blob: 4781d2c9df4e6415f4daadc47da3b93efe826a87 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Paul Bakker0a597072012-09-25 21:55:46 +00006 * Copyright (C) 2006-2012, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
8 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00009 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +000010 *
Paul Bakker77b385e2009-07-28 17:23:11 +000011 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000012 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000013 * This program is free software; you can redistribute it and/or modify
14 * it under the terms of the GNU General Public License as published by
15 * the Free Software Foundation; either version 2 of the License, or
16 * (at your option) any later version.
17 *
18 * This program is distributed in the hope that it will be useful,
19 * but WITHOUT ANY WARRANTY; without even the implied warranty of
20 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
21 * GNU General Public License for more details.
22 *
23 * You should have received a copy of the GNU General Public License along
24 * with this program; if not, write to the Free Software Foundation, Inc.,
25 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
26 *
Paul Bakker5121ce52009-01-03 21:22:43 +000027 * This set of compile-time options may be used to enable
28 * or disable features selectively, and reduce the global
29 * memory footprint.
30 */
Paul Bakker40e46942009-01-03 21:51:57 +000031#ifndef POLARSSL_CONFIG_H
32#define POLARSSL_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakkercce9d772011-11-18 14:26:47 +000034#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000035#define _CRT_SECURE_NO_DEPRECATE 1
36#endif
37
Paul Bakkerf3b86c12011-01-27 15:24:17 +000038/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000039 * \name SECTION: System support
40 *
41 * This section sets system specific settings.
42 * \{
43 */
44
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045/**
46 * \def POLARSSL_HAVE_INT8
Paul Bakker5121ce52009-01-03 21:22:43 +000047 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +000048 * The system uses 8-bit wide native integers.
49 *
50 * Uncomment if native integers are 8-bit wide.
Paul Bakker40e46942009-01-03 21:51:57 +000051#define POLARSSL_HAVE_INT8
Paul Bakker5121ce52009-01-03 21:22:43 +000052 */
53
Paul Bakkerf3b86c12011-01-27 15:24:17 +000054/**
55 * \def POLARSSL_HAVE_INT16
Paul Bakker5121ce52009-01-03 21:22:43 +000056 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +000057 * The system uses 16-bit wide native integers.
58 *
59 * Uncomment if native integers are 16-bit wide.
Paul Bakker40e46942009-01-03 21:51:57 +000060#define POLARSSL_HAVE_INT16
Paul Bakker5121ce52009-01-03 21:22:43 +000061 */
62
Paul Bakkerf3b86c12011-01-27 15:24:17 +000063/**
Paul Bakker5c2364c2012-10-01 14:41:15 +000064 * \def POLARSSL_HAVE_INT64
Paul Bakker5121ce52009-01-03 21:22:43 +000065 *
Paul Bakker5c2364c2012-10-01 14:41:15 +000066 * The compiler supports the use of 64-bit types.
67 * Code automatically enables on known working systems.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000068 *
Paul Bakker5c2364c2012-10-01 14:41:15 +000069 * Uncomment if the compiler supports 64-bit data types.
70#define POLARSSL_HAVE_INT64
Paul Bakker5121ce52009-01-03 21:22:43 +000071 */
72
Paul Bakkerf3b86c12011-01-27 15:24:17 +000073/**
74 * \def POLARSSL_HAVE_ASM
75 *
76 * The compiler has support for asm()
77 *
Paul Bakker5121ce52009-01-03 21:22:43 +000078 * Uncomment to enable the use of assembly code.
Paul Bakker68041ec2009-04-19 21:17:55 +000079 *
80 * Requires support for asm() in compiler.
81 *
82 * Used in:
83 * library/timing.c
84 * library/padlock.c
85 * include/polarssl/bn_mul.h
86 *
Paul Bakker5121ce52009-01-03 21:22:43 +000087 */
Paul Bakker40e46942009-01-03 21:51:57 +000088#define POLARSSL_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000089
Paul Bakkerf3b86c12011-01-27 15:24:17 +000090/**
91 * \def POLARSSL_HAVE_SSE2
92 *
Paul Bakkere23c3152012-10-01 14:42:47 +000093 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000094 *
Paul Bakker5121ce52009-01-03 21:22:43 +000095 * Uncomment if the CPU supports SSE2 (IA-32 specific).
