Demo program for LoRaWan with data formated for cayenne interface on mydevices.com Check on https://goo.gl/fTUDNc

Dependencies:   Cayenne-LPP

Demonstration d'un node LoRaWan sur carte : Discovery IOT STmicro : B-L072Z-LRWAN1 https://www.st.com/en/evaluation-tools/b-l072z-lrwan1.html

L e code original MBED-ARM : https://os.mbed.com/teams/mbed-os-examples/code/mbed-os-example-lorawan/ est une application de l'API LoRAWan https://os.mbed.com/docs/v5.9/reference/lorawan.html

Le code original a été adapté pour une carte B-L072Z-LRWAN1 équipée d'un capteur de température LM35 connecté en 3.3v sur le port PA_0 (port analogique AN0) Les données sont formatées "cayenne" et visualisables sur mydevices.com ( https://goo.gl/fTUDNc ) Documentation cayenne : https://mydevices.com/cayenne/docs/lora/#lora-cayenne-low-power-payload

Les essais ont été réalisés avec une passerelle TTN https://www.thethingsnetwork.org/ le "Payload Format" ayant été configuré pour "Cayenne LPP"

Des capteurs virtuels on été également ajoutés (humidité, température, lumière, etc...) pour les essais au format cayenne.

Données physiques transmises (downlink)

- Température sur capteur LM35 - Tension sur PA_1 (AN1) est transmise entre 0% et 100% - Etat du bouton bleu

Données physiques reçues (uplink) Un actionneur permet d'allumer/eteindre à distance la led verte de la carte B-L072Z-LRWAN1

L'interface mydevice.com proposé permet de visualiser :

- Les capteurs virtuels - La température réelle sur LM35 - L'état du bouton bleu

/media/uploads/cdupaty/cayenne_mydevice.jpg

/media/uploads/cdupaty/ex_terminal-lorawan.jpg

Committer:
mbed_official
Date:
Thu Mar 08 17:46:15 2018 +0000
Revision:
0:7037ed05f54f
Child:
33:3776745e4d93
Fix construction of LoRaWANInterface object

Since radio object is constructed by another source file, we have a
race condition. In order to prevent this race condition, LoRaWANInterface
object is now created in main().

.
Commit copied from https://github.com/ARMmbed/mbed-os-example-lorawan

Who changed what in which revision?

