Important changes to repositories hosted on mbed.com
Mbed hosted mercurial repositories are deprecated and are due to be permanently deleted in July 2026.
To keep a copy of this software download the repository Zip archive or clone locally using Mercurial.
It is also possible to export all your personal repositories from the account settings page.
Fork of mbedtls by
compat-1.3.h
00001 /** 00002 * \file compat-1.3.h 00003 * 00004 * \brief Compatibility definitions for using mbed TLS with client code written 00005 * for the PolarSSL naming conventions. 00006 * 00007 * \deprecated Use the new names directly instead 00008 * 00009 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved 00010 * SPDX-License-Identifier: Apache-2.0 00011 * 00012 * Licensed under the Apache License, Version 2.0 (the "License"); you may 00013 * not use this file except in compliance with the License. 00014 * You may obtain a copy of the License at 00015 * 00016 * http://www.apache.org/licenses/LICENSE-2.0 00017 * 00018 * Unless required by applicable law or agreed to in writing, software 00019 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 00020 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 00021 * See the License for the specific language governing permissions and 00022 * limitations under the License. 00023 * 00024 * This file is part of mbed TLS (https://tls.mbed.org) 00025 */ 00026 00027 #if ! defined(MBEDTLS_DEPRECATED_REMOVED) 00028 00029 #if defined(MBEDTLS_DEPRECATED_WARNING) 00030 #warning "Including compat-1.3.h is deprecated" 00031 #endif 00032 00033 #ifndef MBEDTLS_COMPAT13_H 00034 #define MBEDTLS_COMPAT13_H 00035 00036 /* 00037 * config.h options 00038 */ 00039 #if defined MBEDTLS_AESNI_C 00040 #define POLARSSL_AESNI_C MBEDTLS_AESNI_C 00041 #endif 00042 #if defined MBEDTLS_AES_ALT 00043 #define POLARSSL_AES_ALT MBEDTLS_AES_ALT 00044 #endif 00045 #if defined MBEDTLS_AES_C 00046 #define POLARSSL_AES_C MBEDTLS_AES_C 00047 #endif 00048 #if defined MBEDTLS_AES_ROM_TABLES 00049 #define POLARSSL_AES_ROM_TABLES MBEDTLS_AES_ROM_TABLES 00050 #endif 00051 #if defined MBEDTLS_ARC4_ALT 00052 #define POLARSSL_ARC4_ALT MBEDTLS_ARC4_ALT 00053 #endif 00054 #if defined MBEDTLS_ARC4_C 00055 #define POLARSSL_ARC4_C MBEDTLS_ARC4_C 00056 #endif 00057 #if defined MBEDTLS_ASN1_PARSE_C 00058 #define POLARSSL_ASN1_PARSE_C MBEDTLS_ASN1_PARSE_C 00059 #endif 00060 #if defined MBEDTLS_ASN1_WRITE_C 00061 #define POLARSSL_ASN1_WRITE_C MBEDTLS_ASN1_WRITE_C 00062 #endif 00063 #if defined MBEDTLS_BASE64_C 00064 #define POLARSSL_BASE64_C MBEDTLS_BASE64_C 00065 #endif 00066 #if defined MBEDTLS_BIGNUM_C 00067 #define POLARSSL_BIGNUM_C MBEDTLS_BIGNUM_C 00068 #endif 00069 #if defined MBEDTLS_BLOWFISH_ALT 00070 #define POLARSSL_BLOWFISH_ALT MBEDTLS_BLOWFISH_ALT 00071 #endif 00072 #if defined MBEDTLS_BLOWFISH_C 00073 #define POLARSSL_BLOWFISH_C MBEDTLS_BLOWFISH_C 00074 #endif 00075 #if defined MBEDTLS_CAMELLIA_ALT 00076 #define POLARSSL_CAMELLIA_ALT MBEDTLS_CAMELLIA_ALT 00077 #endif 00078 #if defined MBEDTLS_CAMELLIA_C 00079 #define POLARSSL_CAMELLIA_C MBEDTLS_CAMELLIA_C 00080 #endif 00081 #if defined MBEDTLS_CAMELLIA_SMALL_MEMORY 00082 #define POLARSSL_CAMELLIA_SMALL_MEMORY MBEDTLS_CAMELLIA_SMALL_MEMORY 00083 #endif 00084 #if defined MBEDTLS_CCM_C 00085 #define POLARSSL_CCM_C MBEDTLS_CCM_C 00086 #endif 00087 #if defined MBEDTLS_CERTS_C 00088 #define POLARSSL_CERTS_C MBEDTLS_CERTS_C 00089 #endif 00090 #if defined MBEDTLS_CIPHER_C 00091 #define POLARSSL_CIPHER_C MBEDTLS_CIPHER_C 00092 #endif 00093 #if defined MBEDTLS_CIPHER_MODE_CBC 00094 #define POLARSSL_CIPHER_MODE_CBC MBEDTLS_CIPHER_MODE_CBC 00095 #endif 00096 #if defined MBEDTLS_CIPHER_MODE_CFB 00097 #define POLARSSL_CIPHER_MODE_CFB MBEDTLS_CIPHER_MODE_CFB 00098 #endif 00099 #if defined MBEDTLS_CIPHER_MODE_CTR 00100 #define POLARSSL_CIPHER_MODE_CTR MBEDTLS_CIPHER_MODE_CTR 00101 #endif 00102 #if defined MBEDTLS_CIPHER_NULL_CIPHER 00103 #define POLARSSL_CIPHER_NULL_CIPHER MBEDTLS_CIPHER_NULL_CIPHER 00104 #endif 00105 #if defined MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS 00106 #define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS 00107 #endif 00108 #if defined MBEDTLS_CIPHER_PADDING_PKCS7 00109 #define POLARSSL_CIPHER_PADDING_PKCS7 MBEDTLS_CIPHER_PADDING_PKCS7 00110 #endif 00111 #if defined MBEDTLS_CIPHER_PADDING_ZEROS 00112 #define POLARSSL_CIPHER_PADDING_ZEROS MBEDTLS_CIPHER_PADDING_ZEROS 00113 #endif 00114 #if defined MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN 00115 #define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN 00116 #endif 00117 #if defined MBEDTLS_CTR_DRBG_C 00118 #define POLARSSL_CTR_DRBG_C MBEDTLS_CTR_DRBG_C 00119 #endif 00120 #if defined MBEDTLS_DEBUG_C 00121 #define POLARSSL_DEBUG_C MBEDTLS_DEBUG_C 00122 #endif 00123 #if defined MBEDTLS_DEPRECATED_REMOVED 00124 #define POLARSSL_DEPRECATED_REMOVED MBEDTLS_DEPRECATED_REMOVED 00125 #endif 00126 #if defined MBEDTLS_DEPRECATED_WARNING 00127 #define POLARSSL_DEPRECATED_WARNING MBEDTLS_DEPRECATED_WARNING 00128 #endif 00129 #if defined MBEDTLS_DES_ALT 00130 #define POLARSSL_DES_ALT MBEDTLS_DES_ALT 00131 #endif 00132 #if defined MBEDTLS_DES_C 00133 #define POLARSSL_DES_C MBEDTLS_DES_C 00134 #endif 00135 #if defined MBEDTLS_DHM_C 00136 #define POLARSSL_DHM_C MBEDTLS_DHM_C 00137 #endif 00138 #if defined MBEDTLS_ECDH_C 00139 #define POLARSSL_ECDH_C MBEDTLS_ECDH_C 00140 #endif 00141 #if defined MBEDTLS_ECDSA_C 00142 #define POLARSSL_ECDSA_C MBEDTLS_ECDSA_C 00143 #endif 00144 #if defined MBEDTLS_ECDSA_DETERMINISTIC 00145 #define POLARSSL_ECDSA_DETERMINISTIC MBEDTLS_ECDSA_DETERMINISTIC 00146 #endif 00147 #if defined MBEDTLS_ECP_C 00148 #define POLARSSL_ECP_C MBEDTLS_ECP_C 00149 #endif 00150 #if defined MBEDTLS_ECP_DP_BP256R1_ENABLED 00151 #define POLARSSL_ECP_DP_BP256R1_ENABLED MBEDTLS_ECP_DP_BP256R1_ENABLED 00152 #endif 00153 #if defined MBEDTLS_ECP_DP_BP384R1_ENABLED 00154 #define POLARSSL_ECP_DP_BP384R1_ENABLED MBEDTLS_ECP_DP_BP384R1_ENABLED 00155 #endif 00156 #if defined MBEDTLS_ECP_DP_BP512R1_ENABLED 00157 #define POLARSSL_ECP_DP_BP512R1_ENABLED MBEDTLS_ECP_DP_BP512R1_ENABLED 00158 #endif 00159 #if defined MBEDTLS_ECP_DP_CURVE25519_ENABLED 00160 #define POLARSSL_ECP_DP_M255_ENABLED MBEDTLS_ECP_DP_CURVE25519_ENABLED 00161 #endif 00162 #if defined MBEDTLS_ECP_DP_SECP192K1_ENABLED 00163 #define POLARSSL_ECP_DP_SECP192K1_ENABLED MBEDTLS_ECP_DP_SECP192K1_ENABLED 00164 #endif 00165 #if defined MBEDTLS_ECP_DP_SECP192R1_ENABLED 00166 #define POLARSSL_ECP_DP_SECP192R1_ENABLED MBEDTLS_ECP_DP_SECP192R1_ENABLED 00167 #endif 00168 #if defined MBEDTLS_ECP_DP_SECP224K1_ENABLED 00169 #define POLARSSL_ECP_DP_SECP224K1_ENABLED MBEDTLS_ECP_DP_SECP224K1_ENABLED 00170 #endif 00171 #if defined MBEDTLS_ECP_DP_SECP224R1_ENABLED 00172 #define POLARSSL_ECP_DP_SECP224R1_ENABLED MBEDTLS_ECP_DP_SECP224R1_ENABLED 00173 #endif 00174 #if defined MBEDTLS_ECP_DP_SECP256K1_ENABLED 00175 #define POLARSSL_ECP_DP_SECP256K1_ENABLED MBEDTLS_ECP_DP_SECP256K1_ENABLED 00176 #endif 00177 #if defined MBEDTLS_ECP_DP_SECP256R1_ENABLED 00178 #define POLARSSL_ECP_DP_SECP256R1_ENABLED MBEDTLS_ECP_DP_SECP256R1_ENABLED 00179 #endif 00180 #if defined MBEDTLS_ECP_DP_SECP384R1_ENABLED 00181 #define POLARSSL_ECP_DP_SECP384R1_ENABLED MBEDTLS_ECP_DP_SECP384R1_ENABLED 00182 #endif 00183 #if defined MBEDTLS_ECP_DP_SECP521R1_ENABLED 00184 #define POLARSSL_ECP_DP_SECP521R1_ENABLED MBEDTLS_ECP_DP_SECP521R1_ENABLED 00185 #endif 00186 #if defined MBEDTLS_ECP_FIXED_POINT_OPTIM 00187 #define POLARSSL_ECP_FIXED_POINT_OPTIM MBEDTLS_ECP_FIXED_POINT_OPTIM 00188 #endif 00189 #if defined MBEDTLS_ECP_MAX_BITS 00190 #define POLARSSL_ECP_MAX_BITS MBEDTLS_ECP_MAX_BITS 00191 #endif 00192 #if defined MBEDTLS_ECP_NIST_OPTIM 00193 #define POLARSSL_ECP_NIST_OPTIM MBEDTLS_ECP_NIST_OPTIM 00194 #endif 00195 #if defined MBEDTLS_ECP_WINDOW_SIZE 00196 #define POLARSSL_ECP_WINDOW_SIZE MBEDTLS_ECP_WINDOW_SIZE 00197 #endif 00198 #if defined MBEDTLS_ENABLE_WEAK_CIPHERSUITES 00199 #define POLARSSL_ENABLE_WEAK_CIPHERSUITES MBEDTLS_ENABLE_WEAK_CIPHERSUITES 00200 #endif 00201 #if defined MBEDTLS_ENTROPY_C 00202 #define POLARSSL_ENTROPY_C MBEDTLS_ENTROPY_C 00203 #endif 00204 #if defined MBEDTLS_ENTROPY_FORCE_SHA256 00205 #define POLARSSL_ENTROPY_FORCE_SHA256 MBEDTLS_ENTROPY_FORCE_SHA256 00206 #endif 00207 #if defined MBEDTLS_ERROR_C 00208 #define POLARSSL_ERROR_C MBEDTLS_ERROR_C 00209 #endif 00210 #if defined MBEDTLS_ERROR_STRERROR_DUMMY 00211 #define POLARSSL_ERROR_STRERROR_DUMMY MBEDTLS_ERROR_STRERROR_DUMMY 00212 #endif 00213 #if defined MBEDTLS_FS_IO 00214 #define POLARSSL_FS_IO MBEDTLS_FS_IO 00215 #endif 00216 #if defined MBEDTLS_GCM_C 00217 #define POLARSSL_GCM_C MBEDTLS_GCM_C 00218 #endif 00219 #if defined MBEDTLS_GENPRIME 00220 #define POLARSSL_GENPRIME MBEDTLS_GENPRIME 00221 #endif 00222 #if defined MBEDTLS_HAVEGE_C 00223 #define POLARSSL_HAVEGE_C MBEDTLS_HAVEGE_C 00224 #endif 00225 #if defined MBEDTLS_HAVE_ASM 00226 #define POLARSSL_HAVE_ASM MBEDTLS_HAVE_ASM 00227 #endif 00228 #if defined MBEDTLS_HAVE_SSE2 00229 #define POLARSSL_HAVE_SSE2 MBEDTLS_HAVE_SSE2 00230 #endif 00231 #if defined MBEDTLS_HAVE_TIME 00232 #define POLARSSL_HAVE_TIME MBEDTLS_HAVE_TIME 00233 #endif 00234 #if defined MBEDTLS_HMAC_DRBG_C 00235 #define POLARSSL_HMAC_DRBG_C MBEDTLS_HMAC_DRBG_C 00236 #endif 00237 #if defined MBEDTLS_HMAC_DRBG_MAX_INPUT 00238 #define POLARSSL_HMAC_DRBG_MAX_INPUT MBEDTLS_HMAC_DRBG_MAX_INPUT 00239 #endif 00240 #if defined MBEDTLS_HMAC_DRBG_MAX_REQUEST 00241 #define POLARSSL_HMAC_DRBG_MAX_REQUEST MBEDTLS_HMAC_DRBG_MAX_REQUEST 00242 #endif 00243 #if defined MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 00244 #define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 00245 #endif 00246 #if defined MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 00247 #define POLARSSL_HMAC_DRBG_RESEED_INTERVAL MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 00248 #endif 00249 #if defined MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED 00250 #define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED 00251 #endif 00252 #if defined MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED 00253 #define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED 00254 #endif 00255 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED 00256 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED 00257 #endif 00258 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED 00259 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED 00260 #endif 00261 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED 00262 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED 00263 #endif 00264 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED 00265 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED 00266 #endif 00267 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED 00268 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED 00269 #endif 00270 #if defined MBEDTLS_KEY_EXCHANGE_PSK_ENABLED 00271 #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_PSK_ENABLED 00272 #endif 00273 #if defined MBEDTLS_KEY_EXCHANGE_RSA_ENABLED 00274 #define POLARSSL_KEY_EXCHANGE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_ENABLED 00275 #endif 00276 #if defined MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED 00277 #define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED 00278 #endif 00279 #if defined MBEDTLS_MD2_ALT 00280 #define POLARSSL_MD2_ALT MBEDTLS_MD2_ALT 00281 #endif 00282 #if defined MBEDTLS_MD2_C 00283 #define POLARSSL_MD2_C MBEDTLS_MD2_C 00284 #endif 00285 #if defined MBEDTLS_MD2_PROCESS_ALT 00286 #define POLARSSL_MD2_PROCESS_ALT MBEDTLS_MD2_PROCESS_ALT 00287 #endif 00288 #if defined MBEDTLS_MD4_ALT 00289 #define POLARSSL_MD4_ALT MBEDTLS_MD4_ALT 00290 #endif 00291 #if defined MBEDTLS_MD4_C 00292 #define POLARSSL_MD4_C MBEDTLS_MD4_C 00293 #endif 00294 #if defined MBEDTLS_MD4_PROCESS_ALT 00295 #define POLARSSL_MD4_PROCESS_ALT MBEDTLS_MD4_PROCESS_ALT 00296 #endif 00297 #if defined MBEDTLS_MD5_ALT 00298 #define POLARSSL_MD5_ALT MBEDTLS_MD5_ALT 00299 #endif 00300 #if defined MBEDTLS_MD5_C 00301 #define POLARSSL_MD5_C MBEDTLS_MD5_C 00302 #endif 00303 #if defined MBEDTLS_MD5_PROCESS_ALT 00304 #define POLARSSL_MD5_PROCESS_ALT MBEDTLS_MD5_PROCESS_ALT 00305 #endif 00306 #if defined MBEDTLS_MD_C 00307 #define POLARSSL_MD_C MBEDTLS_MD_C 00308 #endif 00309 #if defined MBEDTLS_MEMORY_ALIGN_MULTIPLE 00310 #define POLARSSL_MEMORY_ALIGN_MULTIPLE MBEDTLS_MEMORY_ALIGN_MULTIPLE 00311 #endif 00312 #if defined MBEDTLS_MEMORY_BACKTRACE 00313 #define POLARSSL_MEMORY_BACKTRACE MBEDTLS_MEMORY_BACKTRACE 00314 #endif 00315 #if defined MBEDTLS_MEMORY_BUFFER_ALLOC_C 00316 #define POLARSSL_MEMORY_BUFFER_ALLOC_C MBEDTLS_MEMORY_BUFFER_ALLOC_C 00317 #endif 00318 #if defined MBEDTLS_MEMORY_DEBUG 00319 #define POLARSSL_MEMORY_DEBUG MBEDTLS_MEMORY_DEBUG 00320 #endif 00321 #if defined MBEDTLS_MPI_MAX_SIZE 00322 #define POLARSSL_MPI_MAX_SIZE MBEDTLS_MPI_MAX_SIZE 00323 #endif 00324 #if defined MBEDTLS_MPI_WINDOW_SIZE 00325 #define POLARSSL_MPI_WINDOW_SIZE MBEDTLS_MPI_WINDOW_SIZE 00326 #endif 00327 #if defined MBEDTLS_NET_C 00328 #define POLARSSL_NET_C MBEDTLS_NET_C 00329 #endif 00330 #if defined MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES 00331 #define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES 00332 #endif 00333 #if defined MBEDTLS_NO_PLATFORM_ENTROPY 00334 #define POLARSSL_NO_PLATFORM_ENTROPY MBEDTLS_NO_PLATFORM_ENTROPY 00335 #endif 00336 #if defined MBEDTLS_OID_C 00337 #define POLARSSL_OID_C MBEDTLS_OID_C 00338 #endif 00339 #if defined MBEDTLS_PADLOCK_C 00340 #define POLARSSL_PADLOCK_C MBEDTLS_PADLOCK_C 00341 #endif 00342 #if defined MBEDTLS_PEM_PARSE_C 00343 #define POLARSSL_PEM_PARSE_C MBEDTLS_PEM_PARSE_C 00344 #endif 00345 #if defined MBEDTLS_PEM_WRITE_C 00346 #define POLARSSL_PEM_WRITE_C MBEDTLS_PEM_WRITE_C 00347 #endif 00348 #if defined MBEDTLS_PKCS11_C 00349 #define POLARSSL_PKCS11_C MBEDTLS_PKCS11_C 00350 #endif 00351 #if defined MBEDTLS_PKCS12_C 00352 #define POLARSSL_PKCS12_C MBEDTLS_PKCS12_C 00353 #endif 00354 #if defined MBEDTLS_PKCS1_V15 00355 #define POLARSSL_PKCS1_V15 MBEDTLS_PKCS1_V15 00356 #endif 00357 #if defined MBEDTLS_PKCS1_V21 00358 #define POLARSSL_PKCS1_V21 MBEDTLS_PKCS1_V21 00359 #endif 00360 #if defined MBEDTLS_PKCS5_C 00361 #define POLARSSL_PKCS5_C MBEDTLS_PKCS5_C 00362 #endif 00363 #if defined MBEDTLS_PK_C 00364 #define POLARSSL_PK_C MBEDTLS_PK_C 00365 #endif 00366 #if defined MBEDTLS_PK_PARSE_C 00367 #define POLARSSL_PK_PARSE_C MBEDTLS_PK_PARSE_C 00368 #endif 00369 #if defined MBEDTLS_PK_PARSE_EC_EXTENDED 00370 #define POLARSSL_PK_PARSE_EC_EXTENDED MBEDTLS_PK_PARSE_EC_EXTENDED 00371 #endif 00372 #if defined MBEDTLS_PK_RSA_ALT_SUPPORT 00373 #define POLARSSL_PK_RSA_ALT_SUPPORT MBEDTLS_PK_RSA_ALT_SUPPORT 00374 #endif 00375 #if defined MBEDTLS_PK_WRITE_C 00376 #define POLARSSL_PK_WRITE_C MBEDTLS_PK_WRITE_C 00377 #endif 00378 #if defined MBEDTLS_PLATFORM_C 00379 #define POLARSSL_PLATFORM_C MBEDTLS_PLATFORM_C 00380 #endif 00381 #if defined MBEDTLS_PLATFORM_EXIT_ALT 00382 #define POLARSSL_PLATFORM_EXIT_ALT MBEDTLS_PLATFORM_EXIT_ALT 00383 #endif 00384 #if defined MBEDTLS_PLATFORM_EXIT_MACRO 00385 #define POLARSSL_PLATFORM_EXIT_MACRO MBEDTLS_PLATFORM_EXIT_MACRO 00386 #endif 00387 #if defined MBEDTLS_PLATFORM_FPRINTF_ALT 00388 #define POLARSSL_PLATFORM_FPRINTF_ALT MBEDTLS_PLATFORM_FPRINTF_ALT 00389 #endif 00390 #if defined MBEDTLS_PLATFORM_FPRINTF_MACRO 00391 #define POLARSSL_PLATFORM_FPRINTF_MACRO MBEDTLS_PLATFORM_FPRINTF_MACRO 00392 #endif 00393 #if defined MBEDTLS_PLATFORM_FREE_MACRO 00394 #define POLARSSL_PLATFORM_FREE_MACRO MBEDTLS_PLATFORM_FREE_MACRO 00395 #endif 00396 #if defined MBEDTLS_PLATFORM_MEMORY 00397 #define POLARSSL_PLATFORM_MEMORY MBEDTLS_PLATFORM_MEMORY 00398 #endif 00399 #if defined MBEDTLS_PLATFORM_NO_STD_FUNCTIONS 00400 #define POLARSSL_PLATFORM_NO_STD_FUNCTIONS MBEDTLS_PLATFORM_NO_STD_FUNCTIONS 00401 #endif 00402 #if defined MBEDTLS_PLATFORM_PRINTF_ALT 00403 #define POLARSSL_PLATFORM_PRINTF_ALT MBEDTLS_PLATFORM_PRINTF_ALT 00404 #endif 00405 #if defined MBEDTLS_PLATFORM_PRINTF_MACRO 00406 #define POLARSSL_PLATFORM_PRINTF_MACRO MBEDTLS_PLATFORM_PRINTF_MACRO 00407 #endif 00408 #if defined MBEDTLS_PLATFORM_SNPRINTF_ALT 00409 #define POLARSSL_PLATFORM_SNPRINTF_ALT MBEDTLS_PLATFORM_SNPRINTF_ALT 00410 #endif 00411 #if defined MBEDTLS_PLATFORM_SNPRINTF_MACRO 00412 #define POLARSSL_PLATFORM_SNPRINTF_MACRO MBEDTLS_PLATFORM_SNPRINTF_MACRO 00413 #endif 00414 #if defined MBEDTLS_PLATFORM_STD_EXIT 00415 #define POLARSSL_PLATFORM_STD_EXIT MBEDTLS_PLATFORM_STD_EXIT 00416 #endif 00417 #if defined MBEDTLS_PLATFORM_STD_FPRINTF 00418 #define POLARSSL_PLATFORM_STD_FPRINTF MBEDTLS_PLATFORM_STD_FPRINTF 00419 #endif 00420 #if defined MBEDTLS_PLATFORM_STD_FREE 00421 #define POLARSSL_PLATFORM_STD_FREE MBEDTLS_PLATFORM_STD_FREE 00422 #endif 00423 #if defined MBEDTLS_PLATFORM_STD_MEM_HDR 00424 #define POLARSSL_PLATFORM_STD_MEM_HDR MBEDTLS_PLATFORM_STD_MEM_HDR 00425 #endif 00426 #if defined MBEDTLS_PLATFORM_STD_PRINTF 00427 #define POLARSSL_PLATFORM_STD_PRINTF MBEDTLS_PLATFORM_STD_PRINTF 00428 #endif 00429 #if defined MBEDTLS_PLATFORM_STD_SNPRINTF 00430 #define POLARSSL_PLATFORM_STD_SNPRINTF MBEDTLS_PLATFORM_STD_SNPRINTF 00431 #endif 00432 #if defined MBEDTLS_PSK_MAX_LEN 00433 #define POLARSSL_PSK_MAX_LEN MBEDTLS_PSK_MAX_LEN 00434 #endif 00435 #if defined MBEDTLS_REMOVE_ARC4_CIPHERSUITES 00436 #define POLARSSL_REMOVE_ARC4_CIPHERSUITES MBEDTLS_REMOVE_ARC4_CIPHERSUITES 00437 #endif 00438 #if defined MBEDTLS_RIPEMD160_ALT 00439 #define POLARSSL_RIPEMD160_ALT MBEDTLS_RIPEMD160_ALT 00440 #endif 00441 #if defined MBEDTLS_RIPEMD160_C 00442 #define POLARSSL_RIPEMD160_C MBEDTLS_RIPEMD160_C 00443 #endif 00444 #if defined MBEDTLS_RIPEMD160_PROCESS_ALT 00445 #define POLARSSL_RIPEMD160_PROCESS_ALT MBEDTLS_RIPEMD160_PROCESS_ALT 00446 #endif 00447 #if defined MBEDTLS_RSA_C 00448 #define POLARSSL_RSA_C MBEDTLS_RSA_C 00449 #endif 00450 #if defined MBEDTLS_RSA_NO_CRT 00451 #define POLARSSL_RSA_NO_CRT MBEDTLS_RSA_NO_CRT 00452 #endif 00453 #if defined MBEDTLS_SELF_TEST 00454 #define POLARSSL_SELF_TEST MBEDTLS_SELF_TEST 00455 #endif 00456 #if defined MBEDTLS_SHA1_ALT 00457 #define POLARSSL_SHA1_ALT MBEDTLS_SHA1_ALT 00458 #endif 00459 #if defined MBEDTLS_SHA1_C 00460 #define POLARSSL_SHA1_C MBEDTLS_SHA1_C 00461 #endif 00462 #if defined MBEDTLS_SHA1_PROCESS_ALT 00463 #define POLARSSL_SHA1_PROCESS_ALT MBEDTLS_SHA1_PROCESS_ALT 00464 #endif 00465 #if defined MBEDTLS_SHA256_ALT 00466 #define POLARSSL_SHA256_ALT MBEDTLS_SHA256_ALT 00467 #endif 00468 #if defined MBEDTLS_SHA256_C 00469 #define POLARSSL_SHA256_C MBEDTLS_SHA256_C 00470 #endif 00471 #if defined MBEDTLS_SHA256_PROCESS_ALT 00472 #define POLARSSL_SHA256_PROCESS_ALT MBEDTLS_SHA256_PROCESS_ALT 00473 #endif 00474 #if defined MBEDTLS_SHA512_ALT 00475 #define POLARSSL_SHA512_ALT MBEDTLS_SHA512_ALT 00476 #endif 00477 #if defined MBEDTLS_SHA512_C 00478 #define POLARSSL_SHA512_C MBEDTLS_SHA512_C 00479 #endif 00480 #if defined MBEDTLS_SHA512_PROCESS_ALT 00481 #define POLARSSL_SHA512_PROCESS_ALT MBEDTLS_SHA512_PROCESS_ALT 00482 #endif 00483 #if defined MBEDTLS_SSL_ALL_ALERT_MESSAGES 00484 #define POLARSSL_SSL_ALL_ALERT_MESSAGES MBEDTLS_SSL_ALL_ALERT_MESSAGES 00485 #endif 00486 #if defined MBEDTLS_SSL_ALPN 00487 #define POLARSSL_SSL_ALPN MBEDTLS_SSL_ALPN 00488 #endif 00489 #if defined MBEDTLS_SSL_CACHE_C 00490 #define POLARSSL_SSL_CACHE_C MBEDTLS_SSL_CACHE_C 00491 #endif 00492 #if defined MBEDTLS_SSL_CBC_RECORD_SPLITTING 00493 #define POLARSSL_SSL_CBC_RECORD_SPLITTING MBEDTLS_SSL_CBC_RECORD_SPLITTING 00494 #endif 00495 #if defined MBEDTLS_SSL_CLI_C 00496 #define POLARSSL_SSL_CLI_C MBEDTLS_SSL_CLI_C 00497 #endif 00498 #if defined MBEDTLS_SSL_COOKIE_C 00499 #define POLARSSL_SSL_COOKIE_C MBEDTLS_SSL_COOKIE_C 00500 #endif 00501 #if defined MBEDTLS_SSL_COOKIE_TIMEOUT 00502 #define POLARSSL_SSL_COOKIE_TIMEOUT MBEDTLS_SSL_COOKIE_TIMEOUT 00503 #endif 00504 #if defined MBEDTLS_SSL_DEBUG_ALL 00505 #define POLARSSL_SSL_DEBUG_ALL MBEDTLS_SSL_DEBUG_ALL 00506 #endif 00507 #if defined MBEDTLS_SSL_DTLS_ANTI_REPLAY 00508 #define POLARSSL_SSL_DTLS_ANTI_REPLAY MBEDTLS_SSL_DTLS_ANTI_REPLAY 00509 #endif 00510 #if defined MBEDTLS_SSL_DTLS_BADMAC_LIMIT 00511 #define POLARSSL_SSL_DTLS_BADMAC_LIMIT MBEDTLS_SSL_DTLS_BADMAC_LIMIT 00512 #endif 00513 #if defined MBEDTLS_SSL_DTLS_HELLO_VERIFY 00514 #define POLARSSL_SSL_DTLS_HELLO_VERIFY MBEDTLS_SSL_DTLS_HELLO_VERIFY 00515 #endif 00516 #if defined MBEDTLS_SSL_ENCRYPT_THEN_MAC 00517 #define POLARSSL_SSL_ENCRYPT_THEN_MAC MBEDTLS_SSL_ENCRYPT_THEN_MAC 00518 #endif 00519 #if defined MBEDTLS_SSL_EXTENDED_MASTER_SECRET 00520 #define POLARSSL_SSL_EXTENDED_MASTER_SECRET MBEDTLS_SSL_EXTENDED_MASTER_SECRET 00521 #endif 00522 #if defined MBEDTLS_SSL_FALLBACK_SCSV 00523 #define POLARSSL_SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV 00524 #endif 00525 #if defined MBEDTLS_SSL_HW_RECORD_ACCEL 00526 #define POLARSSL_SSL_HW_RECORD_ACCEL MBEDTLS_SSL_HW_RECORD_ACCEL 00527 #endif 00528 #if defined MBEDTLS_SSL_MAX_FRAGMENT_LENGTH 00529 #define POLARSSL_SSL_MAX_FRAGMENT_LENGTH MBEDTLS_SSL_MAX_FRAGMENT_LENGTH 00530 #endif 00531 #if defined MBEDTLS_SSL_PROTO_DTLS 00532 #define POLARSSL_SSL_PROTO_DTLS MBEDTLS_SSL_PROTO_DTLS 00533 #endif 00534 #if defined MBEDTLS_SSL_PROTO_SSL3 00535 #define POLARSSL_SSL_PROTO_SSL3 MBEDTLS_SSL_PROTO_SSL3 00536 #endif 00537 #if defined MBEDTLS_SSL_PROTO_TLS1 00538 #define POLARSSL_SSL_PROTO_TLS1 MBEDTLS_SSL_PROTO_TLS1 00539 #endif 00540 #if defined MBEDTLS_SSL_PROTO_TLS1_1 00541 #define POLARSSL_SSL_PROTO_TLS1_1 MBEDTLS_SSL_PROTO_TLS1_1 00542 #endif 00543 #if defined MBEDTLS_SSL_PROTO_TLS1_2 00544 #define POLARSSL_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_2 00545 #endif 00546 #if defined MBEDTLS_SSL_RENEGOTIATION 00547 #define POLARSSL_SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION 00548 #endif 00549 #if defined MBEDTLS_SSL_SERVER_NAME_INDICATION 00550 #define POLARSSL_SSL_SERVER_NAME_INDICATION MBEDTLS_SSL_SERVER_NAME_INDICATION 00551 #endif 00552 #if defined MBEDTLS_SSL_SESSION_TICKETS 00553 #define POLARSSL_SSL_SESSION_TICKETS MBEDTLS_SSL_SESSION_TICKETS 00554 #endif 00555 #if defined MBEDTLS_SSL_SRV_C 00556 #define POLARSSL_SSL_SRV_C MBEDTLS_SSL_SRV_C 00557 #endif 00558 #if defined MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE 00559 #define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE 00560 #endif 00561 #if defined MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO 00562 #define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO 00563 #endif 00564 #if defined MBEDTLS_SSL_TLS_C 00565 #define POLARSSL_SSL_TLS_C MBEDTLS_SSL_TLS_C 00566 #endif 00567 #if defined MBEDTLS_SSL_TRUNCATED_HMAC 00568 #define POLARSSL_SSL_TRUNCATED_HMAC MBEDTLS_SSL_TRUNCATED_HMAC 00569 #endif 00570 #if defined MBEDTLS_THREADING_ALT 00571 #define POLARSSL_THREADING_ALT MBEDTLS_THREADING_ALT 00572 #endif 00573 #if defined MBEDTLS_THREADING_C 00574 #define POLARSSL_THREADING_C MBEDTLS_THREADING_C 00575 #endif 00576 #if defined MBEDTLS_THREADING_PTHREAD 00577 #define POLARSSL_THREADING_PTHREAD MBEDTLS_THREADING_PTHREAD 00578 #endif 00579 #if defined MBEDTLS_TIMING_ALT 00580 #define POLARSSL_TIMING_ALT MBEDTLS_TIMING_ALT 00581 #endif 00582 #if defined MBEDTLS_TIMING_C 00583 #define POLARSSL_TIMING_C MBEDTLS_TIMING_C 00584 #endif 00585 #if defined MBEDTLS_VERSION_C 00586 #define POLARSSL_VERSION_C MBEDTLS_VERSION_C 00587 #endif 00588 #if defined MBEDTLS_VERSION_FEATURES 00589 #define POLARSSL_VERSION_FEATURES MBEDTLS_VERSION_FEATURES 00590 #endif 00591 #if defined MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 00592 #define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3 MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 00593 #endif 00594 #if defined MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION 00595 #define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION 00596 #endif 00597 #if defined MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE 00598 #define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE 00599 #endif 00600 #if defined MBEDTLS_X509_CHECK_KEY_USAGE 00601 #define POLARSSL_X509_CHECK_KEY_USAGE MBEDTLS_X509_CHECK_KEY_USAGE 00602 #endif 00603 #if defined MBEDTLS_X509_CREATE_C 00604 #define POLARSSL_X509_CREATE_C MBEDTLS_X509_CREATE_C 00605 #endif 00606 #if defined MBEDTLS_X509_CRL_PARSE_C 00607 #define POLARSSL_X509_CRL_PARSE_C MBEDTLS_X509_CRL_PARSE_C 00608 #endif 00609 #if defined MBEDTLS_X509_CRT_PARSE_C 00610 #define POLARSSL_X509_CRT_PARSE_C MBEDTLS_X509_CRT_PARSE_C 00611 #endif 00612 #if defined MBEDTLS_X509_CRT_WRITE_C 00613 #define POLARSSL_X509_CRT_WRITE_C MBEDTLS_X509_CRT_WRITE_C 00614 #endif 00615 #if defined MBEDTLS_X509_CSR_PARSE_C 00616 #define POLARSSL_X509_CSR_PARSE_C MBEDTLS_X509_CSR_PARSE_C 00617 #endif 00618 #if defined MBEDTLS_X509_CSR_WRITE_C 00619 #define POLARSSL_X509_CSR_WRITE_C MBEDTLS_X509_CSR_WRITE_C 00620 #endif 00621 #if defined MBEDTLS_X509_MAX_INTERMEDIATE_CA 00622 #define POLARSSL_X509_MAX_INTERMEDIATE_CA MBEDTLS_X509_MAX_INTERMEDIATE_CA 00623 #endif 00624 #if defined MBEDTLS_X509_RSASSA_PSS_SUPPORT 00625 #define POLARSSL_X509_RSASSA_PSS_SUPPORT MBEDTLS_X509_RSASSA_PSS_SUPPORT 00626 #endif 00627 #if defined MBEDTLS_X509_USE_C 00628 #define POLARSSL_X509_USE_C MBEDTLS_X509_USE_C 00629 #endif 00630 #if defined MBEDTLS_XTEA_ALT 00631 #define POLARSSL_XTEA_ALT MBEDTLS_XTEA_ALT 00632 #endif 00633 #if defined MBEDTLS_XTEA_C 00634 #define POLARSSL_XTEA_C MBEDTLS_XTEA_C 00635 #endif 00636 #if defined MBEDTLS_ZLIB_SUPPORT 00637 #define POLARSSL_ZLIB_SUPPORT MBEDTLS_ZLIB_SUPPORT 00638 #endif 00639 00640 /* 00641 * Misc names (macros, types, functions, enum constants...) 00642 */ 00643 #define AES_DECRYPT MBEDTLS_AES_DECRYPT 00644 #define AES_ENCRYPT MBEDTLS_AES_ENCRYPT 00645 #define ASN1_BIT_STRING MBEDTLS_ASN1_BIT_STRING 00646 #define ASN1_BMP_STRING MBEDTLS_ASN1_BMP_STRING 00647 #define ASN1_BOOLEAN MBEDTLS_ASN1_BOOLEAN 00648 #define ASN1_CHK_ADD MBEDTLS_ASN1_CHK_ADD 00649 #define ASN1_CONSTRUCTED MBEDTLS_ASN1_CONSTRUCTED 00650 #define ASN1_CONTEXT_SPECIFIC MBEDTLS_ASN1_CONTEXT_SPECIFIC 00651 #define ASN1_GENERALIZED_TIME MBEDTLS_ASN1_GENERALIZED_TIME 00652 #define ASN1_IA5_STRING MBEDTLS_ASN1_IA5_STRING 00653 #define ASN1_INTEGER MBEDTLS_ASN1_INTEGER 00654 #define ASN1_NULL MBEDTLS_ASN1_NULL 00655 #define ASN1_OCTET_STRING MBEDTLS_ASN1_OCTET_STRING 00656 #define ASN1_OID MBEDTLS_ASN1_OID 00657 #define ASN1_PRIMITIVE MBEDTLS_ASN1_PRIMITIVE 00658 #define ASN1_PRINTABLE_STRING MBEDTLS_ASN1_PRINTABLE_STRING 00659 #define ASN1_SEQUENCE MBEDTLS_ASN1_SEQUENCE 00660 #define ASN1_SET MBEDTLS_ASN1_SET 00661 #define ASN1_T61_STRING MBEDTLS_ASN1_T61_STRING 00662 #define ASN1_UNIVERSAL_STRING MBEDTLS_ASN1_UNIVERSAL_STRING 00663 #define ASN1_UTC_TIME MBEDTLS_ASN1_UTC_TIME 00664 #define ASN1_UTF8_STRING MBEDTLS_ASN1_UTF8_STRING 00665 #define BADCERT_CN_MISMATCH MBEDTLS_X509_BADCERT_CN_MISMATCH 00666 #define BADCERT_EXPIRED MBEDTLS_X509_BADCERT_EXPIRED 00667 #define BADCERT_FUTURE MBEDTLS_X509_BADCERT_FUTURE 00668 #define BADCERT_MISSING MBEDTLS_X509_BADCERT_MISSING 00669 #define BADCERT_NOT_TRUSTED MBEDTLS_X509_BADCERT_NOT_TRUSTED 00670 #define BADCERT_OTHER MBEDTLS_X509_BADCERT_OTHER 00671 #define BADCERT_REVOKED MBEDTLS_X509_BADCERT_REVOKED 00672 #define BADCERT_SKIP_VERIFY MBEDTLS_X509_BADCERT_SKIP_VERIFY 00673 #define BADCRL_EXPIRED MBEDTLS_X509_BADCRL_EXPIRED 00674 #define BADCRL_FUTURE MBEDTLS_X509_BADCRL_FUTURE 00675 #define BADCRL_NOT_TRUSTED MBEDTLS_X509_BADCRL_NOT_TRUSTED 00676 #define BLOWFISH_BLOCKSIZE MBEDTLS_BLOWFISH_BLOCKSIZE 00677 #define BLOWFISH_DECRYPT MBEDTLS_BLOWFISH_DECRYPT 00678 #define BLOWFISH_ENCRYPT MBEDTLS_BLOWFISH_ENCRYPT 00679 #define BLOWFISH_MAX_KEY MBEDTLS_BLOWFISH_MAX_KEY_BITS 00680 #define BLOWFISH_MIN_KEY MBEDTLS_BLOWFISH_MIN_KEY_BITS 00681 #define BLOWFISH_ROUNDS MBEDTLS_BLOWFISH_ROUNDS 00682 #define CAMELLIA_DECRYPT MBEDTLS_CAMELLIA_DECRYPT 00683 #define CAMELLIA_ENCRYPT MBEDTLS_CAMELLIA_ENCRYPT 00684 #define COLLECT_SIZE MBEDTLS_HAVEGE_COLLECT_SIZE 00685 #define CTR_DRBG_BLOCKSIZE MBEDTLS_CTR_DRBG_BLOCKSIZE 00686 #define CTR_DRBG_ENTROPY_LEN MBEDTLS_CTR_DRBG_ENTROPY_LEN 00687 #define CTR_DRBG_KEYBITS MBEDTLS_CTR_DRBG_KEYBITS 00688 #define CTR_DRBG_KEYSIZE MBEDTLS_CTR_DRBG_KEYSIZE 00689 #define CTR_DRBG_MAX_INPUT MBEDTLS_CTR_DRBG_MAX_INPUT 00690 #define CTR_DRBG_MAX_REQUEST MBEDTLS_CTR_DRBG_MAX_REQUEST 00691 #define CTR_DRBG_MAX_SEED_INPUT MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 00692 #define CTR_DRBG_PR_OFF MBEDTLS_CTR_DRBG_PR_OFF 00693 #define CTR_DRBG_PR_ON MBEDTLS_CTR_DRBG_PR_ON 00694 #define CTR_DRBG_RESEED_INTERVAL MBEDTLS_CTR_DRBG_RESEED_INTERVAL 00695 #define CTR_DRBG_SEEDLEN MBEDTLS_CTR_DRBG_SEEDLEN 00696 #define DEPRECATED MBEDTLS_DEPRECATED 00697 #define DES_DECRYPT MBEDTLS_DES_DECRYPT 00698 #define DES_ENCRYPT MBEDTLS_DES_ENCRYPT 00699 #define DES_KEY_SIZE MBEDTLS_DES_KEY_SIZE 00700 #define ENTROPY_BLOCK_SIZE MBEDTLS_ENTROPY_BLOCK_SIZE 00701 #define ENTROPY_MAX_GATHER MBEDTLS_ENTROPY_MAX_GATHER 00702 #define ENTROPY_MAX_SEED_SIZE MBEDTLS_ENTROPY_MAX_SEED_SIZE 00703 #define ENTROPY_MAX_SOURCES MBEDTLS_ENTROPY_MAX_SOURCES 00704 #define ENTROPY_MIN_HARDCLOCK MBEDTLS_ENTROPY_MIN_HARDCLOCK 00705 #define ENTROPY_MIN_HAVEGE MBEDTLS_ENTROPY_MIN_HAVEGE 00706 #define ENTROPY_MIN_PLATFORM MBEDTLS_ENTROPY_MIN_PLATFORM 00707 #define ENTROPY_SOURCE_MANUAL MBEDTLS_ENTROPY_SOURCE_MANUAL 00708 #define EXT_AUTHORITY_KEY_IDENTIFIER MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER 00709 #define EXT_BASIC_CONSTRAINTS MBEDTLS_X509_EXT_BASIC_CONSTRAINTS 00710 #define EXT_CERTIFICATE_POLICIES MBEDTLS_X509_EXT_CERTIFICATE_POLICIES 00711 #define EXT_CRL_DISTRIBUTION_POINTS MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS 00712 #define EXT_EXTENDED_KEY_USAGE MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE 00713 #define EXT_FRESHEST_CRL MBEDTLS_X509_EXT_FRESHEST_CRL 00714 #define EXT_INIHIBIT_ANYPOLICY MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY 00715 #define EXT_ISSUER_ALT_NAME MBEDTLS_X509_EXT_ISSUER_ALT_NAME 00716 #define EXT_KEY_USAGE MBEDTLS_X509_EXT_KEY_USAGE 00717 #define EXT_NAME_CONSTRAINTS MBEDTLS_X509_EXT_NAME_CONSTRAINTS 00718 #define EXT_NS_CERT_TYPE MBEDTLS_X509_EXT_NS_CERT_TYPE 00719 #define EXT_POLICY_CONSTRAINTS MBEDTLS_X509_EXT_POLICY_CONSTRAINTS 00720 #define EXT_POLICY_MAPPINGS MBEDTLS_X509_EXT_POLICY_MAPPINGS 00721 #define EXT_SUBJECT_ALT_NAME MBEDTLS_X509_EXT_SUBJECT_ALT_NAME 00722 #define EXT_SUBJECT_DIRECTORY_ATTRS MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS 00723 #define EXT_SUBJECT_KEY_IDENTIFIER MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER 00724 #define GCM_DECRYPT MBEDTLS_GCM_DECRYPT 00725 #define GCM_ENCRYPT MBEDTLS_GCM_ENCRYPT 00726 #define KU_CRL_SIGN MBEDTLS_X509_KU_CRL_SIGN 00727 #define KU_DATA_ENCIPHERMENT MBEDTLS_X509_KU_DATA_ENCIPHERMENT 00728 #define KU_DIGITAL_SIGNATURE MBEDTLS_X509_KU_DIGITAL_SIGNATURE 00729 #define KU_KEY_AGREEMENT MBEDTLS_X509_KU_KEY_AGREEMENT 00730 #define KU_KEY_CERT_SIGN MBEDTLS_X509_KU_KEY_CERT_SIGN 00731 #define KU_KEY_ENCIPHERMENT MBEDTLS_X509_KU_KEY_ENCIPHERMENT 00732 #define KU_NON_REPUDIATION MBEDTLS_X509_KU_NON_REPUDIATION 00733 #define LN_2_DIV_LN_10_SCALE100 MBEDTLS_LN_2_DIV_LN_10_SCALE100 00734 #define MEMORY_VERIFY_ALLOC MBEDTLS_MEMORY_VERIFY_ALLOC 00735 #define MEMORY_VERIFY_ALWAYS MBEDTLS_MEMORY_VERIFY_ALWAYS 00736 #define MEMORY_VERIFY_FREE MBEDTLS_MEMORY_VERIFY_FREE 00737 #define MEMORY_VERIFY_NONE MBEDTLS_MEMORY_VERIFY_NONE 00738 #define MPI_CHK MBEDTLS_MPI_CHK 00739 #define NET_PROTO_TCP MBEDTLS_NET_PROTO_TCP 00740 #define NET_PROTO_UDP MBEDTLS_NET_PROTO_UDP 00741 #define NS_CERT_TYPE_EMAIL MBEDTLS_X509_NS_CERT_TYPE_EMAIL 00742 #define NS_CERT_TYPE_EMAIL_CA MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA 00743 #define NS_CERT_TYPE_OBJECT_SIGNING MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING 00744 #define NS_CERT_TYPE_OBJECT_SIGNING_CA MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA 00745 #define NS_CERT_TYPE_RESERVED MBEDTLS_X509_NS_CERT_TYPE_RESERVED 00746 #define NS_CERT_TYPE_SSL_CA MBEDTLS_X509_NS_CERT_TYPE_SSL_CA 00747 #define NS_CERT_TYPE_SSL_CLIENT MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT 00748 #define NS_CERT_TYPE_SSL_SERVER MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER 00749 #define OID_ANSI_X9_62 MBEDTLS_OID_ANSI_X9_62 00750 #define OID_ANSI_X9_62_FIELD_TYPE MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE 00751 #define OID_ANSI_X9_62_PRIME_FIELD MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD 00752 #define OID_ANSI_X9_62_SIG MBEDTLS_OID_ANSI_X9_62_SIG 00753 #define OID_ANSI_X9_62_SIG_SHA2 MBEDTLS_OID_ANSI_X9_62_SIG_SHA2 00754 #define OID_ANY_EXTENDED_KEY_USAGE MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE 00755 #define OID_AT MBEDTLS_OID_AT 00756 #define OID_AT_CN MBEDTLS_OID_AT_CN 00757 #define OID_AT_COUNTRY MBEDTLS_OID_AT_COUNTRY 00758 #define OID_AT_DN_QUALIFIER MBEDTLS_OID_AT_DN_QUALIFIER 00759 #define OID_AT_GENERATION_QUALIFIER MBEDTLS_OID_AT_GENERATION_QUALIFIER 00760 #define OID_AT_GIVEN_NAME MBEDTLS_OID_AT_GIVEN_NAME 00761 #define OID_AT_INITIALS MBEDTLS_OID_AT_INITIALS 00762 #define OID_AT_LOCALITY MBEDTLS_OID_AT_LOCALITY 00763 #define OID_AT_ORGANIZATION MBEDTLS_OID_AT_ORGANIZATION 00764 #define OID_AT_ORG_UNIT MBEDTLS_OID_AT_ORG_UNIT 00765 #define OID_AT_POSTAL_ADDRESS MBEDTLS_OID_AT_POSTAL_ADDRESS 00766 #define OID_AT_POSTAL_CODE MBEDTLS_OID_AT_POSTAL_CODE 00767 #define OID_AT_PSEUDONYM MBEDTLS_OID_AT_PSEUDONYM 00768 #define OID_AT_SERIAL_NUMBER MBEDTLS_OID_AT_SERIAL_NUMBER 00769 #define OID_AT_STATE MBEDTLS_OID_AT_STATE 00770 #define OID_AT_SUR_NAME MBEDTLS_OID_AT_SUR_NAME 00771 #define OID_AT_TITLE MBEDTLS_OID_AT_TITLE 00772 #define OID_AT_UNIQUE_IDENTIFIER MBEDTLS_OID_AT_UNIQUE_IDENTIFIER 00773 #define OID_AUTHORITY_KEY_IDENTIFIER MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER 00774 #define OID_BASIC_CONSTRAINTS MBEDTLS_OID_BASIC_CONSTRAINTS 00775 #define OID_CERTICOM MBEDTLS_OID_CERTICOM 00776 #define OID_CERTIFICATE_POLICIES MBEDTLS_OID_CERTIFICATE_POLICIES 00777 #define OID_CLIENT_AUTH MBEDTLS_OID_CLIENT_AUTH 00778 #define OID_CMP MBEDTLS_OID_CMP 00779 #define OID_CODE_SIGNING MBEDTLS_OID_CODE_SIGNING 00780 #define OID_COUNTRY_US MBEDTLS_OID_COUNTRY_US 00781 #define OID_CRL_DISTRIBUTION_POINTS MBEDTLS_OID_CRL_DISTRIBUTION_POINTS 00782 #define OID_CRL_NUMBER MBEDTLS_OID_CRL_NUMBER 00783 #define OID_DES_CBC MBEDTLS_OID_DES_CBC 00784 #define OID_DES_EDE3_CBC MBEDTLS_OID_DES_EDE3_CBC 00785 #define OID_DIGEST_ALG_MD2 MBEDTLS_OID_DIGEST_ALG_MD2 00786 #define OID_DIGEST_ALG_MD4 MBEDTLS_OID_DIGEST_ALG_MD4 00787 #define OID_DIGEST_ALG_MD5 MBEDTLS_OID_DIGEST_ALG_MD5 00788 #define OID_DIGEST_ALG_SHA1 MBEDTLS_OID_DIGEST_ALG_SHA1 00789 #define OID_DIGEST_ALG_SHA224 MBEDTLS_OID_DIGEST_ALG_SHA224 00790 #define OID_DIGEST_ALG_SHA256 MBEDTLS_OID_DIGEST_ALG_SHA256 00791 #define OID_DIGEST_ALG_SHA384 MBEDTLS_OID_DIGEST_ALG_SHA384 00792 #define OID_DIGEST_ALG_SHA512 MBEDTLS_OID_DIGEST_ALG_SHA512 00793 #define OID_DOMAIN_COMPONENT MBEDTLS_OID_DOMAIN_COMPONENT 00794 #define OID_ECDSA_SHA1 MBEDTLS_OID_ECDSA_SHA1 00795 #define