96 *
Paul Bakker40e46942009-01-03 21:51:57 +000097#define POLARSSL_HAVE_SSE2
Paul Bakker5121ce52009-01-03 21:22:43 +000098 */
Paul Bakker0a62cd12011-01-21 11:00:08 +000099/* \} name */
100
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000101/**
Paul Bakker0a62cd12011-01-21 11:00:08 +0000102 * \name SECTION: PolarSSL feature support
103 *
104 * This section sets support for features that are or are not needed
105 * within the modules that are enabled.
106 * \{
107 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000108
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000109/**
Paul Bakker15566e42011-04-24 21:19:15 +0000110 * \def POLARSSL_AES_ROM_TABLES
111 *
112 * Store the AES tables in ROM.
113 *
114 * Uncomment this macro to store the AES tables in ROM.
115 *
116#define POLARSSL_AES_ROM_TABLES
117 */
118
119/**
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000120 * \def POLARSSL_CIPHER_MODE_CFB
121 *
122 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
123 */
124#define POLARSSL_CIPHER_MODE_CFB
125
126/**
127 * \def POLARSSL_CIPHER_MODE_CTR
128 *
129 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
130 */
131#define POLARSSL_CIPHER_MODE_CTR
132
133/**
Paul Bakkerfab5c822012-02-06 16:45:10 +0000134 * \def POLARSSL_CIPHER_NULL_CIPHER
135 *
136 * Enable NULL cipher.
137 * Warning: Only do so when you know what you are doing. This allows for
138 * encryption or channels without any security!
139 *
140 * Requires POLARSSL_ENABLE_WEAK_CIPHERSUITES as well to enable
141 * the following ciphersuites:
142 * SSL_RSA_NULL_MD5
143 * SSL_RSA_NULL_SHA
144 * SSL_RSA_NULL_SHA256
145 *
146 * Uncomment this macro to enable the NULL cipher and ciphersuites
147#define POLARSSL_CIPHER_NULL_CIPHER
148 */
149
150/**
Paul Bakkerfab5c822012-02-06 16:45:10 +0000151 * \def POLARSSL_ENABLE_WEAK_CIPHERSUITES
152 *
153 * Enable weak ciphersuites in SSL / TLS (like RC4_40)
154 * Warning: Only do so when you know what you are doing. This allows for
155 * channels without virtually no security at all!
156 *
157 * This enables the following ciphersuites:
158 * SSL_RSA_DES_SHA
159 * SSL_EDH_RSA_DES_SHA
160 *
161 * Uncomment this macro to enable weak ciphersuites
162#define POLARSSL_ENABLE_WEAK_CIPHERSUITES
163 */
164
165/**
Paul Bakker15566e42011-04-24 21:19:15 +0000166 * \def POLARSSL_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000167 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000168 * Requires: POLARSSL_BIGNUM_C, POLARSSL_RSA_C
169 *
Paul Bakker15566e42011-04-24 21:19:15 +0000170 * Enable the RSA prime-number generation code.
Paul Bakker5121ce52009-01-03 21:22:43 +0000171 */
Paul Bakker15566e42011-04-24 21:19:15 +0000172#define POLARSSL_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000173
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000174/**
Paul Bakker335db3f2011-04-25 15:28:35 +0000175 * \def POLARSSL_FS_IO
176 *
177 * Enable functions that use the filesystem.
178 */
179#define POLARSSL_FS_IO
180
181/**
Paul Bakker43655f42011-12-15 20:11:16 +0000182 * \def POLARSSL_NO_DEFAULT_ENTROPY_SOURCES
183 *
184 * Do not add default entropy sources. These are the platform specific,
185 * hardclock and HAVEGE based poll functions.
186 *
187 * This is useful to have more control over the added entropy sources in an
188 * application.
189 *
190 * Uncomment this macro to prevent loading of default entropy functions.
