blob: cff9391ea032935a176fc723ba4e97bad3b5f3df [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Simon Butcher5b331b92016-01-03 16:14:14 +00006 * This set of compile-time options may be used to enable
7 * or disable features selectively, and reduce the global
8 * memory footprint.
9 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +020010 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +020011 * SPDX-License-Identifier: Apache-2.0
12 *
13 * Licensed under the Apache License, Version 2.0 (the "License"); you may
14 * not use this file except in compliance with the License.
15 * You may obtain a copy of the License at
16 *
17 * http://www.apache.org/licenses/LICENSE-2.0
18 *
19 * Unless required by applicable law or agreed to in writing, software
20 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
21 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
22 * See the License for the specific language governing permissions and
23 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000024 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000025 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnarde2b0efe2015-08-11 10:38:37 +020026 */
27
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#ifndef MBEDTLS_CONFIG_H
29#define MBEDTLS_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Paul Bakkercce9d772011-11-18 14:26:47 +000031#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000032#define _CRT_SECURE_NO_DEPRECATE 1
33#endif
34
Paul Bakkerf3b86c12011-01-27 15:24:17 +000035/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000036 * \name SECTION: System support
37 *
38 * This section sets system specific settings.
39 * \{
40 */
41
Paul Bakkerf3b86c12011-01-27 15:24:17 +000042/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020043 * \def MBEDTLS_HAVE_ASM
Paul Bakkerf3b86c12011-01-27 15:24:17 +000044 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020045 * The compiler has support for asm().
Paul Bakker68041ec2009-04-19 21:17:55 +000046 *
47 * Requires support for asm() in compiler.
48 *
49 * Used in:
50 * library/timing.c
51 * library/padlock.c
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000052 * include/mbedtls/bn_mul.h
Paul Bakker68041ec2009-04-19 21:17:55 +000053 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +020054 * Comment to disable the use of assembly code.
Paul Bakker5121ce52009-01-03 21:22:43 +000055 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#define MBEDTLS_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakkerf3b86c12011-01-27 15:24:17 +000058/**
Gilles Peskineb1a977f2017-06-08 15:19:20 +020059 * \def MBEDTLS_NO_UDBL_DIVISION
60 *
61 * The platform lacks support for double-width integer division (64-bit
62 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
63 *
64 * Used in:
65 * include/mbedtls/bignum.h
66 * library/bignum.c
67 *
68 * The bignum code uses double-width division to speed up some operations.
69 * Double-width division is often implemented in software that needs to
70 * be linked with the program. The presence of a double-width integer
71 * type is usually detected automatically through preprocessor macros,
72 * but the automatic detection cannot know whether the code needs to
73 * and can be linked with an implementation of division for that type.
74 * By default division is assumed to be usable if the type is present.
75 * Uncomment this option to prevent the use of double-width division.
76 *
77 * Note that division for the native integer type is always required.
78 * Furthermore, a 64-bit type is always required even on a 32-bit
Andres Amaya Garciac630ce62017-07-21 10:56:22 +010079 * platform, but it need not support multiplication or division. In some
80 * cases it is also desirable to disable some double-width operations. For
81 * example, if double-width division is implemented in software, disabling
82 * it can reduce code size in some embedded targets.
Gilles Peskineb1a977f2017-06-08 15:19:20 +020083 */
84//#define MBEDTLS_NO_UDBL_DIVISION
85
86/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020087 * \def MBEDTLS_HAVE_SSE2
Paul Bakkerf3b86c12011-01-27 15:24:17 +000088 *
Paul Bakkere23c3152012-10-01 14:42:47 +000089 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000090 *
Paul Bakker5121ce52009-01-03 21:22:43 +000091 * Uncomment if the CPU supports SSE2 (IA-32 specific).
Paul Bakker5121ce52009-01-03 21:22:43 +000092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093//#define MBEDTLS_HAVE_SSE2
Paul Bakkerfa9b1002013-07-03 15:31:03 +020094
95/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020096 * \def MBEDTLS_HAVE_TIME
Paul Bakkerfa9b1002013-07-03 15:31:03 +020097 *
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +020098 * System has time.h and time().
99 * The time does not need to be correct, only time differences are used,
100 * by contrast with MBEDTLS_HAVE_TIME_DATE
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200101 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100102 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
103 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
104 * MBEDTLS_PLATFORM_STD_TIME.
105 *
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200106 * Comment if your system does not support time functions
107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108#define MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnard10934de2013-12-13 12:54:09 +0100109
110/**
Manuel Pégourié-Gonnard60c793b2015-06-18 20:52:58 +0200111 * \def MBEDTLS_HAVE_TIME_DATE
112 *
113 * System has time.h and time(), gmtime() and the clock is correct.
114 * The time needs to be correct (not necesarily very accurate, but at least
115 * the date should be correct). This is used to verify the validity period of
116 * X.509 certificates.
117 *
118 * Comment if your system does not have a correct clock.
119 */
120#define MBEDTLS_HAVE_TIME_DATE
121
122/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200123 * \def MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100124 *
125 * Enable the memory allocation layer.
126 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200127 * By default mbed TLS uses the system-provided calloc() and free().
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100128 * This allows different allocators (self-implemented or provided) to be
129 * provided to the platform abstraction layer.
130 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200131 * Enabling MBEDTLS_PLATFORM_MEMORY without the
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200132 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
133 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
Rich Evans16f8cd82015-02-06 16:14:34 +0000134 * free() function pointer at runtime.
135 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200136 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200137 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
Rich Evans16f8cd82015-02-06 16:14:34 +0000138 * alternate function at compile time.
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100139 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140 * Requires: MBEDTLS_PLATFORM_C
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100141 *
142 * Enable this layer to allow use of alternative memory allocators.
143 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200144//#define MBEDTLS_PLATFORM_MEMORY
Paul Bakkerdefc0ca2014-02-04 17:30:24 +0100145
146/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200147 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200148 *
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +0200149 * Do not assign standard functions in the platform layer (e.g. calloc() to
150 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
Paul Bakker088c5c52014-04-25 11:11:10 +0200151 *
152 * This makes sure there are no linking errors on platforms that do not support
153 * these functions. You will HAVE to provide alternatives, either at runtime
154 * via the platform_set_xxx() functions or at compile time by setting
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200155 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
156 * MBEDTLS_PLATFORM_XXX_MACRO.
Paul Bakker088c5c52014-04-25 11:11:10 +0200157 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158 * Requires: MBEDTLS_PLATFORM_C
Paul Bakker088c5c52014-04-25 11:11:10 +0200159 *
160 * Uncomment to prevent default assignment of standard functions in the
161 * platform layer.
162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163//#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
Paul Bakker088c5c52014-04-25 11:11:10 +0200164
165/**
Janos Follathc351d182016-03-21 08:43:59 +0000166 * \def MBEDTLS_PLATFORM_EXIT_ALT
Paul Bakker747a83a2014-02-01 22:50:07 +0100167 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100168 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
169 * function in the platform abstraction layer.
Paul Bakker747a83a2014-02-01 22:50:07 +0100170 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200171 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
172 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
Paul Bakker747a83a2014-02-01 22:50:07 +0100173 * alternative printf function pointer.
174 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 * All these define require MBEDTLS_PLATFORM_C to be defined!
Paul Bakker747a83a2014-02-01 22:50:07 +0100176 *
Manuel Pégourié-Gonnard9db28872015-06-26 10:52:01 +0200177 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
178 * it will be enabled automatically by check_config.h
179 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +0200180 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200181 * MBEDTLS_PLATFORM_XXX_MACRO!
Rich Evans16f8cd82015-02-06 16:14:34 +0000182 *
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +0100183 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
184 *
Paul Bakker747a83a2014-02-01 22:50:07 +0100185 * Uncomment a macro to enable alternate implementation of specific base
186 * platform function
187 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200188//#define MBEDTLS_PLATFORM_EXIT_ALT
SimonBd5800b72016-04-26 07:43:27 +0100189//#define MBEDTLS_PLATFORM_TIME_ALT
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200190//#define MBEDTLS_PLATFORM_FPRINTF_ALT
191//#define MBEDTLS_PLATFORM_PRINTF_ALT
192//#define MBEDTLS_PLATFORM_SNPRINTF_ALT
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100193//#define MBEDTLS_PLATFORM_NV_SEED_ALT
Andres Amaya Garciad91f99f2017-07-18 10:23:04 +0100194//#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100195
196/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200197 * \def MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100198 *
199 * Mark deprecated functions so that they generate a warning if used.
200 * Functions deprecated in one version will usually be removed in the next
201 * version. You can enable this to help you prepare the transition to a new
202 * major version by making sure your code is not using these functions.
203 *
204 * This only works with GCC and Clang. With other compilers, you may want to
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200205 * use MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100206 *
207 * Uncomment to get warnings on using deprecated functions.
208 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200209//#define MBEDTLS_DEPRECATED_WARNING
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100210
211/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200212 * \def MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100213 *
214 * Remove deprecated functions so that they generate an error if used.
215 * Functions deprecated in one version will usually be removed in the next
216 * version. You can enable this to help you prepare the transition to a new
217 * major version by making sure your code is not using these functions.
218 *
219 * Uncomment to get errors on using deprecated functions.
220 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200221//#define MBEDTLS_DEPRECATED_REMOVED
Manuel Pégourié-Gonnardc70581c2015-03-23 13:58:27 +0100222
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200223/* \} name SECTION: System support */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000224
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000225/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +0000226 * \name SECTION: mbed TLS feature support
Paul Bakker0a62cd12011-01-21 11:00:08 +0000227 *
228 * This section sets support for features that are or are not needed
229 * within the modules that are enabled.
230 * \{
231 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000232
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000233/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 * \def MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100235 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
Manuel Pégourié-Gonnarda63bc942015-05-14 18:22:47 +0200237 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
Paul Bakkerf2561b32014-02-06 15:11:55 +0100238 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 * Only works if you have MBEDTLS_TIMING_C enabled.
Paul Bakkerf2561b32014-02-06 15:11:55 +0100240 *
241 * You will need to provide a header "timing_alt.h" and an implementation at
242 * compile time.
243 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200244//#define MBEDTLS_TIMING_ALT
Paul Bakkerf2561b32014-02-06 15:11:55 +0100245
246/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100247 * \def MBEDTLS_AES_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200248 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100249 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follathb0697532016-08-18 12:38:46 +0100250 * alternate core implementation of a symmetric crypto, an arithmetic or hash
251 * module (e.g. platform specific assembly optimized implementations). Keep
252 * in mind that the function prototypes should remain the same.
Paul Bakker90995b52013-06-24 19:20:35 +0200253 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200254 * This replaces the whole module. If you only want to replace one of the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200255 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200256 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200257 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
Janos Follathee782bc2016-11-07 15:41:26 +0000258 * provide the "struct mbedtls_aes_context" definition and omit the base
259 * function declarations and implementations. "aes_alt.h" will be included from
Paul Bakker90995b52013-06-24 19:20:35 +0200260 * "aes.h" to include the new function definitions.
261 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200262 * Uncomment a macro to enable alternate implementation of the corresponding
263 * module.
Paul Bakker90995b52013-06-24 19:20:35 +0200264 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200265//#define MBEDTLS_AES_ALT
266//#define MBEDTLS_ARC4_ALT
267//#define MBEDTLS_BLOWFISH_ALT
268//#define MBEDTLS_CAMELLIA_ALT
269//#define MBEDTLS_DES_ALT
270//#define MBEDTLS_XTEA_ALT
271//#define MBEDTLS_MD2_ALT
272//#define MBEDTLS_MD4_ALT
273//#define MBEDTLS_MD5_ALT
274//#define MBEDTLS_RIPEMD160_ALT
275//#define MBEDTLS_SHA1_ALT
276//#define MBEDTLS_SHA256_ALT
277//#define MBEDTLS_SHA512_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100278/*
279 * When replacing the elliptic curve module, pleace consider, that it is
280 * implemented with two .c files:
281 * - ecp.c
282 * - ecp_curves.c
Janos Follathee782bc2016-11-07 15:41:26 +0000283 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
284 * macros as described above. The only difference is that you have to make sure
285 * that you provide functionality for both .c files.