OID_ECDSA_SHA224 MBEDTLS_OID_ECDSA_SHA224 00796 #define OID_ECDSA_SHA256 MBEDTLS_OID_ECDSA_SHA256 00797 #define OID_ECDSA_SHA384 MBEDTLS_OID_ECDSA_SHA384 00798 #define OID_ECDSA_SHA512 MBEDTLS_OID_ECDSA_SHA512 00799 #define OID_EC_ALG_ECDH MBEDTLS_OID_EC_ALG_ECDH 00800 #define OID_EC_ALG_UNRESTRICTED MBEDTLS_OID_EC_ALG_UNRESTRICTED 00801 #define OID_EC_BRAINPOOL_V1 MBEDTLS_OID_EC_BRAINPOOL_V1 00802 #define OID_EC_GRP_BP256R1 MBEDTLS_OID_EC_GRP_BP256R1 00803 #define OID_EC_GRP_BP384R1 MBEDTLS_OID_EC_GRP_BP384R1 00804 #define OID_EC_GRP_BP512R1 MBEDTLS_OID_EC_GRP_BP512R1 00805 #define OID_EC_GRP_SECP192K1 MBEDTLS_OID_EC_GRP_SECP192K1 00806 #define OID_EC_GRP_SECP192R1 MBEDTLS_OID_EC_GRP_SECP192R1 00807 #define OID_EC_GRP_SECP224K1 MBEDTLS_OID_EC_GRP_SECP224K1 00808 #define OID_EC_GRP_SECP224R1 MBEDTLS_OID_EC_GRP_SECP224R1 00809 #define OID_EC_GRP_SECP256K1 MBEDTLS_OID_EC_GRP_SECP256K1 00810 #define OID_EC_GRP_SECP256R1 MBEDTLS_OID_EC_GRP_SECP256R1 00811 #define OID_EC_GRP_SECP384R1 MBEDTLS_OID_EC_GRP_SECP384R1 00812 #define OID_EC_GRP_SECP521R1 MBEDTLS_OID_EC_GRP_SECP521R1 00813 #define OID_EMAIL_PROTECTION MBEDTLS_OID_EMAIL_PROTECTION 00814 #define OID_EXTENDED_KEY_USAGE MBEDTLS_OID_EXTENDED_KEY_USAGE 00815 #define OID_FRESHEST_CRL MBEDTLS_OID_FRESHEST_CRL 00816 #define OID_GOV MBEDTLS_OID_GOV 00817 #define OID_HMAC_SHA1 MBEDTLS_OID_HMAC_SHA1 00818 #define OID_ID_CE MBEDTLS_OID_ID_CE 00819 #define OID_INIHIBIT_ANYPOLICY MBEDTLS_OID_INIHIBIT_ANYPOLICY 00820 #define OID_ISO_CCITT_DS MBEDTLS_OID_ISO_CCITT_DS 00821 #define OID_ISO_IDENTIFIED_ORG MBEDTLS_OID_ISO_IDENTIFIED_ORG 00822 #define OID_ISO_ITU_COUNTRY MBEDTLS_OID_ISO_ITU_COUNTRY 00823 #define OID_ISO_ITU_US_ORG MBEDTLS_OID_ISO_ITU_US_ORG 00824 #define OID_ISO_MEMBER_BODIES MBEDTLS_OID_ISO_MEMBER_BODIES 00825 #define OID_ISSUER_ALT_NAME MBEDTLS_OID_ISSUER_ALT_NAME 00826 #define OID_KEY_USAGE MBEDTLS_OID_KEY_USAGE 00827 #define OID_KP MBEDTLS_OID_KP 00828 #define OID_MGF1 MBEDTLS_OID_MGF1 00829 #define OID_NAME_CONSTRAINTS MBEDTLS_OID_NAME_CONSTRAINTS 00830 #define OID_NETSCAPE MBEDTLS_OID_NETSCAPE 00831 #define OID_NS_BASE_URL MBEDTLS_OID_NS_BASE_URL 00832 #define OID_NS_CA_POLICY_URL MBEDTLS_OID_NS_CA_POLICY_URL 00833 #define OID_NS_CA_REVOCATION_URL MBEDTLS_OID_NS_CA_REVOCATION_URL 00834 #define OID_NS_CERT MBEDTLS_OID_NS_CERT 00835 #define OID_NS_CERT_SEQUENCE MBEDTLS_OID_NS_CERT_SEQUENCE 00836 #define OID_NS_CERT_TYPE MBEDTLS_OID_NS_CERT_TYPE 00837 #define OID_NS_COMMENT MBEDTLS_OID_NS_COMMENT 00838 #define OID_NS_DATA_TYPE MBEDTLS_OID_NS_DATA_TYPE 00839 #define OID_NS_RENEWAL_URL MBEDTLS_OID_NS_RENEWAL_URL 00840 #define OID_NS_REVOCATION_URL MBEDTLS_OID_NS_REVOCATION_URL 00841 #define OID_NS_SSL_SERVER_NAME MBEDTLS_OID_NS_SSL_SERVER_NAME 00842 #define OID_OCSP_SIGNING MBEDTLS_OID_OCSP_SIGNING 00843 #define OID_OIW_SECSIG MBEDTLS_OID_OIW_SECSIG 00844 #define OID_OIW_SECSIG_ALG MBEDTLS_OID_OIW_SECSIG_ALG 00845 #define OID_OIW_SECSIG_SHA1 MBEDTLS_OID_OIW_SECSIG_SHA1 00846 #define OID_ORGANIZATION MBEDTLS_OID_ORGANIZATION 00847 #define OID_ORG_ANSI_X9_62 MBEDTLS_OID_ORG_ANSI_X9_62 00848 #define OID_ORG_CERTICOM MBEDTLS_OID_ORG_CERTICOM 00849 #define OID_ORG_DOD MBEDTLS_OID_ORG_DOD 00850 #define OID_ORG_GOV MBEDTLS_OID_ORG_GOV 00851 #define OID_ORG_NETSCAPE MBEDTLS_OID_ORG_NETSCAPE 00852 #define OID_ORG_OIW MBEDTLS_OID_ORG_OIW 00853 #define OID_ORG_RSA_DATA_SECURITY MBEDTLS_OID_ORG_RSA_DATA_SECURITY 00854 #define OID_ORG_TELETRUST MBEDTLS_OID_ORG_TELETRUST 00855 #define OID_PKCS MBEDTLS_OID_PKCS 00856 #define OID_PKCS1 MBEDTLS_OID_PKCS1 00857 #define OID_PKCS12 MBEDTLS_OID_PKCS12 00858 #define OID_PKCS12_PBE MBEDTLS_OID_PKCS12_PBE 00859 #define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC 00860 #define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC 00861 #define OID_PKCS12_PBE_SHA1_RC2_128_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC 00862 #define OID_PKCS12_PBE_SHA1_RC2_40_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC 00863 #define OID_PKCS12_PBE_SHA1_RC4_128 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128 00864 #define OID_PKCS12_PBE_SHA1_RC4_40 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40 00865 #define OID_PKCS1_MD2 MBEDTLS_OID_PKCS1_MD2 00866 #define OID_PKCS1_MD4 MBEDTLS_OID_PKCS1_MD4 00867 #define OID_PKCS1_MD5 MBEDTLS_OID_PKCS1_MD5 00868 #define OID_PKCS1_RSA MBEDTLS_OID_PKCS1_RSA 00869 #define OID_PKCS1_SHA1 MBEDTLS_OID_PKCS1_SHA1 00870 #define OID_PKCS1_SHA224 MBEDTLS_OID_PKCS1_SHA224 00871 #define OID_PKCS1_SHA256 MBEDTLS_OID_PKCS1_SHA256 00872 #define OID_PKCS1_SHA384 MBEDTLS_OID_PKCS1_SHA384 00873 #define OID_PKCS1_SHA512 MBEDTLS_OID_PKCS1_SHA512 00874 #define OID_PKCS5 MBEDTLS_OID_PKCS5 00875 #define OID_PKCS5_PBES2 MBEDTLS_OID_PKCS5_PBES2 00876 #define OID_PKCS5_PBE_MD2_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC 00877 #define OID_PKCS5_PBE_MD2_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC 00878 #define OID_PKCS5_PBE_MD5_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC 00879 #define OID_PKCS5_PBE_MD5_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC 00880 #define OID_PKCS5_PBE_SHA1_DES_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC 00881 #define OID_PKCS5_PBE_SHA1_RC2_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC 00882 #define OID_PKCS5_PBKDF2 MBEDTLS_OID_PKCS5_PBKDF2 00883 #define OID_PKCS5_PBMAC1 MBEDTLS_OID_PKCS5_PBMAC1 00884 #define OID_PKCS9 MBEDTLS_OID_PKCS9 00885 #define OID_PKCS9_CSR_EXT_REQ MBEDTLS_OID_PKCS9_CSR_EXT_REQ 00886 #define OID_PKCS9_EMAIL MBEDTLS_OID_PKCS9_EMAIL 00887 #define OID_PKIX MBEDTLS_OID_PKIX 00888 #define OID_POLICY_CONSTRAINTS MBEDTLS_OID_POLICY_CONSTRAINTS 00889 #define OID_POLICY_MAPPINGS MBEDTLS_OID_POLICY_MAPPINGS 00890 #define OID_PRIVATE_KEY_USAGE_PERIOD MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD 00891 #define OID_RSASSA_PSS MBEDTLS_OID_RSASSA_PSS 00892 #define OID_RSA_COMPANY MBEDTLS_OID_RSA_COMPANY 00893 #define OID_RSA_SHA_OBS MBEDTLS_OID_RSA_SHA_OBS 00894 #define OID_SERVER_AUTH MBEDTLS_OID_SERVER_AUTH 00895 #define OID_SIZE MBEDTLS_OID_SIZE 00896 #define OID_SUBJECT_ALT_NAME MBEDTLS_OID_SUBJECT_ALT_NAME 00897 #define OID_SUBJECT_DIRECTORY_ATTRS MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS 00898 #define OID_SUBJECT_KEY_IDENTIFIER MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER 00899 #define OID_TELETRUST MBEDTLS_OID_TELETRUST 00900 #define OID_TIME_STAMPING MBEDTLS_OID_TIME_STAMPING 00901 #define PADLOCK_ACE MBEDTLS_PADLOCK_ACE 00902 #define PADLOCK_ALIGN16 MBEDTLS_PADLOCK_ALIGN16 00903 #define PADLOCK_PHE MBEDTLS_PADLOCK_PHE 00904 #define PADLOCK_PMM MBEDTLS_PADLOCK_PMM 00905 #define PADLOCK_RNG MBEDTLS_PADLOCK_RNG 00906 #define PKCS12_DERIVE_IV MBEDTLS_PKCS12_DERIVE_IV 00907 #define PKCS12_DERIVE_KEY MBEDTLS_PKCS12_DERIVE_KEY 00908 #define PKCS12_DERIVE_MAC_KEY MBEDTLS_PKCS12_DERIVE_MAC_KEY 00909 #define PKCS12_PBE_DECRYPT MBEDTLS_PKCS12_PBE_DECRYPT 00910 #define PKCS12_PBE_ENCRYPT MBEDTLS_PKCS12_PBE_ENCRYPT 00911 #define PKCS5_DECRYPT MBEDTLS_PKCS5_DECRYPT 00912 #define PKCS5_ENCRYPT MBEDTLS_PKCS5_ENCRYPT 00913 #define POLARSSL_AESNI_AES MBEDTLS_AESNI_AES 00914 #define POLARSSL_AESNI_CLMUL MBEDTLS_AESNI_CLMUL 00915 #define POLARSSL_AESNI_H MBEDTLS_AESNI_H 00916 #define POLARSSL_AES_H MBEDTLS_AES_H 00917 #define POLARSSL_ARC4_H MBEDTLS_ARC4_H 00918 #define POLARSSL_ASN1_H MBEDTLS_ASN1_H 00919 #define POLARSSL_ASN1_WRITE_H MBEDTLS_ASN1_WRITE_H 00920 #define POLARSSL_BASE64_H MBEDTLS_BASE64_H 00921 #define POLARSSL_BIGNUM_H MBEDTLS_BIGNUM_H 00922 #define POLARSSL_BLOWFISH_H MBEDTLS_BLOWFISH_H 00923 #define POLARSSL_BN_MUL_H MBEDTLS_BN_MUL_H 00924 #define POLARSSL_CAMELLIA_H MBEDTLS_CAMELLIA_H 00925 #define POLARSSL_CCM_H MBEDTLS_CCM_H 00926 #define POLARSSL_CERTS_H MBEDTLS_CERTS_H 00927 #define POLARSSL_CHECK_CONFIG_H MBEDTLS_CHECK_CONFIG_H 00928 #define POLARSSL_CIPHERSUITE_NODTLS MBEDTLS_CIPHERSUITE_NODTLS 00929 #define POLARSSL_CIPHERSUITE_SHORT_TAG MBEDTLS_CIPHERSUITE_SHORT_TAG 00930 #define POLARSSL_CIPHERSUITE_WEAK MBEDTLS_CIPHERSUITE_WEAK 00931 #define POLARSSL_CIPHER_AES_128_CBC MBEDTLS_CIPHER_AES_128_CBC 00932 #define POLARSSL_CIPHER_AES_128_CCM MBEDTLS_CIPHER_AES_128_CCM 00933 #define POLARSSL_CIPHER_AES_128_CFB128 MBEDTLS_CIPHER_AES_128_CFB128 00934 #define POLARSSL_CIPHER_AES_128_CTR MBEDTLS_CIPHER_AES_128_CTR 00935 #define POLARSSL_CIPHER_AES_128_ECB MBEDTLS_CIPHER_AES_128_ECB 00936 #define POLARSSL_CIPHER_AES_128_GCM MBEDTLS_CIPHER_AES_128_GCM 00937 #define POLARSSL_CIPHER_AES_192_CBC MBEDTLS_CIPHER_AES_192_CBC 00938 #define POLARSSL_CIPHER_AES_192_CCM MBEDTLS_CIPHER_AES_192_CCM 00939 #define POLARSSL_CIPHER_AES_192_CFB128 MBEDTLS_CIPHER_AES_192_CFB128 00940 #define POLARSSL_CIPHER_AES_192_CTR MBEDTLS_CIPHER_AES_192_CTR 00941 #define POLARSSL_CIPHER_AES_192_ECB MBEDTLS_CIPHER_AES_192_ECB 00942 #define POLARSSL_CIPHER_AES_192_GCM MBEDTLS_CIPHER_AES_192_GCM 00943 #define POLARSSL_CIPHER_AES_256_CBC MBEDTLS_CIPHER_AES_256_CBC 00944 #define POLARSSL_CIPHER_AES_256_CCM MBEDTLS_CIPHER_AES_256_CCM 00945 #define POLARSSL_CIPHER_AES_256_CFB128 MBEDTLS_CIPHER_AES_256_CFB128 00946 #define POLARSSL_CIPHER_AES_256_CTR MBEDTLS_CIPHER_AES_256_CTR 00947 #define POLARSSL_CIPHER_AES_256_ECB MBEDTLS_CIPHER_AES_256_ECB 00948 #define POLARSSL_CIPHER_AES_256_GCM MBEDTLS_CIPHER_AES_256_GCM 00949 #define POLARSSL_CIPHER_ARC4_128 MBEDTLS_CIPHER_ARC4_128 00950 #define POLARSSL_CIPHER_BLOWFISH_CBC MBEDTLS_CIPHER_BLOWFISH_CBC 00951 #define POLARSSL_CIPHER_BLOWFISH_CFB64 MBEDTLS_CIPHER_BLOWFISH_CFB64 00952 #define POLARSSL_CIPHER_BLOWFISH_CTR MBEDTLS_CIPHER_BLOWFISH_CTR 00953 #define POLARSSL_CIPHER_BLOWFISH_ECB MBEDTLS_CIPHER_BLOWFISH_ECB 00954 #define POLARSSL_CIPHER_CAMELLIA_128_CBC MBEDTLS_CIPHER_CAMELLIA_128_CBC 00955 #define POLARSSL_CIPHER_CAMELLIA_128_CCM MBEDTLS_CIPHER_CAMELLIA_128_CCM 00956 #define POLARSSL_CIPHER_CAMELLIA_128_CFB128 MBEDTLS_CIPHER_CAMELLIA_128_CFB128 00957 #define POLARSSL_CIPHER_CAMELLIA_128_CTR MBEDTLS_CIPHER_CAMELLIA_128_CTR 00958 #define POLARSSL_CIPHER_CAMELLIA_128_ECB MBEDTLS_CIPHER_CAMELLIA_128_ECB 00959 #define POLARSSL_CIPHER_CAMELLIA_128_GCM MBEDTLS_CIPHER_CAMELLIA_128_GCM 00960 #define POLARSSL_CIPHER_CAMELLIA_192_CBC MBEDTLS_CIPHER_CAMELLIA_192_CBC 00961 #define POLARSSL_CIPHER_CAMELLIA_192_CCM MBEDTLS_CIPHER_CAMELLIA_192_CCM 00962 #define POLARSSL_CIPHER_CAMELLIA_192_CFB128 MBEDTLS_CIPHER_CAMELLIA_192_CFB128 00963 #define POLARSSL_CIPHER_CAMELLIA_192_CTR MBEDTLS_CIPHER_CAMELLIA_192_CTR 00964 #define POLARSSL_CIPHER_CAMELLIA_192_ECB MBEDTLS_CIPHER_CAMELLIA_192_ECB 00965 #define POLARSSL_CIPHER_CAMELLIA_192_GCM MBEDTLS_CIPHER_CAMELLIA_192_GCM 00966 #define POLARSSL_CIPHER_CAMELLIA_256_CBC MBEDTLS_CIPHER_CAMELLIA_256_CBC 00967 #define POLARSSL_CIPHER_CAMELLIA_256_CCM MBEDTLS_CIPHER_CAMELLIA_256_CCM 00968 #define POLARSSL_CIPHER_CAMELLIA_256_CFB128 MBEDTLS_CIPHER_CAMELLIA_256_CFB128 00969 #define POLARSSL_CIPHER_CAMELLIA_256_CTR MBEDTLS_CIPHER_CAMELLIA_256_CTR 00970 #define POLARSSL_CIPHER_CAMELLIA_256_ECB MBEDTLS_CIPHER_CAMELLIA_256_ECB 00971 #define POLARSSL_CIPHER_CAMELLIA_256_GCM MBEDTLS_CIPHER_CAMELLIA_256_GCM 00972 #define POLARSSL_CIPHER_DES_CBC MBEDTLS_CIPHER_DES_CBC 00973 #define POLARSSL_CIPHER_DES_ECB MBEDTLS_CIPHER_DES_ECB 00974 #define POLARSSL_CIPHER_DES_EDE3_CBC MBEDTLS_CIPHER_DES_EDE3_CBC 00975 #define POLARSSL_CIPHER_DES_EDE3_ECB MBEDTLS_CIPHER_DES_EDE3_ECB 00976 #define POLARSSL_CIPHER_DES_EDE_CBC MBEDTLS_CIPHER_DES_EDE_CBC 00977 #define POLARSSL_CIPHER_DES_EDE_ECB MBEDTLS_CIPHER_DES_EDE_ECB 00978 #define POLARSSL_CIPHER_H MBEDTLS_CIPHER_H 00979 #define POLARSSL_CIPHER_ID_3DES MBEDTLS_CIPHER_ID_3DES 00980 #define POLARSSL_CIPHER_ID_AES MBEDTLS_CIPHER_ID_AES 00981 #define POLARSSL_CIPHER_ID_ARC4 MBEDTLS_CIPHER_ID_ARC4 00982 #define POLARSSL_CIPHER_ID_BLOWFISH MBEDTLS_CIPHER_ID_BLOWFISH 00983 #define POLARSSL_CIPHER_ID_CAMELLIA MBEDTLS_CIPHER_ID_CAMELLIA 00984 #define POLARSSL_CIPHER_ID_DES MBEDTLS_CIPHER_ID_DES 00985 #define POLARSSL_CIPHER_ID_NONE MBEDTLS_CIPHER_ID_NONE 00986 #define POLARSSL_CIPHER_ID_NULL MBEDTLS_CIPHER_ID_NULL 00987 #define POLARSSL_CIPHER_MODE_AEAD MBEDTLS_CIPHER_MODE_AEAD 00988 #define POLARSSL_CIPHER_MODE_STREAM MBEDTLS_CIPHER_MODE_STREAM 00989 #define POLARSSL_CIPHER_MODE_WITH_PADDING MBEDTLS_CIPHER_MODE_WITH_PADDING 00990 #define POLARSSL_CIPHER_NONE MBEDTLS_CIPHER_NONE 00991 #define POLARSSL_CIPHER_NULL MBEDTLS_CIPHER_NULL 00992 #define POLARSSL_CIPHER_VARIABLE_IV_LEN MBEDTLS_CIPHER_VARIABLE_IV_LEN 00993 #define POLARSSL_CIPHER_VARIABLE_KEY_LEN MBEDTLS_CIPHER_VARIABLE_KEY_LEN 00994 #define POLARSSL_CIPHER_WRAP_H MBEDTLS_CIPHER_WRAP_H 00995 #define POLARSSL_CONFIG_H MBEDTLS_CONFIG_H 00996 #define POLARSSL_CTR_DRBG_H MBEDTLS_CTR_DRBG_H 00997 #define POLARSSL_DEBUG_H MBEDTLS_DEBUG_H 00998 #define POLARSSL_DECRYPT MBEDTLS_DECRYPT 00999 #define POLARSSL_DES_H MBEDTLS_DES_H 01000 #define POLARSSL_DHM_H MBEDTLS_DHM_H 01001 #define POLARSSL_DHM_RFC3526_MODP_2048_G MBEDTLS_DHM_RFC3526_MODP_2048_G 01002 #define POLARSSL_DHM_RFC3526_MODP_2048_P MBEDTLS_DHM_RFC3526_MODP_2048_P 01003 #define POLARSSL_DHM_RFC3526_MODP_3072_G MBEDTLS_DHM_RFC3526_MODP_3072_G 01004 #define POLARSSL_DHM_RFC3526_MODP_3072_P MBEDTLS_DHM_RFC3526_MODP_3072_P 01005 #define POLARSSL_DHM_RFC5114_MODP_2048_G MBEDTLS_DHM_RFC5114_MODP_2048_G 01006 #define POLARSSL_DHM_RFC5114_MODP_2048_P MBEDTLS_DHM_RFC5114_MODP_2048_P 01007 #define POLARSSL_ECDH_H MBEDTLS_ECDH_H 01008 #define POLARSSL_ECDH_OURS MBEDTLS_ECDH_OURS 01009 #define POLARSSL_ECDH_THEIRS MBEDTLS_ECDH_THEIRS 01010 #define POLARSSL_ECDSA_H MBEDTLS_ECDSA_H 01011 #define POLARSSL_ECP_DP_BP256R1 MBEDTLS_ECP_DP_BP256R1 01012 #define POLARSSL_ECP_DP_BP384R1 MBEDTLS_ECP_DP_BP384R1 01013 #define POLARSSL_ECP_DP_BP512R1 MBEDTLS_ECP_DP_BP512R1 01014 #define POLARSSL_ECP_DP_M255 MBEDTLS_ECP_DP_CURVE25519 01015 #define POLARSSL_ECP_DP_MAX MBEDTLS_ECP_DP_MAX 01016 #define POLARSSL_ECP_DP_NONE MBEDTLS_ECP_DP_NONE 01017 #define POLARSSL_ECP_DP_SECP192K1 MBEDTLS_ECP_DP_SECP192K1 01018 #define POLARSSL_ECP_DP_SECP192R1 MBEDTLS_ECP_DP_SECP192R1 01019 #define POLARSSL_ECP_DP_SECP224K1 MBEDTLS_ECP_DP_SECP224K1 01020 #define POLARSSL_ECP_DP_SECP224R1 MBEDTLS_ECP_DP_SECP224R1 01021 #define POLARSSL_ECP_DP_SECP256K1 MBEDTLS_ECP_DP_SECP256K1 01022 #define POLARSSL_ECP_DP_SECP256R1 MBEDTLS_ECP_DP_SECP256R1 01023 #define POLARSSL_ECP_DP_SECP384R1 MBEDTLS_ECP_DP_SECP384R1 01024 #define POLARSSL_ECP_DP_SECP521R1 MBEDTLS_ECP_DP_SECP521R1 01025 #define POLARSSL_ECP_H MBEDTLS_ECP_H 01026 #define POLARSSL_ECP_MAX_BYTES MBEDTLS_ECP_MAX_BYTES 01027 #define POLARSSL_ECP_MAX_PT_LEN MBEDTLS_ECP_MAX_PT_LEN 01028 #define POLARSSL_ECP_PF_COMPRESSED MBEDTLS_ECP_PF_COMPRESSED 01029 #define POLARSSL_ECP_PF_UNCOMPRESSED MBEDTLS_ECP_PF_UNCOMPRESSED 01030 #define POLARSSL_ECP_TLS_NAMED_CURVE MBEDTLS_ECP_TLS_NAMED_CURVE 01031 #define POLARSSL_ENCRYPT MBEDTLS_ENCRYPT 01032 #define POLARSSL_ENTROPY_H MBEDTLS_ENTROPY_H 01033 #define POLARSSL_ENTROPY_POLL_H MBEDTLS_ENTROPY_POLL_H 01034 #define POLARSSL_ENTROPY_SHA256_ACCUMULATOR MBEDTLS_ENTROPY_SHA256_ACCUMULATOR 01035 #define POLARSSL_ENTROPY_SHA512_ACCUMULATOR MBEDTLS_ENTROPY_SHA512_ACCUMULATOR 01036 #define POLARSSL_ERROR_H MBEDTLS_ERROR_H 01037 #define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH 01038 #define POLARSSL_ERR_AES_INVALID_KEY_LENGTH MBEDTLS_ERR_AES_INVALID_KEY_LENGTH 01039 #define POLARSSL_ERR_ASN1_BUF_TOO_SMALL MBEDTLS_ERR_ASN1_BUF_TOO_SMALL 01040 #define POLARSSL_ERR_ASN1_INVALID_DATA MBEDTLS_ERR_ASN1_INVALID_DATA 01041 #define POLARSSL_ERR_ASN1_INVALID_LENGTH MBEDTLS_ERR_ASN1_INVALID_LENGTH 01042 #define POLARSSL_ERR_ASN1_LENGTH_MISMATCH MBEDTLS_ERR_ASN1_LENGTH_MISMATCH 01043 #define POLARSSL_ERR_ASN1_MALLOC_FAILED MBEDTLS_ERR_ASN1_ALLOC_FAILED 01044 #define POLARSSL_ERR_ASN1_OUT_OF_DATA MBEDTLS_ERR_ASN1_OUT_OF_DATA 01045 #define POLARSSL_ERR_ASN1_UNEXPECTED_TAG MBEDTLS_ERR_ASN1_UNEXPECTED_TAG 01046 #define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL 01047 #define POLARSSL_ERR_BASE64_INVALID_CHARACTER MBEDTLS_ERR_BASE64_INVALID_CHARACTER 01048 #define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH 01049 #define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH 01050 #define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH 01051 #define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH 01052 #define POLARSSL_ERR_CCM_AUTH_FAILED MBEDTLS_ERR_CCM_AUTH_FAILED 01053 #define POLARSSL_ERR_CCM_BAD_INPUT MBEDTLS_ERR_CCM_BAD_INPUT 01054 #define POLARSSL_ERR_CIPHER_ALLOC_FAILED MBEDTLS_ERR_CIPHER_ALLOC_FAILED 01055 #define POLARSSL_ERR_CIPHER_AUTH_FAILED MBEDTLS_ERR_CIPHER_AUTH_FAILED 01056 #define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA 01057 #define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE 01058 #define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED 01059 #define POLARSSL_ERR_CIPHER_INVALID_PADDING MBEDTLS_ERR_CIPHER_INVALID_PADDING 01060 #define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED 01061 #define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR 01062 #define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG 01063 #define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG 01064 #define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH 01065 #define POLARSSL_ERR_DHM_BAD_INPUT_DATA MBEDTLS_ERR_DHM_BAD_INPUT_DATA 01066 #define POLARSSL_ERR_DHM_CALC_SECRET_FAILED MBEDTLS_ERR_DHM_CALC_SECRET_FAILED 01067 #define POLARSSL_ERR_DHM_FILE_IO_ERROR MBEDTLS_ERR_DHM_FILE_IO_ERROR 01068 #define POLARSSL_ERR_DHM_INVALID_FORMAT MBEDTLS_ERR_DHM_INVALID_FORMAT 01069 #define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED 01070 #define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED 01071 #define POLARSSL_ERR_DHM_MALLOC_FAILED MBEDTLS_ERR_DHM_ALLOC_FAILED 01072 #define POLARSSL_ERR_DHM_READ_PARAMS_FAILED MBEDTLS_ERR_DHM_READ_PARAMS_FAILED 01073 #define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED 01074 #define POLARSSL_ERR_ECP_BAD_INPUT_DATA MBEDTLS_ERR_ECP_BAD_INPUT_DATA 01075 #define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL 01076 #define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE 01077 #define POLARSSL_ERR_ECP_INVALID_KEY MBEDTLS_ERR_ECP_INVALID_KEY 01078 #define POLARSSL_ERR_ECP_MALLOC_FAILED MBEDTLS_ERR_ECP_ALLOC_FAILED 01079 #define POLARSSL_ERR_ECP_RANDOM_FAILED MBEDTLS_ERR_ECP_RANDOM_FAILED 01080 #define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH 01081 #define POLARSSL_ERR_ECP_VERIFY_FAILED MBEDTLS_ERR_ECP_VERIFY_FAILED 01082 #define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR 01083 #define POLARSSL_ERR_ENTROPY_MAX_SOURCES MBEDTLS_ERR_ENTROPY_MAX_SOURCES 01084 #define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED 01085 #define POLARSSL_ERR_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_ENTROPY_SOURCE_FAILED 01086 #define POLARSSL_ERR_GCM_AUTH_FAILED MBEDTLS_ERR_GCM_AUTH_FAILED 01087 #define POLARSSL_ERR_GCM_BAD_INPUT MBEDTLS_ERR_GCM_BAD_INPUT 01088 #define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED 01089 #define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR 01090 #define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG 01091 #define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG 01092 #define POLARSSL_ERR_MD_ALLOC_FAILED MBEDTLS_ERR_MD_ALLOC_FAILED 01093 #define POLARSSL_ERR_MD_BAD_INPUT_DATA MBEDTLS_ERR_MD_BAD_INPUT_DATA 01094 #define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE 01095 #define POLARSSL_ERR_MD_FILE_IO_ERROR MBEDTLS_ERR_MD_FILE_IO_ERROR 01096 #define POLARSSL_ERR_MPI_BAD_INPUT_DATA MBEDTLS_ERR_MPI_BAD_INPUT_DATA 01097 #define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL 01098 #define POLARSSL_ERR_MPI_DIVISION_BY_ZERO MBEDTLS_ERR_MPI_DIVISION_BY_ZERO 01099 #define POLARSSL_ERR_MPI_FILE_IO_ERROR MBEDTLS_ERR_MPI_FILE_IO_ERROR 01100 #define POLARSSL_ERR_MPI_INVALID_CHARACTER MBEDTLS_ERR_MPI_INVALID_CHARACTER 01101 #define POLARSSL_ERR_MPI_MALLOC_FAILED MBEDTLS_ERR_MPI_ALLOC_FAILED 01102 #define POLARSSL_ERR_MPI_NEGATIVE_VALUE MBEDTLS_ERR_MPI_NEGATIVE_VALUE 01103 #define POLARSSL_ERR_MPI_NOT_ACCEPTABLE MBEDTLS_ERR_MPI_NOT_ACCEPTABLE 01104 #define POLARSSL_ERR_NET_ACCEPT_FAILED MBEDTLS_ERR_NET_ACCEPT_FAILED 01105 #define POLARSSL_ERR_NET_BIND_FAILED MBEDTLS_ERR_NET_BIND_FAILED 01106 #define POLARSSL_ERR_NET_CONNECT_FAILED MBEDTLS_ERR_NET_CONNECT_FAILED 01107 #define POLARSSL_ERR_NET_CONN_RESET MBEDTLS_ERR_NET_CONN_RESET 01108 #define POLARSSL_ERR_NET_LISTEN_FAILED MBEDTLS_ERR_NET_LISTEN_FAILED 01109 #define POLARSSL_ERR_NET_RECV_FAILED MBEDTLS_ERR_NET_RECV_FAILED 01110 #define POLARSSL_ERR_NET_SEND_FAILED MBEDTLS_ERR_NET_SEND_FAILED 01111 #define POLARSSL_ERR_NET_SOCKET_FAILED MBEDTLS_ERR_NET_SOCKET_FAILED 01112 #define POLARSSL_ERR_NET_TIMEOUT MBEDTLS_ERR_SSL_TIMEOUT 01113 #define POLARSSL_ERR_NET_UNKNOWN_HOST MBEDTLS_ERR_NET_UNKNOWN_HOST 01114 #define POLARSSL_ERR_NET_WANT_READ MBEDTLS_ERR_SSL_WANT_READ 01115 #define POLARSSL_ERR_NET_WANT_WRITE MBEDTLS_ERR_SSL_WANT_WRITE 01116 #define POLARSSL_ERR_OID_BUF_TOO_SMALL MBEDTLS_ERR_OID_BUF_TOO_SMALL 01117 #define POLARSSL_ERR_OID_NOT_FOUND MBEDTLS_ERR_OID_NOT_FOUND 01118 #define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED 01119 #define POLARSSL_ERR_PEM_BAD_INPUT_DATA MBEDTLS_ERR_PEM_BAD_INPUT_DATA 01120 #define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE 01121 #define POLARSSL_ERR_PEM_INVALID_DATA MBEDTLS_ERR_PEM_INVALID_DATA 01122 #define POLARSSL_ERR_PEM_INVALID_ENC_IV MBEDTLS_ERR_PEM_INVALID_ENC_IV 01123 #define POLARSSL_ERR_PEM_MALLOC_FAILED MBEDTLS_ERR_PEM_ALLOC_FAILED 01124 #define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT 01125 #define POLARSSL_ERR_PEM_PASSWORD_MISMATCH MBEDTLS_ERR_PEM_PASSWORD_MISMATCH 01126 #define POLARSSL_ERR_PEM_PASSWORD_REQUIRED MBEDTLS_ERR_PEM_PASSWORD_REQUIRED 01127 #define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG 01128 #define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA 01129 #define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE 01130 #define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH 01131 #define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT 01132 #define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA 01133 #define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE 01134 #define POLARSSL_ERR_PKCS5_INVALID_FORMAT MBEDTLS_ERR_PKCS5_INVALID_FORMAT 01135 #define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH 01136 #define POLARSSL_ERR_PK_BAD_INPUT_DATA MBEDTLS_ERR_PK_BAD_INPUT_DATA 01137 #define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE 01138 #define POLARSSL_ERR_PK_FILE_IO_ERROR MBEDTLS_ERR_PK_FILE_IO_ERROR 01139 #define POLARSSL_ERR_PK_INVALID_ALG MBEDTLS_ERR_PK_INVALID_ALG 01140 #define POLARSSL_ERR_PK_INVALID_PUBKEY MBEDTLS_ERR_PK_INVALID_PUBKEY 01141 #define POLARSSL_ERR_PK_KEY_INVALID_FORMAT MBEDTLS_ERR_PK_KEY_INVALID_FORMAT 01142 #define POLARSSL_ERR_PK_KEY_INVALID_VERSION MBEDTLS_ERR_PK_KEY_INVALID_VERSION 01143 #define POLARSSL_ERR_PK_MALLOC_FAILED MBEDTLS_ERR_PK_ALLOC_FAILED 01144 #define POLARSSL_ERR_PK_PASSWORD_MISMATCH MBEDTLS_ERR_PK_PASSWORD_MISMATCH 01145 #define POLARSSL_ERR_PK_PASSWORD_REQUIRED MBEDTLS_ERR_PK_PASSWORD_REQUIRED 01146 #define POLARSSL_ERR_PK_SIG_LEN_MISMATCH MBEDTLS_ERR_PK_SIG_LEN_MISMATCH 01147 #define POLARSSL_ERR_PK_TYPE_MISMATCH MBEDTLS_ERR_PK_TYPE_MISMATCH 01148 #define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE 01149 #define POLARSSL_ERR_PK_UNKNOWN_PK_ALG MBEDTLS_ERR_PK_UNKNOWN_PK_ALG 01150 #define POLARSSL_ERR_RSA_BAD_INPUT_DATA MBEDTLS_ERR_RSA_BAD_INPUT_DATA 01151 #define POLARSSL_ERR_RSA_INVALID_PADDING MBEDTLS_ERR_RSA_INVALID_PADDING 01152 #define POLARSSL_ERR_RSA_KEY_CHECK_FAILED MBEDTLS_ERR_RSA_KEY_CHECK_FAILED 01153 #define POLARSSL_ERR_RSA_KEY_GEN_FAILED MBEDTLS_ERR_RSA_KEY_GEN_FAILED 01154 #define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE 01155 #define POLARSSL_ERR_RSA_PRIVATE_FAILED MBEDTLS_ERR_RSA_PRIVATE_FAILED 01156 #define POLARSSL_ERR_RSA_PUBLIC_FAILED MBEDTLS_ERR_RSA_PUBLIC_FAILED 01157 #define POLARSSL_ERR_RSA_RNG_FAILED MBEDTLS_ERR_RSA_RNG_FAILED 01158 #define POLARSSL_ERR_RSA_VERIFY_FAILED MBEDTLS_ERR_RSA_VERIFY_FAILED 01159 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE 01160 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST 01161 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY 01162 #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC 01163 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO 01164 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE 01165 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS 01166 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP 01167 #define POLARSSL_ERR_SSL_BAD_HS_FINISHED MBEDTLS_ERR_SSL_BAD_HS_FINISHED 01168 #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET 01169 #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION 01170 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO 01171 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE 01172 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE 01173 #define POLARSSL_ERR_SSL_BAD_INPUT_DATA MBEDTLS_ERR_SSL_BAD_INPUT_DATA 01174 #define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL 01175 #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED 01176 #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED 01177 #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE 01178 #define POLARSSL_ERR_SSL_COMPRESSION_FAILED MBEDTLS_ERR_SSL_COMPRESSION_FAILED 01179 #define POLARSSL_ERR_SSL_CONN_EOF MBEDTLS_ERR_SSL_CONN_EOF 01180 #define POLARSSL_ERR_SSL_COUNTER_WRAPPING MBEDTLS_ERR_SSL_COUNTER_WRAPPING 01181 #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE 01182 #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE 01183 #define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED 01184 #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED MBEDTLS_ERR_SSL_HW_ACCEL_FAILED 01185 #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH 01186 #define POLARSSL_ERR_SSL_INTERNAL_ERROR MBEDTLS_ERR_SSL_INTERNAL_ERROR 01187 #define POLARSSL_ERR_SSL_INVALID_MAC MBEDTLS_ERR_SSL_INVALID_MAC 01188 #define POLARSSL_ERR_SSL_INVALID_RECORD MBEDTLS_ERR_SSL_INVALID_RECORD 01189 #define POLARSSL_ERR_SSL_MALLOC_FAILED MBEDTLS_ERR_SSL_ALLOC_FAILED 01190 #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN 01191 #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE 01192 #define POLARSSL_ERR_SSL_NO_RNG MBEDTLS_ERR_SSL_NO_RNG 01193 #define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE 01194 #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY 01195 #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED 01196 #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH 01197 #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED 01198 #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED 01199 #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE 01200 #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER MBEDTLS_ERR_SSL_UNKNOWN_CIPHER 01201 #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY 01202 #define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO 01203 #define POLARSSL_ERR_THREADING_BAD_INPUT_DATA MBEDTLS_ERR_THREADING_BAD_INPUT_DATA 01204 #define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE 01205 #define POLARSSL_ERR_THREADING_MUTEX_ERROR MBEDTLS_ERR_THREADING_MUTEX_ERROR 01206 #define POLARSSL_ERR_X509_BAD_INPUT_DATA MBEDTLS_ERR_X509_BAD_INPUT_DATA 01207 #define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT 01208 #define POLARSSL_ERR_X509_CERT_VERIFY_FAILED MBEDTLS_ERR_X509_CERT_VERIFY_FAILED 01209 #define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE 01210 #define POLARSSL_ERR_X509_FILE_IO_ERROR MBEDTLS_ERR_X509_FILE_IO_ERROR 01211 #define POLARSSL_ERR_X509_INVALID_ALG MBEDTLS_ERR_X509_INVALID_ALG 01212 #define POLARSSL_ERR_X509_INVALID_DATE MBEDTLS_ERR_X509_INVALID_DATE 01213 #define POLARSSL_ERR_X509_INVALID_EXTENSIONS MBEDTLS_ERR_X509_INVALID_EXTENSIONS 01214 #define POLARSSL_ERR_X509_INVALID_FORMAT MBEDTLS_ERR_X509_INVALID_FORMAT 01215 #define POLARSSL_ERR_X509_INVALID_NAME MBEDTLS_ERR_X509_INVALID_NAME 01216 #define POLARSSL_ERR_X509_INVALID_SERIAL MBEDTLS_ERR_X509_INVALID_SERIAL 01217 #define POLARSSL_ERR_X509_INVALID_SIGNATURE MBEDTLS_ERR_X509_INVALID_SIGNATURE 01218 #define POLARSSL_ERR_X509_INVALID_VERSION MBEDTLS_ERR_X509_INVALID_VERSION 01219 #define POLARSSL_ERR_X509_MALLOC_FAILED MBEDTLS_ERR_X509_ALLOC_FAILED 01220 #define POLARSSL_ERR_X509_SIG_MISMATCH MBEDTLS_ERR_X509_SIG_MISMATCH 01221 #define POLARSSL_ERR_X509_UNKNOWN_OID MBEDTLS_ERR_X509_UNKNOWN_OID 01222 #define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG 01223 #define POLARSSL_ERR_X509_UNKNOWN_VERSION MBEDTLS_ERR_X509_UNKNOWN_VERSION 01224 #define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH 01225 #define POLARSSL_GCM_H MBEDTLS_GCM_H 01226 #define POLARSSL_HAVEGE_H MBEDTLS_HAVEGE_H 01227 #define POLARSSL_HAVE_INT32 MBEDTLS_HAVE_INT32 01228 #define POLARSSL_HAVE_INT64 MBEDTLS_HAVE_INT64 01229 #define POLARSSL_HAVE_UDBL MBEDTLS_HAVE_UDBL 01230 #define POLARSSL_HAVE_X86 MBEDTLS_HAVE_X86 01231 #define POLARSSL_HAVE_X86_64 MBEDTLS_HAVE_X86_64 01232 #define POLARSSL_HMAC_DRBG_H MBEDTLS_HMAC_DRBG_H 01233 #define POLARSSL_HMAC_DRBG_PR_OFF MBEDTLS_HMAC_DRBG_PR_OFF 01234 #define POLARSSL_HMAC_DRBG_PR_ON MBEDTLS_HMAC_DRBG_PR_ON 01235 #define POLARSSL_KEY_EXCHANGE_DHE_PSK MBEDTLS_KEY_EXCHANGE_DHE_PSK 01236 #define POLARSSL_KEY_EXCHANGE_DHE_RSA MBEDTLS_KEY_EXCHANGE_DHE_RSA 01237 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA 01238 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK MBEDTLS_KEY_EXCHANGE_ECDHE_PSK 01239 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA MBEDTLS_KEY_EXCHANGE_ECDHE_RSA 01240 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA 01241 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA MBEDTLS_KEY_EXCHANGE_ECDH_RSA 01242 #define POLARSSL_KEY_EXCHANGE_NONE MBEDTLS_KEY_EXCHANGE_NONE 01243 #define POLARSSL_KEY_EXCHANGE_PSK MBEDTLS_KEY_EXCHANGE_PSK 01244 #define POLARSSL_KEY_EXCHANGE_RSA MBEDTLS_KEY_EXCHANGE_RSA 01245 #define POLARSSL_KEY_EXCHANGE_RSA_PSK MBEDTLS_KEY_EXCHANGE_RSA_PSK 01246 #define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED 01247 #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED 01248 #define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED 01249 #define POLARSSL_KEY_LENGTH_DES MBEDTLS_KEY_LENGTH_DES 01250 #define POLARSSL_KEY_LENGTH_DES_EDE MBEDTLS_KEY_LENGTH_DES_EDE 01251 #define POLARSSL_KEY_LENGTH_DES_EDE3 MBEDTLS_KEY_LENGTH_DES_EDE3 01252 #define POLARSSL_KEY_LENGTH_NONE MBEDTLS_KEY_LENGTH_NONE 01253 #define POLARSSL_MAX_BLOCK_LENGTH MBEDTLS_MAX_BLOCK_LENGTH 01254 #define POLARSSL_MAX_IV_LENGTH MBEDTLS_MAX_IV_LENGTH 01255 #define POLARSSL_MD2_H MBEDTLS_MD2_H 01256 #define POLARSSL_MD4_H MBEDTLS_MD4_H 01257 #define POLARSSL_MD5_H MBEDTLS_MD5_H 01258 #define POLARSSL_MD_H MBEDTLS_MD_H 01259 #define POLARSSL_MD_MAX_SIZE MBEDTLS_MD_MAX_SIZE 01260 #define POLARSSL_MD_MD2 MBEDTLS_MD_MD2 01261 #define POLARSSL_MD_MD4 MBEDTLS_MD_MD4 01262 #define POLARSSL_MD_MD5 MBEDTLS_MD_MD5 01263 #define POLARSSL_MD_NONE MBEDTLS_MD_NONE 01264 #define POLARSSL_MD_RIPEMD160 MBEDTLS_MD_RIPEMD160 01265 #define POLARSSL_MD_SHA1 MBEDTLS_MD_SHA1 01266 #define POLARSSL_MD_SHA224 MBEDTLS_MD_SHA224 01267 #define POLARSSL_MD_SHA256 MBEDTLS_MD_SHA256 01268 #define POLARSSL_MD_SHA384 MBEDTLS_MD_SHA384 01269 #define POLARSSL_MD_SHA512 MBEDTLS_MD_SHA512 01270 #define POLARSSL_MD_WRAP_H MBEDTLS_MD_WRAP_H 01271 #define POLARSSL_MEMORY_BUFFER_ALLOC_H MBEDTLS_MEMORY_BUFFER_ALLOC_H 01272 #define POLARSSL_MODE_CBC MBEDTLS_MODE_CBC 01273 #define POLARSSL_MODE_CCM MBEDTLS_MODE_CCM 01274 #define POLARSSL_MODE_CFB MBEDTLS_MODE_CFB 01275 #define POLARSSL_MODE_CTR MBEDTLS_MODE_CTR 01276 #define POLARSSL_MODE_ECB MBEDTLS_MODE_ECB 01277 #define POLARSSL_MODE_GCM MBEDTLS_MODE_GCM 01278 #define POLARSSL_MODE_NONE MBEDTLS_MODE_NONE 01279 #define POLARSSL_MODE_OFB MBEDTLS_MODE_OFB 01280 #define POLARSSL_MODE_STREAM MBEDTLS_MODE_STREAM 01281 #define POLARSSL_MPI_MAX_BITS MBEDTLS_MPI_MAX_BITS 01282 #define POLARSSL_MPI_MAX_BITS_SCALE100 MBEDTLS_MPI_MAX_BITS_SCALE100 01283 #define POLARSSL_MPI_MAX_LIMBS MBEDTLS_MPI_MAX_LIMBS 01284 #define POLARSSL_MPI_RW_BUFFER_SIZE MBEDTLS_MPI_RW_BUFFER_SIZE 01285 #define POLARSSL_NET_H MBEDTLS_NET_SOCKETS_H 01286 #define POLARSSL_NET_LISTEN_BACKLOG MBEDTLS_NET_LISTEN_BACKLOG 01287 #define POLARSSL_OID_H MBEDTLS_OID_H 01288 #define POLARSSL_OPERATION_NONE MBEDTLS_OPERATION_NONE 01289 #define POLARSSL_PADDING_NONE MBEDTLS_PADDING_NONE 01290 #define POLARSSL_PADDING_ONE_AND_ZEROS MBEDTLS_PADDING_ONE_AND_ZEROS 01291 #define POLARSSL_PADDING_PKCS7 MBEDTLS_PADDING_PKCS7 01292 #define POLARSSL_PADDING_ZEROS MBEDTLS_PADDING_ZEROS 01293 #define POLARSSL_PADDING_ZEROS_AND_LEN MBEDTLS_PADDING_ZEROS_AND_LEN 01294 #define POLARSSL_PADLOCK_H MBEDTLS_PADLOCK_H 01295 #define POLARSSL_PEM_H MBEDTLS_PEM_H 01296 #define POLARSSL_PKCS11_H MBEDTLS_PKCS11_H 01297 #define POLARSSL_PKCS12_H MBEDTLS_PKCS12_H 01298 #define POLARSSL_PKCS5_H MBEDTLS_PKCS5_H 01299 #define POLARSSL_PK_DEBUG_ECP MBEDTLS_PK_DEBUG_ECP 01300 #define POLARSSL_PK_DEBUG_MAX_ITEMS MBEDTLS_PK_DEBUG_MAX_ITEMS 01301 #define POLARSSL_PK_DEBUG_MPI MBEDTLS_PK_DEBUG_MPI 01302 #define POLARSSL_PK_DEBUG_NONE MBEDTLS_PK_DEBUG_NONE 01303 #define POLARSSL_PK_ECDSA MBEDTLS_PK_ECDSA 01304 #define POLARSSL_PK_ECKEY MBEDTLS_PK_ECKEY 01305 #define POLARSSL_PK_ECKEY_DH MBEDTLS_PK_ECKEY_DH 01306 #define POLARSSL_PK_H MBEDTLS_PK_H 01307 #define POLARSSL_PK_NONE MBEDTLS_PK_NONE 01308 #define POLARSSL_PK_RSA MBEDTLS_PK_RSA 01309 #define POLARSSL_PK_RSASSA_PSS MBEDTLS_PK_RSASSA_PSS 01310 #define POLARSSL_PK_RSA_ALT MBEDTLS_PK_RSA_ALT 01311 #define POLARSSL_PK_WRAP_H MBEDTLS_PK_WRAP_H 01312 #define POLARSSL_PLATFORM_H MBEDTLS_PLATFORM_H 01313 #define POLARSSL_PREMASTER_SIZE MBEDTLS_PREMASTER_SIZE 01314 #define POLARSSL_RIPEMD160_H MBEDTLS_RIPEMD160_H 01315 #define POLARSSL_RSA_H MBEDTLS_RSA_H 01316 #define POLARSSL_SHA1_H MBEDTLS_SHA1_H 01317 #define POLARSSL_SHA256_H MBEDTLS_SHA256_H 01318 #define POLARSSL_SHA512_H MBEDTLS_SHA512_H 01319 #define POLARSSL_SSL_CACHE_H MBEDTLS_SSL_CACHE_H 01320 #define POLARSSL_SSL_CIPHERSUITES_H MBEDTLS_SSL_CIPHERSUITES_H 01321 #define POLARSSL_SSL_COOKIE_H MBEDTLS_SSL_COOKIE_H 01322 #define POLARSSL_SSL_H MBEDTLS_SSL_H 01323 #define POLARSSL_THREADING_H MBEDTLS_THREADING_H 01324 #define POLARSSL_THREADING_IMPL MBEDTLS_THREADING_IMPL 01325 #define POLARSSL_TIMING_H MBEDTLS_TIMING_H 01326 #define POLARSSL_VERSION_H MBEDTLS_VERSION_H 01327 #define POLARSSL_VERSION_MAJOR MBEDTLS_VERSION_MAJOR 01328 #define POLARSSL_VERSION_MINOR MBEDTLS_VERSION_MINOR 01329 #define POLARSSL_VERSION_NUMBER MBEDTLS_VERSION_NUMBER 01330 #define POLARSSL_VERSION_PATCH MBEDTLS_VERSION_PATCH 01331 #define POLARSSL_VERSION_STRING MBEDTLS_VERSION_STRING 01332 #define POLARSSL_VERSION_STRING_FULL MBEDTLS_VERSION_STRING_FULL 01333 #define POLARSSL_X509_CRL_H MBEDTLS_X509_CRL_H 01334 #define POLARSSL_X509_CRT_H MBEDTLS_X509_CRT_H 01335 #define POLARSSL_X509_CSR_H MBEDTLS_X509_CSR_H 01336 #define POLARSSL_X509_H MBEDTLS_X509_H 01337 #define POLARSSL_XTEA_H MBEDTLS_XTEA_H 01338 #define RSA_CRYPT