191#define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES
192 */
193
194/**
Paul Bakker6083fd22011-12-03 21:45:14 +0000195 * \def POLARSSL_NO_PLATFORM_ENTROPY
196 *
197 * Do not use built-in platform entropy functions.
198 * This is useful if your platform does not support
199 * standards like the /dev/urandom or Windows CryptoAPI.
200 *
201 * Uncomment this macro to disable the built-in platform entropy functions.
202#define POLARSSL_NO_PLATFORM_ENTROPY
203 */
204
205/**
Paul Bakker9dcc3222011-03-08 14:16:06 +0000206 * \def POLARSSL_PKCS1_V21
207 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000208 * Requires: POLARSSL_MD_C, POLARSSL_RSA_C
209 *
Paul Bakker9dcc3222011-03-08 14:16:06 +0000210 * Enable support for PKCS#1 v2.1 encoding.
211 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
212 */
213#define POLARSSL_PKCS1_V21
214
215/**
Paul Bakker0216cc12011-03-26 13:40:23 +0000216 * \def POLARSSL_RSA_NO_CRT
217 *
218 * Do not use the Chinese Remainder Theorem for the RSA private operation.
219 *
220 * Uncomment this macro to disable the use of CRT in RSA.
221 *
222#define POLARSSL_RSA_NO_CRT
223 */
Paul Bakker15566e42011-04-24 21:19:15 +0000224
225/**
226 * \def POLARSSL_SELF_TEST
227 *
228 * Enable the checkup functions (*_self_test).
229 */
230#define POLARSSL_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +0000231
232/**
Paul Bakker05ef8352012-05-08 09:17:57 +0000233 * \def POLARSSL_SSL_HW_RECORD_ACCEL
234 *
235 * Enable hooking functions in SSL module for hardware acceleration of
236 * individual records.
237 *
238 * Uncomment this macro to enable hooking functions.
239#define POLARSSL_SSL_HW_RECORD_ACCEL
240 */
241
242/**
Paul Bakker5c721f92011-07-27 16:51:09 +0000243 * \def POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
244 *
245 * If set, the X509 parser will not break-off when parsing an X509 certificate
246 * and encountering an unknown critical extension.
247 *
248 * Uncomment to prevent an error.
249 *
250#define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
251 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000252
253/**
254 * \def POLARSSL_ZLIB_SUPPORT
255 *
256 * If set, the SSL/TLS module uses ZLIB to support compression and
257 * decompression of packet data.
258 *
259 * Used in: library/ssl_tls.c
260 * library/ssl_cli.c
261 * library/ssl_srv.c
262 *
263 * This feature requires zlib library and headers to be present.
264 *
265 * Uncomment to enable use of ZLIB
266#define POLARSSL_ZLIB_SUPPORT
267 */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000268/* \} name */
269
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000270/**
Paul Bakker0a62cd12011-01-21 11:00:08 +0000271 * \name SECTION: PolarSSL modules
272 *
273 * This section enables or disables entire modules in PolarSSL
274 * \{
275 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000276
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000277/**
278 * \def POLARSSL_AES_C
279 *
280 * Enable the AES block cipher.
281 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000282 * Module: library/aes.c
283 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +0000284 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +0000285 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000286 *
287 * This module enables the following ciphersuites:
288 * SSL_RSA_AES_128_SHA
289 * SSL_RSA_AES_256_SHA
290 * SSL_EDH_RSA_AES_256_SHA
291 */
Paul Bakker40e46942009-01-03 21:51:57 +0000292#define POLARSSL_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000293
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000294/**
295 * \def POLARSSL_ARC4_C
296 *
297 * Enable the ARCFOUR stream cipher.
298 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000299 * Module: library/arc4.c
300 * Caller: library/ssl_tls.c
301 *
302 * This module enables the following ciphersuites:
303 * SSL_RSA_RC4_128_MD5
304 * SSL_RSA_RC4_128_SHA
305 */
Paul Bakker40e46942009-01-03 21:51:57 +0000306#define POLARSSL_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000307
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000308/**
Paul Bakkerefc30292011-11-10 14:43:23 +0000309 * \def POLARSSL_ASN1_PARSE_C
310 *
311 * Enable the generic ASN1 parser.