UserRevisionLine numberNew contents of line
mbed_official 0:7037ed05f54f 1 /**
mbed_official 0:7037ed05f54f 2 * \file config.h
mbed_official 0:7037ed05f54f 3 *
mbed_official 0:7037ed05f54f 4 * \brief Configuration options (set of defines)
mbed_official 0:7037ed05f54f 5 *
mbed_official 0:7037ed05f54f 6 * This set of compile-time options may be used to enable
mbed_official 0:7037ed05f54f 7 * or disable features selectively, and reduce the global
mbed_official 0:7037ed05f54f 8 * memory footprint.
mbed_official 0:7037ed05f54f 9 *
mbed_official 0:7037ed05f54f 10 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
mbed_official 0:7037ed05f54f 11 * SPDX-License-Identifier: Apache-2.0
mbed_official 0:7037ed05f54f 12 *
mbed_official 0:7037ed05f54f 13 * Licensed under the Apache License, Version 2.0 (the "License"); you may
mbed_official 0:7037ed05f54f 14 * not use this file except in compliance with the License.
mbed_official 0:7037ed05f54f 15 * You may obtain a copy of the License at
mbed_official 0:7037ed05f54f 16 *
mbed_official 0:7037ed05f54f 17 * http://www.apache.org/licenses/LICENSE-2.0
mbed_official 0:7037ed05f54f 18 *
mbed_official 0:7037ed05f54f 19 * Unless required by applicable law or agreed to in writing, software
mbed_official 0:7037ed05f54f 20 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
mbed_official 0:7037ed05f54f 21 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
mbed_official 0:7037ed05f54f 22 * See the License for the specific language governing permissions and
mbed_official 0:7037ed05f54f 23 * limitations under the License.
mbed_official 0:7037ed05f54f 24 *
mbed_official 0:7037ed05f54f 25 * This file is part of mbed TLS (https://tls.mbed.org)
mbed_official 0:7037ed05f54f 26 */
mbed_official 0:7037ed05f54f 27
mbed_official 0:7037ed05f54f 28 #ifndef MBEDTLS_LORA_CONFIG_H
mbed_official 0:7037ed05f54f 29 #define MBEDTLS_LORA_CONFIG_H
mbed_official 0:7037ed05f54f 30
mbed_official 0:7037ed05f54f 31
mbed_official 0:7037ed05f54f 32 /**
mbed_official 0:7037ed05f54f 33 * \name SECTION: System support
mbed_official 0:7037ed05f54f 34 *
mbed_official 0:7037ed05f54f 35 * This section sets system specific settings.
mbed_official 0:7037ed05f54f 36 * \{
mbed_official 0:7037ed05f54f 37 */
mbed_official 0:7037ed05f54f 38
mbed_official 0:7037ed05f54f 39 /**
mbed_official 0:7037ed05f54f 40 * \def MBEDTLS_HAVE_ASM
mbed_official 0:7037ed05f54f 41 *
mbed_official 0:7037ed05f54f 42 * The compiler has support for asm().
mbed_official 0:7037ed05f54f 43 *
mbed_official 0:7037ed05f54f 44 * Requires support for asm() in compiler.
mbed_official 0:7037ed05f54f 45 *
mbed_official 0:7037ed05f54f 46 * Used in:
mbed_official 0:7037ed05f54f 47 * library/timing.c
mbed_official 0:7037ed05f54f 48 * library/padlock.c
mbed_official 0:7037ed05f54f 49 * include/mbedtls/bn_mul.h
mbed_official 0:7037ed05f54f 50 *
mbed_official 0:7037ed05f54f 51 * Comment to disable the use of assembly code.
mbed_official 0:7037ed05f54f 52 */
mbed_official 0:7037ed05f54f 53 #define MBEDTLS_HAVE_ASM
mbed_official 0:7037ed05f54f 54
mbed_official 0:7037ed05f54f 55 /**
mbed_official 0:7037ed05f54f 56 * \def MBEDTLS_NO_UDBL_DIVISION
mbed_official 0:7037ed05f54f 57 *
mbed_official 0:7037ed05f54f 58 * The platform lacks support for double-width integer division (64-bit
mbed_official 0:7037ed05f54f 59 * division on a 32-bit platform, 128-bit division on a 64-bit platform).
mbed_official 0:7037ed05f54f 60 *
mbed_official 0:7037ed05f54f 61 * Used in:
mbed_official 0:7037ed05f54f 62 * include/mbedtls/bignum.h
mbed_official 0:7037ed05f54f 63 * library/bignum.c
mbed_official 0:7037ed05f54f 64 *
mbed_official 0:7037ed05f54f 65 * The bignum code uses double-width division to speed up some operations.
mbed_official 0:7037ed05f54f 66 * Double-width division is often implemented in software that needs to
mbed_official 0:7037ed05f54f 67 * be linked with the program. The presence of a double-width integer
mbed_official 0:7037ed05f54f 68 * type is usually detected automatically through preprocessor macros,
mbed_official 0:7037ed05f54f 69 * but the automatic detection cannot know whether the code needs to
mbed_official 0:7037ed05f54f 70 * and can be linked with an implementation of division for that type.
mbed_official 0:7037ed05f54f 71 * By default division is assumed to be usable if the type is present.
mbed_official 0:7037ed05f54f 72 * Uncomment this option to prevent the use of double-width division.
mbed_official 0:7037ed05f54f 73 *
mbed_official 0:7037ed05f54f 74 * Note that division for the native integer type is always required.
mbed_official 0:7037ed05f54f 75 * Furthermore, a 64-bit type is always required even on a 32-bit
mbed_official 0:7037ed05f54f 76 * platform, but it need not support multiplication or division. In some
mbed_official 0:7037ed05f54f 77 * cases it is also desirable to disable some double-width operations. For
mbed_official 0:7037ed05f54f 78 * example, if double-width division is implemented in software, disabling
mbed_official 0:7037ed05f54f 79 * it can reduce code size in some embedded targets.
mbed_official 0:7037ed05f54f 80 */
mbed_official 0:7037ed05f54f 81 //#define MBEDTLS_NO_UDBL_DIVISION
mbed_official 0:7037ed05f54f 82
mbed_official 0:7037ed05f54f 83 /**
mbed_official 0:7037ed05f54f 84 * \def MBEDTLS_HAVE_SSE2
mbed_official 0:7037ed05f54f 85 *
mbed_official 0:7037ed05f54f 86 * CPU supports SSE2 instruction set.
mbed_official 0:7037ed05f54f 87 *
mbed_official 0:7037ed05f54f 88 * Uncomment if the CPU supports SSE2 (IA-32 specific).
mbed_official 0:7037ed05f54f 89 */
mbed_official 0:7037ed05f54f 90 //#define MBEDTLS_HAVE_SSE2
mbed_official 0:7037ed05f54f 91
mbed_official 0:7037ed05f54f 92 /**
mbed_official 0:7037ed05f54f 93 * \def MBEDTLS_HAVE_TIME
mbed_official 0:7037ed05f54f 94 *
mbed_official 0:7037ed05f54f 95 * System has time.h and time().
mbed_official 0:7037ed05f54f 96 * The time does not need to be correct, only time differences are used,
mbed_official 0:7037ed05f54f 97 * by contrast with MBEDTLS_HAVE_TIME_DATE
mbed_official 0:7037ed05f54f 98 *
mbed_official 0:7037ed05f54f 99 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT,
mbed_official 0:7037ed05f54f 100 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and
mbed_official 0:7037ed05f54f 101 * MBEDTLS_PLATFORM_STD_TIME.
mbed_official 0:7037ed05f54f 102 *
mbed_official 0:7037ed05f54f 103 * Comment if your system does not support time functions
mbed_official 0:7037ed05f54f 104 */
mbed_official 0:7037ed05f54f 105 //#define MBEDTLS_HAVE_TIME
mbed_official 0:7037ed05f54f 106
mbed_official 0:7037ed05f54f 107 /**
mbed_official 0:7037ed05f54f 108 * \def MBEDTLS_HAVE_TIME_DATE
mbed_official 0:7037ed05f54f 109 *
mbed_official 0:7037ed05f54f 110 * System has time.h and time(), gmtime() and the clock is correct.
mbed_official 0:7037ed05f54f 111 * The time needs to be correct (not necesarily very accurate, but at least
mbed_official 0:7037ed05f54f 112 * the date should be correct). This is used to verify the validity period of
mbed_official 0:7037ed05f54f 113 * X.509 certificates.
mbed_official 0:7037ed05f54f 114 *
mbed_official 0:7037ed05f54f 115 * Comment if your system does not have a correct clock.
mbed_official 0:7037ed05f54f 116 */
mbed_official 0:7037ed05f54f 117 //#define MBEDTLS_HAVE_TIME_DATE
mbed_official 0:7037ed05f54f 118
mbed_official 0:7037ed05f54f 119 /**
mbed_official 0:7037ed05f54f 120 * \def MBEDTLS_PLATFORM_MEMORY
mbed_official 0:7037ed05f54f 121 *
mbed_official 0:7037ed05f54f 122 * Enable the memory allocation layer.
mbed_official 0:7037ed05f54f 123 *
mbed_official 0:7037ed05f54f 124 * By default mbed TLS uses the system-provided calloc() and free().
mbed_official 0:7037ed05f54f 125 * This allows different allocators (self-implemented or provided) to be
mbed_official 0:7037ed05f54f 126 * provided to the platform abstraction layer.
mbed_official 0:7037ed05f54f 127 *
mbed_official 0:7037ed05f54f 128 * Enabling MBEDTLS_PLATFORM_MEMORY without the
mbed_official 0:7037ed05f54f 129 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide
mbed_official 0:7037ed05f54f 130 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and
mbed_official 0:7037ed05f54f 131 * free() function pointer at runtime.
mbed_official 0:7037ed05f54f 132 *
mbed_official 0:7037ed05f54f 133 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying
mbed_official 0:7037ed05f54f 134 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the
mbed_official 0:7037ed05f54f 135 * alternate function at compile time.
mbed_official 0:7037ed05f54f 136 *
mbed_official 0:7037ed05f54f 137 * Requires: MBEDTLS_PLATFORM_C
mbed_official 0:7037ed05f54f 138 *
mbed_official 0:7037ed05f54f 139 * Enable this layer to allow use of alternative memory allocators.
mbed_official 0:7037ed05f54f 140 */
mbed_official 0:7037ed05f54f 141 //#define MBEDTLS_PLATFORM_MEMORY
mbed_official 0:7037ed05f54f 142
mbed_official 0:7037ed05f54f 143 /**
mbed_official 0:7037ed05f54f 144 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
mbed_official 0:7037ed05f54f 145 *
mbed_official 0:7037ed05f54f 146 * Do not assign standard functions in the platform layer (e.g. calloc() to
mbed_official 0:7037ed05f54f 147 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF)
mbed_official 0:7037ed05f54f 148 *
mbed_official 0:7037ed05f54f 149 * This makes sure there are no linking errors on platforms that do not support
mbed_official 0:7037ed05f54f 150 * these functions. You will HAVE to provide alternatives, either at runtime
mbed_official 0:7037ed05f54f 151 * via the platform_set_xxx() functions or at compile time by setting
mbed_official 0:7037ed05f54f 152 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a
mbed_official 0:7037ed05f54f 153 * MBEDTLS_PLATFORM_XXX_MACRO.
mbed_official 0:7037ed05f54f 154 *
mbed_official 0:7037ed05f54f 155 * Requires: MBEDTLS_PLATFORM_C
mbed_official 0:7037ed05f54f 156 *
mbed_official 0:7037ed05f54f 157 * Uncomment to prevent default assignment of standard functions in the
mbed_official 0:7037ed05f54f 158 * platform layer.
mbed_official 0:7037ed05f54f 159 */
mbed_official 0:7037ed05f54f 160 //#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
mbed_official 0:7037ed05f54f 161
mbed_official 0:7037ed05f54f 162 /**
mbed_official 0:7037ed05f54f 163 * \def MBEDTLS_PLATFORM_EXIT_ALT
mbed_official 0:7037ed05f54f 164 *
mbed_official 0:7037ed05f54f 165 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the
mbed_official 0:7037ed05f54f 166 * function in the platform abstraction layer.
mbed_official 0:7037ed05f54f 167 *
mbed_official 0:7037ed05f54f 168 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will
mbed_official 0:7037ed05f54f 169 * provide a function "mbedtls_platform_set_printf()" that allows you to set an
mbed_official 0:7037ed05f54f 170 * alternative printf function pointer.
mbed_official 0:7037ed05f54f 171 *
mbed_official 0:7037ed05f54f 172 * All these define require MBEDTLS_PLATFORM_C to be defined!
mbed_official 0:7037ed05f54f 173 *
mbed_official 0:7037ed05f54f 174 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows;
mbed_official 0:7037ed05f54f 175 * it will be enabled automatically by check_config.h
mbed_official 0:7037ed05f54f 176 *
mbed_official 0:7037ed05f54f 177 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as
mbed_official 0:7037ed05f54f 178 * MBEDTLS_PLATFORM_XXX_MACRO!
mbed_official 0:7037ed05f54f 179 *
mbed_official 0:7037ed05f54f 180 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME
mbed_official 0:7037ed05f54f 181 *
mbed_official 0:7037ed05f54f 182 * Uncomment a macro to enable alternate implementation of specific base
mbed_official 0:7037ed05f54f 183 * platform function
mbed_official 0:7037ed05f54f 184 */
mbed_official 0:7037ed05f54f 185 //#define MBEDTLS_PLATFORM_EXIT_ALT
mbed_official 0:7037ed05f54f 186 //#define MBEDTLS_PLATFORM_TIME_ALT
mbed_official 0:7037ed05f54f 187 //#define MBEDTLS_PLATFORM_FPRINTF_ALT
mbed_official 0:7037ed05f54f 188 //#define MBEDTLS_PLATFORM_PRINTF_ALT
mbed_official 0:7037ed05f54f 189 //#define MBEDTLS_PLATFORM_SNPRINTF_ALT
mbed_official 0:7037ed05f54f 190 //#define MBEDTLS_PLATFORM_NV_SEED_ALT
mbed_official 0:7037ed05f54f 191 //#define MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT
mbed_official 0:7037ed05f54f 192