Janos Follathb0697532016-08-18 12:38:46 +0100286 */
287//#define MBEDTLS_ECP_ALT
Paul Bakker90995b52013-06-24 19:20:35 +0200288
289/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100290 * \def MBEDTLS_MD2_PROCESS_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200291 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100292 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
293 * alternate core implementation of symmetric crypto or hash function. Keep in
294 * mind that function prototypes should remain the same.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200295 *
296 * This replaces only one function. The header file from mbed TLS is still
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200298 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
300 * no longer provide the mbedtls_sha1_process() function, but it will still provide
301 * the other function (using your mbedtls_sha1_process() function) and the definition
302 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200303 * with this definition.
304 *
Hanno Becker6d84ae72017-06-26 12:46:19 +0100305 * \note Because of a signature change, the core AES encryption and decryption routines are
306 * currently named mbedtls_aes_internal_encrypt and mbedtls_aes_internal_decrypt,
307 * respectively. When setting up alternative implementations, these functions should
308 * be overriden, but the wrapper functions mbedtls_aes_decrypt and mbedtls_aes_encrypt
Hanno Beckerca1cdb22017-07-20 09:50:59 +0100309 * must stay untouched.
Hanno Becker6d84ae72017-06-26 12:46:19 +0100310 *
311 * \note If you use the AES_xxx_ALT macros, then is is recommended to also set
312 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
313 * tables.
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200314 *
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200315 * Uncomment a macro to enable alternate implementation of the corresponding
316 * function.
317 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318//#define MBEDTLS_MD2_PROCESS_ALT
319//#define MBEDTLS_MD4_PROCESS_ALT
320//#define MBEDTLS_MD5_PROCESS_ALT
321//#define MBEDTLS_RIPEMD160_PROCESS_ALT
322//#define MBEDTLS_SHA1_PROCESS_ALT
323//#define MBEDTLS_SHA256_PROCESS_ALT
324//#define MBEDTLS_SHA512_PROCESS_ALT
Manuel Pégourié-Gonnard70a50102015-05-12 15:02:45 +0200325//#define MBEDTLS_DES_SETKEY_ALT
326//#define MBEDTLS_DES_CRYPT_ECB_ALT
327//#define MBEDTLS_DES3_CRYPT_ECB_ALT
Manuel Pégourié-Gonnard31993f22015-05-12 15:41:08 +0200328//#define MBEDTLS_AES_SETKEY_ENC_ALT
329//#define MBEDTLS_AES_SETKEY_DEC_ALT
330//#define MBEDTLS_AES_ENCRYPT_ALT
331//#define MBEDTLS_AES_DECRYPT_ALT
Manuel Pégourié-Gonnard427b6722015-03-31 18:32:50 +0200332
333/**
Janos Follathc44ab972016-11-18 16:38:23 +0000334 * \def MBEDTLS_ECP_INTERNAL_ALT
335 *
336 * Expose a part of the internal interface of the Elliptic Curve Point module.
Janos Follathb0697532016-08-18 12:38:46 +0100337 *
338 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
Janos Follath372697b2016-10-28 16:53:11 +0100339 * alternative core implementation of elliptic curve arithmetic. Keep in mind
340 * that function prototypes should remain the same.
Janos Follathb0697532016-08-18 12:38:46 +0100341 *
342 * This partially replaces one function. The header file from mbed TLS is still
343 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
344 * is still present and it is used for group structures not supported by the
345 * alternative.
346 *
Janos Follathc44ab972016-11-18 16:38:23 +0000347 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
348 * and implementing the following functions:
349 * unsigned char mbedtls_internal_ecp_grp_capable(
350 * const mbedtls_ecp_group *grp )
351 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
352 * void mbedtls_internal_ecp_deinit( const mbedtls_ecp_group *grp )
353 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
354 * replacement functions implement arithmetic for the given group and 0
355 * otherwise.
356 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_deinit are
357 * called before and after each point operation and provide an opportunity to
358 * implement optimized set up and tear down instructions.
Janos Follathb0697532016-08-18 12:38:46 +0100359 *
Janos Follathc44ab972016-11-18 16:38:23 +0000360 * Example: In case you uncomment MBEDTLS_ECP_INTERNAL_ALT and
Janos Follath4d9c69d2016-11-01 13:27:03 +0000361 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac
Janos Follathc44ab972016-11-18 16:38:23 +0000362 * function, but will use your mbedtls_internal_ecp_double_jac if the group is
363 * supported (your mbedtls_internal_ecp_grp_capable function returns 1 when
364 * receives it as an argument). If the group is not supported then the original
Janos Follathee782bc2016-11-07 15:41:26 +0000365 * implementation is used. The other functions and the definition of
366 * mbedtls_ecp_group and mbedtls_ecp_point will not change, so your
Janos Follathc44ab972016-11-18 16:38:23 +0000367 * implementation of mbedtls_internal_ecp_double_jac and
368 * mbedtls_internal_ecp_grp_capable must be compatible with this definition.
Janos Follathb0697532016-08-18 12:38:46 +0100369 *
370 * Uncomment a macro to enable alternate implementation of the corresponding
371 * function.
372 */
373/* Required for all the functions in this section */
Janos Follathc44ab972016-11-18 16:38:23 +0000374//#define MBEDTLS_ECP_INTERNAL_ALT
Janos Follathb0697532016-08-18 12:38:46 +0100375/* Support for Weierstrass curves with Jacobi representation */
376//#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
377//#define MBEDTLS_ECP_ADD_MIXED_ALT
378//#define MBEDTLS_ECP_DOUBLE_JAC_ALT
379//#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
380//#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
381/* Support for curves with Montgomery arithmetic */
382//#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
383//#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
384//#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
385
386/**
Simon Butcherab5df402016-06-11 02:31:21 +0100387 * \def MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100388 *
Simon Butcherab5df402016-06-11 02:31:21 +0100389 * Enables testing and use of mbed TLS without any configured entropy sources.
390 * This permits use of the library on platforms before an entropy source has
391 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
392 * MBEDTLS_ENTROPY_NV_SEED switches).
393 *
394 * WARNING! This switch MUST be disabled in production builds, and is suitable
395 * only for development.
396 * Enabling the switch negates any security provided by the library.
Janos Follath53de7842016-06-08 15:29:18 +0100397 *
Janos Follathf93b8bc2016-06-09 13:54:15 +0100398 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
399 *
Janos Follath53de7842016-06-08 15:29:18 +0100400 */
Simon Butcherab5df402016-06-11 02:31:21 +0100401//#define MBEDTLS_TEST_NULL_ENTROPY
Janos Follath53de7842016-06-08 15:29:18 +0100402
403/**
Manuel Pégourié-Gonnard8ba88f02015-06-22 12:14:20 +0200404 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
Manuel Pégourié-Gonnard3f77dfb2015-06-19 10:06:21 +0200405 *
406 * Uncomment this macro to let mbed TLS use your own implementation of a
407 * hardware entropy collector.
408 *
409 * Your function must be called \c mbedtls_hardware_poll(), have the same
410 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
411 *
412 * Uncomment to use your own hardware entropy collector.
413 */
414//#define MBEDTLS_ENTROPY_HARDWARE_ALT
415
416/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417 * \def MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000418 *
419 * Store the AES tables in ROM.
420 *
421 * Uncomment this macro to store the AES tables in ROM.
Paul Bakker15566e42011-04-24 21:19:15 +0000422 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423//#define MBEDTLS_AES_ROM_TABLES
Paul Bakker15566e42011-04-24 21:19:15 +0000424
425/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200427 *
428 * Use less ROM for the Camellia implementation (saves about 768 bytes).
429 *
430 * Uncomment this macro to use less memory for Camellia.
431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432//#define MBEDTLS_CAMELLIA_SMALL_MEMORY
Manuel Pégourié-Gonnard62edcc82015-04-03 16:28:19 +0200433
434/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 * \def MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200436 *
437 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439#define MBEDTLS_CIPHER_MODE_CBC
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200440
441/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442 * \def MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000443 *
444 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446#define MBEDTLS_CIPHER_MODE_CFB
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000447
448/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 * \def MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000450 *
451 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
452 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200453#define MBEDTLS_CIPHER_MODE_CTR
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000454
455/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 * \def MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000457 *
458 * Enable NULL cipher.
459 * Warning: Only do so when you know what you are doing. This allows for
460 * encryption or channels without any security!
461 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462 * Requires MBEDTLS_ENABLE_WEAK_CIPHERSUITES as well to enable
Paul Bakkerfab5c822012-02-06 16:45:10 +0000463 * the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
465 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
466 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
467 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
468 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
469 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
470 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
471 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
472 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
473 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
474 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
475 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
476 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
477 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
478 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
479 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
480 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
481 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
482 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000483 *
484 * Uncomment this macro to enable the NULL cipher and ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000485 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486//#define MBEDTLS_CIPHER_NULL_CIPHER
Paul Bakkerfab5c822012-02-06 16:45:10 +0000487
488/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100489 * \def MBEDTLS_CIPHER_PADDING_PKCS7
Paul Bakker48e93c82013-08-14 12:21:18 +0200490 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100491 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
492 * specific padding modes in the cipher layer with cipher modes that support
493 * padding (e.g. CBC)
Paul Bakker48e93c82013-08-14 12:21:18 +0200494 *
495 * If you disable all padding modes, only full blocks can be used with CBC.
496 *
497 * Enable padding modes in the cipher layer.
498 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499#define MBEDTLS_CIPHER_PADDING_PKCS7
500#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
501#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
502#define MBEDTLS_CIPHER_PADDING_ZEROS
Paul Bakker48e93c82013-08-14 12:21:18 +0200503
504/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 * \def MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000506 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200507 * Enable weak ciphersuites in SSL / TLS.
Paul Bakkerfab5c822012-02-06 16:45:10 +0000508 * Warning: Only do so when you know what you are doing. This allows for
Paul Bakker9a736322012-11-14 12:39:52 +0000509 * channels with virtually no security at all!
Paul Bakkerfab5c822012-02-06 16:45:10 +0000510 *
511 * This enables the following ciphersuites:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 * MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
513 * MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000514 *
515 * Uncomment this macro to enable weak ciphersuites
Paul Bakkerfab5c822012-02-06 16:45:10 +0000516 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517//#define MBEDTLS_ENABLE_WEAK_CIPHERSUITES
Paul Bakkerfab5c822012-02-06 16:45:10 +0000518
519/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200520 * \def MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200521 *
522 * Remove RC4 ciphersuites by default in SSL / TLS.
523 * This flag removes the ciphersuites based on RC4 from the default list as
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524 * returned by mbedtls_ssl_list_ciphersuites(). However, it is still possible to
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +0200525 * enable (some of) them with mbedtls_ssl_conf_ciphersuites() by including them
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200526 * explicitly.
527 *
528 * Uncomment this macro to remove RC4 ciphersuites by default.
529 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200530#define MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnard01edb102014-06-24 22:42:34 +0200531
532/**
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100533 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200534 *
Manuel Pégourié-Gonnard76da60c2016-01-04 13:51:01 +0100535 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
536 * module. By default all supported curves are enabled.
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200537 *
538 * Comment macros to disable the curve and functions for it
539 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200540#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
541#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
542#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
543#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
544#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
545#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
546#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
547#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
548#define MBEDTLS_ECP_DP_BP256R1_ENABLED
549#define MBEDTLS_ECP_DP_BP384R1_ENABLED
550#define MBEDTLS_ECP_DP_BP512R1_ENABLED
Manuel Pégourié-Gonnard07894332015-06-23 00:18:41 +0200551#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200552
553/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554 * \def MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200555 *
556 * Enable specific 'modulo p' routines for each NIST prime.
