support
979 * standards like the /dev/urandom or Windows CryptoAPI.
980 *
981 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000984
985/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100987 *
988 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
989 * default SHA-512 based one (if both are available).
990 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200991 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +0100992 *
993 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
994 * if you have performance concerns.
995 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200996 * This option is only useful if both MBEDTLS_SHA256_C and
997 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +0100998 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200999//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +01001000
1001/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001002 * \def MBEDTLS_ENTROPY_NV_SEED
1003 *
1004 * Enable the non-volatile (NV) seed file-based entropy source.
1005 * (Also enables the NV seed read/write functions in the platform layer)
1006 *
1007 * This is crucial (if not required) on systems that do not have a
1008 * cryptographic entropy source (in hardware or kernel) available.
1009 *
1010 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
1011 *
Paul Bakker71a597a2016-06-07 10:59:03 +01001012 * \note The read/write functions that are used by the entropy source are
1013 * determined in the platform layer, and can be modified at runtime and/or
1014 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
1015 *
1016 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001017 * with regular fopen(), please make sure you make a seedfile with the
1018 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
1019 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +01001020 * and written to or you will get an entropy source error! The default
1021 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
1022 * bytes from the file.
1023 *
1024 * \note The entropy collector will write to the seed file before entropy is
1025 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001026 */
1027//#define MBEDTLS_ENTROPY_NV_SEED
1028
1029/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +02001031 *
1032 * Enable debugging of buffer allocator memory issues. Automatically prints
1033 * (to stderr) all (fatal) messages on memory allocation issues. Enables
1034 * function for 'debug output' of allocated memory.
1035 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001037 *
1038 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +02001039 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +02001041
1042/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001043 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +02001044 *
1045 * Include backtrace information with each allocated block.
1046 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001047 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001048 * GLIBC-compatible backtrace() an backtrace_symbols() support
1049 *
1050 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +02001051 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +02001053
1054/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001056 *
1057 * Support external private RSA keys (eg from a HSM) in the PK layer.
1058 *
1059 * Comment this macro to disable support for external private RSA keys.
1060 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +02001062
1063/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001064 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001065 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001066 * Enable support for PKCS#1 v1.5 encoding.
1067 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +02001069 *
Paul Bakker48377d92013-08-30 12:06:24 +02001070 * This enables support for PKCS#1 v1.5 operations.
1071 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001072#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001073
1074/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001076 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001077 * Enable support for PKCS#1 v2.1 encoding.
1078 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001080 *
Paul Bakker9dcc3222011-03-08 14:16:06 +00001081 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
1082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001084
1085/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +00001087 *
Hanno Becker88ec2382017-05-03 13:51:16 +01001088 * Do not use the Chinese Remainder Theorem
1089 * for the RSA private operation.
Paul Bakker0216cc12011-03-26 13:40:23 +00001090 *
1091 * Uncomment this macro to disable the use of CRT in RSA.
1092 *
Paul Bakker0216cc12011-03-26 13:40:23 +00001093 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +00001095
1096/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +00001098 *
1099 * Enable the checkup functions (*_self_test).
1100 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +00001102
1103/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +02001104 * \def MBEDTLS_SHA256_SMALLER
1105 *
1106 * Enable an implementation of SHA-256 that has lower ROM footprint but also
1107 * lower performance.
1108 *
1109 * The default implementation is meant to be a reasonnable compromise between
1110 * performance and size. This version optimizes more aggressively for size at
1111 * the expense of performance. Eg on Cortex-M4 it reduces the size of
1112 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
1113 * 30%.
1114 *
1115 * Uncomment to enable the smaller implementation of SHA256.
1116 */
1117//#define MBEDTLS_SHA256_SMALLER
1118
1119/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001121 *
1122 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001123 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +01001124 * with other servers, only debugging of failures is harder.
1125 *
1126 * The advantage of not sending alert messages, is that no information is given
1127 * about reasons for failures thus preventing adversaries of gaining intel.
1128 *
1129 * Enable sending of all alert messages
1130 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001132
1133/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 * \def MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001135 *
1136 * Enable the debug messages in SSL module for all issues.
1137 * Debug messages have been disabled in some places to prevent timing
1138 * attacks due to (unbalanced) debugging function calls.
1139 *
1140 * If you need all error reporting you should enable this during debugging,
1141 * but remove this for production servers that should log as well.
1142 *
1143 * Uncomment this macro to report all debug messages on errors introducing
1144 * a timing side-channel.
1145 *
Paul Bakkerd66f0702013-01-31 16:57:45 +01001146 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147//#define MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149/** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001150 *
1151 * Enable support for Encrypt-then-MAC, RFC 7366.
1152 *
1153 * This allows peers that both support it to use a more robust protection for
1154 * ciphersuites using CBC, providing deep resistance against timing attacks
1155 * on the padding or underlying cipher.
1156 *
1157 * This only affects CBC ciphersuites, and is useless if none is defined.
1158 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001159 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1160 * MBEDTLS_SSL_PROTO_TLS1_1 or
1161 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001162 *
1163 * Comment this macro to disable support for Encrypt-then-MAC
1164 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001165#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167/** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001168 *
1169 * Enable support for Extended Master Secret, aka Session Hash
1170 * (draft-ietf-tls-session-hash-02).
1171 *
1172 * This was introduced as "the proper fix" to the Triple Handshake familiy of
1173 * attacks, but it is recommended to always use it (even if you disable
1174 * renegotiation), since it actually fixes a more fundamental issue in the
1175 * original SSL/TLS design, and has implications beyond Triple Handshake.
1176 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1178 * MBEDTLS_SSL_PROTO_TLS1_1 or
1179 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +01001180 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001181 * Comment this macro to disable support for Extended Master Secret.
1182 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001184
Paul Bakkerd66f0702013-01-31 16:57:45 +01001185/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 * \def MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001187 *
1188 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00).
1189 *
1190 * For servers, it is recommended to always enable this, unless you support
1191 * only one version of TLS, or know for sure that none of your clients
1192 * implements a fallback strategy.
1193 *
1194 * For clients, you only need this if you're using a fallback strategy, which
1195 * is not recommended in the first place, unless you absolutely need it to
1196 * interoperate with buggy (version-intolerant) servers.