MBEDTLS_RSA_CRYPT 01339 #define RSA_PKCS_V15 MBEDTLS_RSA_PKCS_V15 01340 #define RSA_PKCS_V21 MBEDTLS_RSA_PKCS_V21 01341 #define RSA_PRIVATE MBEDTLS_RSA_PRIVATE 01342 #define RSA_PUBLIC MBEDTLS_RSA_PUBLIC 01343 #define RSA_SALT_LEN_ANY MBEDTLS_RSA_SALT_LEN_ANY 01344 #define RSA_SIGN MBEDTLS_RSA_SIGN 01345 #define SSL_ALERT_LEVEL_FATAL MBEDTLS_SSL_ALERT_LEVEL_FATAL 01346 #define SSL_ALERT_LEVEL_WARNING MBEDTLS_SSL_ALERT_LEVEL_WARNING 01347 #define SSL_ALERT_MSG_ACCESS_DENIED MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED 01348 #define SSL_ALERT_MSG_BAD_CERT MBEDTLS_SSL_ALERT_MSG_BAD_CERT 01349 #define SSL_ALERT_MSG_BAD_RECORD_MAC MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC 01350 #define SSL_ALERT_MSG_CERT_EXPIRED MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED 01351 #define SSL_ALERT_MSG_CERT_REVOKED MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED 01352 #define SSL_ALERT_MSG_CERT_UNKNOWN MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN 01353 #define SSL_ALERT_MSG_CLOSE_NOTIFY MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY 01354 #define SSL_ALERT_MSG_DECODE_ERROR MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR 01355 #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE 01356 #define SSL_ALERT_MSG_DECRYPTION_FAILED MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED 01357 #define SSL_ALERT_MSG_DECRYPT_ERROR MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR 01358 #define SSL_ALERT_MSG_EXPORT_RESTRICTION MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION 01359 #define SSL_ALERT_MSG_HANDSHAKE_FAILURE MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE 01360 #define SSL_ALERT_MSG_ILLEGAL_PARAMETER MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER 01361 #define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK 01362 #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY 01363 #define SSL_ALERT_MSG_INTERNAL_ERROR MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR 01364 #define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL 01365 #define SSL_ALERT_MSG_NO_CERT MBEDTLS_SSL_ALERT_MSG_NO_CERT 01366 #define SSL_ALERT_MSG_NO_RENEGOTIATION MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION 01367 #define SSL_ALERT_MSG_PROTOCOL_VERSION MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION 01368 #define SSL_ALERT_MSG_RECORD_OVERFLOW MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW 01369 #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE 01370 #define SSL_ALERT_MSG_UNKNOWN_CA MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA 01371 #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY 01372 #define SSL_ALERT_MSG_UNRECOGNIZED_NAME MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME 01373 #define SSL_ALERT_MSG_UNSUPPORTED_CERT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT 01374 #define SSL_ALERT_MSG_UNSUPPORTED_EXT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT 01375 #define SSL_ALERT_MSG_USER_CANCELED MBEDTLS_SSL_ALERT_MSG_USER_CANCELED 01376 #define SSL_ANTI_REPLAY_DISABLED MBEDTLS_SSL_ANTI_REPLAY_DISABLED 01377 #define SSL_ANTI_REPLAY_ENABLED MBEDTLS_SSL_ANTI_REPLAY_ENABLED 01378 #define SSL_ARC4_DISABLED MBEDTLS_SSL_ARC4_DISABLED 01379 #define SSL_ARC4_ENABLED MBEDTLS_SSL_ARC4_ENABLED 01380 #define SSL_BUFFER_LEN MBEDTLS_SSL_BUFFER_LEN 01381 #define SSL_CACHE_DEFAULT_MAX_ENTRIES MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 01382 #define SSL_CACHE_DEFAULT_TIMEOUT MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 01383 #define SSL_CBC_RECORD_SPLITTING_DISABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED 01384 #define SSL_CBC_RECORD_SPLITTING_ENABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED 01385 #define SSL_CERTIFICATE_REQUEST MBEDTLS_SSL_CERTIFICATE_REQUEST 01386 #define SSL_CERTIFICATE_VERIFY MBEDTLS_SSL_CERTIFICATE_VERIFY 01387 #define SSL_CERT_TYPE_ECDSA_SIGN MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN 01388 #define SSL_CERT_TYPE_RSA_SIGN MBEDTLS_SSL_CERT_TYPE_RSA_SIGN 01389 #define SSL_CHANNEL_INBOUND MBEDTLS_SSL_CHANNEL_INBOUND 01390 #define SSL_CHANNEL_OUTBOUND MBEDTLS_SSL_CHANNEL_OUTBOUND 01391 #define SSL_CIPHERSUITES MBEDTLS_SSL_CIPHERSUITES 01392 #define SSL_CLIENT_CERTIFICATE MBEDTLS_SSL_CLIENT_CERTIFICATE 01393 #define SSL_CLIENT_CHANGE_CIPHER_SPEC MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC 01394 #define SSL_CLIENT_FINISHED MBEDTLS_SSL_CLIENT_FINISHED 01395 #define SSL_CLIENT_HELLO MBEDTLS_SSL_CLIENT_HELLO 01396 #define SSL_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_CLIENT_KEY_EXCHANGE 01397 #define SSL_COMPRESSION_ADD MBEDTLS_SSL_COMPRESSION_ADD 01398 #define SSL_COMPRESS_DEFLATE MBEDTLS_SSL_COMPRESS_DEFLATE 01399 #define SSL_COMPRESS_NULL MBEDTLS_SSL_COMPRESS_NULL 01400 #define SSL_DEBUG_BUF MBEDTLS_SSL_DEBUG_BUF 01401 #define SSL_DEBUG_CRT MBEDTLS_SSL_DEBUG_CRT 01402 #define SSL_DEBUG_ECP MBEDTLS_SSL_DEBUG_ECP 01403 #define SSL_DEBUG_MPI MBEDTLS_SSL_DEBUG_MPI 01404 #define SSL_DEBUG_MSG MBEDTLS_SSL_DEBUG_MSG 01405 #define SSL_DEBUG_RET MBEDTLS_SSL_DEBUG_RET 01406 #define SSL_DEFAULT_TICKET_LIFETIME MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 01407 #define SSL_DTLS_TIMEOUT_DFL_MAX MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX 01408 #define SSL_DTLS_TIMEOUT_DFL_MIN MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN 01409 #define SSL_EMPTY_RENEGOTIATION_INFO MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO 01410 #define SSL_ETM_DISABLED MBEDTLS_SSL_ETM_DISABLED 01411 #define SSL_ETM_ENABLED MBEDTLS_SSL_ETM_ENABLED 01412 #define SSL_EXTENDED_MS_DISABLED MBEDTLS_SSL_EXTENDED_MS_DISABLED 01413 #define SSL_EXTENDED_MS_ENABLED MBEDTLS_SSL_EXTENDED_MS_ENABLED 01414 #define SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV 01415 #define SSL_FLUSH_BUFFERS MBEDTLS_SSL_FLUSH_BUFFERS 01416 #define SSL_HANDSHAKE_OVER MBEDTLS_SSL_HANDSHAKE_OVER 01417 #define SSL_HANDSHAKE_WRAPUP MBEDTLS_SSL_HANDSHAKE_WRAPUP 01418 #define SSL_HASH_MD5 MBEDTLS_SSL_HASH_MD5 01419 #define SSL_HASH_NONE MBEDTLS_SSL_HASH_NONE 01420 #define SSL_HASH_SHA1 MBEDTLS_SSL_HASH_SHA1 01421 #define SSL_HASH_SHA224 MBEDTLS_SSL_HASH_SHA224 01422 #define SSL_HASH_SHA256 MBEDTLS_SSL_HASH_SHA256 01423 #define SSL_HASH_SHA384 MBEDTLS_SSL_HASH_SHA384 01424 #define SSL_HASH_SHA512 MBEDTLS_SSL_HASH_SHA512 01425 #define SSL_HELLO_REQUEST MBEDTLS_SSL_HELLO_REQUEST 01426 #define SSL_HS_CERTIFICATE MBEDTLS_SSL_HS_CERTIFICATE 01427 #define SSL_HS_CERTIFICATE_REQUEST MBEDTLS_SSL_HS_CERTIFICATE_REQUEST 01428 #define SSL_HS_CERTIFICATE_VERIFY MBEDTLS_SSL_HS_CERTIFICATE_VERIFY 01429 #define SSL_HS_CLIENT_HELLO MBEDTLS_SSL_HS_CLIENT_HELLO 01430 #define SSL_HS_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE 01431 #define SSL_HS_FINISHED MBEDTLS_SSL_HS_FINISHED 01432 #define SSL_HS_HELLO_REQUEST MBEDTLS_SSL_HS_HELLO_REQUEST 01433 #define SSL_HS_HELLO_VERIFY_REQUEST MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST 01434 #define SSL_HS_NEW_SESSION_TICKET MBEDTLS_SSL_HS_NEW_SESSION_TICKET 01435 #define SSL_HS_SERVER_HELLO MBEDTLS_SSL_HS_SERVER_HELLO 01436 #define SSL_HS_SERVER_HELLO_DONE MBEDTLS_SSL_HS_SERVER_HELLO_DONE 01437 #define SSL_HS_SERVER_KEY_EXCHANGE MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE 01438 #define SSL_INITIAL_HANDSHAKE MBEDTLS_SSL_INITIAL_HANDSHAKE 01439 #define SSL_IS_CLIENT MBEDTLS_SSL_IS_CLIENT 01440 #define SSL_IS_FALLBACK MBEDTLS_SSL_IS_FALLBACK 01441 #define SSL_IS_NOT_FALLBACK MBEDTLS_SSL_IS_NOT_FALLBACK 01442 #define SSL_IS_SERVER MBEDTLS_SSL_IS_SERVER 01443 #define SSL_LEGACY_ALLOW_RENEGOTIATION MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION 01444 #define SSL_LEGACY_BREAK_HANDSHAKE MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE 01445 #define SSL_LEGACY_NO_RENEGOTIATION MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION 01446 #define SSL_LEGACY_RENEGOTIATION MBEDTLS_SSL_LEGACY_RENEGOTIATION 01447 #define SSL_MAC_ADD MBEDTLS_SSL_MAC_ADD 01448 #define SSL_MAJOR_VERSION_3 MBEDTLS_SSL_MAJOR_VERSION_3 01449 #define SSL_MAX_CONTENT_LEN MBEDTLS_SSL_MAX_CONTENT_LEN 01450 #define SSL_MAX_FRAG_LEN_1024 MBEDTLS_SSL_MAX_FRAG_LEN_1024 01451 #define SSL_MAX_FRAG_LEN_2048 MBEDTLS_SSL_MAX_FRAG_LEN_2048 01452 #define SSL_MAX_FRAG_LEN_4096 MBEDTLS_SSL_MAX_FRAG_LEN_4096 01453 #define SSL_MAX_FRAG_LEN_512 MBEDTLS_SSL_MAX_FRAG_LEN_512 01454 #define SSL_MAX_FRAG_LEN_INVALID MBEDTLS_SSL_MAX_FRAG_LEN_INVALID 01455 #define SSL_MAX_FRAG_LEN_NONE MBEDTLS_SSL_MAX_FRAG_LEN_NONE 01456 #define SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAX_MAJOR_VERSION 01457 #define SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MAX_MINOR_VERSION 01458 #define SSL_MINOR_VERSION_0 MBEDTLS_SSL_MINOR_VERSION_0 01459 #define SSL_MINOR_VERSION_1 MBEDTLS_SSL_MINOR_VERSION_1 01460 #define SSL_MINOR_VERSION_2 MBEDTLS_SSL_MINOR_VERSION_2 01461 #define SSL_MINOR_VERSION_3 MBEDTLS_SSL_MINOR_VERSION_3 01462 #define SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MIN_MAJOR_VERSION 01463 #define SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MIN_MINOR_VERSION 01464 #define SSL_MSG_ALERT MBEDTLS_SSL_MSG_ALERT 01465 #define SSL_MSG_APPLICATION_DATA MBEDTLS_SSL_MSG_APPLICATION_DATA 01466 #define SSL_MSG_CHANGE_CIPHER_SPEC MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC 01467 #define SSL_MSG_HANDSHAKE MBEDTLS_SSL_MSG_HANDSHAKE 01468 #define SSL_PADDING_ADD MBEDTLS_SSL_PADDING_ADD 01469 #define SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION 01470 #define SSL_RENEGOTIATION_DISABLED MBEDTLS_SSL_RENEGOTIATION_DISABLED 01471 #define SSL_RENEGOTIATION_DONE MBEDTLS_SSL_RENEGOTIATION_DONE 01472 #define SSL_RENEGOTIATION_ENABLED MBEDTLS_SSL_RENEGOTIATION_ENABLED 01473 #define SSL_RENEGOTIATION_NOT_ENFORCED MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED 01474 #define SSL_RENEGOTIATION_PENDING MBEDTLS_SSL_RENEGOTIATION_PENDING 01475 #define SSL_RENEGO_MAX_RECORDS_DEFAULT MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT 01476 #define SSL_RETRANS_FINISHED MBEDTLS_SSL_RETRANS_FINISHED 01477 #define SSL_RETRANS_PREPARING MBEDTLS_SSL_RETRANS_PREPARING 01478 #define SSL_RETRANS_SENDING MBEDTLS_SSL_RETRANS_SENDING 01479 #define SSL_RETRANS_WAITING MBEDTLS_SSL_RETRANS_WAITING 01480 #define SSL_SECURE_RENEGOTIATION MBEDTLS_SSL_SECURE_RENEGOTIATION 01481 #define SSL_SERVER_CERTIFICATE MBEDTLS_SSL_SERVER_CERTIFICATE 01482 #define SSL_SERVER_CHANGE_CIPHER_SPEC MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC 01483 #define SSL_SERVER_FINISHED MBEDTLS_SSL_SERVER_FINISHED 01484 #define SSL_SERVER_HELLO MBEDTLS_SSL_SERVER_HELLO 01485 #define SSL_SERVER_HELLO_DONE MBEDTLS_SSL_SERVER_HELLO_DONE 01486 #define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT 01487 #define SSL_SERVER_KEY_EXCHANGE MBEDTLS_SSL_SERVER_KEY_EXCHANGE 01488 #define SSL_SERVER_NEW_SESSION_TICKET MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET 01489 #define SSL_SESSION_TICKETS_DISABLED MBEDTLS_SSL_SESSION_TICKETS_DISABLED 01490 #define SSL_SESSION_TICKETS_ENABLED MBEDTLS_SSL_SESSION_TICKETS_ENABLED 01491 #define SSL_SIG_ANON MBEDTLS_SSL_SIG_ANON 01492 #define SSL_SIG_ECDSA MBEDTLS_SSL_SIG_ECDSA 01493 #define SSL_SIG_RSA MBEDTLS_SSL_SIG_RSA 01494 #define SSL_TRANSPORT_DATAGRAM MBEDTLS_SSL_TRANSPORT_DATAGRAM 01495 #define SSL_TRANSPORT_STREAM MBEDTLS_SSL_TRANSPORT_STREAM 01496 #define SSL_TRUNCATED_HMAC_LEN MBEDTLS_SSL_TRUNCATED_HMAC_LEN 01497 #define SSL_TRUNC_HMAC_DISABLED MBEDTLS_SSL_TRUNC_HMAC_DISABLED 01498 #define SSL_TRUNC_HMAC_ENABLED MBEDTLS_SSL_TRUNC_HMAC_ENABLED 01499 #define SSL_VERIFY_DATA_MAX_LEN MBEDTLS_SSL_VERIFY_DATA_MAX_LEN 01500 #define SSL_VERIFY_NONE MBEDTLS_SSL_VERIFY_NONE 01501 #define SSL_VERIFY_OPTIONAL MBEDTLS_SSL_VERIFY_OPTIONAL 01502 #define SSL_VERIFY_REQUIRED MBEDTLS_SSL_VERIFY_REQUIRED 01503 #define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA 01504 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA 01505 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 01506 #define TLS_DHE_PSK_WITH_AES_128_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM 01507 #define TLS_DHE_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8 01508 #define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 01509 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA 01510 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 01511 #define TLS_DHE_PSK_WITH_AES_256_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM 01512 #define TLS_DHE_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8 01513 #define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 01514 #define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 01515 #define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 01516 #define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 01517 #define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 01518 #define TLS_DHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA 01519 #define TLS_DHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256 01520 #define TLS_DHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384 01521 #define TLS_DHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA 01522 #define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 01523 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA 01524 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 01525 #define TLS_DHE_RSA_WITH_AES_128_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM 01526 #define TLS_DHE_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8 01527 #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 01528 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA 01529 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 01530 #define TLS_DHE_RSA_WITH_AES_256_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM 01531 #define TLS_DHE_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8 01532 #define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 01533 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 01534 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 01535 #define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 01536 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 01537 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 01538 #define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 01539 #define TLS_DHE_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA 01540 #define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA 01541 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 01542 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 01543 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM 01544 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 01545 #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 01546 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 01547 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 01548 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM 01549 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 01550 #define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 01551 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 01552 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 01553 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 01554 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 01555 #define TLS_ECDHE_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA 01556 #define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA 01557 #define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA 01558 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA 01559 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 01560 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA 01561 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 01562 #define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 01563 #define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 01564 #define TLS_ECDHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA 01565 #define TLS_ECDHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256 01566 #define TLS_ECDHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384 01567 #define TLS_ECDHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA 01568 #define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 01569 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 01570 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 01571 #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 01572 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 01573 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 01574 #define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 01575 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 01576 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 01577 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 01578 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 01579 #define TLS_ECDHE_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA 01580 #define TLS_ECDHE_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA 01581 #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA 01582 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA 01583 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 01584 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 01585 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA 01586 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 01587 #define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 01588 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 01589 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 01590 