557 * Depending on the prime and architecture, makes operations 4 to 8 times
558 * faster on the corresponding curve.
559 *
560 * Comment this macro to disable NIST curves optimisation.
561 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562#define MBEDTLS_ECP_NIST_OPTIM
Manuel Pégourié-Gonnardc04c5302013-10-23 16:11:52 +0200563
564/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565 * \def MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100566 *
567 * Enable deterministic ECDSA (RFC 6979).
568 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
569 * may result in a compromise of the long-term signing key. This is avoided by
570 * the deterministic variant.
571 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200572 * Requires: MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard5b1a5732014-01-07 16:46:17 +0100573 *
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100574 * Comment this macro to disable deterministic ECDSA.
575 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576#define MBEDTLS_ECDSA_DETERMINISTIC
Manuel Pégourié-Gonnard461d4162014-01-06 10:16:28 +0100577
578/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200579 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200580 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200581 * Enable the PSK based ciphersuite modes in SSL / TLS.
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200582 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200583 * This enables the following ciphersuites (if other requisites are
584 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200585 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
586 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
587 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
588 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
589 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
590 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
591 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
592 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
593 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
594 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
595 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
596 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200597 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200599
600/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200602 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200603 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200604 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200605 * Requires: MBEDTLS_DHM_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200606 *
607 * This enables the following ciphersuites (if other requisites are
608 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
610 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
611 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
612 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
613 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
614 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
615 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
616 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
617 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
618 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
619 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
620 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
Hanno Beckera2f6b722017-09-28 10:33:29 +0100621 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100622 * \warning Using DHE constitutes a security risk as it
623 * is not possible to validate custom DH parameters.
624 * If possible, it is recommended users should consider
625 * preferring other methods of key exchange.
626 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100627 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200628 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200630
631/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200633 *
634 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
635 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200636 * Requires: MBEDTLS_ECDH_C
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200637 *
638 * This enables the following ciphersuites (if other requisites are
639 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
641 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
642 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
643 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
644 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
645 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
646 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
647 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200648 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +0200650
651/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200652 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200653 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200654 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +0200655 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200656 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
657 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200658 *
659 * This enables the following ciphersuites (if other requisites are
660 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
662 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
663 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
664 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
665 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
666 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
667 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
668 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
669 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
670 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
671 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
672 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200673 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200675
676/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200677 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200678 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200679 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200680 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
682 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200683 *
684 * This enables the following ciphersuites (if other requisites are
685 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200686 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
687 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
688 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
689 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
690 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
691 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
692 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
693 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
694 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
695 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
696 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
697 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
698 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
699 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
700 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
Paul Bakkere07f41d2013-04-19 09:08:57 +0200701 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200703
704/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200706 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200707 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200708 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200709 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
710 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200711 *
712 * This enables the following ciphersuites (if other requisites are
713 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
715 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
716 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
717 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
718 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
719 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
720 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
721 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
722 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
723 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
724 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
725 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
726 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Hanno Beckera2f6b722017-09-28 10:33:29 +0100727 *
Hanno Beckerf9734b32017-10-03 12:09:22 +0100728 * \warning Using DHE constitutes a security risk as it
729 * is not possible to validate custom DH parameters.
730 * If possible, it is recommended users should consider
731 * preferring other methods of key exchange.
732 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +0100733 *
Paul Bakkere07f41d2013-04-19 09:08:57 +0200734 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200735#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200736
737/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200739 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200740 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
Paul Bakkere07f41d2013-04-19 09:08:57 +0200741 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200742 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
743 * MBEDTLS_X509_CRT_PARSE_C
Paul Bakkere07f41d2013-04-19 09:08:57 +0200744 *
745 * This enables the following ciphersuites (if other requisites are
746 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
748 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
749 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
750 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
751 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
752 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
753 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
754 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
755 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
756 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
757 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
758 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
Paul Bakkere07f41d2013-04-19 09:08:57 +0200759 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200760#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Paul Bakkere07f41d2013-04-19 09:08:57 +0200761
762/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200764 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200765 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200766 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200768 *
769 * This enables the following ciphersuites (if other requisites are
770 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
772 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
773 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
774 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
775 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
776 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
777 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
778 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
779 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
780 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
781 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
782 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200783 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +0200785
786/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100788 *
789 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
790 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200791 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100792 *
793 * This enables the following ciphersuites (if other requisites are
794 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200795 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
796 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
797 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
798 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
799 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
800 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
801 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
802 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
803 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
804 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
805 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
806 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100807 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200808#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100809
810/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200811 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100812 *
813 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
814 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100816 *
817 * This enables the following ciphersuites (if other requisites are
818 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200819 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
820 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
821 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
822 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
823 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
824 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
825 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
826 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
827 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
828 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
829 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
830 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100831 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
Manuel Pégourié-Gonnard25781b22013-12-11 16:17:10 +0100833
834/**
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200835 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
836 *
837 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
838 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +0200839 * \warning This is currently experimental. EC J-PAKE support is based on the
840 * Thread v1.0.0 specification; incompatible changes to the specification
841 * might still happen. For this reason, this is disabled by default.
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200842 *
843 * Requires: MBEDTLS_ECJPAKE_C
844 * MBEDTLS_SHA256_C
845 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
846 *
847 * This enables the following ciphersuites (if other requisites are
848 * enabled as well):
849 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
850 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +0200851//#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +0200852
853/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100855 *
856 * Enhance support for reading EC keys using variants of SEC1 not allowed by
857 * RFC 5915 and RFC 5480.
858 *
859 * Currently this means parsing the SpecifiedECDomain choice of EC
860 * parameters (only known groups are supported, not arbitrary domains, to
861 * avoid validation issues).
862 *
863 * Disable if you only need to support RFC 5915 + 5480 key formats.
864 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865#define MBEDTLS_PK_PARSE_EC_EXTENDED
Manuel Pégourié-Gonnard6fac3512014-03-19 16:39:52 +0100866
867/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 * \def MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100869 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 * Enable a dummy error function to make use of mbedtls_strerror() in
871 * third party libraries easier when MBEDTLS_ERROR_C is disabled
872 * (no effect when MBEDTLS_ERROR_C is enabled).
Manuel Pégourié-Gonnarddc16aa72014-06-25 12:55:12 +0200873 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
875 * not using mbedtls_strerror() or error_strerror() in your application.
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100876 *
877 * Disable if you run into name conflicts and want to really remove the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878 * mbedtls_strerror()
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100879 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880#define MBEDTLS_ERROR_STRERROR_DUMMY
Paul Bakker8fe40dc2013-02-02 12:43:08 +0100881
882/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 * \def MBEDTLS_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000884 *
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +0200885 * Enable the prime-number generation code.
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +0200886 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200887 * Requires: MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000888 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889#define MBEDTLS_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000890
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000891/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 * \def MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000893 *
894 * Enable functions that use the filesystem.
895 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200896#define MBEDTLS_FS_IO
Paul Bakker335db3f2011-04-25 15:28:35 +0000897
898/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000900 *
901 * Do not add default entropy sources. These are the platform specific,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 * mbedtls_timing_hardclock and HAVEGE based poll functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000903 *
Shuo Chen95a0d112014-04-04 21:04:40 -0700904 * This is useful to have more control over the added entropy sources in an
Paul Bakker43655f42011-12-15 20:11:16 +0000905 * application.
906 *
907 * Uncomment this macro to prevent loading of default entropy functions.
Paul Bakker43655f42011-12-15 20:11:16 +0000908 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200909//#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
Paul Bakker43655f42011-12-15 20:11:16 +0000910
911/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912 * \def MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000913 *
914 * Do not use built-in platform entropy functions.
915 * This is useful if your platform does not support
916 * standards like the /dev/urandom or Windows CryptoAPI.
917 *
918 * Uncomment this macro to disable the built-in platform entropy functions.
Paul Bakker6083fd22011-12-03 21:45:14 +0000919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920//#define MBEDTLS_NO_PLATFORM_ENTROPY
Paul Bakker6083fd22011-12-03 21:45:14 +0000921
922/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923 * \def MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100924 *
925 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
926 * default SHA-512 based one (if both are available).
927 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 * Requires: MBEDTLS_SHA256_C
Paul Bakker2ceda572014-02-06 15:55:25 +0100929 *
930 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
931 * if you have performance concerns.
932 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933 * This option is only useful if both MBEDTLS_SHA256_C and
934 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
Paul Bakker2ceda572014-02-06 15:55:25 +0100935 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936//#define MBEDTLS_ENTROPY_FORCE_SHA256
Paul Bakker2ceda572014-02-06 15:55:25 +0100937
938/**
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100939 * \def MBEDTLS_ENTROPY_NV_SEED
940 *
941 * Enable the non-volatile (NV) seed file-based entropy source.
942 * (Also enables the NV seed read/write functions in the platform layer)
943 *
944 * This is crucial (if not required) on systems that do not have a
945 * cryptographic entropy source (in hardware or kernel) available.
946 *
947 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
948 *
Paul Bakker71a597a2016-06-07 10:59:03 +0100949 * \note The read/write functions that are used by the entropy source are
950 * determined in the platform layer, and can be modified at runtime and/or
951 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
952 *
953 * \note If you use the default implementation functions that read a seedfile
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100954 * with regular fopen(), please make sure you make a seedfile with the
955 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
956 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
Paul Bakker71a597a2016-06-07 10:59:03 +0100957 * and written to or you will get an entropy source error! The default
958 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
959 * bytes from the file.
960 *
961 * \note The entropy collector will write to the seed file before entropy is
962 * given to an external source, to update it.
Paul Bakkercf0a9f92016-06-01 11:25:44 +0100963 */
964//#define MBEDTLS_ENTROPY_NV_SEED
965
966/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967 * \def MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200968 *
969 * Enable debugging of buffer allocator memory issues. Automatically prints
970 * (to stderr) all (fatal) messages on memory allocation issues. Enables
971 * function for 'debug output' of allocated memory.
972 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200974 *
975 * Uncomment this macro to let the buffer allocator print out error messages.
Paul Bakkera7ea6a52013-10-15 11:55:10 +0200976 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200977//#define MBEDTLS_MEMORY_DEBUG
Paul Bakker6e339b52013-07-03 13:37:05 +0200978
979/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200980 * \def MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200981 *
982 * Include backtrace information with each allocated block.
983 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200984 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +0200985 * GLIBC-compatible backtrace() an backtrace_symbols() support
986 *
987 * Uncomment this macro to include backtrace information
Paul Bakker6e339b52013-07-03 13:37:05 +0200988 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200989//#define MBEDTLS_MEMORY_BACKTRACE
Paul Bakker6e339b52013-07-03 13:37:05 +0200990
991/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200992 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200993 *
994 * Support external private RSA keys (eg from a HSM) in the PK layer.
995 *
996 * Comment this macro to disable support for external private RSA keys.
997 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998#define MBEDTLS_PK_RSA_ALT_SUPPORT
Manuel Pégourié-Gonnard348bcb32015-03-31 14:01:33 +0200999
1000/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001 * \def MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001002 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001003 * Enable support for PKCS#1 v1.5 encoding.
1004 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001005 * Requires: MBEDTLS_RSA_C
Paul Bakker48377d92013-08-30 12:06:24 +02001006 *
Paul Bakker48377d92013-08-30 12:06:24 +02001007 * This enables support for PKCS#1 v1.5 operations.
1008 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009#define MBEDTLS_PKCS1_V15
Paul Bakker48377d92013-08-30 12:06:24 +02001010
1011/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 * \def MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001013 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001014 * Enable support for PKCS#1 v2.1 encoding.