1197 *
1198 * Comment this macro to disable support for FALLBACK_SCSV
1199 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001200#define MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001201
1202/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 * \def MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001204 *
1205 * Enable hooking functions in SSL module for hardware acceleration of
1206 * individual records.
1207 *
1208 * Uncomment this macro to enable hooking functions.
Paul Bakker05ef8352012-05-08 09:17:57 +00001209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001210//#define MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001211
1212/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213 * \def MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001214 *
1215 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0.
1216 *
1217 * This is a countermeasure to the BEAST attack, which also minimizes the risk
1218 * of interoperability issues compared to sending 0-length records.
1219 *
1220 * Comment this macro to disable 1/n-1 record splitting.
1221 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001222#define MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001223
1224/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225 * \def MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001226 *
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001227 * Disable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001228 *
1229 * The two main uses of renegotiation are (1) refresh keys on long-lived
1230 * connections and (2) client authentication after the initial handshake.
1231 * If you don't need renegotiation, it's probably better to disable it, since
1232 * it has been associated with security issues in the past and is easy to
1233 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001234 *
Manuel Pégourié-Gonnard55f968b2015-03-09 16:23:15 +00001235 * Comment this to disable support for renegotiation.
Hanno Becker6851b102017-10-12 14:57:48 +01001236 *
1237 * \note Even if this option is disabled, both client and server are aware
1238 * of the Renegotiation Indication Extension (RFC 5746) used to
1239 * prevent the SSL renegotiation attack (see RFC 5746 Sect. 1).
1240 * (See \c mbedtls_ssl_conf_legacy_renegotiation for the
1241 * configuration of this extension).
1242 *
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001243 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244#define MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001245
1246/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001248 *
1249 * Enable support for receiving and parsing SSLv2 Client Hello messages for the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 * SSL Server module (MBEDTLS_SSL_SRV_C).
Paul Bakker78a8c712013-03-06 17:01:52 +01001251 *
Manuel Pégourié-Gonnard265dd5c2015-03-10 13:48:34 +00001252 * Uncomment this macro to enable support for SSLv2 Client Hello messages.
Paul Bakker78a8c712013-03-06 17:01:52 +01001253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254//#define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001255
1256/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 * \def MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001258 *
1259 * Pick the ciphersuite according to the client's preferences rather than ours
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 * in the SSL Server module (MBEDTLS_SSL_SRV_C).
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001261 *
1262 * Uncomment this macro to respect client's ciphersuite order
1263 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264//#define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001265
1266/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001268 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001269 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +02001270 *
1271 * Comment this macro to disable support for the max_fragment_length extension
1272 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001274
1275/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 * \def MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001277 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001278 * Enable support for SSL 3.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001279 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280 * Requires: MBEDTLS_MD5_C
1281 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001282 *
1283 * Comment this macro to disable support for SSL 3.0
1284 */
Janos Follathe2681a42016-03-07 15:57:05 +00001285//#define MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001286
1287/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288 * \def MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001289 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001290 * Enable support for TLS 1.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001291 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292 * Requires: MBEDTLS_MD5_C
1293 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001294 *
1295 * Comment this macro to disable support for TLS 1.0
1296 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297#define MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001298
1299/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300 * \def MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001301 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001302 * Enable support for TLS 1.1 (and DTLS 1.0 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001303 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304 * Requires: MBEDTLS_MD5_C
1305 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001306 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001307 * Comment this macro to disable support for TLS 1.1 / DTLS 1.0
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001308 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309#define MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001310
1311/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001312 * \def MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001313 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001314 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001315 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001316 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001317 * (Depends on ciphersuites)
1318 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001319 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001320 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001321#define MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001322
1323/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001324 * \def MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001325 *
1326 * Enable support for DTLS (all available versions).
1327 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328 * Enable this and MBEDTLS_SSL_PROTO_TLS1_1 to enable DTLS 1.0,
1329 * and/or this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001330 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001331 * Requires: MBEDTLS_SSL_PROTO_TLS1_1
1332 * or MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001333 *
1334 * Comment this macro to disable support for DTLS
1335 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336#define MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001337
1338/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001339 * \def MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001340 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001341 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001342 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001343 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001344 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001345#define MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001346
1347/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001349 *
1350 * Enable support for the anti-replay mechanism in DTLS.
1351 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352 * Requires: MBEDTLS_SSL_TLS_C
1353 * MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001354 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001355 * \warning Disabling this is often a security risk!
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001356 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001357 *
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001358 * Comment this to disable anti-replay in DTLS.
1359 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001360#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001361
1362/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001364 *
1365 * Enable support for HelloVerifyRequest on DTLS servers.
1366 *
1367 * This feature is highly recommended to prevent DTLS servers being used as
1368 * amplifiers in DoS attacks against other hosts. It should always be enabled
1369 * unless you know for sure amplification cannot be a problem in the
1370 * environment in which your server operates.
1371 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001372 * \warning Disabling this can ba a security risk! (see above)
1373 *
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001374 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001375 *
1376 * Comment this to disable support for HelloVerifyRequest.
1377 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001379
1380/**
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001381 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1382 *
1383 * Enable server-side support for clients that reconnect from the same port.
1384 *
1385 * Some clients unexpectedly close the connection and try to reconnect using the
1386 * same source port. This needs special support from the server to handle the
Simon Butcher4f6882a2015-09-11 17:12:46 +01001387 * new connection securely, as described in section 4.2.8 of RFC 6347. This
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001388 * flag enables that support.
1389 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001390 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001391 *
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001392 * Comment this to disable support for clients reusing the source port.
1393 */
1394#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1395
1396/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001397 * \def MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001398 *
1399 * Enable support for a limit of records with bad MAC.
1400 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001401 * See mbedtls_ssl_conf_dtls_badmac_limit().
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001402 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001404 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405#define MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001406
1407/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001408 * \def MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001409 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001410 * Enable support for RFC 5077 session tickets in SSL.
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02001411 * Client-side, provides full support for session tickets (maintainance of a
1412 * session store remains the responsibility of the application, though).