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 01591 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 01592 #define TLS_ECDH_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA 01593 #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA 01594 #define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA 01595 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA 01596 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 01597 #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 01598 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA 01599 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 01600 #define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 01601 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 01602 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 01603 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 01604 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 01605 #define TLS_ECDH_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA 01606 #define TLS_ECDH_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA 01607 #define TLS_EXT_ALPN MBEDTLS_TLS_EXT_ALPN 01608 #define TLS_EXT_ENCRYPT_THEN_MAC MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC 01609 #define TLS_EXT_EXTENDED_MASTER_SECRET MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET 01610 #define TLS_EXT_MAX_FRAGMENT_LENGTH MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH 01611 #define TLS_EXT_RENEGOTIATION_INFO MBEDTLS_TLS_EXT_RENEGOTIATION_INFO 01612 #define TLS_EXT_SERVERNAME MBEDTLS_TLS_EXT_SERVERNAME 01613 #define TLS_EXT_SERVERNAME_HOSTNAME MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME 01614 #define TLS_EXT_SESSION_TICKET MBEDTLS_TLS_EXT_SESSION_TICKET 01615 #define TLS_EXT_SIG_ALG MBEDTLS_TLS_EXT_SIG_ALG 01616 #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES 01617 #define TLS_EXT_SUPPORTED_POINT_FORMATS MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS 01618 #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT 01619 #define TLS_EXT_TRUNCATED_HMAC MBEDTLS_TLS_EXT_TRUNCATED_HMAC 01620 #define TLS_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA 01621 #define TLS_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA 01622 #define TLS_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256 01623 #define TLS_PSK_WITH_AES_128_CCM MBEDTLS_TLS_PSK_WITH_AES_128_CCM 01624 #define TLS_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8 01625 #define TLS_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256 01626 #define TLS_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA 01627 #define TLS_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384 01628 #define TLS_PSK_WITH_AES_256_CCM MBEDTLS_TLS_PSK_WITH_AES_256_CCM 01629 #define TLS_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8 01630 #define TLS_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384 01631 #define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 01632 #define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 01633 #define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 01634 #define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 01635 #define TLS_PSK_WITH_NULL_SHA MBEDTLS_TLS_PSK_WITH_NULL_SHA 01636 #define TLS_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_PSK_WITH_NULL_SHA256 01637 #define TLS_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_PSK_WITH_NULL_SHA384 01638 #define TLS_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_PSK_WITH_RC4_128_SHA 01639 #define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA 01640 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA 01641 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 01642 #define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 01643 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA 01644 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 01645 #define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 01646 #define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 01647 #define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 01648 #define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 01649 #define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 01650 #define TLS_RSA_PSK_WITH_NULL_SHA MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA 01651 #define TLS_RSA_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256 01652 #define TLS_RSA_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384 01653 #define TLS_RSA_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA 01654 #define TLS_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA 01655 #define TLS_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA 01656 #define TLS_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256 01657 #define TLS_RSA_WITH_AES_128_CCM MBEDTLS_TLS_RSA_WITH_AES_128_CCM 01658 #define TLS_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8 01659 #define TLS_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256 01660 #define TLS_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA 01661 #define TLS_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256 01662 #define TLS_RSA_WITH_AES_256_CCM MBEDTLS_TLS_RSA_WITH_AES_256_CCM 01663 #define TLS_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8 01664 #define TLS_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384 01665 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 01666 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 01667 #define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 01668 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 01669 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 01670 #define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 01671 #define TLS_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA 01672 #define TLS_RSA_WITH_NULL_MD5 MBEDTLS_TLS_RSA_WITH_NULL_MD5 01673 #define TLS_RSA_WITH_NULL_SHA MBEDTLS_TLS_RSA_WITH_NULL_SHA 01674 #define TLS_RSA_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_WITH_NULL_SHA256 01675 #define TLS_RSA_WITH_RC4_128_MD5 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5 01676 #define TLS_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_WITH_RC4_128_SHA 01677 #define X509_CRT_VERSION_1 MBEDTLS_X509_CRT_VERSION_1 01678 #define X509_CRT_VERSION_2 MBEDTLS_X509_CRT_VERSION_2 01679 #define X509_CRT_VERSION_3 MBEDTLS_X509_CRT_VERSION_3 01680 #define X509_FORMAT_DER MBEDTLS_X509_FORMAT_DER 01681 #define X509_FORMAT_PEM MBEDTLS_X509_FORMAT_PEM 01682 #define X509_MAX_DN_NAME_SIZE MBEDTLS_X509_MAX_DN_NAME_SIZE 01683 #define X509_RFC5280_MAX_SERIAL_LEN MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN 01684 #define X509_RFC5280_UTC_TIME_LEN MBEDTLS_X509_RFC5280_UTC_TIME_LEN 01685 #define XTEA_DECRYPT MBEDTLS_XTEA_DECRYPT 01686 #define XTEA_ENCRYPT MBEDTLS_XTEA_ENCRYPT 01687 #define _asn1_bitstring mbedtls_asn1_bitstring 01688 #define _asn1_buf mbedtls_asn1_buf 01689 #define _asn1_named_data mbedtls_asn1_named_data 01690 #define _asn1_sequence mbedtls_asn1_sequence 01691 #define _ssl_cache_context mbedtls_ssl_cache_context 01692 #define _ssl_cache_entry mbedtls_ssl_cache_entry 01693 #define _ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t 01694 #define _ssl_context mbedtls_ssl_context 01695 #define _ssl_flight_item mbedtls_ssl_flight_item 01696 #define _ssl_handshake_params mbedtls_ssl_handshake_params 01697 #define _ssl_key_cert mbedtls_ssl_key_cert 01698 #define _ssl_premaster_secret mbedtls_ssl_premaster_secret 01699 #define _ssl_session mbedtls_ssl_session 01700 #define _ssl_transform mbedtls_ssl_transform 01701 #define _x509_crl mbedtls_x509_crl 01702 #define _x509_crl_entry mbedtls_x509_crl_entry 01703 #define _x509_crt mbedtls_x509_crt 01704 #define _x509_csr mbedtls_x509_csr 01705 #define _x509_time mbedtls_x509_time 01706 #define _x509write_cert mbedtls_x509write_cert 01707 #define _x509write_csr mbedtls_x509write_csr 01708 #define aes_context mbedtls_aes_context 01709 #define aes_crypt_cbc mbedtls_aes_crypt_cbc 01710 #define aes_crypt_cfb128 mbedtls_aes_crypt_cfb128 01711 #define aes_crypt_cfb8 mbedtls_aes_crypt_cfb8 01712 #define aes_crypt_ctr mbedtls_aes_crypt_ctr 01713 #define aes_crypt_ecb mbedtls_aes_crypt_ecb 01714 #define aes_free mbedtls_aes_free 01715 #define aes_init mbedtls_aes_init 01716 #define aes_self_test mbedtls_aes_self_test 01717 #define aes_setkey_dec mbedtls_aes_setkey_dec 01718 #define aes_setkey_enc mbedtls_aes_setkey_enc 01719 #define aesni_crypt_ecb mbedtls_aesni_crypt_ecb 01720 #define aesni_gcm_mult mbedtls_aesni_gcm_mult 01721 #define aesni_inverse_key mbedtls_aesni_inverse_key 01722 #define aesni_setkey_enc mbedtls_aesni_setkey_enc 01723 #define aesni_supports mbedtls_aesni_has_support 01724 #define alarmed mbedtls_timing_alarmed 01725 #define arc4_context mbedtls_arc4_context 01726 #define arc4_crypt mbedtls_arc4_crypt 01727 #define arc4_free mbedtls_arc4_free 01728 #define arc4_init mbedtls_arc4_init 01729 #define arc4_self_test mbedtls_arc4_self_test 01730 #define arc4_setup mbedtls_arc4_setup 01731 #define asn1_bitstring mbedtls_asn1_bitstring 01732 #define asn1_buf mbedtls_asn1_buf 01733 #define asn1_find_named_data mbedtls_asn1_find_named_data 01734 #define asn1_free_named_data mbedtls_asn1_free_named_data 01735 #define asn1_free_named_data_list mbedtls_asn1_free_named_data_list 01736 #define asn1_get_alg mbedtls_asn1_get_alg 01737 #define asn1_get_alg_null mbedtls_asn1_get_alg_null 01738 #define asn1_get_bitstring mbedtls_asn1_get_bitstring 01739 #define asn1_get_bitstring_null mbedtls_asn1_get_bitstring_null 01740 #define asn1_get_bool mbedtls_asn1_get_bool 01741 #define asn1_get_int mbedtls_asn1_get_int 01742 #define asn1_get_len mbedtls_asn1_get_len 01743 #define asn1_get_mpi mbedtls_asn1_get_mpi 01744 #define asn1_get_sequence_of mbedtls_asn1_get_sequence_of 01745 #define asn1_get_tag mbedtls_asn1_get_tag 01746 #define asn1_named_data mbedtls_asn1_named_data 01747 #define asn1_sequence mbedtls_asn1_sequence 01748 #define asn1_store_named_data mbedtls_asn1_store_named_data 01749 #define asn1_write_algorithm_identifier mbedtls_asn1_write_algorithm_identifier 01750 #define asn1_write_bitstring mbedtls_asn1_write_bitstring 01751 #define asn1_write_bool mbedtls_asn1_write_bool 01752 #define asn1_write_ia5_string mbedtls_asn1_write_ia5_string 01753 #define asn1_write_int mbedtls_asn1_write_int 01754 #define asn1_write_len mbedtls_asn1_write_len 01755 #define asn1_write_mpi mbedtls_asn1_write_mpi 01756 #define asn1_write_null mbedtls_asn1_write_null 01757 #define asn1_write_octet_string mbedtls_asn1_write_octet_string 01758 #define asn1_write_oid mbedtls_asn1_write_oid 01759 #define asn1_write_printable_string mbedtls_asn1_write_printable_string 01760 #define asn1_write_raw_buffer mbedtls_asn1_write_raw_buffer 01761 #define asn1_write_tag mbedtls_asn1_write_tag 01762 #define base64_decode mbedtls_base64_decode 01763 #define base64_encode mbedtls_base64_encode 01764 #define base64_self_test mbedtls_base64_self_test 01765 #define blowfish_context mbedtls_blowfish_context 01766 #define blowfish_crypt_cbc mbedtls_blowfish_crypt_cbc 01767 #define blowfish_crypt_cfb64 mbedtls_blowfish_crypt_cfb64 01768 #define blowfish_crypt_ctr mbedtls_blowfish_crypt_ctr 01769 #define blowfish_crypt_ecb mbedtls_blowfish_crypt_ecb 01770 #define blowfish_free mbedtls_blowfish_free 01771 #define blowfish_init mbedtls_blowfish_init 01772 #define blowfish_setkey mbedtls_blowfish_setkey 01773 #define camellia_context mbedtls_camellia_context 01774 #define camellia_crypt_cbc mbedtls_camellia_crypt_cbc 01775 #define camellia_crypt_cfb128 mbedtls_camellia_crypt_cfb128 01776 #define camellia_crypt_ctr mbedtls_camellia_crypt_ctr 01777 #define camellia_crypt_ecb mbedtls_camellia_crypt_ecb 01778 #define camellia_free mbedtls_camellia_free 01779 #define camellia_init mbedtls_camellia_init 01780 #define camellia_self_test mbedtls_camellia_self_test 01781 #define camellia_setkey_dec mbedtls_camellia_setkey_dec 01782 #define camellia_setkey_enc mbedtls_camellia_setkey_enc 01783 #define ccm_auth_decrypt mbedtls_ccm_auth_decrypt 01784 #define ccm_context mbedtls_ccm_context 01785 #define ccm_encrypt_and_tag mbedtls_ccm_encrypt_and_tag 01786 #define ccm_free mbedtls_ccm_free 01787 #define ccm_init mbedtls_ccm_init 01788 #define ccm_self_test mbedtls_ccm_self_test 01789 #define cipher_auth_decrypt mbedtls_cipher_auth_decrypt 01790 #define cipher_auth_encrypt mbedtls_cipher_auth_encrypt 01791 #define cipher_base_t mbedtls_cipher_base_t 01792 #define cipher_check_tag mbedtls_cipher_check_tag 01793 #define cipher_context_t mbedtls_cipher_context_t 01794 #define cipher_crypt mbedtls_cipher_crypt 01795 #define cipher_definition_t mbedtls_cipher_definition_t 01796 #define cipher_definitions mbedtls_cipher_definitions 01797 #define cipher_finish mbedtls_cipher_finish 01798 #define cipher_free mbedtls_cipher_free 01799 #define cipher_get_block_size mbedtls_cipher_get_block_size 01800 #define cipher_get_cipher_mode mbedtls_cipher_get_cipher_mode 01801 #define cipher_get_iv_size mbedtls_cipher_get_iv_size 01802 #define cipher_get_key_size mbedtls_cipher_get_key_bitlen 01803 #define cipher_get_name mbedtls_cipher_get_name 01804 #define cipher_get_operation mbedtls_cipher_get_operation 01805 #define cipher_get_type mbedtls_cipher_get_type 01806 #define cipher_id_t mbedtls_cipher_id_t 01807 #define cipher_info_from_string mbedtls_cipher_info_from_string 01808 #define cipher_info_from_type mbedtls_cipher_info_from_type 01809 #define cipher_info_from_values mbedtls_cipher_info_from_values 01810 #define cipher_info_t mbedtls_cipher_info_t 01811 #define cipher_init mbedtls_cipher_init 01812 #define cipher_init_ctx mbedtls_cipher_setup 01813 #define cipher_list mbedtls_cipher_list 01814 #define cipher_mode_t mbedtls_cipher_mode_t 01815 #define cipher_padding_t mbedtls_cipher_padding_t 01816 #define cipher_reset mbedtls_cipher_reset 01817 #define cipher_set_iv mbedtls_cipher_set_iv 01818 #define cipher_set_padding_mode mbedtls_cipher_set_padding_mode 01819 #define cipher_setkey mbedtls_cipher_setkey 01820 #define cipher_type_t mbedtls_cipher_type_t 01821 #define cipher_update mbedtls_cipher_update 01822 #define cipher_update_ad mbedtls_cipher_update_ad 01823 #define cipher_write_tag mbedtls_cipher_write_tag 01824 #define ctr_drbg_context mbedtls_ctr_drbg_context 01825 #define ctr_drbg_free mbedtls_ctr_drbg_free 01826 #define ctr_drbg_init mbedtls_ctr_drbg_init 01827 #define ctr_drbg_random mbedtls_ctr_drbg_random 01828 #define ctr_drbg_random_with_add mbedtls_ctr_drbg_random_with_add 01829 #define ctr_drbg_reseed mbedtls_ctr_drbg_reseed 01830 #define ctr_drbg_self_test mbedtls_ctr_drbg_self_test 01831 #define ctr_drbg_set_entropy_len mbedtls_ctr_drbg_set_entropy_len 01832 #define ctr_drbg_set_prediction_resistance mbedtls_ctr_drbg_set_prediction_resistance 01833 #define ctr_drbg_set_reseed_interval mbedtls_ctr_drbg_set_reseed_interval 01834 #define ctr_drbg_update mbedtls_ctr_drbg_update 01835 #define ctr_drbg_update_seed_file mbedtls_ctr_drbg_update_seed_file 01836 #define ctr_drbg_write_seed_file mbedtls_ctr_drbg_write_seed_file 01837 #define debug_print_buf mbedtls_debug_print_buf 01838 #define debug_print_crt mbedtls_debug_print_crt 01839 #define debug_print_ecp mbedtls_debug_print_ecp 01840 #define debug_print_mpi mbedtls_debug_print_mpi 01841 #define debug_print_msg mbedtls_debug_print_msg 01842 #define debug_print_ret mbedtls_debug_print_ret 01843 #define debug_set_threshold mbedtls_debug_set_threshold 01844 #define des3_context mbedtls_des3_context 01845 #define des3_crypt_cbc mbedtls_des3_crypt_cbc 01846 #define des3_crypt_ecb mbedtls_des3_crypt_ecb 01847 #define des3_free mbedtls_des3_free 01848 #define des3_init mbedtls_des3_init 01849 #define des3_set2key_dec mbedtls_des3_set2key_dec 01850 #define des3_set2key_enc mbedtls_des3_set2key_enc 01851 #define des3_set3key_dec mbedtls_des3_set3key_dec 01852 #define des3_set3key_enc mbedtls_des3_set3key_enc 01853 #define des_context mbedtls_des_context 01854 #define des_crypt_cbc mbedtls_des_crypt_cbc 01855 #define des_crypt_ecb mbedtls_des_crypt_ecb 01856 #define des_free mbedtls_des_free 01857 #define des_init mbedtls_des_init 01858 #define des_key_check_key_parity mbedtls_des_key_check_key_parity 01859 #define des_key_check_weak mbedtls_des_key_check_weak 01860 #define des_key_set_parity mbedtls_des_key_set_parity 01861 #define des_self_test mbedtls_des_self_test 01862 #define des_setkey_dec mbedtls_des_setkey_dec 01863 #define des_setkey_enc mbedtls_des_setkey_enc 01864 #define dhm_calc_secret mbedtls_dhm_calc_secret 01865 #define dhm_context mbedtls_dhm_context 01866 #define dhm_free mbedtls_dhm_free 01867 #define dhm_init mbedtls_dhm_init 01868 #define dhm_make_params mbedtls_dhm_make_params 01869 #define dhm_make_public mbedtls_dhm_make_public 01870 #define dhm_parse_dhm mbedtls_dhm_parse_dhm 01871 #define dhm_parse_dhmfile mbedtls_dhm_parse_dhmfile 01872 #define dhm_read_params mbedtls_dhm_read_params 01873 #define dhm_read_public mbedtls_dhm_read_public 01874 #define dhm_self_test mbedtls_dhm_self_test 01875 #define ecdh_calc_secret mbedtls_ecdh_calc_secret 01876 #define ecdh_compute_shared mbedtls_ecdh_compute_shared 01877 #define ecdh_context mbedtls_ecdh_context 01878 #define ecdh_free mbedtls_ecdh_free 01879 #define ecdh_gen_public mbedtls_ecdh_gen_public 01880 #define ecdh_get_params mbedtls_ecdh_get_params 01881 #define ecdh_init mbedtls_ecdh_init 01882 #define ecdh_make_params mbedtls_ecdh_make_params 01883 #define ecdh_make_public mbedtls_ecdh_make_public 