mbed_official 0:7037ed05f54f 193 /**
mbed_official 0:7037ed05f54f 194 * \def MBEDTLS_DEPRECATED_WARNING
mbed_official 0:7037ed05f54f 195 *
mbed_official 0:7037ed05f54f 196 * Mark deprecated functions so that they generate a warning if used.
mbed_official 0:7037ed05f54f 197 * Functions deprecated in one version will usually be removed in the next
mbed_official 0:7037ed05f54f 198 * version. You can enable this to help you prepare the transition to a new
mbed_official 0:7037ed05f54f 199 * major version by making sure your code is not using these functions.
mbed_official 0:7037ed05f54f 200 *
mbed_official 0:7037ed05f54f 201 * This only works with GCC and Clang. With other compilers, you may want to
mbed_official 0:7037ed05f54f 202 * use MBEDTLS_DEPRECATED_REMOVED
mbed_official 0:7037ed05f54f 203 *
mbed_official 0:7037ed05f54f 204 * Uncomment to get warnings on using deprecated functions.
mbed_official 0:7037ed05f54f 205 */
mbed_official 0:7037ed05f54f 206 //#define MBEDTLS_DEPRECATED_WARNING
mbed_official 0:7037ed05f54f 207
mbed_official 0:7037ed05f54f 208 /**
mbed_official 0:7037ed05f54f 209 * \def MBEDTLS_DEPRECATED_REMOVED
mbed_official 0:7037ed05f54f 210 *
mbed_official 0:7037ed05f54f 211 * Remove deprecated functions so that they generate an error if used.
mbed_official 0:7037ed05f54f 212 * Functions deprecated in one version will usually be removed in the next
mbed_official 0:7037ed05f54f 213 * version. You can enable this to help you prepare the transition to a new
mbed_official 0:7037ed05f54f 214 * major version by making sure your code is not using these functions.
mbed_official 0:7037ed05f54f 215 *
mbed_official 0:7037ed05f54f 216 * Uncomment to get errors on using deprecated functions.
mbed_official 0:7037ed05f54f 217 */
mbed_official 0:7037ed05f54f 218 //#define MBEDTLS_DEPRECATED_REMOVED
mbed_official 0:7037ed05f54f 219
mbed_official 0:7037ed05f54f 220 /* \} name SECTION: System support */
mbed_official 0:7037ed05f54f 221
mbed_official 0:7037ed05f54f 222 /**
mbed_official 0:7037ed05f54f 223 * \name SECTION: mbed TLS feature support
mbed_official 0:7037ed05f54f 224 *
mbed_official 0:7037ed05f54f 225 * This section sets support for features that are or are not needed
mbed_official 0:7037ed05f54f 226 * within the modules that are enabled.
mbed_official 0:7037ed05f54f 227 * \{
mbed_official 0:7037ed05f54f 228 */
mbed_official 0:7037ed05f54f 229
mbed_official 0:7037ed05f54f 230 /**
mbed_official 0:7037ed05f54f 231 * \def MBEDTLS_TIMING_ALT
mbed_official 0:7037ed05f54f 232 *
mbed_official 0:7037ed05f54f 233 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(),
mbed_official 0:7037ed05f54f 234 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay()
mbed_official 0:7037ed05f54f 235 *
mbed_official 0:7037ed05f54f 236 * Only works if you have MBEDTLS_TIMING_C enabled.
mbed_official 0:7037ed05f54f 237 *
mbed_official 0:7037ed05f54f 238 * You will need to provide a header "timing_alt.h" and an implementation at
mbed_official 0:7037ed05f54f 239 * compile time.
mbed_official 0:7037ed05f54f 240 */
mbed_official 0:7037ed05f54f 241 //#define MBEDTLS_TIMING_ALT
mbed_official 0:7037ed05f54f 242
mbed_official 0:7037ed05f54f 243 /**
mbed_official 0:7037ed05f54f 244 * \def MBEDTLS_AES_ALT
mbed_official 0:7037ed05f54f 245 *
mbed_official 0:7037ed05f54f 246 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your
mbed_official 0:7037ed05f54f 247 * alternate core implementation of a symmetric crypto, an arithmetic or hash
mbed_official 0:7037ed05f54f 248 * module (e.g. platform specific assembly optimized implementations). Keep
mbed_official 0:7037ed05f54f 249 * in mind that the function prototypes should remain the same.
mbed_official 0:7037ed05f54f 250 *
mbed_official 0:7037ed05f54f 251 * This replaces the whole module. If you only want to replace one of the
mbed_official 0:7037ed05f54f 252 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags.
mbed_official 0:7037ed05f54f 253 *
mbed_official 0:7037ed05f54f 254 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer
mbed_official 0:7037ed05f54f 255 * provide the "struct mbedtls_aes_context" definition and omit the base
mbed_official 0:7037ed05f54f 256 * function declarations and implementations. "aes_alt.h" will be included from
mbed_official 0:7037ed05f54f 257 * "aes.h" to include the new function definitions.
mbed_official 0:7037ed05f54f 258 *
mbed_official 0:7037ed05f54f 259 * Uncomment a macro to enable alternate implementation of the corresponding
mbed_official 0:7037ed05f54f 260 * module.
mbed_official 0:7037ed05f54f 261 */
mbed_official 0:7037ed05f54f 262 //#define MBEDTLS_AES_ALT
mbed_official 0:7037ed05f54f 263 //#define MBEDTLS_ARC4_ALT
mbed_official 0:7037ed05f54f 264 //#define MBEDTLS_BLOWFISH_ALT
mbed_official 0:7037ed05f54f 265 //#define MBEDTLS_CAMELLIA_ALT
mbed_official 0:7037ed05f54f 266 //#define MBEDTLS_DES_ALT
mbed_official 0:7037ed05f54f 267 //#define MBEDTLS_XTEA_ALT
mbed_official 0:7037ed05f54f 268 //#define MBEDTLS_MD2_ALT
mbed_official 0:7037ed05f54f 269 //#define MBEDTLS_MD4_ALT
mbed_official 0:7037ed05f54f 270 //#define MBEDTLS_MD5_ALT
mbed_official 0:7037ed05f54f 271 //#define MBEDTLS_RIPEMD160_ALT
mbed_official 0:7037ed05f54f 272 //#define MBEDTLS_SHA1_ALT
mbed_official 0:7037ed05f54f 273 //#define MBEDTLS_SHA256_ALT
mbed_official 0:7037ed05f54f 274 //#define MBEDTLS_SHA512_ALT
mbed_official 0:7037ed05f54f 275 /*
mbed_official 0:7037ed05f54f 276 * When replacing the elliptic curve module, pleace consider, that it is
mbed_official 0:7037ed05f54f 277 * implemented with two .c files:
mbed_official 0:7037ed05f54f 278 * - ecp.c
mbed_official 0:7037ed05f54f 279 * - ecp_curves.c
mbed_official 0:7037ed05f54f 280 * You can replace them very much like all the other MBEDTLS__MODULE_NAME__ALT
mbed_official 0:7037ed05f54f 281 * macros as described above. The only difference is that you have to make sure
mbed_official 0:7037ed05f54f 282 * that you provide functionality for both .c files.
mbed_official 0:7037ed05f54f 283 */
mbed_official 0:7037ed05f54f 284 //#define MBEDTLS_ECP_ALT
mbed_official 0:7037ed05f54f 285
mbed_official 0:7037ed05f54f 286 /**
mbed_official 0:7037ed05f54f 287 * \def MBEDTLS_MD2_PROCESS_ALT
mbed_official 0:7037ed05f54f 288 *
mbed_official 0:7037ed05f54f 289 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you
mbed_official 0:7037ed05f54f 290 * alternate core implementation of symmetric crypto or hash function. Keep in
mbed_official 0:7037ed05f54f 291 * mind that function prototypes should remain the same.
mbed_official 0:7037ed05f54f 292 *
mbed_official 0:7037ed05f54f 293 * This replaces only one function. The header file from mbed TLS is still
mbed_official 0:7037ed05f54f 294 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags.
mbed_official 0:7037ed05f54f 295 *
mbed_official 0:7037ed05f54f 296 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will
mbed_official 0:7037ed05f54f 297 * no longer provide the mbedtls_sha1_process() function, but it will still provide
mbed_official 0:7037ed05f54f 298 * the other function (using your mbedtls_sha1_process() function) and the definition
mbed_official 0:7037ed05f54f 299 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible
mbed_official 0:7037ed05f54f 300 * with this definition.
mbed_official 0:7037ed05f54f 301 *
mbed_official 0:7037ed05f54f 302 * \note Because of a signature change, the core AES encryption and decryption routines are
mbed_official 0:7037ed05f54f 303 * currently named mbedtls_aes_internal_encrypt and mbedtls_aes_internal_decrypt,
mbed_official 0:7037ed05f54f 304 * respectively. When setting up alternative implementations, these functions should
mbed_official 0:7037ed05f54f 305 * be overriden, but the wrapper functions mbedtls_aes_decrypt and mbedtls_aes_encrypt
mbed_official 0:7037ed05f54f 306 * must stay untouched.
mbed_official 0:7037ed05f54f 307 *
mbed_official 0:7037ed05f54f 308 * \note If you use the AES_xxx_ALT macros, then is is recommended to also set
mbed_official 0:7037ed05f54f 309 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES
mbed_official 0:7037ed05f54f 310 * tables.
mbed_official 0:7037ed05f54f 311 *
mbed_official 0:7037ed05f54f 312 * Uncomment a macro to enable alternate implementation of the corresponding
mbed_official 0:7037ed05f54f 313 * function.
mbed_official 0:7037ed05f54f 314 */
mbed_official 0:7037ed05f54f 315 //#define MBEDTLS_MD2_PROCESS_ALT
mbed_official 0:7037ed05f54f 316 //#define MBEDTLS_MD4_PROCESS_ALT
mbed_official 0:7037ed05f54f 317 //#define MBEDTLS_MD5_PROCESS_ALT
mbed_official 0:7037ed05f54f 318 //#define MBEDTLS_RIPEMD160_PROCESS_ALT
mbed_official 0:7037ed05f54f 319 //#define MBEDTLS_SHA1_PROCESS_ALT
mbed_official 0:7037ed05f54f 320 //#define MBEDTLS_SHA256_PROCESS_ALT
mbed_official 0:7037ed05f54f 321 //#define MBEDTLS_SHA512_PROCESS_ALT
mbed_official 0:7037ed05f54f 322 //#define MBEDTLS_DES_SETKEY_ALT
mbed_official 0:7037ed05f54f 323 //#define MBEDTLS_DES_CRYPT_ECB_ALT
mbed_official 0:7037ed05f54f 324 //#define MBEDTLS_DES3_CRYPT_ECB_ALT
mbed_official 0:7037ed05f54f 325 //#define MBEDTLS_AES_SETKEY_ENC_ALT
mbed_official 0:7037ed05f54f 326 //#define MBEDTLS_AES_SETKEY_DEC_ALT
mbed_official 0:7037ed05f54f 327 //#define MBEDTLS_AES_ENCRYPT_ALT
mbed_official 0:7037ed05f54f 328 //#define MBEDTLS_AES_DECRYPT_ALT
mbed_official 0:7037ed05f54f 329
mbed_official 0:7037ed05f54f 330 /**
mbed_official 0:7037ed05f54f 331 * \def MBEDTLS_ECP_INTERNAL_ALT
mbed_official 0:7037ed05f54f 332 *
mbed_official 0:7037ed05f54f 333 * Expose a part of the internal interface of the Elliptic Curve Point module.
mbed_official 0:7037ed05f54f 334 *
mbed_official 0:7037ed05f54f 335 * MBEDTLS_ECP__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use your
mbed_official 0:7037ed05f54f 336 * alternative core implementation of elliptic curve arithmetic. Keep in mind
mbed_official 0:7037ed05f54f 337 * that function prototypes should remain the same.
mbed_official 0:7037ed05f54f 338 *
mbed_official 0:7037ed05f54f 339 * This partially replaces one function. The header file from mbed TLS is still
mbed_official 0:7037ed05f54f 340 * used, in contrast to the MBEDTLS_ECP_ALT flag. The original implementation
mbed_official 0:7037ed05f54f 341 * is still present and it is used for group structures not supported by the
mbed_official 0:7037ed05f54f 342 * alternative.
mbed_official 0:7037ed05f54f 343 *
mbed_official 0:7037ed05f54f 344 * Any of these options become available by defining MBEDTLS_ECP_INTERNAL_ALT
mbed_official 0:7037ed05f54f 345 * and implementing the following functions:
mbed_official 0:7037ed05f54f 346 * unsigned char mbedtls_internal_ecp_grp_capable(
mbed_official 0:7037ed05f54f 347 * const mbedtls_ecp_group *grp )
mbed_official 0:7037ed05f54f 348 * int mbedtls_internal_ecp_init( const mbedtls_ecp_group *grp )
mbed_official 0:7037ed05f54f 349 * void mbedtls_internal_ecp_deinit( const mbedtls_ecp_group *grp )
mbed_official 0:7037ed05f54f 350 * The mbedtls_internal_ecp_grp_capable function should return 1 if the
mbed_official 0:7037ed05f54f 351 * replacement functions implement arithmetic for the given group and 0
mbed_official 0:7037ed05f54f 352 * otherwise.
mbed_official 0:7037ed05f54f 353 * The functions mbedtls_internal_ecp_init and mbedtls_internal_ecp_deinit are
mbed_official 0:7037ed05f54f 354 * called before and after each point operation and provide an opportunity to
mbed_official 0:7037ed05f54f 355 * implement optimized set up and tear down instructions.
mbed_official 0:7037ed05f54f 356 *
mbed_official 0:7037ed05f54f 357 * Example: In case you uncomment MBEDTLS_ECP_INTERNAL_ALT and
mbed_official 0:7037ed05f54f 358 * MBEDTLS_ECP_DOUBLE_JAC_ALT, mbed TLS will still provide the ecp_double_jac
mbed_official 0:7037ed05f54f 359 * function, but will use your mbedtls_internal_ecp_double_jac if the group is
mbed_official 0:7037ed05f54f 360 * supported (your mbedtls_internal_ecp_grp_capable function returns 1 when
mbed_official 0:7037ed05f54f 361 * receives it as an argument). If the group is not supported then the original
mbed_official 0:7037ed05f54f 362 * implementation is used. The other functions and the definition of
mbed_official 0:7037ed05f54f 363 * mbedtls_ecp_group and mbedtls_ecp_point will not change, so your