312 *
313 * Module: library/asn1.c
314 * Caller: library/x509parse.c
315 */
316#define POLARSSL_ASN1_PARSE_C
317
318/**
Paul Bakkerbdb912d2012-02-13 23:11:30 +0000319 * \def POLARSSL_ASN1_WRITE_C
320 *
321 * Enable the generic ASN1 writer.
322 *
323 * Module: library/asn1write.c
324 */
325#define POLARSSL_ASN1_WRITE_C
326
327/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000328 * \def POLARSSL_BASE64_C
329 *
330 * Enable the Base64 module.
331 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000332 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +0000333 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000334 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000335 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +0000336 */
Paul Bakker40e46942009-01-03 21:51:57 +0000337#define POLARSSL_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000338
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000339/**
340 * \def POLARSSL_BIGNUM_C
341 *
342 * Enable the multo-precision integer library.
343 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000344 * Module: library/bignum.c
345 * Caller: library/dhm.c
346 * library/rsa.c
347 * library/ssl_tls.c
348 * library/x509parse.c
349 *
350 * This module is required for RSA and DHM support.
351 */
Paul Bakker40e46942009-01-03 21:51:57 +0000352#define POLARSSL_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000353
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000354/**
Paul Bakkera9379c02012-07-04 11:02:11 +0000355 * \def POLARSSL_BLOWFISH_C
356 *
357 * Enable the Blowfish block cipher.
358 *
359 * Module: library/blowfish.c
360 */
361#define POLARSSL_BLOWFISH_C
362
363/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000364 * \def POLARSSL_CAMELLIA_C
365 *
366 * Enable the Camellia block cipher.
367 *
Paul Bakker38119b12009-01-10 23:31:23 +0000368 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000369 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +0000370 *
371 * This module enabled the following cipher suites:
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000372 * SSL_RSA_CAMELLIA_128_SHA
373 * SSL_RSA_CAMELLIA_256_SHA
374 * SSL_EDH_RSA_CAMELLIA_256_SHA
Paul Bakker38119b12009-01-10 23:31:23 +0000375 */
376#define POLARSSL_CAMELLIA_C
377
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000378/**
379 * \def POLARSSL_CERTS_C
380 *
381 * Enable the test certificates.
382 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000383 * Module: library/certs.c
384 * Caller:
385 *
386 * This module is used for testing (ssl_client/server).
387 */
Paul Bakker40e46942009-01-03 21:51:57 +0000388#define POLARSSL_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000389
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000390/**
391 * \def POLARSSL_CIPHER_C
392 *
393 * Enable the generic cipher layer.
394 *
Paul Bakker8123e9d2011-01-06 15:37:30 +0000395 * Module: library/cipher.c
396 * Caller:
397 *
398 * Uncomment to enable generic cipher wrappers.
399 */
400#define POLARSSL_CIPHER_C
401
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000402/**
Paul Bakker0e04d0e2011-11-27 14:46:59 +0000403 * \def POLARSSL_CTR_DRBG_C
404 *
405 * Enable the CTR_DRBG AES-256-based random generator
406 *
407 * Module: library/ctr_drbg.c
408 * Caller:
409 *
Paul Bakker6083fd22011-12-03 21:45:14 +0000410 * Requires: POLARSSL_AES_C
411 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +0000412 * This module provides the CTR_DRBG AES-256 random number generator.
413 */
414#define POLARSSL_CTR_DRBG_C
415
416/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000417 * \def POLARSSL_DEBUG_C
418 *
419 * Enable the debug functions.
420 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000421 * Module: library/debug.c
422 * Caller: library/ssl_cli.c
423 * library/ssl_srv.c
424 * library/ssl_tls.c
425 *
426 * This module provides debugging functions.
427 */
Paul Bakker40e46942009-01-03 21:51:57 +0000428#define POLARSSL_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000429
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000430/**
431 * \def POLARSSL_DES_C
432 *
433 * Enable the DES block cipher.