1413 * Server-side, you also need to provide callbacks for writing and parsing
1414 * tickets, including authenticated encryption and key management. Example
1415 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
Paul Bakkera503a632013-08-14 13:48:06 +02001416 *
1417 * Comment this macro to disable support for SSL session tickets
1418 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001419#define MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001420
1421/**
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001422 * \def MBEDTLS_SSL_EXPORT_KEYS
1423 *
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001424 * Enable support for exporting key block and master secret.
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001425 * This is required for certain users of TLS, e.g. EAP-TLS.
1426 *
1427 * Comment this macro to disable support for key export
1428 */
1429#define MBEDTLS_SSL_EXPORT_KEYS
1430
1431/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001433 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001434 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001435 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001436 * Requires: MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001437 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001438 * Comment this macro to disable support for server name indication in SSL
1439 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001440#define MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001441
1442/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 * \def MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001444 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001445 * Enable support for RFC 6066 truncated HMAC in SSL.
Paul Bakker1f2bc622013-08-15 13:45:55 +02001446 *
1447 * Comment this macro to disable support for truncated HMAC in SSL
1448 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449#define MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001450
1451/**
Hanno Beckere89353a2017-11-20 16:36:41 +00001452 * \def MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT
1453 *
Hanno Becker702dfbc2017-11-29 16:35:46 +00001454 * Fallback to old (pre-2.7), non-conforming implementation of the truncated
1455 * HMAC extension which also truncates the HMAC key. Note that this option is
1456 * only meant for a transitory upgrade period and is likely to be removed in
1457 * a future version of the library.
Hanno Beckere89353a2017-11-20 16:36:41 +00001458 *
Hanno Becker702dfbc2017-11-29 16:35:46 +00001459 * \warning The old implementation is non-compliant and has a security weakness
1460 * (2^80 brute force attack on the HMAC key used for a single,
1461 * uninterrupted connection). This should only be enabled temporarily
1462 * when (1) the use of truncated HMAC is essential in order to save
1463 * bandwidth, and (2) the peer is an Mbed TLS stack that doesn't use
1464 * the fixed implementation yet (pre-2.7).
Hanno Beckere89353a2017-11-20 16:36:41 +00001465 *
Hanno Becker4c2ac7e2017-11-21 18:22:53 +00001466 * \deprecated This option is deprecated and will likely be removed in a
1467 * future version of Mbed TLS.
1468 *
Hanno Beckere89353a2017-11-20 16:36:41 +00001469 * Uncomment to fallback to old, non-compliant truncated HMAC implementation.
1470 *
1471 * Requires: MBEDTLS_SSL_TRUNCATED_HMAC
1472 */
1473//#define MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT
1474
1475/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001477 *
1478 * Provide your own alternate threading implementation.
1479 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001481 *
1482 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001483 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001484//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001485
1486/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001487 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001488 *
1489 * Enable the pthread wrapper layer for the threading layer.
1490 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001491 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001492 *
1493 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001494 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001495//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001496
1497/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001499 *
1500 * Allow run-time checking of compile-time enabled features. Thus allowing users
1501 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001503 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001504 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001505 *
1506 * Comment this to disable run-time checking and save ROM space
1507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001509
1510/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001511 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001512 *
1513 * If set, the X509 parser will not break-off when parsing an X509 certificate
1514 * and encountering an extension in a v1 or v2 certificate.
1515 *
1516 * Uncomment to prevent an error.
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001517 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518//#define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001519
1520/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001521 * \def MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker5c721f92011-07-27 16:51:09 +00001522 *
1523 * If set, the X509 parser will not break-off when parsing an X509 certificate
1524 * and encountering an unknown critical extension.
1525 *
Manuel Pégourié-Gonnardcb6af002015-10-05 12:12:39 +01001526 * \warning Depending on your PKI use, enabling this can be a security risk!
1527 *
Paul Bakker5c721f92011-07-27 16:51:09 +00001528 * Uncomment to prevent an error.
Paul Bakker5c721f92011-07-27 16:51:09 +00001529 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530//#define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker2770fbd2012-07-03 13:30:23 +00001531
1532/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 * \def MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001534 *
1535 * Enable verification of the keyUsage extension (CA and leaf certificates).
1536 *
1537 * Disabling this avoids problems with mis-issued and/or misused
1538 * (intermediate) CA and leaf certificates.
1539 *
1540 * \warning Depending on your PKI use, disabling this can be a security risk!
1541 *
1542 * Comment to skip keyUsage checking for both CA and leaf certificates.
1543 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544#define MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001545
1546/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001547 * \def MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001548 *
1549 * Enable verification of the extendedKeyUsage extension (leaf certificates).
1550 *
1551 * Disabling this avoids problems with mis-issued and/or misused certificates.
1552 *
1553 * \warning Depending on your PKI use, disabling this can be a security risk!
1554 *
1555 * Comment to skip extendedKeyUsage checking for certificates.
1556 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557#define MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001558
1559/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001561 *
1562 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1563 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1564 *
1565 * Comment this macro to disallow using RSASSA-PSS in certificates.
1566 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001568
1569/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 * \def MBEDTLS_ZLIB_SUPPORT
Paul Bakker2770fbd2012-07-03 13:30:23 +00001571 *
1572 * If set, the SSL/TLS module uses ZLIB to support compression and
1573 * decompression of packet data.
1574 *
Manuel Pégourié-Gonnardbb4dd372014-03-11 10:30:38 +01001575 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the
1576 * CRIME attack. Before enabling this option, you should examine with care if
1577 * CRIME or similar exploits may be a applicable to your use case.
1578 *
Manuel Pégourié-Gonnard7c3b4ab2015-07-02 17:59:52 +02001579 * \note Currently compression can't be used with DTLS.
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001580 *
Hanno Beckere494e202018-03-08 13:26:12 +00001581 * \deprecated This feature is deprecated and will be removed
1582 * in the next major revision of the library.
Hanno Beckercf092b22018-03-06 14:23:38 +00001583 *
Paul Bakker2770fbd2012-07-03 13:30:23 +00001584 * Used in: library/ssl_tls.c
1585 * library/ssl_cli.c
1586 * library/ssl_srv.c
1587 *
1588 * This feature requires zlib library and headers to be present.
1589 *
1590 * Uncomment to enable use of ZLIB
Paul Bakker2770fbd2012-07-03 13:30:23 +00001591 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001592//#define MBEDTLS_ZLIB_SUPPORT
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001593/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001594
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001595/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001596 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001597 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001598 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001599 * \{
1600 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001601
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001602/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001604 *
1605 * Enable AES-NI support on x86-64.