mbed_official 0:7037ed05f54f 364 * implementation of mbedtls_internal_ecp_double_jac and
mbed_official 0:7037ed05f54f 365 * mbedtls_internal_ecp_grp_capable must be compatible with this definition.
mbed_official 0:7037ed05f54f 366 *
mbed_official 0:7037ed05f54f 367 * Uncomment a macro to enable alternate implementation of the corresponding
mbed_official 0:7037ed05f54f 368 * function.
mbed_official 0:7037ed05f54f 369 */
mbed_official 0:7037ed05f54f 370 /* Required for all the functions in this section */
mbed_official 0:7037ed05f54f 371 //#define MBEDTLS_ECP_INTERNAL_ALT
mbed_official 0:7037ed05f54f 372 /* Support for Weierstrass curves with Jacobi representation */
mbed_official 0:7037ed05f54f 373 //#define MBEDTLS_ECP_RANDOMIZE_JAC_ALT
mbed_official 0:7037ed05f54f 374 //#define MBEDTLS_ECP_ADD_MIXED_ALT
mbed_official 0:7037ed05f54f 375 //#define MBEDTLS_ECP_DOUBLE_JAC_ALT
mbed_official 0:7037ed05f54f 376 //#define MBEDTLS_ECP_NORMALIZE_JAC_MANY_ALT
mbed_official 0:7037ed05f54f 377 //#define MBEDTLS_ECP_NORMALIZE_JAC_ALT
mbed_official 0:7037ed05f54f 378 /* Support for curves with Montgomery arithmetic */
mbed_official 0:7037ed05f54f 379 //#define MBEDTLS_ECP_DOUBLE_ADD_MXZ_ALT
mbed_official 0:7037ed05f54f 380 //#define MBEDTLS_ECP_RANDOMIZE_MXZ_ALT
mbed_official 0:7037ed05f54f 381 //#define MBEDTLS_ECP_NORMALIZE_MXZ_ALT
mbed_official 0:7037ed05f54f 382
mbed_official 0:7037ed05f54f 383 /**
mbed_official 0:7037ed05f54f 384 * \def MBEDTLS_TEST_NULL_ENTROPY
mbed_official 0:7037ed05f54f 385 *
mbed_official 0:7037ed05f54f 386 * Enables testing and use of mbed TLS without any configured entropy sources.
mbed_official 0:7037ed05f54f 387 * This permits use of the library on platforms before an entropy source has
mbed_official 0:7037ed05f54f 388 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the
mbed_official 0:7037ed05f54f 389 * MBEDTLS_ENTROPY_NV_SEED switches).
mbed_official 0:7037ed05f54f 390 *
mbed_official 0:7037ed05f54f 391 * WARNING! This switch MUST be disabled in production builds, and is suitable
mbed_official 0:7037ed05f54f 392 * only for development.
mbed_official 0:7037ed05f54f 393 * Enabling the switch negates any security provided by the library.
mbed_official 0:7037ed05f54f 394 *
mbed_official 0:7037ed05f54f 395 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
mbed_official 0:7037ed05f54f 396 *
mbed_official 0:7037ed05f54f 397 */
mbed_official 0:7037ed05f54f 398 //#define MBEDTLS_TEST_NULL_ENTROPY
mbed_official 0:7037ed05f54f 399
mbed_official 0:7037ed05f54f 400 /**
mbed_official 0:7037ed05f54f 401 * \def MBEDTLS_ENTROPY_HARDWARE_ALT
mbed_official 0:7037ed05f54f 402 *
mbed_official 0:7037ed05f54f 403 * Uncomment this macro to let mbed TLS use your own implementation of a
mbed_official 0:7037ed05f54f 404 * hardware entropy collector.
mbed_official 0:7037ed05f54f 405 *
mbed_official 0:7037ed05f54f 406 * Your function must be called \c mbedtls_hardware_poll(), have the same
mbed_official 0:7037ed05f54f 407 * prototype as declared in entropy_poll.h, and accept NULL as first argument.
mbed_official 0:7037ed05f54f 408 *
mbed_official 0:7037ed05f54f 409 * Uncomment to use your own hardware entropy collector.
mbed_official 0:7037ed05f54f 410 */
mbed_official 0:7037ed05f54f 411 //#define MBEDTLS_ENTROPY_HARDWARE_ALT
mbed_official 0:7037ed05f54f 412
mbed_official 0:7037ed05f54f 413 /**
mbed_official 0:7037ed05f54f 414 * \def MBEDTLS_AES_ROM_TABLES
mbed_official 0:7037ed05f54f 415 *
mbed_official 0:7037ed05f54f 416 * Store the AES tables in ROM.
mbed_official 0:7037ed05f54f 417 *
mbed_official 0:7037ed05f54f 418 * Uncomment this macro to store the AES tables in ROM.
mbed_official 0:7037ed05f54f 419 */
mbed_official 0:7037ed05f54f 420 #define MBEDTLS_AES_ROM_TABLES
mbed_official 0:7037ed05f54f 421
mbed_official 0:7037ed05f54f 422 /**
mbed_official 0:7037ed05f54f 423 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY
mbed_official 0:7037ed05f54f 424 *
mbed_official 0:7037ed05f54f 425 * Use less ROM for the Camellia implementation (saves about 768 bytes).
mbed_official 0:7037ed05f54f 426 *
mbed_official 0:7037ed05f54f 427 * Uncomment this macro to use less memory for Camellia.
mbed_official 0:7037ed05f54f 428 */
mbed_official 0:7037ed05f54f 429 //#define MBEDTLS_CAMELLIA_SMALL_MEMORY
mbed_official 0:7037ed05f54f 430
mbed_official 0:7037ed05f54f 431 /**
mbed_official 0:7037ed05f54f 432 * \def MBEDTLS_CIPHER_MODE_CBC
mbed_official 0:7037ed05f54f 433 *
mbed_official 0:7037ed05f54f 434 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers.
mbed_official 0:7037ed05f54f 435 */
mbed_official 0:7037ed05f54f 436 //#define MBEDTLS_CIPHER_MODE_CBC
mbed_official 0:7037ed05f54f 437
mbed_official 0:7037ed05f54f 438 /**
mbed_official 0:7037ed05f54f 439 * \def MBEDTLS_CIPHER_MODE_CFB
mbed_official 0:7037ed05f54f 440 *
mbed_official 0:7037ed05f54f 441 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
mbed_official 0:7037ed05f54f 442 */
mbed_official 0:7037ed05f54f 443 //#define MBEDTLS_CIPHER_MODE_CFB
mbed_official 0:7037ed05f54f 444
mbed_official 0:7037ed05f54f 445 /**
mbed_official 0:7037ed05f54f 446 * \def MBEDTLS_CIPHER_MODE_CTR
mbed_official 0:7037ed05f54f 447 *
mbed_official 0:7037ed05f54f 448 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
mbed_official 0:7037ed05f54f 449 */
mbed_official 0:7037ed05f54f 450 //#define MBEDTLS_CIPHER_MODE_CTR
mbed_official 0:7037ed05f54f 451
mbed_official 0:7037ed05f54f 452 /**
mbed_official 0:7037ed05f54f 453 * \def MBEDTLS_CIPHER_NULL_CIPHER
mbed_official 0:7037ed05f54f 454 *
mbed_official 0:7037ed05f54f 455 * Enable NULL cipher.
mbed_official 0:7037ed05f54f 456 * Warning: Only do so when you know what you are doing. This allows for
mbed_official 0:7037ed05f54f 457 * encryption or channels without any security!
mbed_official 0:7037ed05f54f 458 *
mbed_official 0:7037ed05f54f 459 * Requires MBEDTLS_ENABLE_WEAK_CIPHERSUITES as well to enable
mbed_official 0:7037ed05f54f 460 * the following ciphersuites:
mbed_official 0:7037ed05f54f 461 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 462 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 463 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 464 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 465 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
mbed_official 0:7037ed05f54f 466 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
mbed_official 0:7037ed05f54f 467 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 468 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
mbed_official 0:7037ed05f54f 469 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
mbed_official 0:7037ed05f54f 470 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 471 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256
mbed_official 0:7037ed05f54f 472 * MBEDTLS_TLS_RSA_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 473 * MBEDTLS_TLS_RSA_WITH_NULL_MD5
mbed_official 0:7037ed05f54f 474 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
mbed_official 0:7037ed05f54f 475 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
mbed_official 0:7037ed05f54f 476 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 477 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384
mbed_official 0:7037ed05f54f 478 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256
mbed_official 0:7037ed05f54f 479 * MBEDTLS_TLS_PSK_WITH_NULL_SHA
mbed_official 0:7037ed05f54f 480 *
mbed_official 0:7037ed05f54f 481 * Uncomment this macro to enable the NULL cipher and ciphersuites
mbed_official 0:7037ed05f54f 482 */
mbed_official 0:7037ed05f54f 483 //#define MBEDTLS_CIPHER_NULL_CIPHER
mbed_official 0:7037ed05f54f 484
mbed_official 0:7037ed05f54f 485 /**
mbed_official 0:7037ed05f54f 486 * \def MBEDTLS_CIPHER_PADDING_PKCS7
mbed_official 0:7037ed05f54f 487 *
mbed_official 0:7037ed05f54f 488 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for
mbed_official 0:7037ed05f54f 489 * specific padding modes in the cipher layer with cipher modes that support
mbed_official 0:7037ed05f54f 490 * padding (e.g. CBC)
mbed_official 0:7037ed05f54f 491 *
mbed_official 0:7037ed05f54f 492 * If you disable all padding modes, only full blocks can be used with CBC.
mbed_official 0:7037ed05f54f 493 *
mbed_official 0:7037ed05f54f 494 * Enable padding modes in the cipher layer.
mbed_official 0:7037ed05f54f 495 */
mbed_official 0:7037ed05f54f 496 //#define MBEDTLS_CIPHER_PADDING_PKCS7
mbed_official 0:7037ed05f54f 497 //#define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
mbed_official 0:7037ed05f54f 498 //#define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
mbed_official 0:7037ed05f54f 499 //#define MBEDTLS_CIPHER_PADDING_ZEROS
mbed_official 0:7037ed05f54f 500
mbed_official 0:7037ed05f54f 501 /**
mbed_official 0:7037ed05f54f 502 * \def MBEDTLS_ENABLE_WEAK_CIPHERSUITES
mbed_official 0:7037ed05f54f 503 *
mbed_official 0:7037ed05f54f 504 * Enable weak ciphersuites in SSL / TLS.
mbed_official 0:7037ed05f54f 505 * Warning: Only do so when you know what you are doing. This allows for
mbed_official 0:7037ed05f54f 506 * channels with virtually no security at all!
mbed_official 0:7037ed05f54f 507 *
mbed_official 0:7037ed05f54f 508 * This enables the following ciphersuites:
mbed_official 0:7037ed05f54f 509 * MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
mbed_official 0:7037ed05f54f 510 * MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
mbed_official 0:7037ed05f54f 511 *
mbed_official 0:7037ed05f54f 512 * Uncomment this macro to enable weak ciphersuites
mbed_official 0:7037ed05f54f 513 */
mbed_official 0:7037ed05f54f 514 //#define MBEDTLS_ENABLE_WEAK_CIPHERSUITES
mbed_official 0:7037ed05f54f 515
mbed_official 0:7037ed05f54f 516 /**
mbed_official 0:7037ed05f54f 517 * \def MBEDTLS_REMOVE_ARC4_CIPHERSUITES
mbed_official 0:7037ed05f54f 518 *
mbed_official 0:7037ed05f54f 519 * Remove RC4 ciphersuites by default in SSL / TLS.
mbed_official 0:7037ed05f54f 520 * This flag removes the ciphersuites based on RC4 from the default list as
mbed_official 0:7037ed05f54f 521 * returned by mbedtls_ssl_list_ciphersuites(). However, it is still possible to
mbed_official 0:7037ed05f54f 522 * enable (some of) them with mbedtls_ssl_conf_ciphersuites() by including them
mbed_official 0:7037ed05f54f 523 * explicitly.
mbed_official 0:7037ed05f54f 524 *
mbed_official 0:7037ed05f54f 525 * Uncomment this macro to remove RC4 ciphersuites by default.
mbed_official 0:7037ed05f54f 526 */
mbed_official 0:7037ed05f54f 527 //#define MBEDTLS_REMOVE_ARC4_CIPHERSUITES
mbed_official 0:7037ed05f54f 528
mbed_official 0:7037ed05f54f 529 /**
mbed_official 0:7037ed05f54f 530 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED
mbed_official 0:7037ed05f54f 531 *
mbed_official 0:7037ed05f54f 532 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve
mbed_official 0:7037ed05f54f 533 * module. By default all supported curves are enabled.
mbed_official 0:7037ed05f54f 534 *
mbed_official 0:7037ed05f54f 535 * Comment macros to disable the curve and functions for it
mbed_official 0:7037ed05f54f 536 */
mbed_official 0:7037ed05f54f 537 //#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
mbed_official 0:7037ed05f54f 538 //#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
mbed_official 0:7037ed05f54f 539 //#define MBEDTLS_ECP_DP_SECP256R1_ENABLED
mbed_official 0:7037ed05f54f 540 //#define MBEDTLS_ECP_DP_SECP384R1_ENABLED
mbed_official 0:7037ed05f54f 541 //#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
mbed_official 0:7037ed05f54f 542 //#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
mbed_official 0:7037ed05f54f 543 //#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
mbed_official 0:7037ed05f54f 544 //#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
mbed_official 0:7037ed05f54f 545 //#define MBEDTLS_ECP_DP_BP256R1_ENABLED
mbed_official 0:7037ed05f54f 546 //#define MBEDTLS_ECP_DP_BP384R1_ENABLED
mbed_official 0:7037ed05f54f 547 //#define MBEDTLS_ECP_DP_BP512R1_ENABLED
mbed_official 0:7037ed05f54f 548 //#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
mbed_official 0:7037ed05f54f 549
mbed_official 0:7037ed05f54f 550 /**
mbed_official 0:7037ed05f54f 551 * \def MBEDTLS_ECP_NIST_OPTIM
mbed_official 0:7037ed05f54f 552 *
mbed_official 0:7037ed05f54f 553 * Enable specific 'modulo p' routines for each NIST prime.