434 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000435 * Module: library/des.c
436 * Caller: library/ssl_tls.c
437 *
438 * This module enables the following ciphersuites:
439 * SSL_RSA_DES_168_SHA
440 * SSL_EDH_RSA_DES_168_SHA
441 */
Paul Bakker40e46942009-01-03 21:51:57 +0000442#define POLARSSL_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000443
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000444/**
445 * \def POLARSSL_DHM_C
446 *
447 * Enable the Diffie-Hellman-Merkle key exchange.
448 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000449 * Module: library/dhm.c
450 * Caller: library/ssl_cli.c
451 * library/ssl_srv.c
452 *
453 * This module enables the following ciphersuites:
454 * SSL_EDH_RSA_DES_168_SHA
455 * SSL_EDH_RSA_AES_256_SHA
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000456 * SSL_EDH_RSA_CAMELLIA_256_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +0000457 */
Paul Bakker40e46942009-01-03 21:51:57 +0000458#define POLARSSL_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000459
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000460/**
Paul Bakker6083fd22011-12-03 21:45:14 +0000461 * \def POLARSSL_ENTROPY_C
462 *
463 * Enable the platform-specific entropy code.
464 *
465 * Module: library/entropy.c
466 * Caller:
467 *
468 * Requires: POLARSSL_SHA4_C
469 *
470 * This module provides a generic entropy pool
471 */
472#define POLARSSL_ENTROPY_C
473
474/**
Paul Bakker9d781402011-05-09 16:17:09 +0000475 * \def POLARSSL_ERROR_C
476 *
477 * Enable error code to error string conversion.
478 *
479 * Module: library/error.c
480 * Caller:
481 *
482 * This module enables err_strerror().
483 */
484#define POLARSSL_ERROR_C
485
486/**
Paul Bakker89e80c92012-03-20 13:50:09 +0000487 * \def POLARSSL_GCM_C
488 *
489 * Enable the Galois/Counter Mode (GCM) for AES
490 *
491 * Module: library/gcm.c
492 *
493 * Requires: POLARSSL_AES_C
494 */
495#define POLARSSL_GCM_C
496
497/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000498 * \def POLARSSL_HAVEGE_C
499 *
500 * Enable the HAVEGE random generator.
501 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000502 * Module: library/havege.c
503 * Caller:
504 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000505 * Requires: POLARSSL_TIMING_C
506 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000507 * This module enables the HAVEGE random number generator.
508 */
Paul Bakker40e46942009-01-03 21:51:57 +0000509#define POLARSSL_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000510
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000511/**
512 * \def POLARSSL_MD_C
513 *
514 * Enable the generic message digest layer.
515 *
Paul Bakker17373852011-01-06 14:20:01 +0000516 * Module: library/md.c
517 * Caller:
518 *
519 * Uncomment to enable generic message digest wrappers.
520 */
521#define POLARSSL_MD_C
522
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000523/**
524 * \def POLARSSL_MD2_C
525 *
526 * Enable the MD2 hash algorithm
527 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000528 * Module: library/md2.c
529 * Caller: library/x509parse.c
530 *
531 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
532 *
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000533#define POLARSSL_MD2_C
Paul Bakker6506aff2009-07-28 20:52:02 +0000534 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000535
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000536/**
537 * \def POLARSSL_MD4_C
538 *
539 * Enable the MD4 hash algorithm
540 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000541 * Module: library/md4.c
542 * Caller: library/x509parse.c
543 *
544 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
545 *
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000546#define POLARSSL_MD4_C
Paul Bakker6506aff2009-07-28 20:52:02 +0000547 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000548
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000549/**
550 * \def POLARSSL_MD5_C
551 *
552 * Enable the MD5 hash algorithm
553 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000554 * Module: library/md5.c
555 * Caller: library/ssl_tls.c
556 * library/x509parse.c
557 *
558 * This module is required for SSL/TLS and X.509.
559 */
Paul Bakker40e46942009-01-03 21:51:57 +0000560#define POLARSSL_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000561
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000562/**
563 * \def POLARSSL_NET_C
564 *
565 * Enable the TCP/IP networking routines.