01884 #define ecdh_read_params mbedtls_ecdh_read_params 01885 #define ecdh_read_public mbedtls_ecdh_read_public 01886 #define ecdh_side mbedtls_ecdh_side 01887 #define ecdsa_context mbedtls_ecdsa_context 01888 #define ecdsa_free mbedtls_ecdsa_free 01889 #define ecdsa_from_keypair mbedtls_ecdsa_from_keypair 01890 #define ecdsa_genkey mbedtls_ecdsa_genkey 01891 #define ecdsa_info mbedtls_ecdsa_info 01892 #define ecdsa_init mbedtls_ecdsa_init 01893 #define ecdsa_read_signature mbedtls_ecdsa_read_signature 01894 #define ecdsa_sign mbedtls_ecdsa_sign 01895 #define ecdsa_sign_det mbedtls_ecdsa_sign_det 01896 #define ecdsa_verify mbedtls_ecdsa_verify 01897 #define ecdsa_write_signature mbedtls_ecdsa_write_signature 01898 #define ecdsa_write_signature_det mbedtls_ecdsa_write_signature_det 01899 #define eckey_info mbedtls_eckey_info 01900 #define eckeydh_info mbedtls_eckeydh_info 01901 #define ecp_check_privkey mbedtls_ecp_check_privkey 01902 #define ecp_check_pub_priv mbedtls_ecp_check_pub_priv 01903 #define ecp_check_pubkey mbedtls_ecp_check_pubkey 01904 #define ecp_copy mbedtls_ecp_copy 01905 #define ecp_curve_info mbedtls_ecp_curve_info 01906 #define ecp_curve_info_from_grp_id mbedtls_ecp_curve_info_from_grp_id 01907 #define ecp_curve_info_from_name mbedtls_ecp_curve_info_from_name 01908 #define ecp_curve_info_from_tls_id mbedtls_ecp_curve_info_from_tls_id 01909 #define ecp_curve_list mbedtls_ecp_curve_list 01910 #define ecp_gen_key mbedtls_ecp_gen_key 01911 #define ecp_gen_keypair mbedtls_ecp_gen_keypair 01912 #define ecp_group mbedtls_ecp_group 01913 #define ecp_group_copy mbedtls_ecp_group_copy 01914 #define ecp_group_free mbedtls_ecp_group_free 01915 #define ecp_group_id mbedtls_ecp_group_id 01916 #define ecp_group_init mbedtls_ecp_group_init 01917 #define ecp_grp_id_list mbedtls_ecp_grp_id_list 01918 #define ecp_is_zero mbedtls_ecp_is_zero 01919 #define ecp_keypair mbedtls_ecp_keypair 01920 #define ecp_keypair_free mbedtls_ecp_keypair_free 01921 #define ecp_keypair_init mbedtls_ecp_keypair_init 01922 #define ecp_mul mbedtls_ecp_mul 01923 #define ecp_point mbedtls_ecp_point 01924 #define ecp_point_free mbedtls_ecp_point_free 01925 #define ecp_point_init mbedtls_ecp_point_init 01926 #define ecp_point_read_binary mbedtls_ecp_point_read_binary 01927 #define ecp_point_read_string mbedtls_ecp_point_read_string 01928 #define ecp_point_write_binary mbedtls_ecp_point_write_binary 01929 #define ecp_self_test mbedtls_ecp_self_test 01930 #define ecp_set_zero mbedtls_ecp_set_zero 01931 #define ecp_tls_read_group mbedtls_ecp_tls_read_group 01932 #define ecp_tls_read_point mbedtls_ecp_tls_read_point 01933 #define ecp_tls_write_group mbedtls_ecp_tls_write_group 01934 #define ecp_tls_write_point mbedtls_ecp_tls_write_point 01935 #define ecp_use_known_dp mbedtls_ecp_group_load 01936 #define entropy_add_source mbedtls_entropy_add_source 01937 #define entropy_context mbedtls_entropy_context 01938 #define entropy_free mbedtls_entropy_free 01939 #define entropy_func mbedtls_entropy_func 01940 #define entropy_gather mbedtls_entropy_gather 01941 #define entropy_init mbedtls_entropy_init 01942 #define entropy_self_test mbedtls_entropy_self_test 01943 #define entropy_update_manual mbedtls_entropy_update_manual 01944 #define entropy_update_seed_file mbedtls_entropy_update_seed_file 01945 #define entropy_write_seed_file mbedtls_entropy_write_seed_file 01946 #define error_strerror mbedtls_strerror 01947 #define f_source_ptr mbedtls_entropy_f_source_ptr 01948 #define gcm_auth_decrypt mbedtls_gcm_auth_decrypt 01949 #define gcm_context mbedtls_gcm_context 01950 #define gcm_crypt_and_tag mbedtls_gcm_crypt_and_tag 01951 #define gcm_finish mbedtls_gcm_finish 01952 #define gcm_free mbedtls_gcm_free 01953 #define gcm_init mbedtls_gcm_init 01954 #define gcm_self_test mbedtls_gcm_self_test 01955 #define gcm_starts mbedtls_gcm_starts 01956 #define gcm_update mbedtls_gcm_update 01957 #define get_timer mbedtls_timing_get_timer 01958 #define hardclock mbedtls_timing_hardclock 01959 #define hardclock_poll mbedtls_hardclock_poll 01960 #define havege_free mbedtls_havege_free 01961 #define havege_init mbedtls_havege_init 01962 #define havege_poll mbedtls_havege_poll 01963 #define havege_random mbedtls_havege_random 01964 #define havege_state mbedtls_havege_state 01965 #define hmac_drbg_context mbedtls_hmac_drbg_context 01966 #define hmac_drbg_free mbedtls_hmac_drbg_free 01967 #define hmac_drbg_init mbedtls_hmac_drbg_init 01968 #define hmac_drbg_random mbedtls_hmac_drbg_random 01969 #define hmac_drbg_random_with_add mbedtls_hmac_drbg_random_with_add 01970 #define hmac_drbg_reseed mbedtls_hmac_drbg_reseed 01971 #define hmac_drbg_self_test mbedtls_hmac_drbg_self_test 01972 #define hmac_drbg_set_entropy_len mbedtls_hmac_drbg_set_entropy_len 01973 #define hmac_drbg_set_prediction_resistance mbedtls_hmac_drbg_set_prediction_resistance 01974 #define hmac_drbg_set_reseed_interval mbedtls_hmac_drbg_set_reseed_interval 01975 #define hmac_drbg_update mbedtls_hmac_drbg_update 01976 #define hmac_drbg_update_seed_file mbedtls_hmac_drbg_update_seed_file 01977 #define hmac_drbg_write_seed_file mbedtls_hmac_drbg_write_seed_file 01978 #define hr_time mbedtls_timing_hr_time 01979 #define key_exchange_type_t mbedtls_key_exchange_type_t 01980 #define md mbedtls_md 01981 #define md2 mbedtls_md2 01982 #define md2_context mbedtls_md2_context 01983 #define md2_finish mbedtls_md2_finish 01984 #define md2_free mbedtls_md2_free 01985 #define md2_info mbedtls_md2_info 01986 #define md2_init mbedtls_md2_init 01987 #define md2_process mbedtls_md2_process 01988 #define md2_self_test mbedtls_md2_self_test 01989 #define md2_starts mbedtls_md2_starts 01990 #define md2_update mbedtls_md2_update 01991 #define md4 mbedtls_md4 01992 #define md4_context mbedtls_md4_context 01993 #define md4_finish mbedtls_md4_finish 01994 #define md4_free mbedtls_md4_free 01995 #define md4_info mbedtls_md4_info 01996 #define md4_init mbedtls_md4_init 01997 #define md4_process mbedtls_md4_process 01998 #define md4_self_test mbedtls_md4_self_test 01999 #define md4_starts mbedtls_md4_starts 02000 #define md4_update mbedtls_md4_update 02001 #define md5 mbedtls_md5 02002 #define md5_context mbedtls_md5_context 02003 #define md5_finish mbedtls_md5_finish 02004 #define md5_free mbedtls_md5_free 02005 #define md5_info mbedtls_md5_info 02006 #define md5_init mbedtls_md5_init 02007 #define md5_process mbedtls_md5_process 02008 #define md5_self_test mbedtls_md5_self_test 02009 #define md5_starts mbedtls_md5_starts 02010 #define md5_update mbedtls_md5_update 02011 #define md_context_t mbedtls_md_context_t 02012 #define md_file mbedtls_md_file 02013 #define md_finish mbedtls_md_finish 02014 #define md_free mbedtls_md_free 02015 #define md_get_name mbedtls_md_get_name 02016 #define md_get_size mbedtls_md_get_size 02017 #define md_get_type mbedtls_md_get_type 02018 #define md_hmac mbedtls_md_hmac 02019 #define md_hmac_finish mbedtls_md_hmac_finish 02020 #define md_hmac_reset mbedtls_md_hmac_reset 02021 #define md_hmac_starts mbedtls_md_hmac_starts 02022 #define md_hmac_update mbedtls_md_hmac_update 02023 #define md_info_from_string mbedtls_md_info_from_string 02024 #define md_info_from_type mbedtls_md_info_from_type 02025 #define md_info_t mbedtls_md_info_t 02026 #define md_init mbedtls_md_init 02027 #define md_init_ctx mbedtls_md_init_ctx 02028 #define md_list mbedtls_md_list 02029 #define md_process mbedtls_md_process 02030 #define md_starts mbedtls_md_starts 02031 #define md_type_t mbedtls_md_type_t 02032 #define md_update mbedtls_md_update 02033 #define memory_buffer_alloc_cur_get mbedtls_memory_buffer_alloc_cur_get 02034 #define memory_buffer_alloc_free mbedtls_memory_buffer_alloc_free 02035 #define memory_buffer_alloc_init mbedtls_memory_buffer_alloc_init 02036 #define memory_buffer_alloc_max_get mbedtls_memory_buffer_alloc_max_get 02037 #define memory_buffer_alloc_max_reset mbedtls_memory_buffer_alloc_max_reset 02038 #define memory_buffer_alloc_self_test mbedtls_memory_buffer_alloc_self_test 02039 #define memory_buffer_alloc_status mbedtls_memory_buffer_alloc_status 02040 #define memory_buffer_alloc_verify mbedtls_memory_buffer_alloc_verify 02041 #define memory_buffer_set_verify mbedtls_memory_buffer_set_verify 02042 #define mpi mbedtls_mpi 02043 #define mpi_add_abs mbedtls_mpi_add_abs 02044 #define mpi_add_int mbedtls_mpi_add_int 02045 #define mpi_add_mpi mbedtls_mpi_add_mpi 02046 #define mpi_cmp_abs mbedtls_mpi_cmp_abs 02047 #define mpi_cmp_int mbedtls_mpi_cmp_int 02048 #define mpi_cmp_mpi mbedtls_mpi_cmp_mpi 02049 #define mpi_copy mbedtls_mpi_copy 02050 #define mpi_div_int mbedtls_mpi_div_int 02051 #define mpi_div_mpi mbedtls_mpi_div_mpi 02052 #define mpi_exp_mod mbedtls_mpi_exp_mod 02053 #define mpi_fill_random mbedtls_mpi_fill_random 02054 #define mpi_free mbedtls_mpi_free 02055 #define mpi_gcd mbedtls_mpi_gcd 02056 #define mpi_gen_prime mbedtls_mpi_gen_prime 02057 #define mpi_get_bit mbedtls_mpi_get_bit 02058 #define mpi_grow mbedtls_mpi_grow 02059 #define mpi_init mbedtls_mpi_init 02060 #define mpi_inv_mod mbedtls_mpi_inv_mod 02061 #define mpi_is_prime mbedtls_mpi_is_prime 02062 #define mpi_lsb mbedtls_mpi_lsb 02063 #define mpi_lset mbedtls_mpi_lset 02064 #define mpi_mod_int mbedtls_mpi_mod_int 02065 #define mpi_mod_mpi mbedtls_mpi_mod_mpi 02066 #define mpi_msb mbedtls_mpi_bitlen 02067 #define mpi_mul_int mbedtls_mpi_mul_int 02068 #define mpi_mul_mpi mbedtls_mpi_mul_mpi 02069 #define mpi_read_binary mbedtls_mpi_read_binary 02070 #define mpi_read_file mbedtls_mpi_read_file 02071 #define mpi_read_string mbedtls_mpi_read_string 02072 #define mpi_safe_cond_assign mbedtls_mpi_safe_cond_assign 02073 #define mpi_safe_cond_swap mbedtls_mpi_safe_cond_swap 02074 #define mpi_self_test mbedtls_mpi_self_test 02075 #define mpi_set_bit mbedtls_mpi_set_bit 02076 #define mpi_shift_l mbedtls_mpi_shift_l 02077 #define mpi_shift_r mbedtls_mpi_shift_r 02078 #define mpi_shrink mbedtls_mpi_shrink 02079 #define mpi_size mbedtls_mpi_size 02080 #define mpi_sub_abs mbedtls_mpi_sub_abs 02081 #define mpi_sub_int mbedtls_mpi_sub_int 02082 #define mpi_sub_mpi mbedtls_mpi_sub_mpi 02083 #define mpi_swap mbedtls_mpi_swap 02084 #define mpi_write_binary mbedtls_mpi_write_binary 02085 #define mpi_write_file mbedtls_mpi_write_file 02086 #define mpi_write_string mbedtls_mpi_write_string 02087 #define net_accept mbedtls_net_accept 02088 #define net_bind mbedtls_net_bind 02089 #define net_close mbedtls_net_free 02090 #define net_connect mbedtls_net_connect 02091 #define net_recv mbedtls_net_recv 02092 #define net_recv_timeout mbedtls_net_recv_timeout 02093 #define net_send mbedtls_net_send 02094 #define net_set_block mbedtls_net_set_block 02095 #define net_set_nonblock mbedtls_net_set_nonblock 02096 #define net_usleep mbedtls_net_usleep 02097 #define oid_descriptor_t mbedtls_oid_descriptor_t 02098 #define oid_get_attr_short_name mbedtls_oid_get_attr_short_name 02099 #define oid_get_cipher_alg mbedtls_oid_get_cipher_alg 02100 #define oid_get_ec_grp mbedtls_oid_get_ec_grp 02101 #define oid_get_extended_key_usage mbedtls_oid_get_extended_key_usage 02102 #define oid_get_md_alg mbedtls_oid_get_md_alg 02103 #define oid_get_numeric_string mbedtls_oid_get_numeric_string 02104 #define oid_get_oid_by_ec_grp mbedtls_oid_get_oid_by_ec_grp 02105 #define oid_get_oid_by_md mbedtls_oid_get_oid_by_md 02106 #define oid_get_oid_by_pk_alg mbedtls_oid_get_oid_by_pk_alg 02107 #define oid_get_oid_by_sig_alg mbedtls_oid_get_oid_by_sig_alg 02108 #define oid_get_pk_alg mbedtls_oid_get_pk_alg 02109 #define oid_get_pkcs12_pbe_alg mbedtls_oid_get_pkcs12_pbe_alg 02110 #define oid_get_sig_alg mbedtls_oid_get_sig_alg 02111 #define oid_get_sig_alg_desc mbedtls_oid_get_sig_alg_desc 02112 #define oid_get_x509_ext_type mbedtls_oid_get_x509_ext_type 02113 #define operation_t mbedtls_operation_t 02114 #define padlock_supports mbedtls_padlock_has_support 02115 #define padlock_xcryptcbc mbedtls_padlock_xcryptcbc 02116 #define padlock_xcryptecb mbedtls_padlock_xcryptecb 02117 #define pem_context mbedtls_pem_context 02118 #define pem_free mbedtls_pem_free 02119 #define pem_init mbedtls_pem_init 02120 #define pem_read_buffer mbedtls_pem_read_buffer 02121 #define pem_write_buffer mbedtls_pem_write_buffer 02122 #define pk_can_do mbedtls_pk_can_do 02123 #define pk_check_pair mbedtls_pk_check_pair 02124 #define pk_context mbedtls_pk_context 02125 #define pk_debug mbedtls_pk_debug 02126 #define pk_debug_item mbedtls_pk_debug_item 02127 #define pk_debug_type mbedtls_pk_debug_type 02128 #define pk_decrypt mbedtls_pk_decrypt 02129 #define pk_ec mbedtls_pk_ec 02130 #define pk_encrypt mbedtls_pk_encrypt 02131 #define pk_free mbedtls_pk_free 02132 #define pk_get_len mbedtls_pk_get_len 02133 #define pk_get_name mbedtls_pk_get_name 02134 #define pk_get_size mbedtls_pk_get_bitlen 02135 #define pk_get_type mbedtls_pk_get_type 02136 #define pk_info_from_type mbedtls_pk_info_from_type 02137 #define pk_info_t mbedtls_pk_info_t 02138 #define pk_init mbedtls_pk_init 02139 #define pk_init_ctx mbedtls_pk_setup 02140 #define pk_init_ctx_rsa_alt mbedtls_pk_setup_rsa_alt 02141 #define pk_load_file mbedtls_pk_load_file 02142 #define pk_parse_key mbedtls_pk_parse_key 02143 #define pk_parse_keyfile mbedtls_pk_parse_keyfile 02144 #define pk_parse_public_key mbedtls_pk_parse_public_key 02145 #define pk_parse_public_keyfile mbedtls_pk_parse_public_keyfile 02146 #define pk_parse_subpubkey mbedtls_pk_parse_subpubkey 02147 #define pk_rsa mbedtls_pk_rsa 02148 #define pk_rsa_alt_decrypt_func mbedtls_pk_rsa_alt_decrypt_func 02149 #define pk_rsa_alt_key_len_func mbedtls_pk_rsa_alt_key_len_func 02150 #define pk_rsa_alt_sign_func mbedtls_pk_rsa_alt_sign_func 02151 #define pk_rsassa_pss_options mbedtls_pk_rsassa_pss_options 02152 #define pk_sign mbedtls_pk_sign 02153 #define pk_type_t mbedtls_pk_type_t 02154 #define pk_verify mbedtls_pk_verify 02155 #define pk_verify_ext mbedtls_pk_verify_ext 02156 #define pk_write_key_der mbedtls_pk_write_key_der 02157 #define pk_write_key_pem mbedtls_pk_write_key_pem 02158 #define pk_write_pubkey mbedtls_pk_write_pubkey 02159 #define pk_write_pubkey_der mbedtls_pk_write_pubkey_der 02160 #define pk_write_pubkey_pem mbedtls_pk_write_pubkey_pem 02161 #define pkcs11_context mbedtls_pkcs11_context 02162 #define pkcs11_decrypt mbedtls_pkcs11_decrypt 02163 #define pkcs11_priv_key_free mbedtls_pkcs11_priv_key_free 02164 #define pkcs11_priv_key_init mbedtls_pkcs11_priv_key_bind 02165 #define pkcs11_sign mbedtls_pkcs11_sign 02166 #define pkcs11_x509_cert_init mbedtls_pkcs11_x509_cert_bind 02167 #define pkcs12_derivation mbedtls_pkcs12_derivation 02168 #define pkcs12_pbe mbedtls_pkcs12_pbe 02169 #define pkcs12_pbe_sha1_rc4_128 mbedtls_pkcs12_pbe_sha1_rc4_128 02170 #define pkcs5_pbes2 mbedtls_pkcs5_pbes2 02171 #define pkcs5_pbkdf2_hmac mbedtls_pkcs5_pbkdf2_hmac 02172 #define pkcs5_self_test mbedtls_pkcs5_self_test 02173 #define platform_entropy_poll mbedtls_platform_entropy_poll 02174 #define platform_set_exit mbedtls_platform_set_exit 02175 #define platform_set_fprintf mbedtls_platform_set_fprintf 02176 #define platform_set_printf mbedtls_platform_set_printf 02177 #define platform_set_snprintf mbedtls_platform_set_snprintf 02178 #define polarssl_exit mbedtls_exit 02179 #define polarssl_fprintf mbedtls_fprintf 02180 #define polarssl_free mbedtls_free 02181 #define polarssl_mutex_free mbedtls_mutex_free 02182 #define polarssl_mutex_init mbedtls_mutex_init 02183 #define polarssl_mutex_lock mbedtls_mutex_lock 02184 #define polarssl_mutex_unlock mbedtls_mutex_unlock 02185 #define polarssl_printf mbedtls_printf 02186 #define polarssl_snprintf mbedtls_snprintf 02187 #define polarssl_strerror mbedtls_strerror 02188 #define ripemd160 mbedtls_ripemd160 02189 #define ripemd160_context mbedtls_ripemd160_context 02190 #define ripemd160_finish mbedtls_ripemd160_finish 02191 #define ripemd160_free mbedtls_ripemd160_free 02192 #define ripemd160_info mbedtls_ripemd160_info 02193 #define ripemd160_init mbedtls_ripemd160_init 02194 #define ripemd160_process mbedtls_ripemd160_process 02195 #define ripemd160_self_test mbedtls_ripemd160_self_test 02196 #define ripemd160_starts mbedtls_ripemd160_starts 02197 #define ripemd160_update mbedtls_ripemd160_update 02198 #define rsa_alt_context mbedtls_rsa_alt_context 02199 #define rsa_alt_info mbedtls_rsa_alt_info 02200 #define rsa_check_privkey mbedtls_rsa_check_privkey 02201 #define rsa_check_pub_priv mbedtls_rsa_check_pub_priv 02202 #define rsa_check_pubkey mbedtls_rsa_check_pubkey 02203 #define rsa_context mbedtls_rsa_context 02204 #define rsa_copy mbedtls_rsa_copy 02205 #define rsa_free mbedtls_rsa_free 02206 #define rsa_gen_key mbedtls_rsa_gen_key 02207 #define rsa_info mbedtls_rsa_info 02208 #define rsa_init mbedtls_rsa_init 02209 #define rsa_pkcs1_decrypt mbedtls_rsa_pkcs1_decrypt 02210 #define rsa_pkcs1_encrypt mbedtls_rsa_pkcs1_encrypt 02211 #define rsa_pkcs1_sign mbedtls_rsa_pkcs1_sign 02212 #define rsa_pkcs1_verify mbedtls_rsa_pkcs1_verify 02213 #define rsa_private mbedtls_rsa_private 02214 #define rsa_public mbedtls_rsa_public 02215 #define rsa_rsaes_oaep_decrypt mbedtls_rsa_rsaes_oaep_decrypt 02216 #define rsa_rsaes_oaep_encrypt mbedtls_rsa_rsaes_oaep_encrypt 02217 #define rsa_rsaes_pkcs1_v15_decrypt mbedtls_rsa_rsaes_pkcs1_v15_decrypt 02218 #define rsa_rsaes_pkcs1_v15_encrypt mbedtls_rsa_rsaes_pkcs1_v15_encrypt 02219 #define rsa_rsassa_pkcs1_v15_sign mbedtls_rsa_rsassa_pkcs1_v15_sign 02220 #define rsa_rsassa_pkcs1_v15_verify mbedtls_rsa_rsassa_pkcs1_v15_verify 02221 #define rsa_rsassa_pss_sign mbedtls_rsa_rsassa_pss_sign 