mbed_official 0:7037ed05f54f 554 * Depending on the prime and architecture, makes operations 4 to 8 times
mbed_official 0:7037ed05f54f 555 * faster on the corresponding curve.
mbed_official 0:7037ed05f54f 556 *
mbed_official 0:7037ed05f54f 557 * Comment this macro to disable NIST curves optimisation.
mbed_official 0:7037ed05f54f 558 */
mbed_official 0:7037ed05f54f 559 //#define MBEDTLS_ECP_NIST_OPTIM
mbed_official 0:7037ed05f54f 560
mbed_official 0:7037ed05f54f 561 /**
mbed_official 0:7037ed05f54f 562 * \def MBEDTLS_ECDSA_DETERMINISTIC
mbed_official 0:7037ed05f54f 563 *
mbed_official 0:7037ed05f54f 564 * Enable deterministic ECDSA (RFC 6979).
mbed_official 0:7037ed05f54f 565 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing
mbed_official 0:7037ed05f54f 566 * may result in a compromise of the long-term signing key. This is avoided by
mbed_official 0:7037ed05f54f 567 * the deterministic variant.
mbed_official 0:7037ed05f54f 568 *
mbed_official 0:7037ed05f54f 569 * Requires: MBEDTLS_HMAC_DRBG_C
mbed_official 0:7037ed05f54f 570 *
mbed_official 0:7037ed05f54f 571 * Comment this macro to disable deterministic ECDSA.
mbed_official 0:7037ed05f54f 572 */
mbed_official 0:7037ed05f54f 573 //#define MBEDTLS_ECDSA_DETERMINISTIC
mbed_official 0:7037ed05f54f 574
mbed_official 0:7037ed05f54f 575 /**
mbed_official 0:7037ed05f54f 576 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
mbed_official 0:7037ed05f54f 577 *
mbed_official 0:7037ed05f54f 578 * Enable the PSK based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 579 *
mbed_official 0:7037ed05f54f 580 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 581 * enabled as well):
mbed_official 0:7037ed05f54f 582 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 583 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 584 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 585 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 586 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 587 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 588 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 589 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 590 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 591 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 592 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 593 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 594 */
mbed_official 0:7037ed05f54f 595 //#define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
mbed_official 0:7037ed05f54f 596
mbed_official 0:7037ed05f54f 597 /**
mbed_official 0:7037ed05f54f 598 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
mbed_official 0:7037ed05f54f 599 *
mbed_official 0:7037ed05f54f 600 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 601 *
mbed_official 0:7037ed05f54f 602 * Requires: MBEDTLS_DHM_C
mbed_official 0:7037ed05f54f 603 *
mbed_official 0:7037ed05f54f 604 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 605 * enabled as well):
mbed_official 0:7037ed05f54f 606 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 607 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 608 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 609 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 610 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 611 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 612 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 613 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 614 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 615 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 616 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 617 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 618 */
mbed_official 0:7037ed05f54f 619 //#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
mbed_official 0:7037ed05f54f 620
mbed_official 0:7037ed05f54f 621 /**
mbed_official 0:7037ed05f54f 622 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
mbed_official 0:7037ed05f54f 623 *
mbed_official 0:7037ed05f54f 624 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 625 *
mbed_official 0:7037ed05f54f 626 * Requires: MBEDTLS_ECDH_C
mbed_official 0:7037ed05f54f 627 *
mbed_official 0:7037ed05f54f 628 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 629 * enabled as well):
mbed_official 0:7037ed05f54f 630 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 631 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 632 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 633 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 634 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 635 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 636 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 637 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 638 */
mbed_official 0:7037ed05f54f 639 //#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
mbed_official 0:7037ed05f54f 640
mbed_official 0:7037ed05f54f 641 /**
mbed_official 0:7037ed05f54f 642 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
mbed_official 0:7037ed05f54f 643 *
mbed_official 0:7037ed05f54f 644 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 645 *
mbed_official 0:7037ed05f54f 646 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
mbed_official 0:7037ed05f54f 647 * MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 648 *
mbed_official 0:7037ed05f54f 649 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 650 * enabled as well):
mbed_official 0:7037ed05f54f 651 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 652 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 653 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 654 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 655 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 656 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 657 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 658 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 659 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 660 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 661 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 662 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 663 */
mbed_official 0:7037ed05f54f 664 //#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
mbed_official 0:7037ed05f54f 665
mbed_official 0:7037ed05f54f 666 /**
mbed_official 0:7037ed05f54f 667 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
mbed_official 0:7037ed05f54f 668 *
mbed_official 0:7037ed05f54f 669 * Enable the RSA-only based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 670 *
mbed_official 0:7037ed05f54f 671 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
mbed_official 0:7037ed05f54f 672 * MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 673 *
mbed_official 0:7037ed05f54f 674 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 675 * enabled as well):
mbed_official 0:7037ed05f54f 676 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 677 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
mbed_official 0:7037ed05f54f 678 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 679 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 680 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
mbed_official 0:7037ed05f54f 681 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
mbed_official 0:7037ed05f54f 682 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 683 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 684 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 685 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 686 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 687 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
mbed_official 0:7037ed05f54f 688 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 689 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 690 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
mbed_official 0:7037ed05f54f 691 */
mbed_official 0:7037ed05f54f 692 //#define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
mbed_official 0:7037ed05f54f 693
mbed_official 0:7037ed05f54f 694 /**
mbed_official 0:7037ed05f54f 695 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
mbed_official 0:7037ed05f54f 696 *
mbed_official 0:7037ed05f54f 697 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 698 *
mbed_official 0:7037ed05f54f 699 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
mbed_official 0:7037ed05f54f 700 * MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 701 *
mbed_official 0:7037ed05f54f 702 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 703 * enabled as well):
mbed_official 0:7037ed05f54f 704 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 705 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
mbed_official 0:7037ed05f54f 706 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 707 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 708 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
mbed_official 0:7037ed05f54f 709 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
mbed_official 0:7037ed05f54f 710 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 711 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 712 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 713 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 714 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 715 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
mbed_official 0:7037ed05f54f 716 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 717 */
mbed_official 0:7037ed05f54f 718 //#define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
mbed_official 0:7037ed05f54f 719
mbed_official 0:7037ed05f54f 720 /**
mbed_official 0:7037ed05f54f 721 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
mbed_official 0:7037ed05f54f 722 *
mbed_official 0:7037ed05f54f 723 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 724 *
mbed_official 0:7037ed05f54f 725 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15,
mbed_official 0:7037ed05f54f 726 * MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 727 *
mbed_official 0:7037ed05f54f 728 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 729 * enabled as well):
mbed_official 0:7037ed05f54f 730 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 731 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 732 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 733 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 734 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 735 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 736 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 737 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 738 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 739 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 740 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 741 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 742 */
mbed_official 0:7037ed05f54f 743 //#define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
mbed_official 0:7037ed05f54f 744
mbed_official 0:7037ed05f54f 745 /**
mbed_official 0:7037ed05f54f 746 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
mbed_official 0:7037ed05f54f 747 *
mbed_official 0:7037ed05f54f 748 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 749 *
mbed_official 0:7037ed05f54f 750 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C,
mbed_official 0:7037ed05f54f 751 *
mbed_official 0:7037ed05f54f 752 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 753 * enabled as well):
mbed_official 0:7037ed05f54f 754 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 755 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 756 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 757 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 758 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 759 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 760 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 761 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 762 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 763 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 764 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 765 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 766 */