1015 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001017 *
Paul Bakker9dcc3222011-03-08 14:16:06 +00001018 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
1019 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020#define MBEDTLS_PKCS1_V21
Paul Bakker9dcc3222011-03-08 14:16:06 +00001021
1022/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023 * \def MBEDTLS_RSA_NO_CRT
Paul Bakker0216cc12011-03-26 13:40:23 +00001024 *
1025 * Do not use the Chinese Remainder Theorem for the RSA private operation.
1026 *
1027 * Uncomment this macro to disable the use of CRT in RSA.
1028 *
Paul Bakker0216cc12011-03-26 13:40:23 +00001029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030//#define MBEDTLS_RSA_NO_CRT
Paul Bakker15566e42011-04-24 21:19:15 +00001031
1032/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 * \def MBEDTLS_SELF_TEST
Paul Bakker15566e42011-04-24 21:19:15 +00001034 *
1035 * Enable the checkup functions (*_self_test).
1036 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037#define MBEDTLS_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +00001038
1039/**
Manuel Pégourié-Gonnardeb0d8702015-05-28 12:54:04 +02001040 * \def MBEDTLS_SHA256_SMALLER
1041 *
1042 * Enable an implementation of SHA-256 that has lower ROM footprint but also
1043 * lower performance.
1044 *
1045 * The default implementation is meant to be a reasonnable compromise between
1046 * performance and size. This version optimizes more aggressively for size at
1047 * the expense of performance. Eg on Cortex-M4 it reduces the size of
1048 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
1049 * 30%.
1050 *
1051 * Uncomment to enable the smaller implementation of SHA256.
1052 */
1053//#define MBEDTLS_SHA256_SMALLER
1054
1055/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001057 *
1058 * Enable sending of alert messages in case of encountered errors as per RFC.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001059 * If you choose not to send the alert messages, mbed TLS can still communicate
Paul Bakker40865c82013-01-31 17:13:13 +01001060 * with other servers, only debugging of failures is harder.
1061 *
1062 * The advantage of not sending alert messages, is that no information is given
1063 * about reasons for failures thus preventing adversaries of gaining intel.
1064 *
1065 * Enable sending of all alert messages
1066 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001067#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
Paul Bakker40865c82013-01-31 17:13:13 +01001068
1069/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001070 * \def MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001071 *
1072 * Enable the debug messages in SSL module for all issues.
1073 * Debug messages have been disabled in some places to prevent timing
1074 * attacks due to (unbalanced) debugging function calls.
1075 *
1076 * If you need all error reporting you should enable this during debugging,
1077 * but remove this for production servers that should log as well.
1078 *
1079 * Uncomment this macro to report all debug messages on errors introducing
1080 * a timing side-channel.
1081 *
Paul Bakkerd66f0702013-01-31 16:57:45 +01001082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083//#define MBEDTLS_SSL_DEBUG_ALL
Paul Bakkerd66f0702013-01-31 16:57:45 +01001084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001085/** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001086 *
1087 * Enable support for Encrypt-then-MAC, RFC 7366.
1088 *
1089 * This allows peers that both support it to use a more robust protection for
1090 * ciphersuites using CBC, providing deep resistance against timing attacks
1091 * on the padding or underlying cipher.
1092 *
1093 * This only affects CBC ciphersuites, and is useless if none is defined.
1094 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1096 * MBEDTLS_SSL_PROTO_TLS1_1 or
1097 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001098 *
1099 * Comment this macro to disable support for Encrypt-then-MAC
1100 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001103/** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001104 *
1105 * Enable support for Extended Master Secret, aka Session Hash
1106 * (draft-ietf-tls-session-hash-02).
1107 *
1108 * This was introduced as "the proper fix" to the Triple Handshake familiy of
1109 * attacks, but it is recommended to always use it (even if you disable
1110 * renegotiation), since it actually fixes a more fundamental issue in the
1111 * original SSL/TLS design, and has implications beyond Triple Handshake.
1112 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
1114 * MBEDTLS_SSL_PROTO_TLS1_1 or
1115 * MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard769c6b62014-10-28 14:13:55 +01001116 *
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001117 * Comment this macro to disable support for Extended Master Secret.
1118 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001120
Paul Bakkerd66f0702013-01-31 16:57:45 +01001121/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122 * \def MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001123 *
1124 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00).
1125 *
1126 * For servers, it is recommended to always enable this, unless you support
1127 * only one version of TLS, or know for sure that none of your clients
1128 * implements a fallback strategy.
1129 *
1130 * For clients, you only need this if you're using a fallback strategy, which
1131 * is not recommended in the first place, unless you absolutely need it to
1132 * interoperate with buggy (version-intolerant) servers.
1133 *
1134 * Comment this macro to disable support for FALLBACK_SCSV
1135 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136#define MBEDTLS_SSL_FALLBACK_SCSV
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001137
1138/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139 * \def MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001140 *
1141 * Enable hooking functions in SSL module for hardware acceleration of
1142 * individual records.
1143 *
1144 * Uncomment this macro to enable hooking functions.
Paul Bakker05ef8352012-05-08 09:17:57 +00001145 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146//#define MBEDTLS_SSL_HW_RECORD_ACCEL
Paul Bakker05ef8352012-05-08 09:17:57 +00001147
1148/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149 * \def MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001150 *
1151 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0.
1152 *
1153 * This is a countermeasure to the BEAST attack, which also minimizes the risk
1154 * of interoperability issues compared to sending 0-length records.
1155 *
1156 * Comment this macro to disable 1/n-1 record splitting.
1157 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158#define MBEDTLS_SSL_CBC_RECORD_SPLITTING
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01001159
1160/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161 * \def MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001162 *
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001163 * Disable support for TLS renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001164 *
1165 * The two main uses of renegotiation are (1) refresh keys on long-lived
1166 * connections and (2) client authentication after the initial handshake.
1167 * If you don't need renegotiation, it's probably better to disable it, since
1168 * it has been associated with security issues in the past and is easy to
1169 * misuse/misunderstand.
Manuel Pégourié-Gonnard03717042014-11-04 19:52:10 +01001170 *
Manuel Pégourié-Gonnard55f968b2015-03-09 16:23:15 +00001171 * Comment this to disable support for renegotiation.
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001172 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173#define MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001174
1175/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001176 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001177 *
1178 * Enable support for receiving and parsing SSLv2 Client Hello messages for the
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179 * SSL Server module (MBEDTLS_SSL_SRV_C).
Paul Bakker78a8c712013-03-06 17:01:52 +01001180 *
Manuel Pégourié-Gonnard265dd5c2015-03-10 13:48:34 +00001181 * Uncomment this macro to enable support for SSLv2 Client Hello messages.
Paul Bakker78a8c712013-03-06 17:01:52 +01001182 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183//#define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
Paul Bakker78a8c712013-03-06 17:01:52 +01001184
1185/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 * \def MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001187 *
1188 * Pick the ciphersuite according to the client's preferences rather than ours
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001189 * in the SSL Server module (MBEDTLS_SSL_SRV_C).
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001190 *
1191 * Uncomment this macro to respect client's ciphersuite order
1192 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001193//#define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001194
1195/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001197 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001198 * Enable support for RFC 6066 max_fragment_length extension in SSL.
Paul Bakker05decb22013-08-15 13:33:48 +02001199 *
1200 * Comment this macro to disable support for the max_fragment_length extension
1201 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Paul Bakker05decb22013-08-15 13:33:48 +02001203
1204/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205 * \def MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001206 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001207 * Enable support for SSL 3.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001208 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 * Requires: MBEDTLS_MD5_C
1210 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001211 *
1212 * Comment this macro to disable support for SSL 3.0
1213 */
Janos Follathe2681a42016-03-07 15:57:05 +00001214//#define MBEDTLS_SSL_PROTO_SSL3
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001215
1216/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217 * \def MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001218 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001219 * Enable support for TLS 1.0.
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001220 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221 * Requires: MBEDTLS_MD5_C
1222 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001223 *
1224 * Comment this macro to disable support for TLS 1.0
1225 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001226#define MBEDTLS_SSL_PROTO_TLS1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001227
1228/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 * \def MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001230 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001231 * Enable support for TLS 1.1 (and DTLS 1.0 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001232 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001233 * Requires: MBEDTLS_MD5_C
1234 * MBEDTLS_SHA1_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001235 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001236 * Comment this macro to disable support for TLS 1.1 / DTLS 1.0
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001237 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238#define MBEDTLS_SSL_PROTO_TLS1_1
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001239
1240/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241 * \def MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001242 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001243 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001244 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001246 * (Depends on ciphersuites)
1247 *
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001248 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001249 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250#define MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001251
1252/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 * \def MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001254 *
1255 * Enable support for DTLS (all available versions).
1256 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 * Enable this and MBEDTLS_SSL_PROTO_TLS1_1 to enable DTLS 1.0,
1258 * and/or this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001259 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 * Requires: MBEDTLS_SSL_PROTO_TLS1_1
1261 * or MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001262 *
1263 * Comment this macro to disable support for DTLS
1264 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265#define MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01001266
1267/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 * \def MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001269 *
Manuel Pégourié-Gonnard6b298e62014-11-20 18:28:50 +01001270 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001271 *
Paul Bakker27e36d32014-04-08 12:33:37 +02001272 * Comment this macro to disable support for ALPN.
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001273 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274#define MBEDTLS_SSL_ALPN
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02001275
1276/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001278 *
1279 * Enable support for the anti-replay mechanism in DTLS.
1280 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 * Requires: MBEDTLS_SSL_TLS_C
1282 * MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001283 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001284 * \warning Disabling this is often a security risk!
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001285 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001286 *
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001287 * Comment this to disable anti-replay in DTLS.
1288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
Manuel Pégourié-Gonnard8464a462014-09-24 14:05:32 +02001290
1291/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001293 *
1294 * Enable support for HelloVerifyRequest on DTLS servers.
1295 *
1296 * This feature is highly recommended to prevent DTLS servers being used as
1297 * amplifiers in DoS attacks against other hosts. It should always be enabled
1298 * unless you know for sure amplification cannot be a problem in the
1299 * environment in which your server operates.
1300 *
Manuel Pégourié-Gonnarda6fcffe2014-10-13 18:15:52 +02001301 * \warning Disabling this can ba a security risk! (see above)
1302 *
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02001303 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001304 *
1305 * Comment this to disable support for HelloVerifyRequest.
1306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001308
1309/**
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001310 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1311 *
1312 * Enable server-side support for clients that reconnect from the same port.
1313 *
1314 * Some clients unexpectedly close the connection and try to reconnect using the
1315 * same source port. This needs special support from the server to handle the
Simon Butcher4f6882a2015-09-11 17:12:46 +01001316 * new connection securely, as described in section 4.2.8 of RFC 6347. This
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001317 * flag enables that support.
1318 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001319 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02001320 *
Manuel Pégourié-Gonnard26d227d2015-09-04 10:53:25 +02001321 * Comment this to disable support for clients reusing the source port.
1322 */
1323#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
1324
1325/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326 * \def MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001327 *
1328 * Enable support for a limit of records with bad MAC.
1329 *
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001330 * See mbedtls_ssl_conf_dtls_badmac_limit().
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001331 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001332 * Requires: MBEDTLS_SSL_PROTO_DTLS
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001333 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334#define MBEDTLS_SSL_DTLS_BADMAC_LIMIT
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02001335
1336/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337 * \def MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001338 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001339 * Enable support for RFC 5077 session tickets in SSL.
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02001340 * Client-side, provides full support for session tickets (maintainance of a
1341 * session store remains the responsibility of the application, though).
1342 * Server-side, you also need to provide callbacks for writing and parsing
1343 * tickets, including authenticated encryption and key management. Example
1344 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
Paul Bakkera503a632013-08-14 13:48:06 +02001345 *
1346 * Comment this macro to disable support for SSL session tickets
1347 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348#define MBEDTLS_SSL_SESSION_TICKETS
Paul Bakkera503a632013-08-14 13:48:06 +02001349
1350/**
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001351 * \def MBEDTLS_SSL_EXPORT_KEYS
1352 *
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001353 * Enable support for exporting key block and master secret.