1606 *
1607 * Module: library/aesni.c
1608 * Caller: library/aes.c
1609 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001610 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001611 *
1612 * This modules adds support for the AES-NI instructions on x86-64
1613 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001614#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001615
1616/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001618 *
1619 * Enable the AES block cipher.
1620 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001621 * Module: library/aes.c
1622 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001623 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001624 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001625 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001626 * This module enables the following ciphersuites (if other requisites are
1627 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001628 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1629 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1630 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1631 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1632 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1633 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1634 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1635 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1636 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1637 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1638 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1639 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1640 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1641 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1642 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1643 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1644 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1645 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1646 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1647 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1648 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1649 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1650 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1651 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1652 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1653 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1654 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1655 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1656 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1657 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1658 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1659 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1660 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1661 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1662 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1663 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1664 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1665 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1666 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1667 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1668 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1669 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1670 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1671 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1672 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1673 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1674 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1675 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1676 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1677 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1678 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1679 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1680 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1681 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1682 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1683 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1684 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1685 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001686 *
Paul Bakkercff68422013-09-15 20:43:33 +02001687 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001688 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001689#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001690
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001691/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001692 * \def MBEDTLS_ARC4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001693 *
1694 * Enable the ARCFOUR stream cipher.
1695 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001696 * Module: library/arc4.c
1697 * Caller: library/ssl_tls.c
1698 *
Paul Bakker41c83d32013-03-20 14:39:14 +01001699 * This module enables the following ciphersuites (if other requisites are
1700 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1702 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1703 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1704 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1705 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1706 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1707 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1708 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1709 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1710 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001711 *
1712 * \warning ARC4 is considered a weak cipher and its use constitutes a
1713 * security risk. If possible, we recommend avoidng dependencies on
1714 * it, and considering stronger ciphers instead.
1715 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001716 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717#define MBEDTLS_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001718
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001719/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001720 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001721 *
1722 * Enable the generic ASN1 parser.
1723 *
1724 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001725 * Caller: library/x509.c
1726 * library/dhm.c
1727 * library/pkcs12.c
1728 * library/pkcs5.c
1729 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001732
1733/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001735 *
1736 * Enable the generic ASN1 writer.
1737 *
1738 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001739 * Caller: library/ecdsa.c
1740 * library/pkwrite.c
1741 * library/x509_create.c
1742 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001743 * library/x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001744 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001746
1747/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001749 *
1750 * Enable the Base64 module.
1751 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001752 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001753 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001754 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001755 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001756 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001757#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001758
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001759/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001761 *
Paul Bakker9a736322012-11-14 12:39:52 +00001762 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001763 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001764 * Module: library/bignum.c
1765 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001766 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001767 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001768 * library/rsa.c
Hanno Beckera565f542017-10-11 11:00:19 +01001769 * library/rsa_internal.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001770 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001771 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001772 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001775
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001776/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 * \def MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001778 *
1779 * Enable the Blowfish block cipher.
1780 *
1781 * Module: library/blowfish.c
1782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783#define MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001784
1785/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001786 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001787 *
1788 * Enable the Camellia block cipher.
1789 *
Paul Bakker38119b12009-01-10 23:31:23 +00001790 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001791 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +00001792 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001793 * This module enables the following ciphersuites (if other requisites are
1794 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1796 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1797 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1798 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1799 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1800 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1801 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1802 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1803 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1804 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1805 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1806 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1807 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1808 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1809 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1810 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1811 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1812 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1813 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1814 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1815 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1816 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1817 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1818 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1819 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1820 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1821 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1822 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1823 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1824 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1825 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1826 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1827 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1828 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1829 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1830 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1831 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1832 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1833 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1834 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1835 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1836 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00001837 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00001839
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001840/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001842 *
1843 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1844 *
1845 * Module: library/ccm.c
1846 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001848 *
1849 * This module enables the AES-CCM ciphersuites, if other requisites are
1850 * enabled as well.
1851 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001853
1854/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855 * \def MBEDTLS_CERTS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001856 *
1857 * Enable the test certificates.
1858 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001859 * Module: library/certs.c
1860 * Caller:
1861 *
1862 * This module is used for testing (ssl_client/server).
1863 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#define MBEDTLS_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001865
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001866/**
Daniel Kinga98ff5e2016-05-15 17:28:08 -03001867 * \def MBEDTLS_CHACHA20_C
1868 *
1869 * Enable the ChaCha20 stream cipher.
1870 *
1871 * Module: library/chacha20.c
1872 */
1873#define MBEDTLS_CHACHA20_C
1874
1875/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001877 *
1878 * Enable the generic cipher layer.
1879 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001880 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02001881 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001882 *
1883 * Uncomment to enable generic cipher wrappers.
1884 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00001886
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001887/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001888 * \def MBEDTLS_CMAC_C
1889 *
Simon Butcher327398a2016-10-05 14:09:11 +01001890 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
1891 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001892 *
1893 * Module: library/cmac.c
1894 *
Simon Butcher69283e52016-10-06 12:49:58 +01001895 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001896 *
1897 */
Brian Murray53e23b62016-09-13 14:00:15 -07001898//#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001899
1900/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001902 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001903 * Enable the CTR_DRBG AES-256-based random generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001904 *
1905 * Module: library/ctr_drbg.c
1906 * Caller:
1907 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001909 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001910 * This module provides the CTR_DRBG AES-256 random number generator.
1911 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001913
1914/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915 * \def MBEDTLS_DEBUG_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001916 *
1917 * Enable the debug functions.
1918 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001919 * Module: library/debug.c
1920 * Caller: library/ssl_cli.c
1921 * library/ssl_srv.c
1922 * library/ssl_tls.c
1923 *
1924 * This module provides debugging functions.
1925 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926#define MBEDTLS_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001927
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001928/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001930 *
1931 * Enable the DES block cipher.
1932 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001933 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001934 * Caller: library/pem.c
1935 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001936 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001937 * This module enables the following ciphersuites (if other requisites are
1938 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1940 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1941 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1942 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1943 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1944 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1945 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1946 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1947 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1948 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001949 *
Paul Bakkercff68422013-09-15 20:43:33 +02001950 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001951 *
1952 * \warning DES is considered a weak cipher and its use constitutes a
1953 * security risk. We recommend considering stronger ciphers instead.
