blob: 0e8d7550e1211c7d3884a4e337755956ca0b3899 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02002 * \file config.h
Paul Bakker5121ce52009-01-03 21:22:43 +00003 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02004 * \brief Configuration options (set of defines)
Paul Bakker37ca75d2011-01-06 12:28:03 +00005 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
Darryl Greena40a1012018-01-05 15:33:17 +00009 */
10/*
Thomas Fossati656864b2016-07-17 08:51:22 +010011 * Copyright (C) 2006-2018, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020012 * SPDX-License-Identifier: Apache-2.0
13 *
14 * Licensed under the Apache License, Version 2.0 (the "License"); you may
15 * not use this file except in compliance with the License.
16 * You may obtain a copy of the License at
17 *
18 * http://www.apache.org/licenses/LICENSE-2.0
19 *
20 * Unless required by applicable law or agreed to in writing, software
21 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
22 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
23 * See the License for the specific language governing permissions and
24 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000025 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000026 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020027 */
28
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#ifndef MBEDTLS_CONFIG_H
30#define MBEDTLS_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakkercce9d772011-11-18 14:26:47 +000032#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000033#define _CRT_SECURE_NO_DEPRECATE 1
34#endif
35
Paul Bakkerf3b86c12011-01-27 15:24:17 +000036/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000037 * \name SECTION: System support
38 *
39 * This section sets system specific settings.
40 * \{
41 */
42
Paul Bakkerf3b86c12011-01-27 15:24:17 +000043/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020046 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000047 *
48 * Requires support for asm() in compiler.
49 *
50 * Used in:
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010051 * library/aria.c
Paul Bakker68041ec2009-04-19 21:17:55 +000052 * library/timing.c
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053 * include/mbedtls/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000054 *
Manuel Pégourié-Gonnard26b54fa2018-02-27 12:20:20 +010055 * Required by:
56 * MBEDTLS_AESNI_C
57 * MBEDTLS_PADLOCK_C
58 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020059 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000060 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000062
Paul Bakkerf3b86c12011-01-27 15:24:17 +000063/**
Gilles Peskineb1a977f2017-06-08 15:19:20 +020064 * \def MBEDTLS_NO_UDBL_DIVISION
65 *
66 * The platform lacks support for double-width integer division (64-bit
67 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
68 *
69 * Used in:
70 * include/mbedtls/bignum.h
71 * library/bignum.c
72 *
73 * The bignum code uses double-width division to speed up some operations.
74 * Double-width division is often implemented in software that needs to
75 * be linked with the program. The presence of a double-width integer
76 * type is usually detected automatically through preprocessor macros,
77 * but the automatic detection cannot know whether the code needs to
78 * and can be linked with an implementation of division for that type.
79 * By default division is assumed to be usable if the type is present.
80 * Uncomment this option to prevent the use of double-width division.
81 *
82 * Note that division for the native integer type is always required.
83 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garciac630ce62017-07-21 10:56:22 +010084 * platform, but it need not support multiplication or division. In some
85 * cases it is also desirable to disable some double-width operations. For
86 * example, if double-width division is implemented in software, disabling
87 * it can reduce code size in some embedded targets.
Gilles Peskineb1a977f2017-06-08 15:19:20 +020088 */
89//#define MBEDTLS_NO_UDBL_DIVISION
90
91/**
Manuel Pégourié-Gonnard2adb3752018-06-07 10:51:44 +020092 * \def MBEDTLS_NO_64BIT_MULTIPLICATION
93 *
94 * The platform lacks support for 32x32 -> 64-bit multiplication.
95 *
96 * Used in:
97 * library/poly1305.c
98 *
99 * Some parts of the library may use multiplication of two unsigned 32-bit
100 * operands with a 64-bit result in order to speed up computations. On some
101 * platforms, this is not available in hardware and has to be implemented in
102 * software, usually in a library provided by the toolchain.
103 *
104 * Sometimes it is not desirable to have to link to that library. This option
105 * removes the dependency of that library on platforms that lack a hardware
106 * 64-bit multiplier by embedding a software implementation in Mbed TLS.
107 *
108 * Note that depending on the compiler, this may decrease performance compared
109 * to using the library function provided by the toolchain.
110 */
111//#define MBEDTLS_NO_64BIT_MULTIPLICATION
112
113/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200114 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000115 *
Paul Bakkere23c3152012-10-01 14:42:47 +0000116 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000117 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000118 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +0000119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200120//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200121
122/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200123 * \def MBEDTLS_HAVE_TIME
124 *
125 * System has time.h and time().
126 * The time does not need to be correct, only time differences are used,
127 * by contrast with MBEDTLS_HAVE_TIME_DATE
128 *
129 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
130 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
131 * MBEDTLS_PLATFORM_STD_TIME.
132 *
133 * Comment if your system does not support time functions
134 */
135#define MBEDTLS_HAVE_TIME
136
137/**
138 * \def MBEDTLS_HAVE_TIME_DATE
139 *
Hanno Becker4e67cca2018-09-05 16:18:38 +0100140 * System has time.h, time(), and an implementation for
141 * mbedtls_platform_gmtime_r() (see below).
Antonin Décimo36e89b52019-01-23 15:24:37 +0100142 * The time needs to be correct (not necessarily very accurate, but at least
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200143 * the date should be correct). This is used to verify the validity period of
144 * X.509 certificates.
145 *
146 * Comment if your system does not have a correct clock.
Andres Amaya Garcia97f3ecb2018-08-07 20:39:27 +0100147 *
Hanno Becker6a739782018-09-05 15:06:19 +0100148 * \note mbedtls_platform_gmtime_r() is an abstraction in platform_util.h that
Hanno Beckerc52ef402018-09-05 16:28:59 +0100149 * behaves similarly to the gmtime_r() function from the C standard. Refer to
150 * the documentation for mbedtls_platform_gmtime_r() for more information.
Andres Amaya Garciac99b12b2018-08-21 19:32:44 +0100151 *
152 * \note It is possible to configure an implementation for
Hanno Becker6a739782018-09-05 15:06:19 +0100153 * mbedtls_platform_gmtime_r() at compile-time by using the macro
154 * MBEDTLS_PLATFORM_GMTIME_R_ALT.
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200155 */
156#define MBEDTLS_HAVE_TIME_DATE
157
158/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200159 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100160 *
161 * Enable the memory allocation layer.
162 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200163 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100164 * This allows different allocators (self-implemented or provided) to be
165 * provided to the platform abstraction layer.
166 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200167 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200168 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
169 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000170 * free() function pointer at runtime.
171 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200173 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000174 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100175 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100177 *
178 * Enable this layer to allow use of alternative memory allocators.
179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100181
182/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200183 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200184 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200185 * Do not assign standard functions in the platform layer (e.g. calloc() to
186 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200187 *
188 * This makes sure there are no linking errors on platforms that do not support
189 * these functions. You will HAVE to provide alternatives, either at runtime
190 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200191 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
192 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200193 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200194 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200195 *
196 * Uncomment to prevent default assignment of standard functions in the
197 * platform layer.
198 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200199//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200200
201/**
Janos Follathc351d182016-03-21 08:43:59 +0000202 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100203 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100204 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
205 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100206 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200207 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
208 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100209 * alternative printf function pointer.
210 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200211 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100212 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200213 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
214 * it will be enabled automatically by check_config.h
215 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200216 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200217 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000218 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200219 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
220 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100221 * Uncomment a macro to enable alternate implementation of specific base
222 * platform function
223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200224//#define MBEDTLS_PLATFORM_EXIT_ALT
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200225//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200226//#define MBEDTLS_PLATFORM_FPRINTF_ALT
227//#define MBEDTLS_PLATFORM_PRINTF_ALT
228//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
k-stachowiak723f8672018-07-16 14:27:07 +0200229//#define MBEDTLS_PLATFORM_VSNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100230//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garciad91f99f2017-07-18 10:23:04 +0100231//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100232
233/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100235 *
236 * Mark deprecated functions so that they generate a warning if used.
237 * Functions deprecated in one version will usually be removed in the next
238 * version. You can enable this to help you prepare the transition to a new
239 * major version by making sure your code is not using these functions.
240 *
241 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200242 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100243 *
244 * Uncomment to get warnings on using deprecated functions.