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001354 * This is required for certain users of TLS, e.g. EAP-TLS.
1355 *
1356 * Comment this macro to disable support for key export
1357 */
1358#define MBEDTLS_SSL_EXPORT_KEYS
1359
1360/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001362 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001363 * Enable support for RFC 6066 server name indication (SNI) in SSL.
Paul Bakker0be444a2013-08-27 21:55:01 +02001364 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 * Requires: MBEDTLS_X509_CRT_PARSE_C
Manuel Pégourié-Gonnardbbbb3cf2015-01-28 16:44:37 +00001366 *
Paul Bakker0be444a2013-08-27 21:55:01 +02001367 * Comment this macro to disable support for server name indication in SSL
1368 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369#define MBEDTLS_SSL_SERVER_NAME_INDICATION
Paul Bakker0be444a2013-08-27 21:55:01 +02001370
1371/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372 * \def MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001373 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001374 * Enable support for RFC 6066 truncated HMAC in SSL.
Paul Bakker1f2bc622013-08-15 13:45:55 +02001375 *
1376 * Comment this macro to disable support for truncated HMAC in SSL
1377 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378#define MBEDTLS_SSL_TRUNCATED_HMAC
Paul Bakker1f2bc622013-08-15 13:45:55 +02001379
1380/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381 * \def MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001382 *
1383 * Provide your own alternate threading implementation.
1384 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001385 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001386 *
1387 * Uncomment this to allow your own alternate threading implementation.
Paul Bakker2466d932013-09-28 14:40:38 +02001388 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389//#define MBEDTLS_THREADING_ALT
Paul Bakker2466d932013-09-28 14:40:38 +02001390
1391/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392 * \def MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001393 *
1394 * Enable the pthread wrapper layer for the threading layer.
1395 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001396 * Requires: MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02001397 *
1398 * Uncomment this to enable pthread mutexes.
Paul Bakker2466d932013-09-28 14:40:38 +02001399 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400//#define MBEDTLS_THREADING_PTHREAD
Paul Bakker2466d932013-09-28 14:40:38 +02001401
1402/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 * \def MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001404 *
1405 * Allow run-time checking of compile-time enabled features. Thus allowing users
1406 * to check at run-time if the library is for instance compiled with threading
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001407 * support via mbedtls_version_check_feature().
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001408 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 * Requires: MBEDTLS_VERSION_C
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001410 *
1411 * Comment this to disable run-time checking and save ROM space
1412 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413#define MBEDTLS_VERSION_FEATURES
Paul Bakker0f90d7d2014-04-30 11:49:44 +02001414
1415/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001417 *
1418 * If set, the X509 parser will not break-off when parsing an X509 certificate
1419 * and encountering an extension in a v1 or v2 certificate.
1420 *
1421 * Uncomment to prevent an error.
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001422 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001423//#define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
Paul Bakkerc27c4e22013-09-23 15:01:36 +02001424
1425/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426 * \def MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker5c721f92011-07-27 16:51:09 +00001427 *
1428 * If set, the X509 parser will not break-off when parsing an X509 certificate
1429 * and encountering an unknown critical extension.
1430 *
Manuel Pégourié-Gonnardcb6af002015-10-05 12:12:39 +01001431 * \warning Depending on your PKI use, enabling this can be a security risk!
1432 *
Paul Bakker5c721f92011-07-27 16:51:09 +00001433 * Uncomment to prevent an error.
Paul Bakker5c721f92011-07-27 16:51:09 +00001434 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435//#define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
Paul Bakker2770fbd2012-07-03 13:30:23 +00001436
1437/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438 * \def MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001439 *
1440 * Enable verification of the keyUsage extension (CA and leaf certificates).
1441 *
1442 * Disabling this avoids problems with mis-issued and/or misused
1443 * (intermediate) CA and leaf certificates.
1444 *
1445 * \warning Depending on your PKI use, disabling this can be a security risk!
1446 *
1447 * Comment to skip keyUsage checking for both CA and leaf certificates.
1448 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449#define MBEDTLS_X509_CHECK_KEY_USAGE
Manuel Pégourié-Gonnard603116c2014-04-09 09:50:03 +02001450
1451/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 * \def MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001453 *
1454 * Enable verification of the extendedKeyUsage extension (leaf certificates).
1455 *
1456 * Disabling this avoids problems with mis-issued and/or misused certificates.
1457 *
1458 * \warning Depending on your PKI use, disabling this can be a security risk!
1459 *
1460 * Comment to skip extendedKeyUsage checking for certificates.
1461 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001462#define MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
Manuel Pégourié-Gonnard7afb8a02014-04-10 17:53:56 +02001463
1464/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001466 *
1467 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
1468 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
1469 *
1470 * Comment this macro to disallow using RSASSA-PSS in certificates.
1471 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001472#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
Manuel Pégourié-Gonnardd1539b12014-06-06 16:42:37 +02001473
1474/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475 * \def MBEDTLS_ZLIB_SUPPORT
Paul Bakker2770fbd2012-07-03 13:30:23 +00001476 *
1477 * If set, the SSL/TLS module uses ZLIB to support compression and
1478 * decompression of packet data.
1479 *
Manuel Pégourié-Gonnardbb4dd372014-03-11 10:30:38 +01001480 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the
1481 * CRIME attack. Before enabling this option, you should examine with care if
1482 * CRIME or similar exploits may be a applicable to your use case.
1483 *
Manuel Pégourié-Gonnard7c3b4ab2015-07-02 17:59:52 +02001484 * \note Currently compression can't be used with DTLS.
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001485 *
Paul Bakker2770fbd2012-07-03 13:30:23 +00001486 * Used in: library/ssl_tls.c
1487 * library/ssl_cli.c
1488 * library/ssl_srv.c
1489 *
1490 * This feature requires zlib library and headers to be present.
1491 *
1492 * Uncomment to enable use of ZLIB
Paul Bakker2770fbd2012-07-03 13:30:23 +00001493 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001494//#define MBEDTLS_ZLIB_SUPPORT
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001495/* \} name SECTION: mbed TLS feature support */
Paul Bakker0a62cd12011-01-21 11:00:08 +00001496
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001497/**
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001498 * \name SECTION: mbed TLS modules
Paul Bakker0a62cd12011-01-21 11:00:08 +00001499 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00001500 * This section enables or disables entire modules in mbed TLS
Paul Bakker0a62cd12011-01-21 11:00:08 +00001501 * \{
1502 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001503
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001504/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505 * \def MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001506 *
1507 * Enable AES-NI support on x86-64.
1508 *
1509 * Module: library/aesni.c
1510 * Caller: library/aes.c
1511 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001512 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001513 *
1514 * This modules adds support for the AES-NI instructions on x86-64
1515 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001516#define MBEDTLS_AESNI_C
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01001517
1518/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519 * \def MBEDTLS_AES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001520 *
1521 * Enable the AES block cipher.
1522 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001523 * Module: library/aes.c
1524 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +00001525 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +00001526 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001527 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001528 * This module enables the following ciphersuites (if other requisites are
1529 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1531 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1532 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1533 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1534 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1535 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1536 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1537 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1538 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1539 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1540 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1541 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1542 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1543 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1544 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1545 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1546 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1547 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1548 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1549 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1550 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1551 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1552 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1553 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1554 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1555 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1556 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1557 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1558 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1559 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1560 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1561 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1562 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1563 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1564 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1565 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1566 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1567 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1568 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1569 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1570 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1571 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1572 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1573 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1574 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1575 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1576 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1577 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1578 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1579 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1580 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1581 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1582 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1583 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1584 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1585 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1586 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1587 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001588 *
Paul Bakkercff68422013-09-15 20:43:33 +02001589 * PEM_PARSE uses AES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001590 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591#define MBEDTLS_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001592
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001593/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594 * \def MBEDTLS_ARC4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001595 *
1596 * Enable the ARCFOUR stream cipher.
1597 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001598 * Module: library/arc4.c
1599 * Caller: library/ssl_tls.c
1600 *
Paul Bakker41c83d32013-03-20 14:39:14 +01001601 * This module enables the following ciphersuites (if other requisites are
1602 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1604 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1605 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1606 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1607 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1608 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1609 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1610 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1611 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1612 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +00001613 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001614#define MBEDTLS_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001615
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001616/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617 * \def MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001618 *
1619 * Enable the generic ASN1 parser.
1620 *
1621 * Module: library/asn1.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001622 * Caller: library/x509.c
1623 * library/dhm.c
1624 * library/pkcs12.c
1625 * library/pkcs5.c
1626 * library/pkparse.c
Paul Bakkerefc30292011-11-10 14:43:23 +00001627 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001628#define MBEDTLS_ASN1_PARSE_C
Paul Bakkerefc30292011-11-10 14:43:23 +00001629
1630/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631 * \def MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001632 *
1633 * Enable the generic ASN1 writer.
1634 *
1635 * Module: library/asn1write.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001636 * Caller: library/ecdsa.c
1637 * library/pkwrite.c
1638 * library/x509_create.c
1639 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00001640 * library/x509write_csr.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001641 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001642#define MBEDTLS_ASN1_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00001643
1644/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001645 * \def MBEDTLS_BASE64_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001646 *
1647 * Enable the Base64 module.
1648 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001649 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +00001650 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001651 *
Paul Bakker5690efc2011-05-26 13:16:06 +00001652 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +00001653 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001654#define MBEDTLS_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001655
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001656/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 * \def MBEDTLS_BIGNUM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001658 *
Paul Bakker9a736322012-11-14 12:39:52 +00001659 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001660 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001661 * Module: library/bignum.c
1662 * Caller: library/dhm.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02001663 * library/ecp.c
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001664 * library/ecdsa.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001665 * library/rsa.c
1666 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001667 *
Manuel Pégourié-Gonnardbf319772014-06-25 13:00:17 +02001668 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
Paul Bakker5121ce52009-01-03 21:22:43 +00001669 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001670#define MBEDTLS_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001671
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001672/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673 * \def MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001674 *
1675 * Enable the Blowfish block cipher.
1676 *
1677 * Module: library/blowfish.c
1678 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001679#define MBEDTLS_BLOWFISH_C
Paul Bakkera9379c02012-07-04 11:02:11 +00001680
1681/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 * \def MBEDTLS_CAMELLIA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001683 *
1684 * Enable the Camellia block cipher.
1685 *
Paul Bakker38119b12009-01-10 23:31:23 +00001686 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +00001687 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +00001688 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001689 * This module enables the following ciphersuites (if other requisites are
1690 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001691 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1692 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1693 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1694 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1695 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1696 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1697 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1698 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1699 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1700 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1701 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1702 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1703 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1704 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1705 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1706 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1707 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1708 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1709 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1710 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1711 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1712 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1713 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1714 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1715 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1716 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1717 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1718 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1719 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1720 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1721 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1722 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1723 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1724 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1725 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1726 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1727 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1728 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1729 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1730 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1731 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1732 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +00001733 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734#define MBEDTLS_CAMELLIA_C
Paul Bakker38119b12009-01-10 23:31:23 +00001735
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001736/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737 * \def MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001738 *
1739 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
1740 *
1741 * Module: library/ccm.c
1742 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001743 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001744 *
1745 * This module enables the AES-CCM ciphersuites, if other requisites are
1746 * enabled as well.
1747 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748#define MBEDTLS_CCM_C
Manuel Pégourié-Gonnarda6916fa2014-05-02 15:17:29 +02001749
1750/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 * \def MBEDTLS_CERTS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001752 *
1753 * Enable the test certificates.
1754 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001755 * Module: library/certs.c
1756 * Caller:
1757 *
1758 * This module is used for testing (ssl_client/server).
1759 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760#define MBEDTLS_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001761
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001762/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 * \def MBEDTLS_CIPHER_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001764 *
1765 * Enable the generic cipher layer.