Paul Bakker5121ce52009-01-03 21:22:43 +00001954 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001956
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001957/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001959 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001960 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001961 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001962 * Module: library/dhm.c
1963 * Caller: library/ssl_cli.c
1964 * library/ssl_srv.c
1965 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001966 * This module is used by the following key exchanges:
1967 * DHE-RSA, DHE-PSK
Hanno Beckera2f6b722017-09-28 10:33:29 +01001968 *
Hanno Beckerf9734b32017-10-03 12:09:22 +01001969 * \warning Using DHE constitutes a security risk as it
1970 * is not possible to validate custom DH parameters.
1971 * If possible, it is recommended users should consider
1972 * preferring other methods of key exchange.
1973 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +01001974 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001975 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001977
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001978/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001980 *
1981 * Enable the elliptic curve Diffie-Hellman library.
1982 *
1983 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001984 * Caller: library/ssl_cli.c
1985 * library/ssl_srv.c
1986 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001987 * This module is used by the following key exchanges:
1988 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001989 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001991 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001992#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001993
1994/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001996 *
1997 * Enable the elliptic curve DSA library.
1998 *
1999 * Module: library/ecdsa.c
2000 * Caller:
2001 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002002 * This module is used by the following key exchanges:
2003 * ECDHE-ECDSA
2004 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002007#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002008
2009/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002010 * \def MBEDTLS_ECJPAKE_C
2011 *
2012 * Enable the elliptic curve J-PAKE library.
2013 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02002014 * \warning This is currently experimental. EC J-PAKE support is based on the
2015 * Thread v1.0.0 specification; incompatible changes to the specification
2016 * might still happen. For this reason, this is disabled by default.
2017 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002018 * Module: library/ecjpake.c
2019 * Caller:
2020 *
2021 * This module is used by the following key exchanges:
2022 * ECJPAKE
2023 *
2024 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
2025 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +02002026//#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002027
2028/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002029 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002030 *
2031 * Enable the elliptic curve over GF(p) library.
2032 *
2033 * Module: library/ecp.c
2034 * Caller: library/ecdh.c
2035 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02002036 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002037 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002039 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002040#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01002041
2042/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002044 *
2045 * Enable the platform-specific entropy code.
2046 *
2047 * Module: library/entropy.c
2048 * Caller:
2049 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002050 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002051 *
2052 * This module provides a generic entropy pool
2053 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002054#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00002055
2056/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00002058 *
2059 * Enable error code to error string conversion.
2060 *
2061 * Module: library/error.c
2062 * Caller:
2063 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002064 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00002065 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00002067
2068/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00002070 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002071 * Enable the Galois/Counter Mode (GCM) for AES.
Paul Bakker89e80c92012-03-20 13:50:09 +00002072 *
2073 * Module: library/gcm.c
2074 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00002076 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002077 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
2078 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00002079 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002080#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00002081
2082/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083 * \def MBEDTLS_HAVEGE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002084 *
2085 * Enable the HAVEGE random generator.
2086 *
Paul Bakker2a844242013-06-24 13:01:53 +02002087 * Warning: the HAVEGE random generator is not suitable for virtualized
2088 * environments
2089 *
2090 * Warning: the HAVEGE random generator is dependent on timing and specific
2091 * processor traits. It is therefore not advised to use HAVEGE as
2092 * your applications primary random generator or primary entropy pool
2093 * input. As a secondary input to your entropy pool, it IS able add
2094 * the (limited) extra entropy it provides.
2095 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002096 * Module: library/havege.c
2097 * Caller:
2098 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099 * Requires: MBEDTLS_TIMING_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002100 *
Paul Bakker2a844242013-06-24 13:01:53 +02002101 * Uncomment to enable the HAVEGE random generator.
Paul Bakker2a844242013-06-24 13:01:53 +02002102 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002103//#define MBEDTLS_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002104
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002105/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002107 *
2108 * Enable the HMAC_DRBG random generator.
2109 *
2110 * Module: library/hmac_drbg.c
2111 * Caller:
2112 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002114 *
2115 * Uncomment to enable the HMAC_DRBG random number geerator.
2116 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002118
2119/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002121 *
2122 * Enable the generic message digest layer.
2123 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002124 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00002125 * Caller:
2126 *
2127 * Uncomment to enable generic message digest wrappers.
2128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00002130
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002131/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 * \def MBEDTLS_MD2_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002133 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002134 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002135 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002136 * Module: library/md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002137 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00002138 *
2139 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002140 *
2141 * \warning MD2 is considered a weak message digest and its use constitutes a
2142 * security risk. If possible, we recommend avoiding dependencies on
2143 * it, and considering stronger message digests instead.
2144 *
Paul Bakker6506aff2009-07-28 20:52:02 +00002145 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146//#define MBEDTLS_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002147
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002148/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 * \def MBEDTLS_MD4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002150 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002151 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002152 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002153 * Module: library/md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002154 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00002155 *
2156 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002157 *
2158 * \warning MD4 is considered a weak message digest and its use constitutes a
2159 * security risk. If possible, we recommend avoiding dependencies on
2160 * it, and considering stronger message digests instead.
2161 *
Paul Bakker6506aff2009-07-28 20:52:02 +00002162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163//#define MBEDTLS_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002164
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002165/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002167 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002168 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002169 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002170 * Module: library/md5.c
2171 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002172 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002173 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002174 *
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002175 * This module is required for SSL/TLS up to version 1.1, and for TLS 1.2
2176 * depending on the handshake parameters. Further, it is used for checking
2177 * MD5-signed certificates, and for PBKDF1 when decrypting PEM-encoded
2178 * encrypted keys.
2179 *
2180 * \warning MD5 is considered a weak message digest and its use constitutes a
2181 * security risk. If possible, we recommend avoiding dependencies on
2182 * it, and considering stronger message digests instead.