02222 #define rsa_rsassa_pss_verify mbedtls_rsa_rsassa_pss_verify 02223 #define rsa_rsassa_pss_verify_ext mbedtls_rsa_rsassa_pss_verify_ext 02224 #define rsa_self_test mbedtls_rsa_self_test 02225 #define rsa_set_padding mbedtls_rsa_set_padding 02226 #define safer_memcmp mbedtls_ssl_safer_memcmp 02227 #define set_alarm mbedtls_set_alarm 02228 #define sha1 mbedtls_sha1 02229 #define sha1_context mbedtls_sha1_context 02230 #define sha1_finish mbedtls_sha1_finish 02231 #define sha1_free mbedtls_sha1_free 02232 #define sha1_info mbedtls_sha1_info 02233 #define sha1_init mbedtls_sha1_init 02234 #define sha1_process mbedtls_sha1_process 02235 #define sha1_self_test mbedtls_sha1_self_test 02236 #define sha1_starts mbedtls_sha1_starts 02237 #define sha1_update mbedtls_sha1_update 02238 #define sha224_info mbedtls_sha224_info 02239 #define sha256 mbedtls_sha256 02240 #define sha256_context mbedtls_sha256_context 02241 #define sha256_finish mbedtls_sha256_finish 02242 #define sha256_free mbedtls_sha256_free 02243 #define sha256_info mbedtls_sha256_info 02244 #define sha256_init mbedtls_sha256_init 02245 #define sha256_process mbedtls_sha256_process 02246 #define sha256_self_test mbedtls_sha256_self_test 02247 #define sha256_starts mbedtls_sha256_starts 02248 #define sha256_update mbedtls_sha256_update 02249 #define sha384_info mbedtls_sha384_info 02250 #define sha512 mbedtls_sha512 02251 #define sha512_context mbedtls_sha512_context 02252 #define sha512_finish mbedtls_sha512_finish 02253 #define sha512_free mbedtls_sha512_free 02254 #define sha512_info mbedtls_sha512_info 02255 #define sha512_init mbedtls_sha512_init 02256 #define sha512_process mbedtls_sha512_process 02257 #define sha512_self_test mbedtls_sha512_self_test 02258 #define sha512_starts mbedtls_sha512_starts 02259 #define sha512_update mbedtls_sha512_update 02260 #define source_state mbedtls_entropy_source_state 02261 #define ssl_cache_context mbedtls_ssl_cache_context 02262 #define ssl_cache_entry mbedtls_ssl_cache_entry 02263 #define ssl_cache_free mbedtls_ssl_cache_free 02264 #define ssl_cache_get mbedtls_ssl_cache_get 02265 #define ssl_cache_init mbedtls_ssl_cache_init 02266 #define ssl_cache_set mbedtls_ssl_cache_set 02267 #define ssl_cache_set_max_entries mbedtls_ssl_cache_set_max_entries 02268 #define ssl_cache_set_timeout mbedtls_ssl_cache_set_timeout 02269 #define ssl_check_cert_usage mbedtls_ssl_check_cert_usage 02270 #define ssl_ciphersuite_from_id mbedtls_ssl_ciphersuite_from_id 02271 #define ssl_ciphersuite_from_string mbedtls_ssl_ciphersuite_from_string 02272 #define ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t 02273 #define ssl_ciphersuite_uses_ec mbedtls_ssl_ciphersuite_uses_ec 02274 #define ssl_ciphersuite_uses_psk mbedtls_ssl_ciphersuite_uses_psk 02275 #define ssl_close_notify mbedtls_ssl_close_notify 02276 #define ssl_context mbedtls_ssl_context 02277 #define ssl_cookie_check mbedtls_ssl_cookie_check 02278 #define ssl_cookie_check_t mbedtls_ssl_cookie_check_t 02279 #define ssl_cookie_ctx mbedtls_ssl_cookie_ctx 02280 #define ssl_cookie_free mbedtls_ssl_cookie_free 02281 #define ssl_cookie_init mbedtls_ssl_cookie_init 02282 #define ssl_cookie_set_timeout mbedtls_ssl_cookie_set_timeout 02283 #define ssl_cookie_setup mbedtls_ssl_cookie_setup 02284 #define ssl_cookie_write mbedtls_ssl_cookie_write 02285 #define ssl_cookie_write_t mbedtls_ssl_cookie_write_t 02286 #define ssl_derive_keys mbedtls_ssl_derive_keys 02287 #define ssl_dtls_replay_check mbedtls_ssl_dtls_replay_check 02288 #define ssl_dtls_replay_update mbedtls_ssl_dtls_replay_update 02289 #define ssl_fetch_input mbedtls_ssl_fetch_input 02290 #define ssl_flight_item mbedtls_ssl_flight_item 02291 #define ssl_flush_output mbedtls_ssl_flush_output 02292 #define ssl_free mbedtls_ssl_free 02293 #define ssl_get_alpn_protocol mbedtls_ssl_get_alpn_protocol 02294 #define ssl_get_bytes_avail mbedtls_ssl_get_bytes_avail 02295 #define ssl_get_ciphersuite mbedtls_ssl_get_ciphersuite 02296 #define ssl_get_ciphersuite_id mbedtls_ssl_get_ciphersuite_id 02297 #define ssl_get_ciphersuite_name mbedtls_ssl_get_ciphersuite_name 02298 #define ssl_get_ciphersuite_sig_pk_alg mbedtls_ssl_get_ciphersuite_sig_pk_alg 02299 #define ssl_get_peer_cert mbedtls_ssl_get_peer_cert 02300 #define ssl_get_record_expansion mbedtls_ssl_get_record_expansion 02301 #define ssl_get_session mbedtls_ssl_get_session 02302 #define ssl_get_verify_result mbedtls_ssl_get_verify_result 02303 #define ssl_get_version mbedtls_ssl_get_version 02304 #define ssl_handshake mbedtls_ssl_handshake 02305 #define ssl_handshake_client_step mbedtls_ssl_handshake_client_step 02306 #define ssl_handshake_free mbedtls_ssl_handshake_free 02307 #define ssl_handshake_params mbedtls_ssl_handshake_params 02308 #define ssl_handshake_server_step mbedtls_ssl_handshake_server_step 02309 #define ssl_handshake_step mbedtls_ssl_handshake_step 02310 #define ssl_handshake_wrapup mbedtls_ssl_handshake_wrapup 02311 #define ssl_hdr_len mbedtls_ssl_hdr_len 02312 #define ssl_hs_hdr_len mbedtls_ssl_hs_hdr_len 02313 #define ssl_hw_record_activate mbedtls_ssl_hw_record_activate 02314 #define ssl_hw_record_finish mbedtls_ssl_hw_record_finish 02315 #define ssl_hw_record_init mbedtls_ssl_hw_record_init 02316 #define ssl_hw_record_read mbedtls_ssl_hw_record_read 02317 #define ssl_hw_record_reset mbedtls_ssl_hw_record_reset 02318 #define ssl_hw_record_write mbedtls_ssl_hw_record_write 02319 #define ssl_init mbedtls_ssl_init 02320 #define ssl_key_cert mbedtls_ssl_key_cert 02321 #define ssl_legacy_renegotiation mbedtls_ssl_conf_legacy_renegotiation 02322 #define ssl_list_ciphersuites mbedtls_ssl_list_ciphersuites 02323 #define ssl_md_alg_from_hash mbedtls_ssl_md_alg_from_hash 02324 #define ssl_optimize_checksum mbedtls_ssl_optimize_checksum 02325 #define ssl_own_cert mbedtls_ssl_own_cert 02326 #define ssl_own_key mbedtls_ssl_own_key 02327 #define ssl_parse_certificate mbedtls_ssl_parse_certificate 02328 #define ssl_parse_change_cipher_spec mbedtls_ssl_parse_change_cipher_spec 02329 #define ssl_parse_finished mbedtls_ssl_parse_finished 02330 #define ssl_pk_alg_from_sig mbedtls_ssl_pk_alg_from_sig 02331 #define ssl_pkcs11_decrypt mbedtls_ssl_pkcs11_decrypt 02332 #define ssl_pkcs11_key_len mbedtls_ssl_pkcs11_key_len 02333 #define ssl_pkcs11_sign mbedtls_ssl_pkcs11_sign 02334 #define ssl_psk_derive_premaster mbedtls_ssl_psk_derive_premaster 02335 #define ssl_read mbedtls_ssl_read 02336 #define ssl_read_record mbedtls_ssl_read_record 02337 #define ssl_read_version mbedtls_ssl_read_version 02338 #define ssl_recv_flight_completed mbedtls_ssl_recv_flight_completed 02339 #define ssl_renegotiate mbedtls_ssl_renegotiate 02340 #define ssl_resend mbedtls_ssl_resend 02341 #define ssl_reset_checksum mbedtls_ssl_reset_checksum 02342 #define ssl_send_alert_message mbedtls_ssl_send_alert_message 02343 #define ssl_send_fatal_handshake_failure mbedtls_ssl_send_fatal_handshake_failure 02344 #define ssl_send_flight_completed mbedtls_ssl_send_flight_completed 02345 #define ssl_session mbedtls_ssl_session 02346 #define ssl_session_free mbedtls_ssl_session_free 02347 #define ssl_session_init mbedtls_ssl_session_init 02348 #define ssl_session_reset mbedtls_ssl_session_reset 02349 #define ssl_set_alpn_protocols mbedtls_ssl_conf_alpn_protocols 02350 #define ssl_set_arc4_support mbedtls_ssl_conf_arc4_support 02351 #define ssl_set_authmode mbedtls_ssl_conf_authmode 02352 #define ssl_set_bio mbedtls_ssl_set_bio 02353 #define ssl_set_ca_chain mbedtls_ssl_conf_ca_chain 02354 #define ssl_set_cbc_record_splitting mbedtls_ssl_conf_cbc_record_splitting 02355 #define ssl_set_ciphersuites mbedtls_ssl_conf_ciphersuites 02356 #define ssl_set_ciphersuites_for_version mbedtls_ssl_conf_ciphersuites_for_version 02357 #define ssl_set_client_transport_id mbedtls_ssl_set_client_transport_id 02358 #define ssl_set_curves mbedtls_ssl_conf_curves 02359 #define ssl_set_dbg mbedtls_ssl_conf_dbg 02360 #define ssl_set_dh_param mbedtls_ssl_conf_dh_param 02361 #define ssl_set_dh_param_ctx mbedtls_ssl_conf_dh_param_ctx 02362 #define ssl_set_dtls_anti_replay mbedtls_ssl_conf_dtls_anti_replay 02363 #define ssl_set_dtls_badmac_limit mbedtls_ssl_conf_dtls_badmac_limit 02364 #define ssl_set_dtls_cookies mbedtls_ssl_conf_dtls_cookies 02365 #define ssl_set_encrypt_then_mac mbedtls_ssl_conf_encrypt_then_mac 02366 #define ssl_set_endpoint mbedtls_ssl_conf_endpoint 02367 #define ssl_set_extended_master_secret mbedtls_ssl_conf_extended_master_secret 02368 #define ssl_set_fallback mbedtls_ssl_conf_fallback 02369 #define ssl_set_handshake_timeout mbedtls_ssl_conf_handshake_timeout 02370 #define ssl_set_hostname mbedtls_ssl_set_hostname 02371 #define ssl_set_max_frag_len mbedtls_ssl_conf_max_frag_len 02372 #define ssl_set_max_version mbedtls_ssl_conf_max_version 02373 #define ssl_set_min_version mbedtls_ssl_conf_min_version 02374 #define ssl_set_own_cert mbedtls_ssl_conf_own_cert 02375 #define ssl_set_psk mbedtls_ssl_conf_psk 02376 #define ssl_set_psk_cb mbedtls_ssl_conf_psk_cb 02377 #define ssl_set_renegotiation mbedtls_ssl_conf_renegotiation 02378 #define ssl_set_renegotiation_enforced mbedtls_ssl_conf_renegotiation_enforced 02379 #define ssl_set_renegotiation_period mbedtls_ssl_conf_renegotiation_period 02380 #define ssl_set_rng mbedtls_ssl_conf_rng 02381 #define ssl_set_session mbedtls_ssl_set_session 02382 #define ssl_set_session_cache mbedtls_ssl_conf_session_cache 02383 #define ssl_set_session_tickets mbedtls_ssl_conf_session_tickets 02384 #define ssl_set_sni mbedtls_ssl_conf_sni 02385 #define ssl_set_transport mbedtls_ssl_conf_transport 02386 #define ssl_set_truncated_hmac mbedtls_ssl_conf_truncated_hmac 02387 #define ssl_set_verify mbedtls_ssl_conf_verify 02388 #define ssl_sig_from_pk mbedtls_ssl_sig_from_pk 02389 #define ssl_states mbedtls_ssl_states 02390 #define ssl_transform mbedtls_ssl_transform 02391 #define ssl_transform_free mbedtls_ssl_transform_free 02392 #define ssl_write mbedtls_ssl_write 02393 #define ssl_write_certificate mbedtls_ssl_write_certificate 02394 #define ssl_write_change_cipher_spec mbedtls_ssl_write_change_cipher_spec 02395 #define ssl_write_finished mbedtls_ssl_write_finished 02396 #define ssl_write_record mbedtls_ssl_write_record 02397 #define ssl_write_version mbedtls_ssl_write_version 02398 #define supported_ciphers mbedtls_cipher_supported 02399 #define t_sint mbedtls_mpi_sint 02400 #define t_udbl mbedtls_t_udbl 02401 #define t_uint mbedtls_mpi_uint 02402 #define test_ca_crt mbedtls_test_ca_crt 02403 #define test_ca_crt_ec mbedtls_test_ca_crt_ec 02404 #define test_ca_crt_rsa mbedtls_test_ca_crt_rsa 02405 #define test_ca_key mbedtls_test_ca_key 02406 #define test_ca_key_ec mbedtls_test_ca_key_ec 02407 #define test_ca_key_rsa mbedtls_test_ca_key_rsa 02408 #define test_ca_list mbedtls_test_cas_pem 02409 #define test_ca_pwd mbedtls_test_ca_pwd 02410 #define test_ca_pwd_ec mbedtls_test_ca_pwd_ec 02411 #define test_ca_pwd_rsa mbedtls_test_ca_pwd_rsa 02412 #define test_cli_crt mbedtls_test_cli_crt 02413 #define test_cli_crt_ec mbedtls_test_cli_crt_ec 02414 #define test_cli_crt_rsa mbedtls_test_cli_crt_rsa 02415 #define test_cli_key mbedtls_test_cli_key 02416 #define test_cli_key_ec mbedtls_test_cli_key_ec 02417 #define test_cli_key_rsa mbedtls_test_cli_key_rsa 02418 #define test_srv_crt mbedtls_test_srv_crt 02419 #define test_srv_crt_ec mbedtls_test_srv_crt_ec 02420 #define test_srv_crt_rsa mbedtls_test_srv_crt_rsa 02421 #define test_srv_key mbedtls_test_srv_key 02422 #define test_srv_key_ec mbedtls_test_srv_key_ec 02423 #define test_srv_key_rsa mbedtls_test_srv_key_rsa 02424 #define threading_mutex_t mbedtls_threading_mutex_t 02425 #define threading_set_alt mbedtls_threading_set_alt 02426 #define timing_self_test mbedtls_timing_self_test 02427 #define version_check_feature mbedtls_version_check_feature 02428 #define version_get_number mbedtls_version_get_number 02429 #define version_get_string mbedtls_version_get_string 02430 #define version_get_string_full mbedtls_version_get_string_full 02431 #define x509_bitstring mbedtls_x509_bitstring 02432 #define x509_buf mbedtls_x509_buf 02433 #define x509_crl mbedtls_x509_crl 02434 #define x509_crl_entry mbedtls_x509_crl_entry 02435 #define x509_crl_free mbedtls_x509_crl_free 02436 #define x509_crl_info mbedtls_x509_crl_info 02437 #define x509_crl_init mbedtls_x509_crl_init 02438 #define x509_crl_parse mbedtls_x509_crl_parse 02439 #define x509_crl_parse_der mbedtls_x509_crl_parse_der 02440 #define x509_crl_parse_file mbedtls_x509_crl_parse_file 02441 #define x509_crt mbedtls_x509_crt 02442 #define x509_crt_check_extended_key_usage mbedtls_x509_crt_check_extended_key_usage 02443 #define x509_crt_check_key_usage mbedtls_x509_crt_check_key_usage 02444 #define x509_crt_free mbedtls_x509_crt_free 02445 #define x509_crt_info mbedtls_x509_crt_info 02446 #define x509_crt_init mbedtls_x509_crt_init 02447 #define x509_crt_parse mbedtls_x509_crt_parse 02448 #define x509_crt_parse_der mbedtls_x509_crt_parse_der 02449 #define x509_crt_parse_file mbedtls_x509_crt_parse_file 02450 #define x509_crt_parse_path mbedtls_x509_crt_parse_path 02451 #define x509_crt_revoked mbedtls_x509_crt_is_revoked 02452 #define x509_crt_verify mbedtls_x509_crt_verify 02453 #define x509_csr mbedtls_x509_csr 02454 #define x509_csr_free mbedtls_x509_csr_free 02455 #define x509_csr_info mbedtls_x509_csr_info 02456 #define x509_csr_init mbedtls_x509_csr_init 02457 #define x509_csr_parse mbedtls_x509_csr_parse 02458 #define x509_csr_parse_der mbedtls_x509_csr_parse_der 02459 #define x509_csr_parse_file mbedtls_x509_csr_parse_file 02460 #define x509_dn_gets mbedtls_x509_dn_gets 02461 #define x509_get_alg mbedtls_x509_get_alg 02462 #define x509_get_alg_null mbedtls_x509_get_alg_null 02463 #define x509_get_ext mbedtls_x509_get_ext 02464 #define x509_get_name mbedtls_x509_get_name 02465 #define x509_get_rsassa_pss_params mbedtls_x509_get_rsassa_pss_params 02466 #define x509_get_serial mbedtls_x509_get_serial 02467 #define x509_get_sig mbedtls_x509_get_sig 02468 #define x509_get_sig_alg mbedtls_x509_get_sig_alg 02469 #define x509_get_time mbedtls_x509_get_time 02470 #define x509_key_size_helper mbedtls_x509_key_size_helper 02471 #define x509_name mbedtls_x509_name 02472 #define x509_self_test mbedtls_x509_self_test 02473 #define x509_sequence mbedtls_x509_sequence 02474 #define x509_serial_gets mbedtls_x509_serial_gets 02475 #define x509_set_extension mbedtls_x509_set_extension 02476 #define x509_sig_alg_gets mbedtls_x509_sig_alg_gets 02477 #define x509_string_to_names mbedtls_x509_string_to_names 02478 #define x509_time mbedtls_x509_time 02479 #define x509_time_expired mbedtls_x509_time_is_past 02480 #define x509_time_future mbedtls_x509_time_is_future 02481 #define x509_write_extensions mbedtls_x509_write_extensions 02482 #define x509_write_names mbedtls_x509_write_names 02483 #define x509_write_sig mbedtls_x509_write_sig 02484 #define x509write_cert mbedtls_x509write_cert 02485 #define x509write_crt_der mbedtls_x509write_crt_der 02486 #define x509write_crt_free mbedtls_x509write_crt_free 02487 #define x509write_crt_init mbedtls_x509write_crt_init 02488 #define x509write_crt_pem mbedtls_x509write_crt_pem 02489 #define x509write_crt_set_authority_key_identifier mbedtls_x509write_crt_set_authority_key_identifier 02490 #define x509write_crt_set_basic_constraints mbedtls_x509write_crt_set_basic_constraints 02491 #define x509write_crt_set_extension mbedtls_x509write_crt_set_extension 02492 #define x509write_crt_set_issuer_key mbedtls_x509write_crt_set_issuer_key 02493 #define x509write_crt_set_issuer_name mbedtls_x509write_crt_set_issuer_name 02494 #define x509write_crt_set_key_usage mbedtls_x509write_crt_set_key_usage 02495 #define x509write_crt_set_md_alg mbedtls_x509write_crt_set_md_alg 02496 #define x509write_crt_set_ns_cert_type mbedtls_x509write_crt_set_ns_cert_type 02497 #define x509write_crt_set_serial mbedtls_x509write_crt_set_serial 02498 #define x509write_crt_set_subject_key mbedtls_x509write_crt_set_subject_key 02499 #define x509write_crt_set_subject_key_identifier mbedtls_x509write_crt_set_subject_key_identifier 02500 #define x509write_crt_set_subject_name mbedtls_x509write_crt_set_subject_name 02501 #define x509write_crt_set_validity mbedtls_x509write_crt_set_validity 02502 #define x509write_crt_set_version mbedtls_x509write_crt_set_version 02503 #define x509write_csr mbedtls_x509write_csr 02504 #define x509write_csr_der mbedtls_x509write_csr_der 02505 #define x509write_csr_free mbedtls_x509write_csr_free 02506 #define x509write_csr_init mbedtls_x509write_csr_init 02507 #define x509write_csr_pem mbedtls_x509write_csr_pem 02508 #define x509write_csr_set_extension mbedtls_x509write_csr_set_extension 02509 #define x509write_csr_set_key mbedtls_x509write_csr_set_key 02510 #define x509write_csr_set_key_usage mbedtls_x509write_csr_set_key_usage 02511 #define x509write_csr_set_md_alg mbedtls_x509write_csr_set_md_alg 02512 #define x509write_csr_set_ns_cert_type mbedtls_x509write_csr_set_ns_cert_type 02513 #define x509write_csr_set_subject_name mbedtls_x509write_csr_set_subject_name 02514 #define xtea_context mbedtls_xtea_context 02515 #define xtea_crypt_cbc mbedtls_xtea_crypt_cbc 02516 #define xtea_crypt_ecb mbedtls_xtea_crypt_ecb 02517 #define xtea_free mbedtls_xtea_free 02518 #define xtea_init mbedtls_xtea_init 02519 #define xtea_self_test mbedtls_xtea_self_test 02520 #define xtea_setup mbedtls_xtea_setup 02521 02522 #endif /* compat-1.3.h */ 02523 #endif /* MBEDTLS_DEPRECATED_REMOVED */
Generated on Tue Jul 12 2022 17:25:41 by