245 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200246//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100247
248/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100250 *
251 * Remove deprecated functions so that they generate an error if used.
252 * Functions deprecated in one version will usually be removed in the next
253 * version. You can enable this to help you prepare the transition to a new
254 * major version by making sure your code is not using these functions.
255 *
256 * Uncomment to get errors on using deprecated functions.
257 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100259
Andrzej Kurekc470b6b2019-01-31 08:20:20 -0500260/**
261 * \def MBEDTLS_CHECK_PARAMS
262 *
263 * This configuration option controls whether the library validates more of
264 * the parameters passed to it.
265 *
266 * When this flag is not defined, the library only attempts to validate an
267 * input parameter if: (1) they may come from the outside world (such as the
268 * network, the filesystem, etc.) or (2) not validating them could result in
269 * internal memory errors such as overflowing a buffer controlled by the
270 * library. On the other hand, it doesn't attempt to validate parameters whose
271 * values are fully controlled by the application (such as pointers).
272 *
273 * When this flag is defined, the library additionally attempts to validate
274 * parameters that are fully controlled by the application, and should always
275 * be valid if the application code is fully correct and trusted.
276 *
277 * For example, when a function accepts as input a pointer to a buffer that may
278 * contain untrusted data, and its documentation mentions that this pointer
279 * must not be NULL:
280 * - the pointer is checked to be non-NULL only if this option is enabled
281 * - the content of the buffer is always validated
282 *
283 * When this flag is defined, if a library function receives a parameter that
284 * is invalid, it will:
285 * - invoke the macro MBEDTLS_PARAM_FAILED() which by default expands to a
286 * call to the function mbedtls_param_failed()
287 * - immediately return (with a specific error code unless the function
288 * returns void and can't communicate an error).
289 *
290 * When defining this flag, you also need to:
291 * - either provide a definition of the function mbedtls_param_failed() in
292 * your application (see platform_util.h for its prototype) as the library
293 * calls that function, but does not provide a default definition for it,
294 * - or provide a different definition of the macro MBEDTLS_PARAM_FAILED()
295 * below if the above mechanism is not flexible enough to suit your needs.
296 * See the documentation of this macro later in this file.
297 *
298 * Uncomment to enable validation of application-controlled parameters.
299 */
300//#define MBEDTLS_CHECK_PARAMS
301
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200302/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000303
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000304/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000305 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000306 *
307 * This section sets support for features that are or are not needed
308 * within the modules that are enabled.
309 * \{
310 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000311
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000312/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200313 * \def MBEDTLS_TIMING_ALT
314 *
315 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
316 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
317 *
318 * Only works if you have MBEDTLS_TIMING_C enabled.
319 *
320 * You will need to provide a header "timing_alt.h" and an implementation at
321 * compile time.
322 */
323//#define MBEDTLS_TIMING_ALT
324
325/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100326 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200327 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100328 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100329 * alternate core implementation of a symmetric crypto, an arithmetic or hash
330 * module (e.g. platform specific assembly optimized implementations). Keep
331 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200332 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200333 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200334 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200335 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000337 * provide the "struct mbedtls_aes_context" definition and omit the base
338 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200339 * "aes.h" to include the new function definitions.
340 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200341 * Uncomment a macro to enable alternate implementation of the corresponding
342 * module.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100343 *
344 * \warning MD2, MD4, MD5, ARC4, DES and SHA-1 are considered weak and their
345 * use constitutes a security risk. If possible, we recommend
346 * avoiding dependencies on them, and considering stronger message
347 * digests and ciphers instead.
348 *
Paul Bakker90995b52013-06-24 19:20:35 +0200349 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200350//#define MBEDTLS_AES_ALT
351//#define MBEDTLS_ARC4_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000352//#define MBEDTLS_ARIA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200353//#define MBEDTLS_BLOWFISH_ALT
354//#define MBEDTLS_CAMELLIA_ALT
Steven Cooreman222e2ff2017-04-04 11:37:15 +0200355//#define MBEDTLS_CCM_ALT
Daniel King34b822c2016-05-15 17:28:08 -0300356//#define MBEDTLS_CHACHA20_ALT
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +0200357//#define MBEDTLS_CHACHAPOLY_ALT
Steven Cooreman63342772017-04-04 11:47:16 +0200358//#define MBEDTLS_CMAC_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359//#define MBEDTLS_DES_ALT
nirekh01d569ecf2018-01-09 16:43:21 +0000360//#define MBEDTLS_DHM_ALT
Hanno Becker616d1ca2018-01-24 10:25:05 +0000361//#define MBEDTLS_ECJPAKE_ALT
Jaeden Amero15263302017-09-21 12:53:48 +0100362//#define MBEDTLS_GCM_ALT
Ron Eldor466a57f2018-05-03 16:54:28 +0300363//#define MBEDTLS_NIST_KW_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364//#define MBEDTLS_MD2_ALT
365//#define MBEDTLS_MD4_ALT
366//#define MBEDTLS_MD5_ALT
Daniel Kingadc32c02016-05-16 18:25:45 -0300367//#define MBEDTLS_POLY1305_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368//#define MBEDTLS_RIPEMD160_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000369//#define MBEDTLS_RSA_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200370//#define MBEDTLS_SHA1_ALT
371//#define MBEDTLS_SHA256_ALT
372//#define MBEDTLS_SHA512_ALT
Hanno Becker88683b22018-01-04 18:26:54 +0000373//#define MBEDTLS_XTEA_ALT
Markku-Juhani O. Saarinen0fb47fe2017-12-01 15:41:38 +0000374
Janos Follathb0697532016-08-18 12:38:46 +0100375/*
376 * When replacing the elliptic curve module, pleace consider, that it is
377 * implemented with two .c files:
378 * - ecp.c
379 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000380 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
381 * macros as described above. The only difference is that you have to make sure
382 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100383 */
384//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200385
386/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100387 * \def MBEDTLS_MD2_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200388 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100389 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
390 * alternate core implementation of symmetric crypto or hash function. Keep in
391 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200392 *
393 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200395 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
397 * no longer provide the mbedtls_sha1_process() function, but it will still provide
398 * the other function (using your mbedtls_sha1_process() function) and the definition
399 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200400 * with this definition.
401 *
Hanno Becker6d84ae72017-06-26 12:46:19 +0100402 * \note Because of a signature change, the core AES encryption and decryption routines are
403 * currently named mbedtls_aes_internal_encrypt and mbedtls_aes_internal_decrypt,
404 * respectively. When setting up alternative implementations, these functions should
Antonin Décimo36e89b52019-01-23 15:24:37 +0100405 * be overridden, but the wrapper functions mbedtls_aes_decrypt and mbedtls_aes_encrypt
Hanno Beckerca1cdb22017-07-20 09:50:59 +0100406 * must stay untouched.
Hanno Becker6d84ae72017-06-26 12:46:19 +0100407 *
408 * \note If you use the AES_xxx_ALT macros, then is is recommended to also set
409 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
410 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200411 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200412 * Uncomment a macro to enable alternate implementation of the corresponding
413 * function.
Hanno Beckerbbca8c52017-09-25 14:53:51 +0100414 *
415 * \warning MD2, MD4, MD5, DES and SHA-1 are considered weak and their use
416 * constitutes a security risk. If possible, we recommend avoiding
417 * dependencies on them, and considering stronger message digests
418 * and ciphers instead.
419 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200420 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200421//#define MBEDTLS_MD2_PROCESS_ALT
422//#define MBEDTLS_MD4_PROCESS_ALT
423//#define MBEDTLS_MD5_PROCESS_ALT
424//#define MBEDTLS_RIPEMD160_PROCESS_ALT
425//#define MBEDTLS_SHA1_PROCESS_ALT
426//#define MBEDTLS_SHA256_PROCESS_ALT
427//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200428//#define MBEDTLS_DES_SETKEY_ALT
429//#define MBEDTLS_DES_CRYPT_ECB_ALT
430//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200431//#define MBEDTLS_AES_SETKEY_ENC_ALT
432//#define MBEDTLS_AES_SETKEY_DEC_ALT
433//#define MBEDTLS_AES_ENCRYPT_ALT
434//#define MBEDTLS_AES_DECRYPT_ALT
Ron Eldora84c1cb2017-10-10 19:04:27 +0300435//#define MBEDTLS_ECDH_GEN_PUBLIC_ALT
Ron Eldor3226d362017-10-12 14:17:48 +0300436//#define MBEDTLS_ECDH_COMPUTE_SHARED_ALT
Ron Eldor314adb62017-10-10 18:28:25 +0300437//#define MBEDTLS_ECDSA_VERIFY_ALT
438//#define MBEDTLS_ECDSA_SIGN_ALT
439//#define MBEDTLS_ECDSA_GENKEY_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200440
441/**
Janos Follathc44ab972016-11-18 16:38:23 +0000442 * \def MBEDTLS_ECP_INTERNAL_ALT
443 *
444 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100445 *
446 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100447 * alternative core implementation of elliptic curve arithmetic. Keep in mind
448 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100449 *
450 * This partially replaces one function. The header file from mbed TLS is still
451 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
452 * is still present and it is used for group structures not supported by the
453 * alternative.