2183 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002184 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002186
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002187/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002189 *
2190 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002191 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002192 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02002193 *
2194 * Module: library/memory_buffer_alloc.c
2195 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 * Requires: MBEDTLS_PLATFORM_C
2197 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02002198 *
2199 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02002200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02002202
2203/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 * \def MBEDTLS_NET_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002205 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002206 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
2207 *
Simon Butcherd567a232016-03-09 20:19:21 +00002208 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
2209 * and Windows. For other platforms, you'll want to disable it, and write your
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002210 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002211 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002212 * \note See also our Knowledge Base article about porting to a new
2213 * environment:
2214 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2215 *
Andres AG788aa4a2016-09-14 14:32:09 +01002216 * Module: library/net_sockets.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002217 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002218 * This module provides networking routines.
Paul Bakker5121ce52009-01-03 21:22:43 +00002219 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002220#define MBEDTLS_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002221
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002222/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002224 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002225 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02002226 *
2227 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002228 * Caller: library/asn1write.c
2229 * library/pkcs5.c
2230 * library/pkparse.c
2231 * library/pkwrite.c
2232 * library/rsa.c
2233 * library/x509.c
2234 * library/x509_create.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002235 * library/x509_crl.c
2236 * library/x509_crt.c
2237 * library/x509_csr.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002238 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002239 * library/x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02002240 *
2241 * This modules translates between OIDs and internal values.
2242 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002243#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002244
2245/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002246 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002247 *
2248 * Enable VIA Padlock support on x86.
2249 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002250 * Module: library/padlock.c
2251 * Caller: library/aes.c
2252 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002253 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002254 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002255 * This modules adds support for the VIA PadLock on x86.
2256 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002258
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002259/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002260 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002261 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002262 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00002263 *
2264 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002265 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02002266 * library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002267 * library/x509_crl.c
2268 * library/x509_crt.c
2269 * library/x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00002270 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002271 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002272 *
Paul Bakkercff68422013-09-15 20:43:33 +02002273 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00002274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002276
2277/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002279 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002280 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02002281 *
2282 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002283 * Caller: library/pkwrite.c
2284 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002285 * library/x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02002286 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002287 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02002288 *
2289 * This modules adds support for encoding / writing PEM files.
2290 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002292
2293/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002295 *
2296 * Enable the generic public (asymetric) key layer.
2297 *
2298 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002299 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002300 * library/ssl_cli.c
2301 * library/ssl_srv.c
2302 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002303 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002304 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002305 * Uncomment to enable generic public key wrappers.
2306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002307#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002308
2309/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002311 *
2312 * Enable the generic public (asymetric) key parser.
2313 *
2314 * Module: library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002315 * Caller: library/x509_crt.c
2316 * library/x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02002317 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002319 *
2320 * Uncomment to enable generic public key parse functions.
2321 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002322#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002323
2324/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002325 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002326 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02002327 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02002328 *
2329 * Module: library/pkwrite.c
2330 * Caller: library/x509write.c
2331 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002333 *
2334 * Uncomment to enable generic public key write functions.
2335 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002337
2338/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002340 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002341 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002342 *
2343 * Module: library/pkcs5.c
2344 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002346 *
2347 * This module adds support for the PKCS#5 functions.
2348 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002350
2351/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 * \def MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002353 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002354 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002355 *
Manuel Pégourié-Gonnard51be5592013-08-22 13:35:53 +02002356 * Module: library/pkcs11.c
2357 * Caller: library/pk.c
Paul Bakker5690efc2011-05-26 13:16:06 +00002358 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002359 * Requires: MBEDTLS_PK_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002360 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002361 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002362 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
Paul Bakker5690efc2011-05-26 13:16:06 +00002363 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002364//#define MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002365
2366/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002367 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002368 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002369 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002370 * Adds algorithms for parsing PKCS#8 encrypted private keys
2371 *
2372 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002373 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002374 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002375 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2376 * Can use: MBEDTLS_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002377 *
2378 * This module enables PKCS#12 functions.
2379 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002381
2382/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002384 *
2385 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002386 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01002387 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002388 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
2389 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00002390 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01002391 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002392 * \note This abstraction layer must be enabled on Windows (including MSYS2)
2393 * as other module rely on it for a fixed snprintf implementation.
2394 *
Paul Bakker747a83a2014-02-01 22:50:07 +01002395 * Module: library/platform.c
2396 * Caller: Most other .c files
2397 *
2398 * This module enables abstraction of common (libc) functions.
2399 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002400#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002401
2402/**
Daniel King5d77eaa2016-05-16 18:25:45 -03002403 * \def MBEDTLS_POLY1305_C
2404 *
2405 * Enable the Poly1305 MAC algorithm.
2406 *
2407 * Module: library/poly1305.c
2408 */
2409#define MBEDTLS_POLY1305_C
2410
2411/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002413 *
2414 * Enable the RIPEMD-160 hash algorithm.
2415 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002416 * Module: library/ripemd160.c
2417 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002418 *
2419 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002420#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002421
2422/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002424 *
2425 * Enable the RSA public-key cryptosystem.
2426 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002427 * Module: library/rsa.c
Hanno Beckera565f542017-10-11 11:00:19 +01002428 * library/rsa_internal.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002429 * Caller: library/ssl_cli.c
2430 * library/ssl_srv.c
2431 * library/ssl_tls.c
2432 * library/x509.c
2433 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002434 * This module is used by the following key exchanges:
2435 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00002436 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002440
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002441/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002443 *
2444 * Enable the SHA1 cryptographic hash algorithm.
2445 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002446 * Module: library/sha1.c
2447 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002448 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002449 * library/ssl_srv.c
2450 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002451 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002452 *
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002453 * This module is required for SSL/TLS up to version 1.1, for TLS 1.2
2454 * depending on the handshake parameters, and for SHA1-signed certificates.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002455 *
2456 * \warning SHA-1 is considered a weak message digest and its use constitutes
2457 * a security risk. If possible, we recommend avoiding dependencies
2458 * on it, and considering stronger message digests instead.
2459 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002460 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002462
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002463/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002464 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002465 *
2466 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
2467 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002468 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002469 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002470 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002471 * library/ssl_cli.c
2472 * library/ssl_srv.c
2473 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002474 *
2475 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01002476 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00002477 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002479
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002480/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002482 *
2483 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
2484 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002485 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002486 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002487 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002488 * library/ssl_cli.c
2489 * library/ssl_srv.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002490 *
2491 * This module adds support for SHA-384 and SHA-512.