1766 *
Paul Bakker8123e9d2011-01-06 15:37:30 +00001767 * Module: library/cipher.c
Paul Bakker04784f52013-08-19 13:30:57 +02001768 * Caller: library/ssl_tls.c
Paul Bakker8123e9d2011-01-06 15:37:30 +00001769 *
1770 * Uncomment to enable generic cipher wrappers.
1771 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772#define MBEDTLS_CIPHER_C
Paul Bakker8123e9d2011-01-06 15:37:30 +00001773
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001774/**
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001775 * \def MBEDTLS_CMAC_C
1776 *
Simon Butcher327398a2016-10-05 14:09:11 +01001777 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
1778 * ciphers.
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001779 *
1780 * Module: library/cmac.c
1781 *
Simon Butcher69283e52016-10-06 12:49:58 +01001782 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001783 *
1784 */
Brian Murray53e23b62016-09-13 14:00:15 -07001785//#define MBEDTLS_CMAC_C
Robert Cragiedc5c7b92015-12-11 15:49:45 +00001786
1787/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001788 * \def MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001789 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001790 * Enable the CTR_DRBG AES-256-based random generator.
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001791 *
1792 * Module: library/ctr_drbg.c
1793 * Caller:
1794 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795 * Requires: MBEDTLS_AES_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001796 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001797 * This module provides the CTR_DRBG AES-256 random number generator.
1798 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001799#define MBEDTLS_CTR_DRBG_C
Paul Bakker0e04d0e2011-11-27 14:46:59 +00001800
1801/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802 * \def MBEDTLS_DEBUG_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001803 *
1804 * Enable the debug functions.
1805 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001806 * Module: library/debug.c
1807 * Caller: library/ssl_cli.c
1808 * library/ssl_srv.c
1809 * library/ssl_tls.c
1810 *
1811 * This module provides debugging functions.
1812 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001813#define MBEDTLS_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001814
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001815/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001816 * \def MBEDTLS_DES_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001817 *
1818 * Enable the DES block cipher.
1819 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001820 * Module: library/des.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01001821 * Caller: library/pem.c
1822 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00001823 *
Paul Bakker645ce3a2012-10-31 12:32:41 +00001824 * This module enables the following ciphersuites (if other requisites are
1825 * enabled as well):
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1827 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1828 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1829 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1830 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1831 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1832 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1833 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1834 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1835 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
Paul Bakker6deb37e2013-02-19 13:17:08 +01001836 *
Paul Bakkercff68422013-09-15 20:43:33 +02001837 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00001838 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001839#define MBEDTLS_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001840
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001841/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842 * \def MBEDTLS_DHM_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001843 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001844 * Enable the Diffie-Hellman-Merkle module.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001845 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001846 * Module: library/dhm.c
1847 * Caller: library/ssl_cli.c
1848 * library/ssl_srv.c
1849 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001850 * This module is used by the following key exchanges:
1851 * DHE-RSA, DHE-PSK
Hanno Beckera2f6b722017-09-28 10:33:29 +01001852 *
Hanno Beckerf9734b32017-10-03 12:09:22 +01001853 * \warning Using DHE constitutes a security risk as it
1854 * is not possible to validate custom DH parameters.
1855 * If possible, it is recommended users should consider
1856 * preferring other methods of key exchange.
1857 * See dhm.h for more details.
Hanno Beckera2f6b722017-09-28 10:33:29 +01001858 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001859 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860#define MBEDTLS_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001861
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001862/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863 * \def MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001864 *
1865 * Enable the elliptic curve Diffie-Hellman library.
1866 *
1867 * Module: library/ecdh.c
Paul Bakker41c83d32013-03-20 14:39:14 +01001868 * Caller: library/ssl_cli.c
1869 * library/ssl_srv.c
1870 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001871 * This module is used by the following key exchanges:
1872 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001873 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874 * Requires: MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001875 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876#define MBEDTLS_ECDH_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001877
1878/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 * \def MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001880 *
1881 * Enable the elliptic curve DSA library.
1882 *
1883 * Module: library/ecdsa.c
1884 * Caller:
1885 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001886 * This module is used by the following key exchanges:
1887 * ECDHE-ECDSA
1888 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891#define MBEDTLS_ECDSA_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001892
1893/**
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001894 * \def MBEDTLS_ECJPAKE_C
1895 *
1896 * Enable the elliptic curve J-PAKE library.
1897 *
Manuel Pégourié-Gonnard75df9022015-09-16 23:21:01 +02001898 * \warning This is currently experimental. EC J-PAKE support is based on the
1899 * Thread v1.0.0 specification; incompatible changes to the specification
1900 * might still happen. For this reason, this is disabled by default.
1901 *
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001902 * Module: library/ecjpake.c
1903 * Caller:
1904 *
1905 * This module is used by the following key exchanges:
1906 * ECJPAKE
1907 *
1908 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
1909 */
Manuel Pégourié-Gonnardcf828932015-10-20 14:57:00 +02001910//#define MBEDTLS_ECJPAKE_C
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001911
1912/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001913 * \def MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001914 *
1915 * Enable the elliptic curve over GF(p) library.
1916 *
1917 * Module: library/ecp.c
1918 * Caller: library/ecdh.c
1919 * library/ecdsa.c
Manuel Pégourié-Gonnard4d8685b2015-08-05 15:44:42 +02001920 * library/ecjpake.c
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001921 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001922 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001923 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924#define MBEDTLS_ECP_C
Paul Bakkerd589a0d2013-03-13 16:30:17 +01001925
1926/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 * \def MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001928 *
1929 * Enable the platform-specific entropy code.
1930 *
1931 * Module: library/entropy.c
1932 * Caller:
1933 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001935 *
1936 * This module provides a generic entropy pool
1937 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938#define MBEDTLS_ENTROPY_C
Paul Bakker6083fd22011-12-03 21:45:14 +00001939
1940/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001941 * \def MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001942 *
1943 * Enable error code to error string conversion.
1944 *
1945 * Module: library/error.c
1946 * Caller:
1947 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 * This module enables mbedtls_strerror().
Paul Bakker9d781402011-05-09 16:17:09 +00001949 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950#define MBEDTLS_ERROR_C
Paul Bakker9d781402011-05-09 16:17:09 +00001951
1952/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 * \def MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001954 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02001955 * Enable the Galois/Counter Mode (GCM) for AES.
Paul Bakker89e80c92012-03-20 13:50:09 +00001956 *
1957 * Module: library/gcm.c
1958 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001959 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
Paul Bakker645ce3a2012-10-31 12:32:41 +00001960 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02001961 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
1962 * requisites are enabled as well.
Paul Bakker89e80c92012-03-20 13:50:09 +00001963 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#define MBEDTLS_GCM_C
Paul Bakker89e80c92012-03-20 13:50:09 +00001965
1966/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 * \def MBEDTLS_HAVEGE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001968 *
1969 * Enable the HAVEGE random generator.
1970 *
Paul Bakker2a844242013-06-24 13:01:53 +02001971 * Warning: the HAVEGE random generator is not suitable for virtualized
1972 * environments
1973 *
1974 * Warning: the HAVEGE random generator is dependent on timing and specific
1975 * processor traits. It is therefore not advised to use HAVEGE as
1976 * your applications primary random generator or primary entropy pool
1977 * input. As a secondary input to your entropy pool, it IS able add
1978 * the (limited) extra entropy it provides.
1979 *
Paul Bakker5121ce52009-01-03 21:22:43 +00001980 * Module: library/havege.c
1981 * Caller:
1982 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 * Requires: MBEDTLS_TIMING_C
Paul Bakker5690efc2011-05-26 13:16:06 +00001984 *
Paul Bakker2a844242013-06-24 13:01:53 +02001985 * Uncomment to enable the HAVEGE random generator.
Paul Bakker2a844242013-06-24 13:01:53 +02001986 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987//#define MBEDTLS_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00001988
Paul Bakkerf3b86c12011-01-27 15:24:17 +00001989/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990 * \def MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001991 *
1992 * Enable the HMAC_DRBG random generator.
1993 *
1994 * Module: library/hmac_drbg.c
1995 * Caller:
1996 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 * Requires: MBEDTLS_MD_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01001998 *
1999 * Uncomment to enable the HMAC_DRBG random number geerator.
2000 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002001#define MBEDTLS_HMAC_DRBG_C
Manuel Pégourié-Gonnard490bdf32014-01-27 14:03:10 +01002002
2003/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004 * \def MBEDTLS_MD_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002005 *
2006 * Enable the generic message digest layer.
2007 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002008 * Module: library/md.c
Paul Bakker17373852011-01-06 14:20:01 +00002009 * Caller:
2010 *
2011 * Uncomment to enable generic message digest wrappers.
2012 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013#define MBEDTLS_MD_C
Paul Bakker17373852011-01-06 14:20:01 +00002014
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002015/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016 * \def MBEDTLS_MD2_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002017 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002018 * Enable the MD2 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002019 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002020 * Module: library/md2.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002021 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00002022 *
2023 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00002024 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002025//#define MBEDTLS_MD2_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002026
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002027/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028 * \def MBEDTLS_MD4_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002029 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002030 * Enable the MD4 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002031 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002032 * Module: library/md4.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002033 * Caller:
Paul Bakker5121ce52009-01-03 21:22:43 +00002034 *
2035 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
Paul Bakker6506aff2009-07-28 20:52:02 +00002036 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037//#define MBEDTLS_MD4_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002038
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002039/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002040 * \def MBEDTLS_MD5_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002041 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002042 * Enable the MD5 hash algorithm.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002043 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002044 * Module: library/md5.c
2045 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002046 * library/pem.c
Paul Bakker6deb37e2013-02-19 13:17:08 +01002047 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002048 *
2049 * This module is required for SSL/TLS and X.509.
Paul Bakkercff68422013-09-15 20:43:33 +02002050 * PEM_PARSE uses MD5 for decrypting encrypted keys.
Paul Bakker5121ce52009-01-03 21:22:43 +00002051 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002052#define MBEDTLS_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002053
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002054/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002055 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002056 *
2057 * Enable the buffer allocator implementation that makes use of a (stack)
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002058 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002059 * calls)
Paul Bakker6e339b52013-07-03 13:37:05 +02002060 *
2061 * Module: library/memory_buffer_alloc.c
2062 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 * Requires: MBEDTLS_PLATFORM_C
2064 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
Paul Bakker6e339b52013-07-03 13:37:05 +02002065 *
2066 * Enable this module to enable the buffer memory allocator.
Paul Bakker6e339b52013-07-03 13:37:05 +02002067 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068//#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
Paul Bakker6e339b52013-07-03 13:37:05 +02002069
2070/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071 * \def MBEDTLS_NET_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002072 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002073 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
2074 *
Simon Butcherd567a232016-03-09 20:19:21 +00002075 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
2076 * and Windows. For other platforms, you'll want to disable it, and write your
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002077 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002078 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002079 * \note See also our Knowledge Base article about porting to a new
2080 * environment:
2081 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2082 *
Andres AG788aa4a2016-09-14 14:32:09 +01002083 * Module: library/net_sockets.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002084 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002085 * This module provides networking routines.
Paul Bakker5121ce52009-01-03 21:22:43 +00002086 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002087#define MBEDTLS_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002088
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002089/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090 * \def MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002091 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002092 * Enable the OID database.
Paul Bakkerc70b9822013-04-07 22:00:46 +02002093 *
2094 * Module: library/oid.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002095 * Caller: library/asn1write.c
2096 * library/pkcs5.c
2097 * library/pkparse.c
2098 * library/pkwrite.c
2099 * library/rsa.c
2100 * library/x509.c
2101 * library/x509_create.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002102 * library/x509_crl.c
2103 * library/x509_crt.c
2104 * library/x509_csr.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002105 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002106 * library/x509write_csr.c
Paul Bakkerc70b9822013-04-07 22:00:46 +02002107 *
2108 * This modules translates between OIDs and internal values.