454 *
Janos Follathc44ab972016-11-18 16:38:23 +0000455 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
456 * and implementing the following functions:
457 * unsigned char mbedtls_internal_ecp_grp_capable(
458 * const mbedtls_ecp_group *grp )
459 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
Janos Follathd2af46f2018-12-07 10:39:00 +0000460 * void mbedtls_internal_ecp_free( const mbedtls_ecp_group *grp )
Janos Follathc44ab972016-11-18 16:38:23 +0000461 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
462 * replacement functions implement arithmetic for the given group and 0
463 * otherwise.
Janos Follathd2af46f2018-12-07 10:39:00 +0000464 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_free are
Janos Follathc44ab972016-11-18 16:38:23 +0000465 * called before and after each point operation and provide an opportunity to
466 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100467 *
Janos Follathc44ab972016-11-18 16:38:23 +0000468 * Example: In case you uncomment MBEDTLS_ECP_INTERNAL_ALT and
Janos Follath4d9c69d2016-11-01 13:27:03 +0000469 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac
Janos Follathc44ab972016-11-18 16:38:23 +0000470 * function, but will use your mbedtls_internal_ecp_double_jac if the group is
471 * supported (your mbedtls_internal_ecp_grp_capable function returns 1 when
472 * receives it as an argument). If the group is not supported then the original
Janos Follathee782bc2016-11-07 15:41:26 +0000473 * implementation is used. The other functions and the definition of
474 * mbedtls_ecp_group and mbedtls_ecp_point will not change, so your
Janos Follathc44ab972016-11-18 16:38:23 +0000475 * implementation of mbedtls_internal_ecp_double_jac and
476 * mbedtls_internal_ecp_grp_capable must be compatible with this definition.
Janos Follathb0697532016-08-18 12:38:46 +0100477 *
478 * Uncomment a macro to enable alternate implementation of the corresponding
479 * function.
480 */
481/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000482//#define MBEDTLS_ECP_INTERNAL_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100483/* Support for Weierstrass curves with Jacobi representation */
484//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
485//#define MBEDTLS_ECP_ADD_MIXED_ALT
486//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
487//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
488//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
489/* Support for curves with Montgomery arithmetic */
490//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
491//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
492//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
493
494/**
Simon Butcherab5df402016-06-11 02:31:21 +0100495 * \def MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100496 *
Simon Butcherab5df402016-06-11 02:31:21 +0100497 * Enables testing and use of mbed TLS without any configured entropy sources.
498 * This permits use of the library on platforms before an entropy source has
499 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
500 * MBEDTLS_ENTROPY_NV_SEED switches).
501 *
502 * WARNING! This switch MUST be disabled in production builds, and is suitable
503 * only for development.
504 * Enabling the switch negates any security provided by the library.
Janos Follath53de7842016-06-08 15:29:18 +0100505 *
Janos Follathf93b8bc2016-06-09 13:54:15 +0100506 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
507 *
Janos Follath53de7842016-06-08 15:29:18 +0100508 */
Simon Butcherab5df402016-06-11 02:31:21 +0100509//#define MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100510
511/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200512 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200513 *
514 * Uncomment this macro to let mbed TLS use your own implementation of a
515 * hardware entropy collector.
516 *
517 * Your function must be called \c mbedtls_hardware_poll(), have the same
518 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
519 *
520 * Uncomment to use your own hardware entropy collector.
521 */
522//#define MBEDTLS_ENTROPY_HARDWARE_ALT
523
524/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000526 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100527 * Use precomputed AES tables stored in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000528 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100529 * Uncomment this macro to use precomputed AES tables stored in ROM.
530 * Comment this macro to generate AES tables in RAM at runtime.
531 *
Hanno Becker4c1dc3c2018-03-27 16:52:03 +0100532 * Tradeoff: Using precomputed ROM tables reduces RAM usage by ~8kb
533 * (or ~2kb if \c MBEDTLS_AES_FEWER_TABLES is used) and reduces the
Hanno Becker6a92ce62018-03-28 11:42:05 +0100534 * initialization time before the first AES operation can be performed.
535 * It comes at the cost of additional ~8kb ROM use (resp. ~2kb if \c
536 * MBEDTLS_AES_FEWER_TABLES below is used), and potentially degraded
537 * performance if ROM access is slower than RAM access.
Hanno Becker177d3cf2017-06-07 15:52:48 +0100538 *
539 * This option is independent of \c MBEDTLS_AES_FEWER_TABLES.
540 *
Paul Bakker15566e42011-04-24 21:19:15 +0000541 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000543
544/**
Hanno Becker177d3cf2017-06-07 15:52:48 +0100545 * \def MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200546 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100547 * Use less ROM/RAM for AES tables.
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200548 *
Hanno Becker177d3cf2017-06-07 15:52:48 +0100549 * Uncommenting this macro omits 75% of the AES tables from
550 * ROM / RAM (depending on the value of \c MBEDTLS_AES_ROM_TABLES)
551 * by computing their values on the fly during operations
552 * (the tables are entry-wise rotations of one another).
553 *
554 * Tradeoff: Uncommenting this reduces the RAM / ROM footprint
Hanno Becker08a5c182017-06-19 16:33:58 +0100555 * by ~6kb but at the cost of more arithmetic operations during
Hanno Becker177d3cf2017-06-07 15:52:48 +0100556 * runtime. Specifically, one has to compare 4 accesses within
557 * different tables to 4 accesses with additional arithmetic
558 * operations within the same table. The performance gain/loss
559 * depends on the system and memory details.
560 *
561 * This option is independent of \c MBEDTLS_AES_ROM_TABLES.
562 *
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200563 */
Hanno Becker177d3cf2017-06-07 15:52:48 +0100564//#define MBEDTLS_AES_FEWER_TABLES
Jussi Kivilinna2fd1bb82015-11-12 16:38:31 +0200565
566/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200568 *
569 * Use less ROM for the Camellia implementation (saves about 768 bytes).
570 *
571 * Uncomment this macro to use less memory for Camellia.
572 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200574
575/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200577 *
578 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
579 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200581
582/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000584 *
585 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
586 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200587#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000588
589/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000591 *
592 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
593 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200594#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000595
596/**
Jaeden Ameroff2f4932018-06-14 11:38:50 +0100597 * \def MBEDTLS_CIPHER_MODE_OFB
598 *
599 * Enable Output Feedback mode (OFB) for symmetric ciphers.
600 */
601#define MBEDTLS_CIPHER_MODE_OFB
602
603/**
604 * \def MBEDTLS_CIPHER_MODE_XTS
605 *
606 * Enable Xor-encrypt-xor with ciphertext stealing mode (XTS) for AES.
607 */
608#define MBEDTLS_CIPHER_MODE_XTS
609
610/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200611 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000612 *
613 * Enable NULL cipher.
614 * Warning: Only do so when you know what you are doing. This allows for
615 * encryption or channels without any security!
616 *
Jaeden Amero7242ea62019-04-10 18:00:15 +0100617 * This module is required to support the TLS ciphersuites that use the NULL
618 * cipher.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000619 *
Jaeden Amero1c66e482018-11-02 18:15:18 +0000620 * Uncomment this macro to enable the NULL cipher
Paul Bakkerfab5c822012-02-06 16:45:10 +0000621 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200622//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000623
624/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100625 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200626 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100627 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
628 * specific padding modes in the cipher layer with cipher modes that support
629 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200630 *
631 * If you disable all padding modes, only full blocks can be used with CBC.