mbed_official 0:7037ed05f54f 767 //#define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
mbed_official 0:7037ed05f54f 768
mbed_official 0:7037ed05f54f 769 /**
mbed_official 0:7037ed05f54f 770 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
mbed_official 0:7037ed05f54f 771 *
mbed_official 0:7037ed05f54f 772 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 773 *
mbed_official 0:7037ed05f54f 774 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 775 *
mbed_official 0:7037ed05f54f 776 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 777 * enabled as well):
mbed_official 0:7037ed05f54f 778 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 779 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 780 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 781 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 782 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 783 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 784 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 785 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 786 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 787 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 788 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 789 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 790 */
mbed_official 0:7037ed05f54f 791 //#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
mbed_official 0:7037ed05f54f 792
mbed_official 0:7037ed05f54f 793 /**
mbed_official 0:7037ed05f54f 794 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
mbed_official 0:7037ed05f54f 795 *
mbed_official 0:7037ed05f54f 796 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 797 *
mbed_official 0:7037ed05f54f 798 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 799 *
mbed_official 0:7037ed05f54f 800 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 801 * enabled as well):
mbed_official 0:7037ed05f54f 802 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 803 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 804 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 805 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 806 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 807 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 808 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 809 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 810 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 811 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 812 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 813 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 814 */
mbed_official 0:7037ed05f54f 815 //#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
mbed_official 0:7037ed05f54f 816
mbed_official 0:7037ed05f54f 817 /**
mbed_official 0:7037ed05f54f 818 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
mbed_official 0:7037ed05f54f 819 *
mbed_official 0:7037ed05f54f 820 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS.
mbed_official 0:7037ed05f54f 821 *
mbed_official 0:7037ed05f54f 822 * \warning This is currently experimental. EC J-PAKE support is based on the
mbed_official 0:7037ed05f54f 823 * Thread v1.0.0 specification; incompatible changes to the specification
mbed_official 0:7037ed05f54f 824 * might still happen. For this reason, this is disabled by default.
mbed_official 0:7037ed05f54f 825 *
mbed_official 0:7037ed05f54f 826 * Requires: MBEDTLS_ECJPAKE_C
mbed_official 0:7037ed05f54f 827 * MBEDTLS_SHA256_C
mbed_official 0:7037ed05f54f 828 * MBEDTLS_ECP_DP_SECP256R1_ENABLED
mbed_official 0:7037ed05f54f 829 *
mbed_official 0:7037ed05f54f 830 * This enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 831 * enabled as well):
mbed_official 0:7037ed05f54f 832 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8
mbed_official 0:7037ed05f54f 833 */
mbed_official 0:7037ed05f54f 834 //#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
mbed_official 0:7037ed05f54f 835
mbed_official 0:7037ed05f54f 836 /**
mbed_official 0:7037ed05f54f 837 * \def MBEDTLS_PK_PARSE_EC_EXTENDED
mbed_official 0:7037ed05f54f 838 *
mbed_official 0:7037ed05f54f 839 * Enhance support for reading EC keys using variants of SEC1 not allowed by
mbed_official 0:7037ed05f54f 840 * RFC 5915 and RFC 5480.
mbed_official 0:7037ed05f54f 841 *
mbed_official 0:7037ed05f54f 842 * Currently this means parsing the SpecifiedECDomain choice of EC
mbed_official 0:7037ed05f54f 843 * parameters (only known groups are supported, not arbitrary domains, to
mbed_official 0:7037ed05f54f 844 * avoid validation issues).
mbed_official 0:7037ed05f54f 845 *
mbed_official 0:7037ed05f54f 846 * Disable if you only need to support RFC 5915 + 5480 key formats.
mbed_official 0:7037ed05f54f 847 */
mbed_official 0:7037ed05f54f 848 //#define MBEDTLS_PK_PARSE_EC_EXTENDED
mbed_official 0:7037ed05f54f 849
mbed_official 0:7037ed05f54f 850 /**
mbed_official 0:7037ed05f54f 851 * \def MBEDTLS_ERROR_STRERROR_DUMMY
mbed_official 0:7037ed05f54f 852 *
mbed_official 0:7037ed05f54f 853 * Enable a dummy error function to make use of mbedtls_strerror() in
mbed_official 0:7037ed05f54f 854 * third party libraries easier when MBEDTLS_ERROR_C is disabled
mbed_official 0:7037ed05f54f 855 * (no effect when MBEDTLS_ERROR_C is enabled).
mbed_official 0:7037ed05f54f 856 *
mbed_official 0:7037ed05f54f 857 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're
mbed_official 0:7037ed05f54f 858 * not using mbedtls_strerror() or error_strerror() in your application.
mbed_official 0:7037ed05f54f 859 *
mbed_official 0:7037ed05f54f 860 * Disable if you run into name conflicts and want to really remove the
mbed_official 0:7037ed05f54f 861 * mbedtls_strerror()
mbed_official 0:7037ed05f54f 862 */
mbed_official 0:7037ed05f54f 863 //#define MBEDTLS_ERROR_STRERROR_DUMMY
mbed_official 0:7037ed05f54f 864
mbed_official 0:7037ed05f54f 865 /**
mbed_official 0:7037ed05f54f 866 * \def MBEDTLS_GENPRIME
mbed_official 0:7037ed05f54f 867 *
mbed_official 0:7037ed05f54f 868 * Enable the prime-number generation code.
mbed_official 0:7037ed05f54f 869 *
mbed_official 0:7037ed05f54f 870 * Requires: MBEDTLS_BIGNUM_C
mbed_official 0:7037ed05f54f 871 */
mbed_official 0:7037ed05f54f 872 //#define MBEDTLS_GENPRIME
mbed_official 0:7037ed05f54f 873
mbed_official 0:7037ed05f54f 874 /**
mbed_official 0:7037ed05f54f 875 * \def MBEDTLS_FS_IO
mbed_official 0:7037ed05f54f 876 *
mbed_official 0:7037ed05f54f 877 * Enable functions that use the filesystem.
mbed_official 0:7037ed05f54f 878 */
mbed_official 0:7037ed05f54f 879 //#define MBEDTLS_FS_IO
mbed_official 0:7037ed05f54f 880
mbed_official 0:7037ed05f54f 881 /**
mbed_official 0:7037ed05f54f 882 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
mbed_official 0:7037ed05f54f 883 *
mbed_official 0:7037ed05f54f 884 * Do not add default entropy sources. These are the platform specific,
mbed_official 0:7037ed05f54f 885 * mbedtls_timing_hardclock and HAVEGE based poll functions.
mbed_official 0:7037ed05f54f 886 *
mbed_official 0:7037ed05f54f 887 * This is useful to have more control over the added entropy sources in an
mbed_official 0:7037ed05f54f 888 * application.
mbed_official 0:7037ed05f54f 889 *
mbed_official 0:7037ed05f54f 890 * Uncomment this macro to prevent loading of default entropy functions.
mbed_official 0:7037ed05f54f 891 */
mbed_official 0:7037ed05f54f 892 //#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
mbed_official 0:7037ed05f54f 893
mbed_official 0:7037ed05f54f 894 /**
mbed_official 0:7037ed05f54f 895 * \def MBEDTLS_NO_PLATFORM_ENTROPY
mbed_official 0:7037ed05f54f 896 *
mbed_official 0:7037ed05f54f 897 * Do not use built-in platform entropy functions.
mbed_official 0:7037ed05f54f 898 * This is useful if your platform does not support
mbed_official 0:7037ed05f54f 899 * standards like the /dev/urandom or Windows CryptoAPI.
mbed_official 0:7037ed05f54f 900 *
mbed_official 0:7037ed05f54f 901 * Uncomment this macro to disable the built-in platform entropy functions.
mbed_official 0:7037ed05f54f 902 */
mbed_official 0:7037ed05f54f 903 #define MBEDTLS_NO_PLATFORM_ENTROPY
mbed_official 0:7037ed05f54f 904
mbed_official 0:7037ed05f54f 905 /**
mbed_official 0:7037ed05f54f 906 * \def MBEDTLS_ENTROPY_FORCE_SHA256
mbed_official 0:7037ed05f54f 907 *
mbed_official 0:7037ed05f54f 908 * Force the entropy accumulator to use a SHA-256 accumulator instead of the
mbed_official 0:7037ed05f54f 909 * default SHA-512 based one (if both are available).
mbed_official 0:7037ed05f54f 910 *
mbed_official 0:7037ed05f54f 911 * Requires: MBEDTLS_SHA256_C
mbed_official 0:7037ed05f54f 912 *
mbed_official 0:7037ed05f54f 913 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option
mbed_official 0:7037ed05f54f 914 * if you have performance concerns.
mbed_official 0:7037ed05f54f 915 *
mbed_official 0:7037ed05f54f 916 * This option is only useful if both MBEDTLS_SHA256_C and
mbed_official 0:7037ed05f54f 917 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
mbed_official 0:7037ed05f54f 918 */
mbed_official 0:7037ed05f54f 919 //#define MBEDTLS_ENTROPY_FORCE_SHA256
mbed_official 0:7037ed05f54f 920
mbed_official 0:7037ed05f54f 921 /**
mbed_official 0:7037ed05f54f 922 * \def MBEDTLS_ENTROPY_NV_SEED
mbed_official 0:7037ed05f54f 923 *
mbed_official 0:7037ed05f54f 924 * Enable the non-volatile (NV) seed file-based entropy source.
mbed_official 0:7037ed05f54f 925 * (Also enables the NV seed read/write functions in the platform layer)
mbed_official 0:7037ed05f54f 926 *
mbed_official 0:7037ed05f54f 927 * This is crucial (if not required) on systems that do not have a
mbed_official 0:7037ed05f54f 928 * cryptographic entropy source (in hardware or kernel) available.
mbed_official 0:7037ed05f54f 929 *
mbed_official 0:7037ed05f54f 930 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C
mbed_official 0:7037ed05f54f 931 *
mbed_official 0:7037ed05f54f 932 * \note The read/write functions that are used by the entropy source are
mbed_official 0:7037ed05f54f 933 * determined in the platform layer, and can be modified at runtime and/or
mbed_official 0:7037ed05f54f 934 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used.
mbed_official 0:7037ed05f54f 935 *
mbed_official 0:7037ed05f54f 936 * \note If you use the default implementation functions that read a seedfile
mbed_official 0:7037ed05f54f 937 * with regular fopen(), please make sure you make a seedfile with the
mbed_official 0:7037ed05f54f 938 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at
mbed_official 0:7037ed05f54f 939 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from
mbed_official 0:7037ed05f54f 940 * and written to or you will get an entropy source error! The default
mbed_official 0:7037ed05f54f 941 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE
mbed_official 0:7037ed05f54f 942 * bytes from the file.
mbed_official 0:7037ed05f54f 943 *
mbed_official 0:7037ed05f54f 944 * \note The entropy collector will write to the seed file before entropy is
mbed_official 0:7037ed05f54f 945 * given to an external source, to update it.
mbed_official 0:7037ed05f54f 946 */
mbed_official 0:7037ed05f54f 947 //#define MBEDTLS_ENTROPY_NV_SEED
mbed_official 0:7037ed05f54f 948
mbed_official 0:7037ed05f54f 949 /**
mbed_official 0:7037ed05f54f 950 * \def MBEDTLS_MEMORY_DEBUG
mbed_official 0:7037ed05f54f 951 *
mbed_official 0:7037ed05f54f 952 * Enable debugging of buffer allocator memory issues. Automatically prints
mbed_official 0:7037ed05f54f 953 * (to stderr) all (fatal) messages on memory allocation issues. Enables
mbed_official 0:7037ed05f54f 954 * function for 'debug output' of allocated memory.
mbed_official 0:7037ed05f54f 955 *
mbed_official 0:7037ed05f54f 956 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
mbed_official 0:7037ed05f54f 957 *
mbed_official 0:7037ed05f54f 958 * Uncomment this macro to let the buffer allocator print out error messages.
mbed_official 0:7037ed05f54f 959 */
mbed_official 0:7037ed05f54f 960 //#define MBEDTLS_MEMORY_DEBUG
mbed_official 0:7037ed05f54f 961
mbed_official 0:7037ed05f54f 962 /**
mbed_official 0:7037ed05f54f 963 * \def MBEDTLS_MEMORY_BACKTRACE
mbed_official 0:7037ed05f54f 964 *