566 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000567 * Module: library/net.c
568 * Caller:
569 *
570 * This module provides TCP/IP networking routines.
571 */
Paul Bakker40e46942009-01-03 21:51:57 +0000572#define POLARSSL_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000573
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000574/**
575 * \def POLARSSL_PADLOCK_C
576 *
577 * Enable VIA Padlock support on x86.
578 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000579 * Module: library/padlock.c
580 * Caller: library/aes.c
581 *
582 * This modules adds support for the VIA PadLock on x86.
583 */
Paul Bakker40e46942009-01-03 21:51:57 +0000584#define POLARSSL_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000585
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000586/**
Paul Bakkerf518b162012-08-23 13:03:18 +0000587 * \def POLARSSL_PBKDF2_C
588 *
589 * Enable PKCS#5 PBKDF2 key derivation function
590 *
591 * Module: library/pbkdf2.c
592 *
593 * Requires: POLARSSL_MD_C
594 *
595 * This module adds support for the PKCS#5 PBKDF2 key derivation function.
596#define POLARSSL_PBKDF2_C
597 */
598
599/**
Paul Bakker96743fc2011-02-12 14:30:57 +0000600 * \def POLARSSL_PEM_C
601 *
602 * Enable PEM decoding
603 *
604 * Module: library/pem.c
605 * Caller: library/x509parse.c
606 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000607 * Requires: POLARSSL_BASE64_C
608 *
Paul Bakker96743fc2011-02-12 14:30:57 +0000609 * This modules adds support for decoding PEM files.
610 */
611#define POLARSSL_PEM_C
612
613/**
Paul Bakker5690efc2011-05-26 13:16:06 +0000614 * \def POLARSSL_PKCS11_C
615 *
Paul Bakkereb2c6582012-09-27 19:15:01 +0000616 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +0000617 *
618 * Module: library/ssl_srv.c
619 * Caller: library/ssl_cli.c
620 * library/ssl_srv.c
621 *
622 * Requires: POLARSSL_SSL_TLS_C
623 *
Paul Bakkereb2c6582012-09-27 19:15:01 +0000624 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +0000625 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
626#define POLARSSL_PKCS11_C
627 */
628
629/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000630 * \def POLARSSL_RSA_C
631 *
632 * Enable the RSA public-key cryptosystem.
633 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000634 * Module: library/rsa.c
635 * Caller: library/ssl_cli.c
636 * library/ssl_srv.c
637 * library/ssl_tls.c
638 * library/x509.c
639 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000640 * Requires: POLARSSL_BIGNUM_C
641 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000642 * This module is required for SSL/TLS and MD5-signed certificates.
643 */
Paul Bakker40e46942009-01-03 21:51:57 +0000644#define POLARSSL_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000645
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000646/**
647 * \def POLARSSL_SHA1_C
648 *
649 * Enable the SHA1 cryptographic hash algorithm.
650 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000651 * Module: library/sha1.c
652 * Caller: library/ssl_cli.c
653 * library/ssl_srv.c
654 * library/ssl_tls.c
655 * library/x509parse.c
656 *
657 * This module is required for SSL/TLS and SHA1-signed certificates.
658 */
Paul Bakker40e46942009-01-03 21:51:57 +0000659#define POLARSSL_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000660
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000661/**
662 * \def POLARSSL_SHA2_C
663 *
664 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
665 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000666 * Module: library/sha2.c
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000667 * Caller: library/md_wrap.c
668 * library/x509parse.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000669 *
670 * This module adds support for SHA-224 and SHA-256.
671 */
Paul Bakker40e46942009-01-03 21:51:57 +0000672#define POLARSSL_SHA2_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000674/**
675 * \def POLARSSL_SHA4_C
676 *
677 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
678 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000679 * Module: library/sha4.c
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000680 * Caller: library/md_wrap.c
681 * library/x509parse.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000682 *
683 * This module adds support for SHA-384 and SHA-512.
684 */
Paul Bakker40e46942009-01-03 21:51:57 +0000685#define POLARSSL_SHA4_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000686
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000687/**
Paul Bakker0a597072012-09-25 21:55:46 +0000688 * \def POLARSSL_SSL_CACHE_C
689 *
690 * Enable simple SSL cache implementation.