632 *
633 * Enable padding modes in the cipher layer.
634 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635#define MBEDTLS_CIPHER_PADDING_PKCS7
636#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
637#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
638#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200639
640/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100641 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200642 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100643 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
644 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200645 *
646 * Comment macros to disable the curve and functions for it
647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
649#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
650#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
651#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
652#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
653#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
654#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
655#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
656#define MBEDTLS_ECP_DP_BP256R1_ENABLED
657#define MBEDTLS_ECP_DP_BP384R1_ENABLED
658#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200659#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Nicholas Wilson08f3ef12015-11-10 13:10:01 +0000660#define MBEDTLS_ECP_DP_CURVE448_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200661
662/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200664 *
665 * Enable specific 'modulo p' routines for each NIST prime.
666 * Depending on the prime and architecture, makes operations 4 to 8 times
667 * faster on the corresponding curve.
668 *
669 * Comment this macro to disable NIST curves optimisation.
670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200672
673/**
Manuel Pégourié-Gonnard4b9c51e2017-04-20 15:50:26 +0200674 * \def MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100675 *
676 * Enable "non-blocking" ECC operations that can return early and be resumed.
677 *
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200678 * This allows various functions to pause by returning
Jaeden Amerode0a41b2018-11-02 18:40:14 +0000679 * #MBEDTLS_ERR_ECP_IN_PROGRESS (or, for functions in Mbed TLS's SSL module,
680 * MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS) and then be called later again in order
681 * to further progress and eventually complete their operation. This is
682 * controlled through mbedtls_ecp_set_max_ops() which limits the maximum number
683 * of ECC operations a function may perform before pausing; see
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200684 * mbedtls_ecp_set_max_ops() for more information.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100685 *
Manuel Pégourié-Gonnard8b7b96b2017-08-23 10:02:51 +0200686 * This is useful in non-threaded environments if you want to avoid blocking
Manuel Pégourié-Gonnardf0bbd7e2018-10-15 13:22:41 +0200687 * for too long on ECC (and, hence, X.509 or SSL/TLS) operations.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100688 *
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200689 * Uncomment this macro to enable restartable ECC computations.
Ron Eldor5ed8c1e2018-11-05 14:04:26 +0200690 *
Ron Eldor19779c42018-11-05 16:58:13 +0200691 * \note This option only works with the default software implementation of
692 * elliptic curve functionality. It is incompatible with
Gilles Peskine43f564f2019-02-22 12:14:02 +0100693 * MBEDTLS_ECP_ALT, MBEDTLS_ECDH_XXX_ALT, MBEDTLS_ECDSA_XXX_ALT
694 * and MBEDTLS_ECDH_LEGACY_CONTEXT.
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100695 */
Manuel Pégourié-Gonnardc9e16a92017-08-15 14:30:59 +0200696//#define MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnardc3a3bc72017-03-22 11:17:51 +0100697
698/**
Gilles Peskine43f564f2019-02-22 12:14:02 +0100699 * \def MBEDTLS_ECDH_LEGACY_CONTEXT
700 *
701 * Use a backward compatible ECDH context.
702 *
703 * Mbed TLS supports two formats for ECDH contexts (#mbedtls_ecdh_context
704 * defined in `ecdh.h`). For most applications, the choice of format makes
705 * no difference, since all library functions can work with either format,
706 * except that the new format is incompatible with MBEDTLS_ECP_RESTARTABLE.
707
708 * The new format used when this option is disabled is smaller
709 * (56 bytes on a 32-bit platform). In future versions of the library, it
710 * will support alternative implementations of ECDH operations.
711 * The new format is incompatible with applications that access
712 * context fields directly and with restartable ECP operations.
713 *
714 * Define this macro if you enable MBEDTLS_ECP_RESTARTABLE or if you
715 * want to access ECDH context fields directly. Otherwise you should
716 * comment out this macro definition.
717 *
718 * This option has no effect if #MBEDTLS_ECDH_C is not enabled.
719 *
720 * \note This configuration option is experimental. Future versions of the
721 * library may modify the way the ECDH context layout is configured
722 * and may modify the layout of the new context type.
723 */
724#define MBEDTLS_ECDH_LEGACY_CONTEXT
725
726/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200727 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100728 *
729 * Enable deterministic ECDSA (RFC 6979).
730 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
731 * may result in a compromise of the long-term signing key. This is avoided by
732 * the deterministic variant.
733 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734 * Requires: MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100735 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100736 * Comment this macro to disable deterministic ECDSA.
737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100739
740/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100742 *
743 * Enhance support for reading EC keys using variants of SEC1 not allowed by
744 * RFC 5915 and RFC 5480.
745 *
746 * Currently this means parsing the SpecifiedECDomain choice of EC
747 * parameters (only known groups are supported, not arbitrary domains, to
748 * avoid validation issues).
749 *
750 * Disable if you only need to support RFC 5915 + 5480 key formats.
751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200752#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100753
754/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100756 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200757 * Enable a dummy error function to make use of mbedtls_strerror() in
758 * third party libraries easier when MBEDTLS_ERROR_C is disabled
759 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200760 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
762 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100763 *
764 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100766 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100768
769/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000771 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200772 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200773 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000775 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000777
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000778/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200779 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000780 *
781 * Enable functions that use the filesystem.
782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000784
785/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000787 *
788 * Do not add default entropy sources. These are the platform specific,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200789 * mbedtls_timing_hardclock and HAVEGE based poll functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000790 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700791 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000792 * application.
793 *
794 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000795 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000797
798/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200799 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000800 *
801 * Do not use built-in platform entropy functions.
802 * This is useful if your platform does not support
803 * standards like the /dev/urandom or Windows CryptoAPI.
804 *
805 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000806 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200807//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000808
809/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200810 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100811 *
812 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
813 * default SHA-512 based one (if both are available).
814 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +0100816 *
817 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
818 * if you have performance concerns.
819 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 * This option is only useful if both MBEDTLS_SHA256_C and
821 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +0100822 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100824
825/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100826 * \def MBEDTLS_ENTROPY_NV_SEED
827 *
828 * Enable the non-volatile (NV) seed file-based entropy source.
829 * (Also enables the NV seed read/write functions in the platform layer)
830 *
831 * This is crucial (if not required) on systems that do not have a
832 * cryptographic entropy source (in hardware or kernel) available.
833 *
834 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
835 *
Paul Bakker71a597a2016-06-07 10:59:03 +0100836 * \note The read/write functions that are used by the entropy source are
837 * determined in the platform layer, and can be modified at runtime and/or
838 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
839 *
840 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100841 * with regular fopen(), please make sure you make a seedfile with the
842 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
843 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +0100844 * and written to or you will get an entropy source error! The default
845 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
846 * bytes from the file.
847 *
848 * \note The entropy collector will write to the seed file before entropy is
849 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100850 */
851//#define MBEDTLS_ENTROPY_NV_SEED
852
Gilles Peskine69d7c8b2019-02-19 14:00:31 +0100853/* MBEDTLS_PSA_CRYPTO_KEY_FILE_ID_ENCODES_OWNER
854 *
855 * In PSA key storage, encode the owner of the key.
856 *
857 * This is only meaningful when building the library as part of a
858 * multi-client service. When you activate this option, you must provide
859 * an implementation of the type psa_key_owner_id_t and a translation
860 * from psa_key_file_id_t to file name in all the storage backends that
861 * you wish to support.
862 *
863 * Note that this option is meant for internal use only and may be removed
864 * without notice.
865 */
866//#define MBEDTLS_PSA_CRYPTO_KEY_FILE_ID_ENCODES_OWNER
867
Netanel Gonen212a7932018-11-19 12:19:19 +0200868/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200870 *
871 * Enable debugging of buffer allocator memory issues. Automatically prints
872 * (to stderr) all (fatal) messages on memory allocation issues. Enables
873 * function for 'debug output' of allocated memory.
874 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200875 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200876 *
877 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200878 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200880
881/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200883 *
884 * Include backtrace information with each allocated block.
885 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200887 * GLIBC-compatible backtrace() an backtrace_symbols() support
888 *
889 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +0200890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200892
893/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200895 *
896 * Support external private RSA keys (eg from a HSM) in the PK layer.