mbed_official 0:7037ed05f54f 965 * Include backtrace information with each allocated block.
mbed_official 0:7037ed05f54f 966 *
mbed_official 0:7037ed05f54f 967 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C
mbed_official 0:7037ed05f54f 968 * GLIBC-compatible backtrace() an backtrace_symbols() support
mbed_official 0:7037ed05f54f 969 *
mbed_official 0:7037ed05f54f 970 * Uncomment this macro to include backtrace information
mbed_official 0:7037ed05f54f 971 */
mbed_official 0:7037ed05f54f 972 //#define MBEDTLS_MEMORY_BACKTRACE
mbed_official 0:7037ed05f54f 973
mbed_official 0:7037ed05f54f 974 /**
mbed_official 0:7037ed05f54f 975 * \def MBEDTLS_PK_RSA_ALT_SUPPORT
mbed_official 0:7037ed05f54f 976 *
mbed_official 0:7037ed05f54f 977 * Support external private RSA keys (eg from a HSM) in the PK layer.
mbed_official 0:7037ed05f54f 978 *
mbed_official 0:7037ed05f54f 979 * Comment this macro to disable support for external private RSA keys.
mbed_official 0:7037ed05f54f 980 */
mbed_official 0:7037ed05f54f 981 //#define MBEDTLS_PK_RSA_ALT_SUPPORT
mbed_official 0:7037ed05f54f 982
mbed_official 0:7037ed05f54f 983 /**
mbed_official 0:7037ed05f54f 984 * \def MBEDTLS_PKCS1_V15
mbed_official 0:7037ed05f54f 985 *
mbed_official 0:7037ed05f54f 986 * Enable support for PKCS#1 v1.5 encoding.
mbed_official 0:7037ed05f54f 987 *
mbed_official 0:7037ed05f54f 988 * Requires: MBEDTLS_RSA_C
mbed_official 0:7037ed05f54f 989 *
mbed_official 0:7037ed05f54f 990 * This enables support for PKCS#1 v1.5 operations.
mbed_official 0:7037ed05f54f 991 */
mbed_official 0:7037ed05f54f 992 //#define MBEDTLS_PKCS1_V15
mbed_official 0:7037ed05f54f 993
mbed_official 0:7037ed05f54f 994 /**
mbed_official 0:7037ed05f54f 995 * \def MBEDTLS_PKCS1_V21
mbed_official 0:7037ed05f54f 996 *
mbed_official 0:7037ed05f54f 997 * Enable support for PKCS#1 v2.1 encoding.
mbed_official 0:7037ed05f54f 998 *
mbed_official 0:7037ed05f54f 999 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C
mbed_official 0:7037ed05f54f 1000 *
mbed_official 0:7037ed05f54f 1001 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
mbed_official 0:7037ed05f54f 1002 */
mbed_official 0:7037ed05f54f 1003 //#define MBEDTLS_PKCS1_V21
mbed_official 0:7037ed05f54f 1004
mbed_official 0:7037ed05f54f 1005 /**
mbed_official 0:7037ed05f54f 1006 * \def MBEDTLS_RSA_NO_CRT
mbed_official 0:7037ed05f54f 1007 *
mbed_official 0:7037ed05f54f 1008 * Do not use the Chinese Remainder Theorem for the RSA private operation.
mbed_official 0:7037ed05f54f 1009 *
mbed_official 0:7037ed05f54f 1010 * Uncomment this macro to disable the use of CRT in RSA.
mbed_official 0:7037ed05f54f 1011 *
mbed_official 0:7037ed05f54f 1012 */
mbed_official 0:7037ed05f54f 1013 //#define MBEDTLS_RSA_NO_CRT
mbed_official 0:7037ed05f54f 1014
mbed_official 0:7037ed05f54f 1015 /**
mbed_official 0:7037ed05f54f 1016 * \def MBEDTLS_SELF_TEST
mbed_official 0:7037ed05f54f 1017 *
mbed_official 0:7037ed05f54f 1018 * Enable the checkup functions (*_self_test).
mbed_official 0:7037ed05f54f 1019 */
mbed_official 0:7037ed05f54f 1020 //#define MBEDTLS_SELF_TEST
mbed_official 0:7037ed05f54f 1021
mbed_official 0:7037ed05f54f 1022 /**
mbed_official 0:7037ed05f54f 1023 * \def MBEDTLS_SHA256_SMALLER
mbed_official 0:7037ed05f54f 1024 *
mbed_official 0:7037ed05f54f 1025 * Enable an implementation of SHA-256 that has lower ROM footprint but also
mbed_official 0:7037ed05f54f 1026 * lower performance.
mbed_official 0:7037ed05f54f 1027 *
mbed_official 0:7037ed05f54f 1028 * The default implementation is meant to be a reasonnable compromise between
mbed_official 0:7037ed05f54f 1029 * performance and size. This version optimizes more aggressively for size at
mbed_official 0:7037ed05f54f 1030 * the expense of performance. Eg on Cortex-M4 it reduces the size of
mbed_official 0:7037ed05f54f 1031 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about
mbed_official 0:7037ed05f54f 1032 * 30%.
mbed_official 0:7037ed05f54f 1033 *
mbed_official 0:7037ed05f54f 1034 * Uncomment to enable the smaller implementation of SHA256.
mbed_official 0:7037ed05f54f 1035 */
mbed_official 0:7037ed05f54f 1036 //#define MBEDTLS_SHA256_SMALLER
mbed_official 0:7037ed05f54f 1037
mbed_official 0:7037ed05f54f 1038 /**
mbed_official 0:7037ed05f54f 1039 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
mbed_official 0:7037ed05f54f 1040 *
mbed_official 0:7037ed05f54f 1041 * Enable sending of alert messages in case of encountered errors as per RFC.
mbed_official 0:7037ed05f54f 1042 * If you choose not to send the alert messages, mbed TLS can still communicate
mbed_official 0:7037ed05f54f 1043 * with other servers, only debugging of failures is harder.
mbed_official 0:7037ed05f54f 1044 *
mbed_official 0:7037ed05f54f 1045 * The advantage of not sending alert messages, is that no information is given
mbed_official 0:7037ed05f54f 1046 * about reasons for failures thus preventing adversaries of gaining intel.
mbed_official 0:7037ed05f54f 1047 *
mbed_official 0:7037ed05f54f 1048 * Enable sending of all alert messages
mbed_official 0:7037ed05f54f 1049 */
mbed_official 0:7037ed05f54f 1050 //#define MBEDTLS_SSL_ALL_ALERT_MESSAGES
mbed_official 0:7037ed05f54f 1051
mbed_official 0:7037ed05f54f 1052 /**
mbed_official 0:7037ed05f54f 1053 * \def MBEDTLS_SSL_DEBUG_ALL
mbed_official 0:7037ed05f54f 1054 *
mbed_official 0:7037ed05f54f 1055 * Enable the debug messages in SSL module for all issues.
mbed_official 0:7037ed05f54f 1056 * Debug messages have been disabled in some places to prevent timing
mbed_official 0:7037ed05f54f 1057 * attacks due to (unbalanced) debugging function calls.
mbed_official 0:7037ed05f54f 1058 *
mbed_official 0:7037ed05f54f 1059 * If you need all error reporting you should enable this during debugging,
mbed_official 0:7037ed05f54f 1060 * but remove this for production servers that should log as well.
mbed_official 0:7037ed05f54f 1061 *
mbed_official 0:7037ed05f54f 1062 * Uncomment this macro to report all debug messages on errors introducing
mbed_official 0:7037ed05f54f 1063 * a timing side-channel.
mbed_official 0:7037ed05f54f 1064 *
mbed_official 0:7037ed05f54f 1065 */
mbed_official 0:7037ed05f54f 1066 //#define MBEDTLS_SSL_DEBUG_ALL
mbed_official 0:7037ed05f54f 1067
mbed_official 0:7037ed05f54f 1068 /** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC
mbed_official 0:7037ed05f54f 1069 *
mbed_official 0:7037ed05f54f 1070 * Enable support for Encrypt-then-MAC, RFC 7366.
mbed_official 0:7037ed05f54f 1071 *
mbed_official 0:7037ed05f54f 1072 * This allows peers that both support it to use a more robust protection for
mbed_official 0:7037ed05f54f 1073 * ciphersuites using CBC, providing deep resistance against timing attacks
mbed_official 0:7037ed05f54f 1074 * on the padding or underlying cipher.
mbed_official 0:7037ed05f54f 1075 *
mbed_official 0:7037ed05f54f 1076 * This only affects CBC ciphersuites, and is useless if none is defined.
mbed_official 0:7037ed05f54f 1077 *
mbed_official 0:7037ed05f54f 1078 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
mbed_official 0:7037ed05f54f 1079 * MBEDTLS_SSL_PROTO_TLS1_1 or
mbed_official 0:7037ed05f54f 1080 * MBEDTLS_SSL_PROTO_TLS1_2
mbed_official 0:7037ed05f54f 1081 *
mbed_official 0:7037ed05f54f 1082 * Comment this macro to disable support for Encrypt-then-MAC
mbed_official 0:7037ed05f54f 1083 */
mbed_official 0:7037ed05f54f 1084 //#define MBEDTLS_SSL_ENCRYPT_THEN_MAC
mbed_official 0:7037ed05f54f 1085
mbed_official 0:7037ed05f54f 1086 /** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET
mbed_official 0:7037ed05f54f 1087 *
mbed_official 0:7037ed05f54f 1088 * Enable support for Extended Master Secret, aka Session Hash
mbed_official 0:7037ed05f54f 1089 * (draft-ietf-tls-session-hash-02).
mbed_official 0:7037ed05f54f 1090 *
mbed_official 0:7037ed05f54f 1091 * This was introduced as "the proper fix" to the Triple Handshake familiy of
mbed_official 0:7037ed05f54f 1092 * attacks, but it is recommended to always use it (even if you disable
mbed_official 0:7037ed05f54f 1093 * renegotiation), since it actually fixes a more fundamental issue in the
mbed_official 0:7037ed05f54f 1094 * original SSL/TLS design, and has implications beyond Triple Handshake.
mbed_official 0:7037ed05f54f 1095 *
mbed_official 0:7037ed05f54f 1096 * Requires: MBEDTLS_SSL_PROTO_TLS1 or
mbed_official 0:7037ed05f54f 1097 * MBEDTLS_SSL_PROTO_TLS1_1 or
mbed_official 0:7037ed05f54f 1098 * MBEDTLS_SSL_PROTO_TLS1_2
mbed_official 0:7037ed05f54f 1099 *
mbed_official 0:7037ed05f54f 1100 * Comment this macro to disable support for Extended Master Secret.
mbed_official 0:7037ed05f54f 1101 */
mbed_official 0:7037ed05f54f 1102 //#define MBEDTLS_SSL_EXTENDED_MASTER_SECRET
mbed_official 0:7037ed05f54f 1103
mbed_official 0:7037ed05f54f 1104 /**
mbed_official 0:7037ed05f54f 1105 * \def MBEDTLS_SSL_FALLBACK_SCSV
mbed_official 0:7037ed05f54f 1106 *
mbed_official 0:7037ed05f54f 1107 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00).
mbed_official 0:7037ed05f54f 1108 *
mbed_official 0:7037ed05f54f 1109 * For servers, it is recommended to always enable this, unless you support
mbed_official 0:7037ed05f54f 1110 * only one version of TLS, or know for sure that none of your clients
mbed_official 0:7037ed05f54f 1111 * implements a fallback strategy.
mbed_official 0:7037ed05f54f 1112 *
mbed_official 0:7037ed05f54f 1113 * For clients, you only need this if you're using a fallback strategy, which
mbed_official 0:7037ed05f54f 1114 * is not recommended in the first place, unless you absolutely need it to
mbed_official 0:7037ed05f54f 1115 * interoperate with buggy (version-intolerant) servers.
mbed_official 0:7037ed05f54f 1116 *
mbed_official 0:7037ed05f54f 1117 * Comment this macro to disable support for FALLBACK_SCSV
mbed_official 0:7037ed05f54f 1118 */
mbed_official 0:7037ed05f54f 1119 //#define MBEDTLS_SSL_FALLBACK_SCSV
mbed_official 0:7037ed05f54f 1120
mbed_official 0:7037ed05f54f 1121 /**
mbed_official 0:7037ed05f54f 1122 * \def MBEDTLS_SSL_HW_RECORD_ACCEL
mbed_official 0:7037ed05f54f 1123 *
mbed_official 0:7037ed05f54f 1124 * Enable hooking functions in SSL module for hardware acceleration of
mbed_official 0:7037ed05f54f 1125 * individual records.
mbed_official 0:7037ed05f54f 1126 *
mbed_official 0:7037ed05f54f 1127 * Uncomment this macro to enable hooking functions.
mbed_official 0:7037ed05f54f 1128 */
mbed_official 0:7037ed05f54f 1129 //#define MBEDTLS_SSL_HW_RECORD_ACCEL
mbed_official 0:7037ed05f54f 1130
mbed_official 0:7037ed05f54f 1131 /**
mbed_official 0:7037ed05f54f 1132 * \def MBEDTLS_SSL_CBC_RECORD_SPLITTING
mbed_official 0:7037ed05f54f 1133 *
mbed_official 0:7037ed05f54f 1134 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0.
mbed_official 0:7037ed05f54f 1135 *
mbed_official 0:7037ed05f54f 1136 * This is a countermeasure to the BEAST attack, which also minimizes the risk
mbed_official 0:7037ed05f54f 1137 * of interoperability issues compared to sending 0-length records.
mbed_official 0:7037ed05f54f 1138 *
mbed_official 0:7037ed05f54f 1139 * Comment this macro to disable 1/n-1 record splitting.
mbed_official 0:7037ed05f54f 1140 */
mbed_official 0:7037ed05f54f 1141 //#define MBEDTLS_SSL_CBC_RECORD_SPLITTING
mbed_official 0:7037ed05f54f 1142
mbed_official 0:7037ed05f54f 1143 /**
mbed_official 0:7037ed05f54f 1144 * \def MBEDTLS_SSL_RENEGOTIATION
mbed_official 0:7037ed05f54f 1145 *
mbed_official 0:7037ed05f54f 1146 * Disable support for TLS renegotiation.
mbed_official 0:7037ed05f54f 1147 *
mbed_official 0:7037ed05f54f 1148 * The two main uses of renegotiation are (1) refresh keys on long-lived
mbed_official 0:7037ed05f54f 1149 * connections and (2) client authentication after the initial handshake.
mbed_official 0:7037ed05f54f 1150 * If you don't need renegotiation, it's probably better to disable it, since
mbed_official 0:7037ed05f54f 1151 * it has been associated with security issues in the past and is easy to
mbed_official 0:7037ed05f54f 1152 * misuse/misunderstand.
mbed_official 0:7037ed05f54f 1153 *
mbed_official 0:7037ed05f54f 1154 * Comment this to disable support for renegotiation.
mbed_official 0:7037ed05f54f 1155 */
mbed_official 0:7037ed05f54f 1156 //#define MBEDTLS_SSL_RENEGOTIATION
mbed_official 0:7037ed05f54f 1157
mbed_official 0:7037ed05f54f 1158 /**