2492 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002494
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002495/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496 * \def MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002497 *
2498 * Enable simple SSL cache implementation.
2499 *
2500 * Module: library/ssl_cache.c
2501 * Caller:
2502 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002503 * Requires: MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002504 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002505#define MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002506
2507/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508 * \def MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002509 *
2510 * Enable basic implementation of DTLS cookies for hello verification.
2511 *
2512 * Module: library/ssl_cookie.c
2513 * Caller:
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002514 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515#define MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002516
2517/**
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002518 * \def MBEDTLS_SSL_TICKET_C
2519 *
2520 * Enable an implementation of TLS server-side callbacks for session tickets.
2521 *
2522 * Module: library/ssl_ticket.c
2523 * Caller:
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02002524 *
Manuel Pégourié-Gonnard4214e3a2015-05-25 19:34:49 +02002525 * Requires: MBEDTLS_CIPHER_C
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002526 */
2527#define MBEDTLS_SSL_TICKET_C
2528
2529/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530 * \def MBEDTLS_SSL_CLI_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002531 *
2532 * Enable the SSL/TLS client code.
2533 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002534 * Module: library/ssl_cli.c
2535 * Caller:
2536 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002538 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002539 * This module is required for SSL/TLS client support.
2540 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541#define MBEDTLS_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002542
Paul Bakker9a736322012-11-14 12:39:52 +00002543/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 * \def MBEDTLS_SSL_SRV_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002545 *
2546 * Enable the SSL/TLS server code.
2547 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002548 * Module: library/ssl_srv.c
2549 * Caller:
2550 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002552 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002553 * This module is required for SSL/TLS server support.
2554 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555#define MBEDTLS_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002556
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002557/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002558 * \def MBEDTLS_SSL_TLS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002559 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002560 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002561 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002562 * Module: library/ssl_tls.c
2563 * Caller: library/ssl_cli.c
2564 * library/ssl_srv.c
2565 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2567 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002568 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002569 * This module is required for SSL/TLS.
2570 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002571#define MBEDTLS_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002572
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002573/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002575 *
2576 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002577 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002578 * contexts are not shared between threads. If you do intend to use contexts
2579 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002580 * conditions. See also our Knowledge Base article about threading:
2581 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02002582 *
2583 * Module: library/threading.c
2584 *
2585 * This allows different threading implementations (self-implemented or
2586 * provided).
2587 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 * You will have to enable either MBEDTLS_THREADING_ALT or
2589 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002590 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002591 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002592 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002593//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002594
2595/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002596 * \def MBEDTLS_TIMING_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002597 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002598 * Enable the semi-portable timing interface.
2599 *
Simon Butcherd567a232016-03-09 20:19:21 +00002600 * \note The provided implementation only works on POSIX/Unix (including Linux,
2601 * BSD and OS X) and Windows. On other platforms, you can either disable that
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002602 * module and provide your own implementations of the callbacks needed by
2603 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
2604 * your own implementation of the whole module by setting
2605 * \c MBEDTLS_TIMING_ALT in the current file.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002606 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002607 * \note See also our Knowledge Base article about porting to a new
2608 * environment:
2609 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2610 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002611 * Module: library/timing.c
2612 * Caller: library/havege.c
2613 *
2614 * This module is used by the HAVEGE random number generator.
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002615 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616#define MBEDTLS_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002617
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002618/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002620 *
2621 * Enable run-time version information.
2622 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002623 * Module: library/version.c
2624 *
2625 * This module provides run-time version information.
2626 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002627#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00002628
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002629/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002630 * \def MBEDTLS_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002631 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002632 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002633 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002634 * Module: library/x509.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002635 * Caller: library/x509_crl.c
2636 * library/x509_crt.c
2637 * library/x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002638 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
2640 * MBEDTLS_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002641 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002642 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002643 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644#define MBEDTLS_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002645
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002646/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647 * \def MBEDTLS_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002648 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002649 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002650 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002651 * Module: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002652 * Caller: library/ssl_cli.c
2653 * library/ssl_srv.c
2654 * library/ssl_tls.c
2655 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002657 *
2658 * This module is required for X.509 certificate parsing.
2659 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002660#define MBEDTLS_X509_CRT_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002661
2662/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663 * \def MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002664 *
2665 * Enable X.509 CRL parsing.
2666 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002667 * Module: library/x509_crl.c
2668 * Caller: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002669 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002671 *
2672 * This module is required for X.509 CRL parsing.
2673 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674#define MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002675
2676/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002677 * \def MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002678 *
2679 * Enable X.509 Certificate Signing Request (CSR) parsing.
2680 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002681 * Module: library/x509_csr.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002682 * Caller: library/x509_crt_write.c
2683 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002685 *
2686 * This module is used for reading X.509 certificate request.
2687 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002688#define MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002689
2690/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002691 * \def MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002692 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002693 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002694 *
2695 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002696 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002698 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002699 * This module is the basis for creating X.509 certificates and CSRs.
2700 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701#define MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002702
2703/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002704 * \def MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002705 *
2706 * Enable creating X.509 certificates.
2707 *
2708 * Module: library/x509_crt_write.c
2709 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002711 *
2712 * This module is required for X.509 certificate creation.
2713 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714#define MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002715
2716/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717 * \def MBEDTLS_X509_CSR_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002718 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002719 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002720 *
2721 * Module: library/x509_csr_write.c
2722 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002723 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002724 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002725 * This module is required for X.509 certificate request writing.
2726 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727#define MBEDTLS_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002728
2729/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730 * \def MBEDTLS_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002731 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002732 * Enable the XTEA block cipher.