897 *
898 * Comment this macro to disable support for external private RSA keys.
899 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200901
902/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +0200904 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200905 * Enable support for PKCS#1 v1.5 encoding.
906 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200907 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +0200908 *
Paul Bakker48377d92013-08-30 12:06:24 +0200909 * This enables support for PKCS#1 v1.5 operations.
910 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +0200912
913/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +0000915 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200916 * Enable support for PKCS#1 v2.1 encoding.
917 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +0000919 *
Paul Bakker9dcc3222011-03-08 14:16:06 +0000920 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
921 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +0000923
924/**
Jaeden Amero67a93512018-07-11 16:07:40 +0100925 * \def MBEDTLS_PSA_CRYPTO_SPM
926 *
927 * When MBEDTLS_PSA_CRYPTO_SPM is defined, the code is built for SPM (Secure
928 * Partition Manager) integration which separates the code into two parts: a
929 * NSPE (Non-Secure Process Environment) and an SPE (Secure Process
930 * Environment).
931 *
932 * Module: library/psa_crypto.c
933 * Requires: MBEDTLS_PSA_CRYPTO_C
934 *
935 */
936//#define MBEDTLS_PSA_CRYPTO_SPM
937
938/**
Gilles Peskinee3dbdd82019-02-25 11:04:06 +0100939 * \def MBEDTLS_PSA_INJECT_ENTROPY
940 *
941 * Enable support for entropy injection at first boot. This feature is
942 * required on systems that do not have a built-in entropy source (TRNG).
943 * This feature is currently not supported on systems that have a built-in
944 * entropy source.
945 *
946 * Requires: MBEDTLS_PSA_CRYPTO_STORAGE_C, MBEDTLS_ENTROPY_NV_SEED
947 *
948 */
949//#define MBEDTLS_PSA_INJECT_ENTROPY
950
951/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200952 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +0000953 *
Gilles Peskine9a9e19f2018-06-19 11:56:47 +0200954 * Do not use the Chinese Remainder Theorem
955 * for the RSA private operation.
Paul Bakker0216cc12011-03-26 13:40:23 +0000956 *
957 * Uncomment this macro to disable the use of CRT in RSA.
958 *
Paul Bakker0216cc12011-03-26 13:40:23 +0000959 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200960//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +0000961
962/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +0000964 *
965 * Enable the checkup functions (*_self_test).
966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +0000968
969/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +0200970 * \def MBEDTLS_SHA256_SMALLER
971 *
972 * Enable an implementation of SHA-256 that has lower ROM footprint but also
973 * lower performance.
974 *
975 * The default implementation is meant to be a reasonnable compromise between
976 * performance and size. This version optimizes more aggressively for size at
977 * the expense of performance. Eg on Cortex-M4 it reduces the size of
978 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
979 * 30%.
980 *
981 * Uncomment to enable the smaller implementation of SHA256.
982 */
983//#define MBEDTLS_SHA256_SMALLER
984
985/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +0200987 *
988 * Provide your own alternate threading implementation.
989 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +0200991 *
992 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +0200993 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +0200995
996/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200997 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +0200998 *
999 * Enable the pthread wrapper layer for the threading layer.
1000 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001002 *
1003 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001004 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001005//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001006
1007/**
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001008 * \def MBEDTLS_USE_PSA_CRYPTO
1009 *
1010 * Make the X.509 and TLS library use PSA for cryptographic operations, see
1011 * #MBEDTLS_PSA_CRYPTO_C.
1012 *
1013 * Note: this option is still in progress, the full X.509 and TLS modules are
1014 * not covered yet, but parts that are not ported to PSA yet will still work
1015 * as usual, so enabling this option should not break backwards compatibility.
1016 *
Hanno Becker56a78dd2018-11-19 09:46:26 +00001017 * \warning Support for PSA is still an experimental feature.
1018 * Any public API that depends on this option may change
1019 * at any time until this warning is removed.
1020 *
Manuel Pégourié-Gonnard26fd7302018-10-22 12:14:52 +02001021 * Requires: MBEDTLS_PSA_CRYPTO_C.
1022 */
1023//#define MBEDTLS_USE_PSA_CRYPTO
1024
1025/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001027 *
1028 * Allow run-time checking of compile-time enabled features. Thus allowing users
1029 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001031 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001033 *
1034 * Comment this to disable run-time checking and save ROM space
1035 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001037
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001038/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001039
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001040/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001041 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001042 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001043 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001044 * \{
1045 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001046
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001047/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001048 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001049 *
1050 * Enable AES-NI support on x86-64.
1051 *
1052 * Module: library/aesni.c
1053 * Caller: library/aes.c
1054 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001056 *
1057 * This modules adds support for the AES-NI instructions on x86-64
1058 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001060
1061/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001063 *
1064 * Enable the AES block cipher.
1065 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001066 * Module: library/aes.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001067 * Caller: library/cipher.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001068 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001069 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001070 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001071 * This module is required to support the TLS ciphersuites that use the AES
1072 * cipher.
Paul Bakker6deb37e2013-02-19 13:17:08 +01001073 *
Paul Bakkercff68422013-09-15 20:43:33 +02001074 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001075 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001077
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001078/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 * \def MBEDTLS_ARC4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001080 *
1081 * Enable the ARCFOUR stream cipher.
1082 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001083 * Module: library/arc4.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001084 * Caller: library/cipher.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001085 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001086 * This module is required to support the TLS ciphersuites that use the ARC4
1087 * cipher.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001088 *
1089 * \warning ARC4 is considered a weak cipher and its use constitutes a
1090 * security risk. If possible, we recommend avoidng dependencies on
1091 * it, and considering stronger ciphers instead.
1092 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001093 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094#define MBEDTLS_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001095
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001096/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001098 *
1099 * Enable the generic ASN1 parser.
1100 *
1101 * Module: library/asn1.c
Jaeden Amerobb1f7012018-11-02 18:15:18 +00001102 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001103 * library/pkcs12.c
1104 * library/pkcs5.c
1105 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001108
1109/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001111 *
1112 * Enable the generic ASN1 writer.
1113 *
1114 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001115 * Caller: library/ecdsa.c
1116 * library/pkwrite.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001117 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001119
1120/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001121 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001122 *
1123 * Enable the Base64 module.
1124 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001125 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001126 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001127 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001128 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001129 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001130#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001131
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001132/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001133 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001134 *
Paul Bakker9a736322012-11-14 12:39:52 +00001135 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001136 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001137 * Module: library/bignum.c
1138 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001139 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001140 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001141 * library/rsa.c
Hanno Beckera565f542017-10-11 11:00:19 +01001142 * library/rsa_internal.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001143 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001144 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001145 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001147
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001148/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149 * \def MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001150 *
1151 * Enable the Blowfish block cipher.
1152 *
1153 * Module: library/blowfish.c
1154 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155#define MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001156
1157/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001159 *
1160 * Enable the Camellia block cipher.
1161 *
Paul Bakker38119b12009-01-10 23:31:23 +00001162 * Module: library/camellia.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001163 * Caller: library/cipher.c
Paul Bakker38119b12009-01-10 23:31:23 +00001164 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001165 * This module is required to support the TLS ciphersuites that use the
1166 * Camellia cipher.
Paul Bakker38119b12009-01-10 23:31:23 +00001167 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00001169
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001170/**
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001171 * \def MBEDTLS_ARIA_C
1172 *
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01001173 * Enable the ARIA block cipher.
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001174 *
1175 * Module: library/aria.c
Manuel Pégourié-Gonnard525168c2018-02-28 10:47:02 +01001176 * Caller: library/cipher.c
1177 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001178 * This module is required to support the TLS ciphersuites that use the
1179 * ARIA cipher.
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001180 */
Manuel Pégourié-Gonnard2268b962018-02-27 12:22:36 +01001181//#define MBEDTLS_ARIA_C
Markku-Juhani O. Saarinen3c0b53b2017-11-30 16:00:34 +00001182
1183/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001184 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001185 *
1186 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1187 *
1188 * Module: library/ccm.c
1189 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001191 *
Jaeden Amero1c66e482018-11-02 18:15:18 +00001192 * This module is required to support AES-CCM ciphersuites in TLS.