2109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110#define MBEDTLS_OID_C
Paul Bakkerc70b9822013-04-07 22:00:46 +02002111
2112/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 * \def MBEDTLS_PADLOCK_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002114 *
2115 * Enable VIA Padlock support on x86.
2116 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002117 * Module: library/padlock.c
2118 * Caller: library/aes.c
2119 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 * Requires: MBEDTLS_HAVE_ASM
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002121 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002122 * This modules adds support for the VIA PadLock on x86.
2123 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124#define MBEDTLS_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002125
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002126/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127 * \def MBEDTLS_PEM_PARSE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002128 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002129 * Enable PEM decoding / parsing.
Paul Bakker96743fc2011-02-12 14:30:57 +00002130 *
2131 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002132 * Caller: library/dhm.c
Paul Bakkercff68422013-09-15 20:43:33 +02002133 * library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002134 * library/x509_crl.c
2135 * library/x509_crt.c
2136 * library/x509_csr.c
Paul Bakker96743fc2011-02-12 14:30:57 +00002137 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138 * Requires: MBEDTLS_BASE64_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002139 *
Paul Bakkercff68422013-09-15 20:43:33 +02002140 * This modules adds support for decoding / parsing PEM files.
Paul Bakker96743fc2011-02-12 14:30:57 +00002141 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142#define MBEDTLS_PEM_PARSE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002143
2144/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 * \def MBEDTLS_PEM_WRITE_C
Paul Bakkercff68422013-09-15 20:43:33 +02002146 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002147 * Enable PEM encoding / writing.
Paul Bakkercff68422013-09-15 20:43:33 +02002148 *
2149 * Module: library/pem.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002150 * Caller: library/pkwrite.c
2151 * library/x509write_crt.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002152 * library/x509write_csr.c
Paul Bakkercff68422013-09-15 20:43:33 +02002153 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 * Requires: MBEDTLS_BASE64_C
Paul Bakkercff68422013-09-15 20:43:33 +02002155 *
2156 * This modules adds support for encoding / writing PEM files.
2157 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002158#define MBEDTLS_PEM_WRITE_C
Paul Bakker96743fc2011-02-12 14:30:57 +00002159
2160/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002161 * \def MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002162 *
2163 * Enable the generic public (asymetric) key layer.
2164 *
2165 * Module: library/pk.c
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002166 * Caller: library/ssl_tls.c
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002167 * library/ssl_cli.c
2168 * library/ssl_srv.c
2169 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02002171 *
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002172 * Uncomment to enable generic public key wrappers.
2173 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002174#define MBEDTLS_PK_C
Manuel Pégourié-Gonnardc40b4c32013-08-22 13:29:31 +02002175
2176/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 * \def MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002178 *
2179 * Enable the generic public (asymetric) key parser.
2180 *
2181 * Module: library/pkparse.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002182 * Caller: library/x509_crt.c
2183 * library/x509_csr.c
Paul Bakker4606c732013-09-15 17:04:23 +02002184 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002186 *
2187 * Uncomment to enable generic public key parse functions.
2188 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002189#define MBEDTLS_PK_PARSE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002190
2191/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192 * \def MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002193 *
Paul Bakkerf20ba4b2013-09-16 22:46:20 +02002194 * Enable the generic public (asymetric) key writer.
Paul Bakker4606c732013-09-15 17:04:23 +02002195 *
2196 * Module: library/pkwrite.c
2197 * Caller: library/x509write.c
2198 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199 * Requires: MBEDTLS_PK_C
Paul Bakker4606c732013-09-15 17:04:23 +02002200 *
2201 * Uncomment to enable generic public key write functions.
2202 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002203#define MBEDTLS_PK_WRITE_C
Paul Bakker4606c732013-09-15 17:04:23 +02002204
2205/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002206 * \def MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002207 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002208 * Enable PKCS#5 functions.
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002209 *
2210 * Module: library/pkcs5.c
2211 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002212 * Requires: MBEDTLS_MD_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002213 *
2214 * This module adds support for the PKCS#5 functions.
2215 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216#define MBEDTLS_PKCS5_C
Paul Bakkerb0c19a42013-06-24 19:26:38 +02002217
2218/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002219 * \def MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002220 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002221 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002222 *
Manuel Pégourié-Gonnard51be5592013-08-22 13:35:53 +02002223 * Module: library/pkcs11.c
2224 * Caller: library/pk.c
Paul Bakker5690efc2011-05-26 13:16:06 +00002225 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226 * Requires: MBEDTLS_PK_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002227 *
Paul Bakkereb2c6582012-09-27 19:15:01 +00002228 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +00002229 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
Paul Bakker5690efc2011-05-26 13:16:06 +00002230 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002231//#define MBEDTLS_PKCS11_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002232
2233/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002234 * \def MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002235 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002236 * Enable PKCS#12 PBE functions.
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002237 * Adds algorithms for parsing PKCS#8 encrypted private keys
2238 *
2239 * Module: library/pkcs12.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002240 * Caller: library/pkparse.c
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002241 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2243 * Can use: MBEDTLS_ARC4_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002244 *
2245 * This module enables PKCS#12 functions.
2246 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247#define MBEDTLS_PKCS12_C
Paul Bakkerf1f21fe2013-06-24 19:17:19 +02002248
2249/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250 * \def MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002251 *
2252 * Enable the platform abstraction layer that allows you to re-assign
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002253 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
Paul Bakker747a83a2014-02-01 22:50:07 +01002254 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
2256 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
Rich Evans16f8cd82015-02-06 16:14:34 +00002257 * above to be specified at runtime or compile time respectively.
Paul Bakker747a83a2014-02-01 22:50:07 +01002258 *
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002259 * \note This abstraction layer must be enabled on Windows (including MSYS2)
2260 * as other module rely on it for a fixed snprintf implementation.
2261 *
Paul Bakker747a83a2014-02-01 22:50:07 +01002262 * Module: library/platform.c
2263 * Caller: Most other .c files
2264 *
2265 * This module enables abstraction of common (libc) functions.
2266 */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002267#define MBEDTLS_PLATFORM_C
Paul Bakker747a83a2014-02-01 22:50:07 +01002268
2269/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270 * \def MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002271 *
2272 * Enable the RIPEMD-160 hash algorithm.
2273 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002274 * Module: library/ripemd160.c
2275 * Caller: library/md.c
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002276 *
2277 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278#define MBEDTLS_RIPEMD160_C
Manuel Pégourié-Gonnardcab4a882014-01-17 12:42:35 +01002279
2280/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002281 * \def MBEDTLS_RSA_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002282 *
2283 * Enable the RSA public-key cryptosystem.
2284 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002285 * Module: library/rsa.c
2286 * Caller: library/ssl_cli.c
2287 * library/ssl_srv.c
2288 * library/ssl_tls.c
2289 * library/x509.c
2290 *
Manuel Pégourié-Gonnard9d703732013-10-25 18:01:50 +02002291 * This module is used by the following key exchanges:
2292 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
Paul Bakker5690efc2011-05-26 13:16:06 +00002293 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296#define MBEDTLS_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002297
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002298/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299 * \def MBEDTLS_SHA1_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002300 *
2301 * Enable the SHA1 cryptographic hash algorithm.
2302 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002303 * Module: library/sha1.c
2304 * Caller: library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002305 * library/ssl_cli.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002306 * library/ssl_srv.c
2307 * library/ssl_tls.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002308 * library/x509write_crt.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002309 *
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002310 * This module is required for SSL/TLS up to version 1.1, for TLS 1.2
2311 * depending on the handshake parameters, and for SHA1-signed certificates.
Paul Bakker5121ce52009-01-03 21:22:43 +00002312 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313#define MBEDTLS_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002314
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002315/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 * \def MBEDTLS_SHA256_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002317 *
2318 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
2319 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002320 * Module: library/sha256.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002321 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002322 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002323 * library/ssl_cli.c
2324 * library/ssl_srv.c
2325 * library/ssl_tls.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002326 *
2327 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +01002328 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +00002329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330#define MBEDTLS_SHA256_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002331
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002332/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 * \def MBEDTLS_SHA512_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002334 *
2335 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
2336 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002337 * Module: library/sha512.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002338 * Caller: library/entropy.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002339 * library/md.c
Manuel Pégourié-Gonnardfe286462013-09-20 14:10:14 +02002340 * library/ssl_cli.c
2341 * library/ssl_srv.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002342 *
2343 * This module adds support for SHA-384 and SHA-512.
2344 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345#define MBEDTLS_SHA512_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002346
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002347/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002348 * \def MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002349 *
2350 * Enable simple SSL cache implementation.
2351 *
2352 * Module: library/ssl_cache.c
2353 * Caller:
2354 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355 * Requires: MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002356 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357#define MBEDTLS_SSL_CACHE_C
Paul Bakker0a597072012-09-25 21:55:46 +00002358
2359/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 * \def MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002361 *
2362 * Enable basic implementation of DTLS cookies for hello verification.
2363 *
2364 * Module: library/ssl_cookie.c
2365 * Caller:
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002366 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002367#define MBEDTLS_SSL_COOKIE_C
Manuel Pégourié-Gonnarda64acd42014-07-23 18:30:45 +02002368
2369/**
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002370 * \def MBEDTLS_SSL_TICKET_C
2371 *
2372 * Enable an implementation of TLS server-side callbacks for session tickets.
2373 *
2374 * Module: library/ssl_ticket.c
2375 * Caller:
Manuel Pégourié-Gonnard0c0f11f2015-05-20 09:55:50 +02002376 *
Manuel Pégourié-Gonnard4214e3a2015-05-25 19:34:49 +02002377 * Requires: MBEDTLS_CIPHER_C
Manuel Pégourié-Gonnardfd6d8972015-05-15 12:09:00 +02002378 */
2379#define MBEDTLS_SSL_TICKET_C
2380
2381/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382 * \def MBEDTLS_SSL_CLI_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002383 *
2384 * Enable the SSL/TLS client code.
2385 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002386 * Module: library/ssl_cli.c
2387 * Caller:
2388 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002390 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002391 * This module is required for SSL/TLS client support.
2392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393#define MBEDTLS_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002394
Paul Bakker9a736322012-11-14 12:39:52 +00002395/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002396 * \def MBEDTLS_SSL_SRV_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002397 *
2398 * Enable the SSL/TLS server code.
2399 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002400 * Module: library/ssl_srv.c
2401 * Caller:
2402 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403 * Requires: MBEDTLS_SSL_TLS_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002404 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002405 * This module is required for SSL/TLS server support.
2406 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407#define MBEDTLS_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002408
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002409/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 * \def MBEDTLS_SSL_TLS_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002411 *
Paul Bakkere29ab062011-05-18 13:26:54 +00002412 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002413 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002414 * Module: library/ssl_tls.c
2415 * Caller: library/ssl_cli.c
2416 * library/ssl_srv.c
2417 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
2419 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
Paul Bakker5690efc2011-05-26 13:16:06 +00002420 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002421 * This module is required for SSL/TLS.
2422 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423#define MBEDTLS_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002424
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002425/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002426 * \def MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002427 *
2428 * Enable the threading abstraction layer.
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002429 * By default mbed TLS assumes it is used in a non-threaded environment or that
Paul Bakker2466d932013-09-28 14:40:38 +02002430 * contexts are not shared between threads. If you do intend to use contexts
2431 * between threads, you will need to enable this layer to prevent race
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002432 * conditions. See also our Knowledge Base article about threading:
2433 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
Paul Bakker2466d932013-09-28 14:40:38 +02002434 *
2435 * Module: library/threading.c
2436 *
2437 * This allows different threading implementations (self-implemented or
2438 * provided).
2439 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002440 * You will have to enable either MBEDTLS_THREADING_ALT or
2441 * MBEDTLS_THREADING_PTHREAD.