2733 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002734 * Module: library/xtea.c
2735 * Caller:
2736 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737#define MBEDTLS_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002738
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002739/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002740
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002741/**
2742 * \name SECTION: Module configuration options
2743 *
2744 * This section allows for the setting of module specific sizes and
2745 * configuration options. The default values are already present in the
2746 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002747 *
Paul Bakker088c5c52014-04-25 11:11:10 +02002748 * Our advice is to enable options and change their values here
2749 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002750 *
2751 * Please check the respective header file for documentation on these
2752 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002753 * \{
2754 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002755
Paul Bakker088c5c52014-04-25 11:11:10 +02002756/* MPI / BIGNUM options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002757//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
2758//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002759
Paul Bakker088c5c52014-04-25 11:11:10 +02002760/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
2762//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2763//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2764//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2765//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002766
Paul Bakker088c5c52014-04-25 11:11:10 +02002767/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002768//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2769//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2770//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2771//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002772
Paul Bakker088c5c52014-04-25 11:11:10 +02002773/* ECP options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002774//#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
2775//#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
2776//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01002777
Paul Bakker088c5c52014-04-25 11:11:10 +02002778/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002779//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
2780//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01002781//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01002782
Paul Bakker088c5c52014-04-25 11:11:10 +02002783/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002784//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002785
Paul Bakker088c5c52014-04-25 11:11:10 +02002786/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002787//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002788//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
2790//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002791//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
2793//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002794/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00002796//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
2797//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002798//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2799//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
2800//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02002801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002802/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
2803/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002804//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
2806//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002807//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
2808//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
2810//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002811/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002813//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2814//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002815
Paul Bakker088c5c52014-04-25 11:11:10 +02002816/* SSL Cache options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002817//#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
2818//#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002819
Paul Bakker088c5c52014-04-25 11:11:10 +02002820/* SSL options */
Manuel Pégourié-Gonnardbb838442015-08-31 12:46:01 +02002821//#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Maxium fragment length in bytes, determines the size of each of the two internal I/O buffers */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822//#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
2823//#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
2824//#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002825
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002826/**
2827 * Complete list of ciphersuites to use, in order of preference.
2828 *
2829 * \warning No dependency checking is done on that field! This option can only
2830 * be used to restrict the set of available ciphersuites. It is your
2831 * responsibility to make sure the needed modules are active.
2832 *
2833 * Use this to save a few hundred bytes of ROM (default ordering of all
2834 * available ciphersuites) and a few to a few hundred bytes of RAM.
2835 *
2836 * The value below is only an example, not the default.
2837 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838//#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002839
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002840/* X509 options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002841//#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
Andres AGf9113192016-09-02 14:06:04 +01002842//#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002843
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002844/**
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002845 * Allow SHA-1 in the default TLS configuration for certificate signing.
2846 * Without this build-time option, SHA-1 support must be activated explicitly
2847 * through mbedtls_ssl_conf_cert_profile. Turning on this option is not
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002848 * recommended because of it is possible to generate SHA-1 collisions, however
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002849 * this may be safe for legacy infrastructure where additional controls apply.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002850 *
2851 * \warning SHA-1 is considered a weak message digest and its use constitutes
2852 * a security risk. If possible, we recommend avoiding dependencies
2853 * on it, and considering stronger message digests instead.
2854 *
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002855 */
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002856// #define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
2857
2858/**
2859 * Allow SHA-1 in the default TLS configuration for TLS 1.2 handshake
2860 * signature and ciphersuite selection. Without this build-time option, SHA-1
2861 * support must be activated explicitly through mbedtls_ssl_conf_sig_hashes.
2862 * The use of SHA-1 in TLS <= 1.1 and in HMAC-SHA-1 is always allowed by
2863 * default. At the time of writing, there is no practical attack on the use
2864 * of SHA-1 in handshake signatures, hence this option is turned on by default
Hanno Beckerbbca8c52017-09-25 14:53:51 +01002865 * to preserve compatibility with existing peers, but the general
2866 * warning applies nonetheless:
2867 *
2868 * \warning SHA-1 is considered a weak message digest and its use constitutes
2869 * a security risk. If possible, we recommend avoiding dependencies
2870 * on it, and considering stronger message digests instead.
2871 *
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002872 */
2873#define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002874
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002875/**
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002876 * Uncomment the macro to let mbed TLS use your alternate implementation of
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002877 * mbedtls_platform_zeroize(). This replaces the default implementation in
2878 * platform_util.c.
Andres Amaya Garcia6606d5c2018-03-08 20:25:29 +00002879 *
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002880 * mbedtls_platform_zeroize() is a widely used function across the library to
2881 * zero a block of memory. The implementation is expected to be secure in the
2882 * sense that it has been written to prevent the compiler from removing calls
2883 * to mbedtls_platform_zeroize() as part of redundant code elimination
2884 * optimizations. However, it is difficult to guarantee that calls to
2885 * mbedtls_platform_zeroize() will not be optimized by the compiler as older
2886 * versions of the C language standards do not provide a secure implementation
2887 * of memset(). Therefore, MBEDTLS_PLATFORM_ZEROIZE_ALT enables users to
2888 * configure their own implementation of mbedtls_platform_zeroize(), for
Andres Amaya Garciad0ef4682018-04-24 08:31:34 -05002889 * example by using directives specific to their compiler, features from newer
2890 * C standards (e.g using memset_s() in C11) or calling a secure memset() from
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002891 * their system (e.g explicit_bzero() in BSD).
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002892 */
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05002893//#define MBEDTLS_PLATFORM_ZEROIZE_ALT
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01002894
Simon Butcher30b5f972016-06-08 19:00:23 +01002895/* \} name SECTION: Customisation configuration options */
Manuel Pégourié-Gonnard43569a92015-07-31 15:37:29 +02002896
Simon Butcherb2c81b12016-06-23 13:56:06 +01002897/* Target and application specific configurations */
Simon Butcher1d46a2d2016-07-11 10:17:03 +01002898//#define YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE "mbedtls/target_config.h"
2899
2900#if defined(TARGET_LIKE_MBED) && defined(YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE)
2901#include YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE
2902#endif
Simon Butcherb2c81b12016-06-23 13:56:06 +01002903
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002904/*
2905 * Allow user to override any previous default.
2906 *
2907 * Use two macro names for that, as:
2908 * - with yotta the prefix YOTTA_CFG_ is forced
2909 * - without yotta is looks weird to have a YOTTA prefix.
2910 */
2911#if defined(YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE)
2912#include YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE
2913#elif defined(MBEDTLS_USER_CONFIG_FILE)
2914#include MBEDTLS_USER_CONFIG_FILE
2915#endif
2916
Manuel Pégourié-Gonnard14d55952014-04-30 12:35:08 +02002917#include "check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002919#endif /* MBEDTLS_CONFIG_H */