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001193 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001195
1196/**
Daniel King34b822c2016-05-15 17:28:08 -03001197 * \def MBEDTLS_CHACHA20_C
1198 *
1199 * Enable the ChaCha20 stream cipher.
1200 *
1201 * Module: library/chacha20.c
1202 */
1203#define MBEDTLS_CHACHA20_C
1204
1205/**
Manuel Pégourié-Gonnarde533b222018-06-04 12:23:19 +02001206 * \def MBEDTLS_CHACHAPOLY_C
1207 *
1208 * Enable the ChaCha20-Poly1305 AEAD algorithm.
1209 *
1210 * Module: library/chachapoly.c
1211 *
1212 * This module requires: MBEDTLS_CHACHA20_C, MBEDTLS_POLY1305_C
1213 */
1214#define MBEDTLS_CHACHAPOLY_C
1215
1216/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001218 *
1219 * Enable the generic cipher layer.
1220 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001221 * Module: library/cipher.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001222 *
1223 * Uncomment to enable generic cipher wrappers.
1224 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00001226
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001227/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001228 * \def MBEDTLS_CMAC_C
1229 *
Simon Butcher327398a2016-10-05 14:09:11 +01001230 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
1231 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001232 *
1233 * Module: library/cmac.c
1234 *
Simon Butcher69283e52016-10-06 12:49:58 +01001235 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001236 *
1237 */
Gilles Peskinee59236f2018-01-27 23:32:46 +01001238#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001239
1240/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001242 *
Nir Sonnenscheince266e42018-08-29 10:11:46 +03001243 * Enable the CTR_DRBG AES-based random generator.
1244 * The CTR_DRBG generator uses AES-256 by default.
1245 * To use AES-128 instead, enable MBEDTLS_CTR_DRBG_USE_128_BIT_KEY below.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001246 *
1247 * Module: library/ctr_drbg.c
1248 * Caller:
1249 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001251 *
Nir Sonnenschein521e8a92018-09-03 14:10:52 +03001252 * This module provides the CTR_DRBG AES random number generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001255
1256/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001258 *
1259 * Enable the DES block cipher.
1260 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001261 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001262 * Caller: library/pem.c
Manuel Pégourié-Gonnardfdd43542018-02-28 10:49:02 +01001263 * library/cipher.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001264 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001265 * This module is required to support the TLS ciphersuites that use the DES
1266 * cipher.
Paul Bakker6deb37e2013-02-19 13:17:08 +01001267 *
Paul Bakkercff68422013-09-15 20:43:33 +02001268 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001269 *
1270 * \warning DES is considered a weak cipher and its use constitutes a
1271 * security risk. We recommend considering stronger ciphers instead.
Paul Bakker5121ce52009-01-03 21:22:43 +00001272 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001274
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001275/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001277 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001278 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001279 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001280 * Module: library/dhm.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001281 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001282 * This module is used by the following key exchanges:
1283 * DHE-RSA, DHE-PSK
Hanno Beckera2f6b722017-09-28 10:33:29 +01001284 *
Hanno Beckerf9734b32017-10-03 12:09:22 +01001285 * \warning Using DHE constitutes a security risk as it
1286 * is not possible to validate custom DH parameters.
1287 * If possible, it is recommended users should consider
1288 * preferring other methods of key exchange.
1289 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +01001290 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001291 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001293
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001294/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001296 *
1297 * Enable the elliptic curve Diffie-Hellman library.
1298 *
1299 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001300 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001301 * This module is used by the following key exchanges:
1302 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001303 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001305 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001306#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001307
1308/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001310 *
1311 * Enable the elliptic curve DSA library.
1312 *
1313 * Module: library/ecdsa.c
1314 * Caller:
1315 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001316 * This module is used by the following key exchanges:
1317 * ECDHE-ECDSA
1318 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001320 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001321#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001322
1323/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001324 * \def MBEDTLS_ECJPAKE_C
1325 *
1326 * Enable the elliptic curve J-PAKE library.
1327 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02001328 * \warning This is currently experimental. EC J-PAKE support is based on the
1329 * Thread v1.0.0 specification; incompatible changes to the specification
1330 * might still happen. For this reason, this is disabled by default.
1331 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001332 * Module: library/ecjpake.c
1333 * Caller:
1334 *
1335 * This module is used by the following key exchanges:
1336 * ECJPAKE
1337 *
1338 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
1339 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001340//#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001341
1342/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001344 *
1345 * Enable the elliptic curve over GF(p) library.
1346 *
1347 * Module: library/ecp.c
1348 * Caller: library/ecdh.c
1349 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001350 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001351 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001353 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001355
1356/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001357 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001358 *
1359 * Enable the platform-specific entropy code.
1360 *
1361 * Module: library/entropy.c
1362 * Caller:
1363 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001365 *
1366 * This module provides a generic entropy pool
1367 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001369
1370/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001372 *
1373 * Enable error code to error string conversion.
1374 *
1375 * Module: library/error.c
1376 * Caller:
1377 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00001379 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001380#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001381
1382/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001384 *
Jaeden Amero7accf442019-04-10 18:13:57 +01001385 * Enable the Galois/Counter Mode (GCM).
Paul Bakker89e80c92012-03-20 13:50:09 +00001386 *
1387 * Module: library/gcm.c
1388 *
Jaeden Amero651ae682019-04-10 18:19:16 +01001389 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C or MBEDTLS_ARIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00001390 *
Jaeden Amero7242ea62019-04-10 18:00:15 +01001391 * This module is required to support the TLS ciphersuites that use GCM.
Paul Bakker89e80c92012-03-20 13:50:09 +00001392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001393#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001394
1395/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001396 * \def MBEDTLS_HAVEGE_C
1397 *
1398 * Enable the HAVEGE random generator.
1399 *
1400 * Warning: the HAVEGE random generator is not suitable for virtualized
1401 * environments
1402 *
1403 * Warning: the HAVEGE random generator is dependent on timing and specific
1404 * processor traits. It is therefore not advised to use HAVEGE as
1405 * your applications primary random generator or primary entropy pool
1406 * input. As a secondary input to your entropy pool, it IS able add
1407 * the (limited) extra entropy it provides.
1408 *
1409 * Module: library/havege.c
1410 * Caller:
1411 *
1412 * Requires: MBEDTLS_TIMING_C
1413 *
1414 * Uncomment to enable the HAVEGE random generator.
1415 */
1416//#define MBEDTLS_HAVEGE_C
1417
1418/**
Thomas Fossati656864b2016-07-17 08:51:22 +01001419 * \def MBEDTLS_HKDF_C
1420 *
1421 * Enable the HKDF algorithm (RFC 5869).
1422 *
1423 * Module: library/hkdf.c
1424 * Caller:
1425 *
1426 * Requires: MBEDTLS_MD_C
1427 *
1428 * This module adds support for the Hashed Message Authentication Code
1429 * (HMAC)-based key derivation function (HKDF).
1430 */
1431#define MBEDTLS_HKDF_C
1432
1433/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001434 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001435 *
1436 * Enable the HMAC_DRBG random generator.
1437 *
1438 * Module: library/hmac_drbg.c
1439 * Caller:
1440 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001441 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001442 *
1443 * Uncomment to enable the HMAC_DRBG random number geerator.
1444 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001445#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001446
1447/**
Ron Eldor466a57f2018-05-03 16:54:28 +03001448 * \def MBEDTLS_NIST_KW_C
1449 *
1450 * Enable the Key Wrapping mode for 128-bit block ciphers,
1451 * as defined in NIST SP 800-38F. Only KW and KWP modes
1452 * are supported. At the moment, only AES is approved by NIST.
1453 *
1454 * Module: library/nist_kw.c
1455 *
1456 * Requires: MBEDTLS_AES_C and MBEDTLS_CIPHER_C
1457 */
1458//#define MBEDTLS_NIST_KW_C
1459
1460/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001462 *
1463 * Enable the generic message digest layer.
1464 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001465 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00001466 * Caller:
1467 *
1468 * Uncomment to enable generic message digest wrappers.
1469 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001470#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00001471
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001472/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001473 * \def MBEDTLS_MD2_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001474 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001475 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001476 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001477 * Module: library/md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001478 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001479 *
1480 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001481 *
1482 * \warning MD2 is considered a weak message digest and its use constitutes a
1483 * security risk. If possible, we recommend avoiding dependencies on
1484 * it, and considering stronger message digests instead.