Paul Bakker2466d932013-09-28 14:40:38 +02002442 *
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002443 * Enable this layer to allow use of mutexes within mbed TLS
Paul Bakker2466d932013-09-28 14:40:38 +02002444 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002445//#define MBEDTLS_THREADING_C
Paul Bakker2466d932013-09-28 14:40:38 +02002446
2447/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002448 * \def MBEDTLS_TIMING_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002449 *
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002450 * Enable the semi-portable timing interface.
2451 *
Simon Butcherd567a232016-03-09 20:19:21 +00002452 * \note The provided implementation only works on POSIX/Unix (including Linux,
2453 * BSD and OS X) and Windows. On other platforms, you can either disable that
Manuel Pégourié-Gonnard325ce092016-02-22 10:33:34 +01002454 * module and provide your own implementations of the callbacks needed by
2455 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
2456 * your own implementation of the whole module by setting
2457 * \c MBEDTLS_TIMING_ALT in the current file.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002458 *
Manuel Pégourié-Gonnard02049dc2016-02-22 16:42:51 +00002459 * \note See also our Knowledge Base article about porting to a new
2460 * environment:
2461 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
2462 *
Paul Bakker5121ce52009-01-03 21:22:43 +00002463 * Module: library/timing.c
2464 * Caller: library/havege.c
2465 *
2466 * This module is used by the HAVEGE random number generator.
Paul Bakkerecd54fb2013-07-03 14:48:29 +02002467 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468#define MBEDTLS_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002469
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002470/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002471 * \def MBEDTLS_VERSION_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002472 *
2473 * Enable run-time version information.
2474 *
Paul Bakker0a62cd12011-01-21 11:00:08 +00002475 * Module: library/version.c
2476 *
2477 * This module provides run-time version information.
2478 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479#define MBEDTLS_VERSION_C
Paul Bakker0a62cd12011-01-21 11:00:08 +00002480
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002481/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002482 * \def MBEDTLS_X509_USE_C
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002483 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002484 * Enable X.509 core for using certificates.
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002485 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002486 * Module: library/x509.c
Simon Butcher2cb47392016-11-04 12:23:11 +00002487 * Caller: library/x509_crl.c
2488 * library/x509_crt.c
2489 * library/x509_csr.c
Paul Bakker5121ce52009-01-03 21:22:43 +00002490 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
2492 * MBEDTLS_PK_PARSE_C
Paul Bakker5690efc2011-05-26 13:16:06 +00002493 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002494 * This module is required for the X.509 parsing modules.
Paul Bakker5121ce52009-01-03 21:22:43 +00002495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496#define MBEDTLS_X509_USE_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002497
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002498/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 * \def MBEDTLS_X509_CRT_PARSE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002500 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002501 * Enable X.509 certificate parsing.
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002502 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002503 * Module: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002504 * Caller: library/ssl_cli.c
2505 * library/ssl_srv.c
2506 * library/ssl_tls.c
2507 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002509 *
2510 * This module is required for X.509 certificate parsing.
2511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512#define MBEDTLS_X509_CRT_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002513
2514/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515 * \def MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002516 *
2517 * Enable X.509 CRL parsing.
2518 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002519 * Module: library/x509_crl.c
2520 * Caller: library/x509_crt.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002521 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002523 *
2524 * This module is required for X.509 CRL parsing.
2525 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002526#define MBEDTLS_X509_CRL_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002527
2528/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002529 * \def MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002530 *
2531 * Enable X.509 Certificate Signing Request (CSR) parsing.
2532 *
Simon Butcher2cb47392016-11-04 12:23:11 +00002533 * Module: library/x509_csr.c
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002534 * Caller: library/x509_crt_write.c
2535 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536 * Requires: MBEDTLS_X509_USE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002537 *
2538 * This module is used for reading X.509 certificate request.
2539 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540#define MBEDTLS_X509_CSR_PARSE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002541
2542/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543 * \def MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002544 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002545 * Enable X.509 core for creating certificates.
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002546 *
2547 * Module: library/x509_create.c
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002548 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002549 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002550 *
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002551 * This module is the basis for creating X.509 certificates and CSRs.
2552 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553#define MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002554
2555/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002556 * \def MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002557 *
2558 * Enable creating X.509 certificates.
2559 *
2560 * Module: library/x509_crt_write.c
2561 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002562 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002563 *
2564 * This module is required for X.509 certificate creation.
2565 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566#define MBEDTLS_X509_CRT_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002567
2568/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002569 * \def MBEDTLS_X509_CSR_WRITE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002570 *
Manuel Pégourié-Gonnard09fff7e2013-09-20 13:45:36 +02002571 * Enable creating X.509 Certificate Signing Requests (CSR).
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002572 *
2573 * Module: library/x509_csr_write.c
2574 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575 * Requires: MBEDTLS_X509_CREATE_C
Paul Bakker7c6b2c32013-09-16 13:49:26 +02002576 *
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002577 * This module is required for X.509 certificate request writing.
2578 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579#define MBEDTLS_X509_CSR_WRITE_C
Paul Bakkerbdb912d2012-02-13 23:11:30 +00002580
2581/**
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582 * \def MBEDTLS_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +00002583 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +00002584 * Enable the XTEA block cipher.
2585 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002586 * Module: library/xtea.c
2587 * Caller:
2588 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589#define MBEDTLS_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +01002590
Manuel Pégourié-Gonnardb4fe3cb2015-01-22 16:11:05 +00002591/* \} name SECTION: mbed TLS modules */
Paul Bakker7a7c78f2009-01-04 18:15:48 +00002592
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002593/**
2594 * \name SECTION: Module configuration options
2595 *
2596 * This section allows for the setting of module specific sizes and
2597 * configuration options. The default values are already present in the
2598 * relevant header files and should suffice for the regular use cases.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002599 *
Paul Bakker088c5c52014-04-25 11:11:10 +02002600 * Our advice is to enable options and change their values here
2601 * only if you have a good reason and know the consequences.
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002602 *
2603 * Please check the respective header file for documentation on these
2604 * parameters (to prevent duplicate documentation).
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002605 * \{
2606 */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002607
Paul Bakker088c5c52014-04-25 11:11:10 +02002608/* MPI / BIGNUM options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609//#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
2610//#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002611
Paul Bakker088c5c52014-04-25 11:11:10 +02002612/* CTR_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002613//#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
2614//#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2615//#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2616//#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2617//#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002618
Paul Bakker088c5c52014-04-25 11:11:10 +02002619/* HMAC_DRBG options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620//#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
2621//#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
2622//#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
2623//#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002624
Paul Bakker088c5c52014-04-25 11:11:10 +02002625/* ECP options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626//#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
2627//#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
2628//#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
Manuel Pégourié-Gonnard0520b602014-01-30 19:43:46 +01002629
Paul Bakker088c5c52014-04-25 11:11:10 +02002630/* Entropy options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002631//#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
2632//#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
Andres AG7abc9742016-09-23 17:58:49 +01002633//#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
Paul Bakkere1b665e2013-12-11 16:02:58 +01002634
Paul Bakker088c5c52014-04-25 11:11:10 +02002635/* Memory buffer allocator options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002636//#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002637
Paul Bakker088c5c52014-04-25 11:11:10 +02002638/* Platform options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639//#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002640//#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641//#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
2642//#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002643//#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644//#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
2645//#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002646/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647//#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
Janos Follath91947442016-03-18 13:49:27 +00002648//#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
2649//#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002650//#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2651//#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
2652//#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
Paul Bakker6e339b52013-07-03 13:37:05 +02002653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002654/* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
2655/* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
Manuel Pégourié-Gonnardb9ef1182015-05-26 16:15:20 +02002656//#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657//#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
2658//#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
Andres Amaya Garcia1e4ec662016-07-20 10:16:25 +01002659//#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
2660//#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661//#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
2662//#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
Manuel Pégourié-Gonnard6c0c8e02015-06-22 10:23:34 +02002663/* Note: your snprintf must correclty zero-terminate the buffer! */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664//#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
Paul Bakkercf0a9f92016-06-01 11:25:44 +01002665//#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
2666//#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002667
Paul Bakker088c5c52014-04-25 11:11:10 +02002668/* SSL Cache options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002669//#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
2670//#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002671
Paul Bakker088c5c52014-04-25 11:11:10 +02002672/* SSL options */
Manuel Pégourié-Gonnardbb838442015-08-31 12:46:01 +02002673//#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Maxium fragment length in bytes, determines the size of each of the two internal I/O buffers */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674//#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
2675//#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
2676//#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
Paul Bakker9bcf16c2013-06-24 19:31:17 +02002677
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002678/**
2679 * Complete list of ciphersuites to use, in order of preference.
2680 *
2681 * \warning No dependency checking is done on that field! This option can only
2682 * be used to restrict the set of available ciphersuites. It is your
2683 * responsibility to make sure the needed modules are active.
2684 *
2685 * Use this to save a few hundred bytes of ROM (default ordering of all
2686 * available ciphersuites) and a few to a few hundred bytes of RAM.
2687 *
2688 * The value below is only an example, not the default.
2689 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690//#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Manuel Pégourié-Gonnarddfc7df02014-06-30 17:59:55 +02002691
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002692/* X509 options */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002693//#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
Andres AGf9113192016-09-02 14:06:04 +01002694//#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
Manuel Pégourié-Gonnardfd6c85c2014-11-20 16:34:20 +01002695
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002696/**
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002697 * Allow SHA-1 in the default TLS configuration for certificate signing.
2698 * Without this build-time option, SHA-1 support must be activated explicitly
2699 * through mbedtls_ssl_conf_cert_profile. Turning on this option is not
2700 * recommended because of it is possible to generte SHA-1 collisions, however
2701 * this may be safe for legacy infrastructure where additional controls apply.
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002702 */
Gilles Peskine5d2511c2017-05-12 13:16:40 +02002703// #define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
2704
2705/**
2706 * Allow SHA-1 in the default TLS configuration for TLS 1.2 handshake
2707 * signature and ciphersuite selection. Without this build-time option, SHA-1
2708 * support must be activated explicitly through mbedtls_ssl_conf_sig_hashes.
2709 * The use of SHA-1 in TLS <= 1.1 and in HMAC-SHA-1 is always allowed by
2710 * default. At the time of writing, there is no practical attack on the use
2711 * of SHA-1 in handshake signatures, hence this option is turned on by default
2712 * for compatibility with existing peers.
2713 */
2714#define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE
Gilles Peskine5e79cb32017-05-04 16:17:21 +02002715
Simon Butcher30b5f972016-06-08 19:00:23 +01002716/* \} name SECTION: Customisation configuration options */
Manuel Pégourié-Gonnard43569a92015-07-31 15:37:29 +02002717
Simon Butcherb2c81b12016-06-23 13:56:06 +01002718/* Target and application specific configurations */
Simon Butcher1d46a2d2016-07-11 10:17:03 +01002719//#define YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE "mbedtls/target_config.h"
2720
2721#if defined(TARGET_LIKE_MBED) && defined(YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE)
2722#include YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE
2723#endif
Simon Butcherb2c81b12016-06-23 13:56:06 +01002724
Manuel Pégourié-Gonnard32da9f62015-07-31 15:52:30 +02002725/*
2726 * Allow user to override any previous default.
2727 *
2728 * Use two macro names for that, as:
2729 * - with yotta the prefix YOTTA_CFG_ is forced
2730 * - without yotta is looks weird to have a YOTTA prefix.
2731 */
2732#if defined(YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE)
2733#include YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE
2734#elif defined(MBEDTLS_USER_CONFIG_FILE)
2735#include MBEDTLS_USER_CONFIG_FILE
2736#endif
2737
Manuel Pégourié-Gonnard14d55952014-04-30 12:35:08 +02002738#include "check_config.h"
Manuel Pégourié-Gonnard92ac76f2013-12-16 17:12:53 +01002739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740#endif /* MBEDTLS_CONFIG_H */