691 *
692 * Module: library/ssl_cache.c
693 * Caller:
694 *
695 * Requires: POLARSSL_SSL_CACHE_C
696 */
697#define POLARSSL_SSL_CACHE_C
698
699/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000700 * \def POLARSSL_SSL_CLI_C
701 *
702 * Enable the SSL/TLS client code.
703 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000704 * Module: library/ssl_cli.c
705 * Caller:
706 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000707 * Requires: POLARSSL_SSL_TLS_C
708 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000709 * This module is required for SSL/TLS client support.
710 */
Paul Bakker40e46942009-01-03 21:51:57 +0000711#define POLARSSL_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000712
713/*
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000714 * \def POLARSSL_SSL_SRV_C
715 *
716 * Enable the SSL/TLS server code.
717 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000718 * Module: library/ssl_srv.c
719 * Caller:
720 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000721 * Requires: POLARSSL_SSL_TLS_C
722 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000723 * This module is required for SSL/TLS server support.
724 */
Paul Bakker40e46942009-01-03 21:51:57 +0000725#define POLARSSL_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000726
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000727/**
728 * \def POLARSSL_SSL_TLS_C
729 *
Paul Bakkere29ab062011-05-18 13:26:54 +0000730 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000731 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000732 * Module: library/ssl_tls.c
733 * Caller: library/ssl_cli.c
734 * library/ssl_srv.c
735 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000736 * Requires: POLARSSL_MD5_C, POLARSSL_SHA1_C, POLARSSL_X509_PARSE_C
737 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000738 * This module is required for SSL/TLS.
739 */
Paul Bakker40e46942009-01-03 21:51:57 +0000740#define POLARSSL_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000741
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000742/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000743 * \def POLARSSL_TIMING_C
744 *
745 * Enable the portable timing interface.
746 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000747 * Module: library/timing.c
748 * Caller: library/havege.c
749 *
750 * This module is used by the HAVEGE random number generator.
751 */
Paul Bakker40e46942009-01-03 21:51:57 +0000752#define POLARSSL_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000753
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000754/**
755 * \def POLARSSL_VERSION_C
756 *
757 * Enable run-time version information.
758 *
Paul Bakker0a62cd12011-01-21 11:00:08 +0000759 * Module: library/version.c
760 *
761 * This module provides run-time version information.
762 */
763#define POLARSSL_VERSION_C
764
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000765/**
766 * \def POLARSSL_X509_PARSE_C
767 *
768 * Enable X.509 certificate parsing.
769 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000770 * Module: library/x509parse.c
771 * Caller: library/ssl_cli.c
772 * library/ssl_srv.c
773 * library/ssl_tls.c
774 *
Paul Bakkerefc30292011-11-10 14:43:23 +0000775 * Requires: POLARSSL_ASN1_PARSE_C, POLARSSL_BIGNUM_C, POLARSSL_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +0000776 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000777 * This module is required for X.509 certificate parsing.
778 */
Paul Bakker40e46942009-01-03 21:51:57 +0000779#define POLARSSL_X509_PARSE_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000780
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000781/**
Paul Bakkerbdb912d2012-02-13 23:11:30 +0000782 * \def POLARSSL_X509_WRITE_C
783 *
784 * Enable X.509 buffer writing.
785 *
786 * Module: library/x509write.c
787 *
788 * Requires: POLARSSL_BIGNUM_C, POLARSSL_RSA_C
789 *
790 * This module is required for X.509 certificate request writing.
791 */
792#define POLARSSL_X509_WRITE_C
793
794/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000795 * \def POLARSSL_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000796 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000797 * Enable the XTEA block cipher.
798 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +0000799 * Module: library/xtea.c
800 * Caller:
801 */
802#define POLARSSL_XTEA_C
Paul Bakker0a62cd12011-01-21 11:00:08 +0000803/* \} name */
Paul Bakker7a7c78f2009-01-04 18:15:48 +0000804
Paul Bakker5121ce52009-01-03 21:22:43 +0000805#endif /* config.h */