1485 *
Paul Bakker6506aff2009-07-28 20:52:02 +00001486 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001487//#define MBEDTLS_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001488
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001489/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490 * \def MBEDTLS_MD4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001491 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001492 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001493 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001494 * Module: library/md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001495 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00001496 *
1497 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001498 *
1499 * \warning MD4 is considered a weak message digest and its use constitutes a
1500 * security risk. If possible, we recommend avoiding dependencies on
1501 * it, and considering stronger message digests instead.
1502 *
Paul Bakker6506aff2009-07-28 20:52:02 +00001503 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001504//#define MBEDTLS_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001505
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001506/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001507 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001508 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001509 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001510 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001511 * Module: library/md5.c
1512 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001513 * library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001514 *
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001515 * This module is required for SSL/TLS up to version 1.1, and for TLS 1.2
1516 * depending on the handshake parameters. Further, it is used for checking
1517 * MD5-signed certificates, and for PBKDF1 when decrypting PEM-encoded
1518 * encrypted keys.
1519 *
1520 * \warning MD5 is considered a weak message digest and its use constitutes a
1521 * security risk. If possible, we recommend avoiding dependencies on
1522 * it, and considering stronger message digests instead.
1523 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001524 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001526
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001527/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001529 *
1530 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001531 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001532 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02001533 *
1534 * Module: library/memory_buffer_alloc.c
1535 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 * Requires: MBEDTLS_PLATFORM_C
1537 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02001538 *
1539 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02001540 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02001542
1543/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02001545 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001546 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02001547 *
1548 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001549 * Caller: library/asn1write.c
1550 * library/pkcs5.c
1551 * library/pkparse.c
1552 * library/pkwrite.c
1553 * library/rsa.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02001554 *
1555 * This modules translates between OIDs and internal values.
1556 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02001558
1559/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001561 *
1562 * Enable VIA Padlock support on x86.
1563 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001564 * Module: library/padlock.c
1565 * Caller: library/aes.c
1566 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001568 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001569 * This modules adds support for the VIA PadLock on x86.
1570 */
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001571#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001572
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001573/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001574 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00001575 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001576 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00001577 *
1578 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001579 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02001580 * library/pkparse.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001581 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001583 *
Paul Bakkercff68422013-09-15 20:43:33 +02001584 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00001585 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02001587
1588/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02001590 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001591 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02001592 *
1593 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001594 * Caller: library/pkwrite.c
Paul Bakkercff68422013-09-15 20:43:33 +02001595 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001596 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02001597 *
1598 * This modules adds support for encoding / writing PEM files.
1599 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00001601
1602/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001604 *
1605 * Enable the generic public (asymetric) key layer.
1606 *
1607 * Module: library/pk.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001608 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001609 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02001610 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001611 * Uncomment to enable generic public key wrappers.
1612 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02001614
1615/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001617 *
1618 * Enable the generic public (asymetric) key parser.
1619 *
1620 * Module: library/pkparse.c
Paul Bakker4606c732013-09-15 17:04:23 +02001621 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02001623 *
1624 * Uncomment to enable generic public key parse functions.
1625 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001627
1628/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001630 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02001631 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02001632 *
1633 * Module: library/pkwrite.c
Paul Bakker4606c732013-09-15 17:04:23 +02001634 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02001636 *
1637 * Uncomment to enable generic public key write functions.
1638 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02001640
1641/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001642 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001643 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001644 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001645 *
1646 * Module: library/pkcs5.c
1647 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001649 *
1650 * This module adds support for the PKCS#5 functions.
1651 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02001653
1654/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001655 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001656 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001657 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001658 * Adds algorithms for parsing PKCS#8 encrypted private keys
1659 *
1660 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001661 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001662 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
1664 * Can use: MBEDTLS_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001665 *
1666 * This module enables PKCS#12 functions.
1667 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001668#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02001669
1670/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01001672 *
1673 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02001674 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01001675 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
1677 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00001678 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01001679 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02001680 * \note This abstraction layer must be enabled on Windows (including MSYS2)
1681 * as other module rely on it for a fixed snprintf implementation.
1682 *
Paul Bakker747a83a2014-02-01 22:50:07 +01001683 * Module: library/platform.c
1684 * Caller: Most other .c files
1685 *
1686 * This module enables abstraction of common (libc) functions.
1687 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001688#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01001689
1690/**
Daniel Kingadc32c02016-05-16 18:25:45 -03001691 * \def MBEDTLS_POLY1305_C
1692 *
1693 * Enable the Poly1305 MAC algorithm.
1694 *
1695 * Module: library/poly1305.c
Manuel Pégourié-Gonnarddca3a5d2018-05-07 10:43:27 +02001696 * Caller: library/chachapoly.c
Daniel Kingadc32c02016-05-16 18:25:45 -03001697 */
1698#define MBEDTLS_POLY1305_C
1699
1700/**
Jaeden Ameroe852df82018-09-14 12:00:46 +01001701 * \def MBEDTLS_PSA_CRYPTO_C
Gilles Peskinee59236f2018-01-27 23:32:46 +01001702 *
1703 * Enable the Platform Security Architecture cryptography API.
1704 *
1705 * Module: library/psa_crypto.c
1706 *
1707 * Requires: MBEDTLS_CTR_DRBG_C, MBEDTLS_ENTROPY_C
1708 *
1709 */
1710#define MBEDTLS_PSA_CRYPTO_C
1711
1712/**
Gilles Peskinea8ade162019-06-26 11:24:49 +02001713 * \def MBEDTLS_PSA_CRYPTO_SE_C
1714 *
1715 * Enable secure element support in the Platform Security Architecture
1716 * cryptography API.
1717 *
1718 * Module: library/psa_crypto_se.c
1719 *
1720 * Requires: MBEDTLS_PSA_CRYPTO_C, MBEDTLS_PSA_CRYPTO_STORAGE_C
1721 *
1722 */
1723#define MBEDTLS_PSA_CRYPTO_SE_C
1724
1725/**
Darryl Greendb2b8db2018-06-15 13:06:04 +01001726 * \def MBEDTLS_PSA_CRYPTO_STORAGE_C
1727 *
1728 * Enable the Platform Security Architecture persistent key storage.
1729 *
1730 * Module: library/psa_crypto_storage.c
1731 *
Gilles Peskine088b77f2019-02-24 17:00:27 +01001732 * Requires: MBEDTLS_PSA_CRYPTO_C,
1733 * either MBEDTLS_PSA_ITS_FILE_C or a native implementation of
1734 * the PSA ITS interface
Darryl Greendb2b8db2018-06-15 13:06:04 +01001735 */
1736#define MBEDTLS_PSA_CRYPTO_STORAGE_C
1737
1738/**
Gilles Peskine6194dc22018-11-16 22:24:15 +01001739 * \def MBEDTLS_PSA_ITS_FILE_C
1740 *
1741 * Enable the emulation of the Platform Security Architecture
1742 * Internal Trusted Storage (PSA ITS) over files.
1743 *
1744 * Module: library/psa_its_file.c
1745 *
1746 * Requires: MBEDTLS_FS_IO
1747 */
1748#define MBEDTLS_PSA_ITS_FILE_C
1749
1750/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001752 *
1753 * Enable the RIPEMD-160 hash algorithm.
1754 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001755 * Module: library/ripemd160.c
1756 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001757 *
1758 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01001760
1761/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001762 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001763 *
1764 * Enable the RSA public-key cryptosystem.
1765 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001766 * Module: library/rsa.c
Hanno Beckera565f542017-10-11 11:00:19 +01001767 * library/rsa_internal.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001768 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001769 * This module is used by the following key exchanges:
1770 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00001771 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001775
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001776/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001778 *
1779 * Enable the SHA1 cryptographic hash algorithm.
1780 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001781 * Module: library/sha1.c
1782 * Caller: library/md.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001783 *
Gilles Peskine5e79cb32017-05-04 16:17:21 +02001784 * This module is required for SSL/TLS up to version 1.1, for TLS 1.2
1785 * depending on the handshake parameters, and for SHA1-signed certificates.
Hanno Beckerbbca8c52017-09-25 14:53:51 +01001786 *
1787 * \warning SHA-1 is considered a weak message digest and its use constitutes
1788 * a security risk. If possible, we recommend avoiding dependencies
1789 * on it, and considering stronger message digests instead.
1790 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001791 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001793
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001794/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001796 *
1797 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
1798 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001799 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001800 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001801 * library/md.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001802 *
1803 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01001804 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00001805 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001807
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001808/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001810 *
1811 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
1812 *
Simon Butcher2cb47392016-11-04 12:23:11 +00001813 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001814 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001815 * library/md.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001816 *
1817 * This module adds support for SHA-384 and SHA-512.
1818 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001819#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001820
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001821/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001823 *
1824 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001825 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02001826 * contexts are not shared between threads. If you do intend to use contexts
1827 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00001828 * conditions. See also our Knowledge Base article about threading:
1829 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02001830 *
1831 * Module: library/threading.c
1832 *
1833 * This allows different threading implementations (self-implemented or
1834 * provided).
1835 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836 * You will have to enable either MBEDTLS_THREADING_ALT or
1837 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02001838 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001839 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02001840 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001842
1843/**
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001844 * \def MBEDTLS_TIMING_C
1845 *
1846 * Enable the semi-portable timing interface.
1847 *
1848 * \note The provided implementation only works on POSIX/Unix (including Linux,
1849 * BSD and OS X) and Windows. On other platforms, you can either disable that
Jaeden Amero1c66e482018-11-02 18:15:18 +00001850 * module and provide your own implementations of the callbacks needed by Mbed
1851 * TLS's \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and
1852 * provide your own implementation of the whole module by setting
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02001853 * \c MBEDTLS_TIMING_ALT in the current file.
1854 *
1855 * \note See also our Knowledge Base article about porting to a new
1856 * environment:
1857 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
1858 *
1859 * Module: library/timing.c
1860 * Caller: library/havege.c
1861 *
1862 * This module is used by the HAVEGE random number generator.
1863 */
1864#define MBEDTLS_TIMING_C
1865
1866/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001868 *
1869 * Enable run-time version information.
1870 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00001871 * Module: library/version.c
1872 *
1873 * This module provides run-time version information.
1874 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001875#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00001876
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001877/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001878 * \def MBEDTLS_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001879 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001880 * Enable the XTEA block cipher.
1881 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00001882 * Module: library/xtea.c
1883 * Caller:
1884 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885#define MBEDTLS_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01001886
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001887/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00001888
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001889/**
1890 * \name SECTION: Module configuration options
1891 *
1892 * This section allows for the setting of module specific sizes and
1893 * configuration options. The default values are already present in the
1894 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001895 *
Paul Bakker088c5c52014-04-25 11:11:10 +02001896 * Our advice is to enable options and change their values here
1897 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001898 *
1899 * Please check the respective header file for documentation on these
1900 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001901 * \{
1902 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001903
Paul Bakker088c5c52014-04-25 11:11:10 +02001904/* MPI / BIGNUM options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001905//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
1906//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001907
Paul Bakker088c5c52014-04-25 11:11:10 +02001908/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
1910//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
1911//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
1912//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
1913//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Nir Sonnenscheince266e42018-08-29 10:11:46 +03001914//#define MBEDTLS_CTR_DRBG_USE_128_BIT_KEY /**< Use 128-bit key for CTR_DRBG - may reduce security (see ctr_drbg.h) */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001915
Paul Bakker088c5c52014-04-25 11:11:10 +02001916/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
1918//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
1919//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
1920//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001921
Paul Bakker088c5c52014-04-25 11:11:10 +02001922/* ECP options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923//#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
1924//#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
1925//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01001926
Paul Bakker088c5c52014-04-25 11:11:10 +02001927/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
1929//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01001930//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01001931
Paul Bakker088c5c52014-04-25 11:11:10 +02001932/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001934
Paul Bakker088c5c52014-04-25 11:11:10 +02001935/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001937//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
1939//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01001940//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
1942//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01001943/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00001945//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
1946//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001947//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
1948//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
1949//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02001950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001951/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
1952/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02001953//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
1955//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01001956//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
1957//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
1959//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Antonin Décimo36e89b52019-01-23 15:24:37 +01001960/* Note: your snprintf must correctly zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
k-stachowiak723f8672018-07-16 14:27:07 +02001962//#define MBEDTLS_PLATFORM_VSNPRINTF_MACRO vsnprintf /**< Default vsnprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01001963//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
1964//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02001965
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05001966/**
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01001967 * Uncomment the macro to let mbed TLS use your alternate implementation of
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05001968 * mbedtls_platform_zeroize(). This replaces the default implementation in
1969 * platform_util.c.
Andres Amaya Garcia6606d5c2018-03-08 20:25:29 +00001970 *
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05001971 * mbedtls_platform_zeroize() is a widely used function across the library to
1972 * zero a block of memory. The implementation is expected to be secure in the
1973 * sense that it has been written to prevent the compiler from removing calls
1974 * to mbedtls_platform_zeroize() as part of redundant code elimination
1975 * optimizations. However, it is difficult to guarantee that calls to
1976 * mbedtls_platform_zeroize() will not be optimized by the compiler as older
1977 * versions of the C language standards do not provide a secure implementation
1978 * of memset(). Therefore, MBEDTLS_PLATFORM_ZEROIZE_ALT enables users to
1979 * configure their own implementation of mbedtls_platform_zeroize(), for
Andres Amaya Garciad0ef4682018-04-24 08:31:34 -05001980 * example by using directives specific to their compiler, features from newer
1981 * C standards (e.g using memset_s() in C11) or calling a secure memset() from
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05001982 * their system (e.g explicit_bzero() in BSD).
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01001983 */
Andres Amaya Garciac58787f2018-04-17 10:21:45 -05001984//#define MBEDTLS_PLATFORM_ZEROIZE_ALT
Andres Amaya Garciab1262a32017-10-25 09:51:14 +01001985
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01001986/**
1987 * Uncomment the macro to let Mbed TLS use your alternate implementation of
Hanno Becker6a739782018-09-05 15:06:19 +01001988 * mbedtls_platform_gmtime_r(). This replaces the default implementation in
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01001989 * platform_util.c.
1990 *
Hanno Becker921b76d2018-09-05 16:21:36 +01001991 * gmtime() is not a thread-safe function as defined in the C standard. The
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01001992 * library will try to use safer implementations of this function, such as
1993 * gmtime_r() when available. However, if Mbed TLS cannot identify the target
Hanno Becker6a739782018-09-05 15:06:19 +01001994 * system, the implementation of mbedtls_platform_gmtime_r() will default to
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01001995 * using the standard gmtime(). In this case, calls from the library to
1996 * gmtime() will be guarded by the global mutex mbedtls_threading_gmtime_mutex
Hanno Becker9fbbf1c2018-09-05 16:23:02 +01001997 * if MBEDTLS_THREADING_C is enabled. We recommend that calls from outside the
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01001998 * library are also guarded with this mutex to avoid race conditions. However,
Hanno Becker6a739782018-09-05 15:06:19 +01001999 * if the macro MBEDTLS_PLATFORM_GMTIME_R_ALT is defined, Mbed TLS will
2000 * unconditionally use the implementation for mbedtls_platform_gmtime_r()
2001 * supplied at compile time.
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002002 */
Hanno Becker6a739782018-09-05 15:06:19 +01002003//#define MBEDTLS_PLATFORM_GMTIME_R_ALT
Andres Amaya Garcia1abb3682018-08-16 21:42:09 +01002004
Simon Butcher30b5f972016-06-08 19:00:23 +01002005/* \} name SECTION: Customisation configuration options */
Manuel Pégourié-Gonnard43569a92015-07-31 15:37:29 +02002006
Simon Butcher3ad2efd2018-05-02 14:49:38 +01002007/* Target and application specific configurations
2008 *
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002009 * Allow user to override any previous default.
2010 *
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002011 */
Simon Butcher3ad2efd2018-05-02 14:49:38 +01002012#if defined(MBEDTLS_USER_CONFIG_FILE)
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002013#include MBEDTLS_USER_CONFIG_FILE
2014#endif
2015
Gilles Peskine9a9e19f2018-06-19 11:56:47 +02002016#include "check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018#endif /* MBEDTLS_CONFIG_H */