mbed_official 0:7037ed05f54f 1159 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
mbed_official 0:7037ed05f54f 1160 *
mbed_official 0:7037ed05f54f 1161 * Enable support for receiving and parsing SSLv2 Client Hello messages for the
mbed_official 0:7037ed05f54f 1162 * SSL Server module (MBEDTLS_SSL_SRV_C).
mbed_official 0:7037ed05f54f 1163 *
mbed_official 0:7037ed05f54f 1164 * Uncomment this macro to enable support for SSLv2 Client Hello messages.
mbed_official 0:7037ed05f54f 1165 */
mbed_official 0:7037ed05f54f 1166 //#define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
mbed_official 0:7037ed05f54f 1167
mbed_official 0:7037ed05f54f 1168 /**
mbed_official 0:7037ed05f54f 1169 * \def MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
mbed_official 0:7037ed05f54f 1170 *
mbed_official 0:7037ed05f54f 1171 * Pick the ciphersuite according to the client's preferences rather than ours
mbed_official 0:7037ed05f54f 1172 * in the SSL Server module (MBEDTLS_SSL_SRV_C).
mbed_official 0:7037ed05f54f 1173 *
mbed_official 0:7037ed05f54f 1174 * Uncomment this macro to respect client's ciphersuite order
mbed_official 0:7037ed05f54f 1175 */
mbed_official 0:7037ed05f54f 1176 //#define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
mbed_official 0:7037ed05f54f 1177
mbed_official 0:7037ed05f54f 1178 /**
mbed_official 0:7037ed05f54f 1179 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
mbed_official 0:7037ed05f54f 1180 *
mbed_official 0:7037ed05f54f 1181 * Enable support for RFC 6066 max_fragment_length extension in SSL.
mbed_official 0:7037ed05f54f 1182 *
mbed_official 0:7037ed05f54f 1183 * Comment this macro to disable support for the max_fragment_length extension
mbed_official 0:7037ed05f54f 1184 */
mbed_official 0:7037ed05f54f 1185 //#define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
mbed_official 0:7037ed05f54f 1186
mbed_official 0:7037ed05f54f 1187 /**
mbed_official 0:7037ed05f54f 1188 * \def MBEDTLS_SSL_PROTO_SSL3
mbed_official 0:7037ed05f54f 1189 *
mbed_official 0:7037ed05f54f 1190 * Enable support for SSL 3.0.
mbed_official 0:7037ed05f54f 1191 *
mbed_official 0:7037ed05f54f 1192 * Requires: MBEDTLS_MD5_C
mbed_official 0:7037ed05f54f 1193 * MBEDTLS_SHA1_C
mbed_official 0:7037ed05f54f 1194 *
mbed_official 0:7037ed05f54f 1195 * Comment this macro to disable support for SSL 3.0
mbed_official 0:7037ed05f54f 1196 */
mbed_official 0:7037ed05f54f 1197 //#define MBEDTLS_SSL_PROTO_SSL3
mbed_official 0:7037ed05f54f 1198
mbed_official 0:7037ed05f54f 1199 /**
mbed_official 0:7037ed05f54f 1200 * \def MBEDTLS_SSL_PROTO_TLS1
mbed_official 0:7037ed05f54f 1201 *
mbed_official 0:7037ed05f54f 1202 * Enable support for TLS 1.0.
mbed_official 0:7037ed05f54f 1203 *
mbed_official 0:7037ed05f54f 1204 * Requires: MBEDTLS_MD5_C
mbed_official 0:7037ed05f54f 1205 * MBEDTLS_SHA1_C
mbed_official 0:7037ed05f54f 1206 *
mbed_official 0:7037ed05f54f 1207 * Comment this macro to disable support for TLS 1.0
mbed_official 0:7037ed05f54f 1208 */
mbed_official 0:7037ed05f54f 1209 //#define MBEDTLS_SSL_PROTO_TLS1
mbed_official 0:7037ed05f54f 1210
mbed_official 0:7037ed05f54f 1211 /**
mbed_official 0:7037ed05f54f 1212 * \def MBEDTLS_SSL_PROTO_TLS1_1
mbed_official 0:7037ed05f54f 1213 *
mbed_official 0:7037ed05f54f 1214 * Enable support for TLS 1.1 (and DTLS 1.0 if DTLS is enabled).
mbed_official 0:7037ed05f54f 1215 *
mbed_official 0:7037ed05f54f 1216 * Requires: MBEDTLS_MD5_C
mbed_official 0:7037ed05f54f 1217 * MBEDTLS_SHA1_C
mbed_official 0:7037ed05f54f 1218 *
mbed_official 0:7037ed05f54f 1219 * Comment this macro to disable support for TLS 1.1 / DTLS 1.0
mbed_official 0:7037ed05f54f 1220 */
mbed_official 0:7037ed05f54f 1221 //#define MBEDTLS_SSL_PROTO_TLS1_1
mbed_official 0:7037ed05f54f 1222
mbed_official 0:7037ed05f54f 1223 /**
mbed_official 0:7037ed05f54f 1224 * \def MBEDTLS_SSL_PROTO_TLS1_2
mbed_official 0:7037ed05f54f 1225 *
mbed_official 0:7037ed05f54f 1226 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled).
mbed_official 0:7037ed05f54f 1227 *
mbed_official 0:7037ed05f54f 1228 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C
mbed_official 0:7037ed05f54f 1229 * (Depends on ciphersuites)
mbed_official 0:7037ed05f54f 1230 *
mbed_official 0:7037ed05f54f 1231 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2
mbed_official 0:7037ed05f54f 1232 */
mbed_official 0:7037ed05f54f 1233 //#define MBEDTLS_SSL_PROTO_TLS1_2
mbed_official 0:7037ed05f54f 1234
mbed_official 0:7037ed05f54f 1235 /**
mbed_official 0:7037ed05f54f 1236 * \def MBEDTLS_SSL_PROTO_DTLS
mbed_official 0:7037ed05f54f 1237 *
mbed_official 0:7037ed05f54f 1238 * Enable support for DTLS (all available versions).
mbed_official 0:7037ed05f54f 1239 *
mbed_official 0:7037ed05f54f 1240 * Enable this and MBEDTLS_SSL_PROTO_TLS1_1 to enable DTLS 1.0,
mbed_official 0:7037ed05f54f 1241 * and/or this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2.
mbed_official 0:7037ed05f54f 1242 *
mbed_official 0:7037ed05f54f 1243 * Requires: MBEDTLS_SSL_PROTO_TLS1_1
mbed_official 0:7037ed05f54f 1244 * or MBEDTLS_SSL_PROTO_TLS1_2
mbed_official 0:7037ed05f54f 1245 *
mbed_official 0:7037ed05f54f 1246 * Comment this macro to disable support for DTLS
mbed_official 0:7037ed05f54f 1247 */
mbed_official 0:7037ed05f54f 1248 //#define MBEDTLS_SSL_PROTO_DTLS
mbed_official 0:7037ed05f54f 1249
mbed_official 0:7037ed05f54f 1250 /**
mbed_official 0:7037ed05f54f 1251 * \def MBEDTLS_SSL_ALPN
mbed_official 0:7037ed05f54f 1252 *
mbed_official 0:7037ed05f54f 1253 * Enable support for RFC 7301 Application Layer Protocol Negotiation.
mbed_official 0:7037ed05f54f 1254 *
mbed_official 0:7037ed05f54f 1255 * Comment this macro to disable support for ALPN.
mbed_official 0:7037ed05f54f 1256 */
mbed_official 0:7037ed05f54f 1257 //#define MBEDTLS_SSL_ALPN
mbed_official 0:7037ed05f54f 1258
mbed_official 0:7037ed05f54f 1259 /**
mbed_official 0:7037ed05f54f 1260 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY
mbed_official 0:7037ed05f54f 1261 *
mbed_official 0:7037ed05f54f 1262 * Enable support for the anti-replay mechanism in DTLS.
mbed_official 0:7037ed05f54f 1263 *
mbed_official 0:7037ed05f54f 1264 * Requires: MBEDTLS_SSL_TLS_C
mbed_official 0:7037ed05f54f 1265 * MBEDTLS_SSL_PROTO_DTLS
mbed_official 0:7037ed05f54f 1266 *
mbed_official 0:7037ed05f54f 1267 * \warning Disabling this is often a security risk!
mbed_official 0:7037ed05f54f 1268 * See mbedtls_ssl_conf_dtls_anti_replay() for details.
mbed_official 0:7037ed05f54f 1269 *
mbed_official 0:7037ed05f54f 1270 * Comment this to disable anti-replay in DTLS.
mbed_official 0:7037ed05f54f 1271 */
mbed_official 0:7037ed05f54f 1272 //#define MBEDTLS_SSL_DTLS_ANTI_REPLAY
mbed_official 0:7037ed05f54f 1273
mbed_official 0:7037ed05f54f 1274 /**
mbed_official 0:7037ed05f54f 1275 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY
mbed_official 0:7037ed05f54f 1276 *
mbed_official 0:7037ed05f54f 1277 * Enable support for HelloVerifyRequest on DTLS servers.
mbed_official 0:7037ed05f54f 1278 *
mbed_official 0:7037ed05f54f 1279 * This feature is highly recommended to prevent DTLS servers being used as
mbed_official 0:7037ed05f54f 1280 * amplifiers in DoS attacks against other hosts. It should always be enabled
mbed_official 0:7037ed05f54f 1281 * unless you know for sure amplification cannot be a problem in the
mbed_official 0:7037ed05f54f 1282 * environment in which your server operates.
mbed_official 0:7037ed05f54f 1283 *
mbed_official 0:7037ed05f54f 1284 * \warning Disabling this can ba a security risk! (see above)
mbed_official 0:7037ed05f54f 1285 *
mbed_official 0:7037ed05f54f 1286 * Requires: MBEDTLS_SSL_PROTO_DTLS
mbed_official 0:7037ed05f54f 1287 *
mbed_official 0:7037ed05f54f 1288 * Comment this to disable support for HelloVerifyRequest.
mbed_official 0:7037ed05f54f 1289 */
mbed_official 0:7037ed05f54f 1290 //#define MBEDTLS_SSL_DTLS_HELLO_VERIFY
mbed_official 0:7037ed05f54f 1291
mbed_official 0:7037ed05f54f 1292 /**
mbed_official 0:7037ed05f54f 1293 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
mbed_official 0:7037ed05f54f 1294 *
mbed_official 0:7037ed05f54f 1295 * Enable server-side support for clients that reconnect from the same port.
mbed_official 0:7037ed05f54f 1296 *
mbed_official 0:7037ed05f54f 1297 * Some clients unexpectedly close the connection and try to reconnect using the
mbed_official 0:7037ed05f54f 1298 * same source port. This needs special support from the server to handle the
mbed_official 0:7037ed05f54f 1299 * new connection securely, as described in section 4.2.8 of RFC 6347. This
mbed_official 0:7037ed05f54f 1300 * flag enables that support.
mbed_official 0:7037ed05f54f 1301 *
mbed_official 0:7037ed05f54f 1302 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY
mbed_official 0:7037ed05f54f 1303 *
mbed_official 0:7037ed05f54f 1304 * Comment this to disable support for clients reusing the source port.
mbed_official 0:7037ed05f54f 1305 */
mbed_official 0:7037ed05f54f 1306 //#define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE
mbed_official 0:7037ed05f54f 1307
mbed_official 0:7037ed05f54f 1308 /**
mbed_official 0:7037ed05f54f 1309 * \def MBEDTLS_SSL_DTLS_BADMAC_LIMIT
mbed_official 0:7037ed05f54f 1310 *
mbed_official 0:7037ed05f54f 1311 * Enable support for a limit of records with bad MAC.
mbed_official 0:7037ed05f54f 1312 *
mbed_official 0:7037ed05f54f 1313 * See mbedtls_ssl_conf_dtls_badmac_limit().
mbed_official 0:7037ed05f54f 1314 *
mbed_official 0:7037ed05f54f 1315 * Requires: MBEDTLS_SSL_PROTO_DTLS
mbed_official 0:7037ed05f54f 1316 */
mbed_official 0:7037ed05f54f 1317 //#define MBEDTLS_SSL_DTLS_BADMAC_LIMIT
mbed_official 0:7037ed05f54f 1318
mbed_official 0:7037ed05f54f 1319 /**
mbed_official 0:7037ed05f54f 1320 * \def MBEDTLS_SSL_SESSION_TICKETS
mbed_official 0:7037ed05f54f 1321 *
mbed_official 0:7037ed05f54f 1322 * Enable support for RFC 5077 session tickets in SSL.
mbed_official 0:7037ed05f54f 1323 * Client-side, provides full support for session tickets (maintainance of a
mbed_official 0:7037ed05f54f 1324 * session store remains the responsibility of the application, though).
mbed_official 0:7037ed05f54f 1325 * Server-side, you also need to provide callbacks for writing and parsing
mbed_official 0:7037ed05f54f 1326 * tickets, including authenticated encryption and key management. Example
mbed_official 0:7037ed05f54f 1327 * callbacks are provided by MBEDTLS_SSL_TICKET_C.
mbed_official 0:7037ed05f54f 1328 *
mbed_official 0:7037ed05f54f 1329 * Comment this macro to disable support for SSL session tickets
mbed_official 0:7037ed05f54f 1330 */
mbed_official 0:7037ed05f54f 1331 //#define MBEDTLS_SSL_SESSION_TICKETS
mbed_official 0:7037ed05f54f 1332
mbed_official 0:7037ed05f54f 1333 /**
mbed_official 0:7037ed05f54f 1334 * \def MBEDTLS_SSL_EXPORT_KEYS
mbed_official 0:7037ed05f54f 1335 *
mbed_official 0:7037ed05f54f 1336 * Enable support for exporting key block and master secret.
mbed_official 0:7037ed05f54f 1337 * This is required for certain users of TLS, e.g. EAP-TLS.
mbed_official 0:7037ed05f54f 1338 *
mbed_official 0:7037ed05f54f 1339 * Comment this macro to disable support for key export
mbed_official 0:7037ed05f54f 1340 */
mbed_official 0:7037ed05f54f 1341 //#define MBEDTLS_SSL_EXPORT_KEYS
mbed_official 0:7037ed05f54f 1342
mbed_official 0:7037ed05f54f 1343 /**
mbed_official 0:7037ed05f54f 1344 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION
mbed_official 0:7037ed05f54f 1345 *
mbed_official 0:7037ed05f54f 1346 * Enable support for RFC 6066 server name indication (SNI) in SSL.
mbed_official 0:7037ed05f54f 1347 *
mbed_official 0:7037ed05f54f 1348 * Requires: MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 1349 *
mbed_official 0:7037ed05f54f 1350 * Comment this macro to disable support for server name indication in SSL
mbed_official 0:7037ed05f54f 1351 */
mbed_official 0:7037ed05f54f 1352 //#define MBEDTLS_SSL_SERVER_NAME_INDICATION
mbed_official 0:7037ed05f54f 1353
mbed_official 0:7037ed05f54f 1354 /**
mbed_official 0:7037ed05f54f 1355 * \def MBEDTLS_SSL_TRUNCATED_HMAC
mbed_official 0:7037ed05f54f 1356 *
mbed_official 0:7037ed05f54f 1357 * Enable support for RFC 6066 truncated HMAC in SSL.
mbed_official 0:7037ed05f54f 1358 *
mbed_official 0:7037ed05f54f 1359 * Comment this macro to disable support for truncated HMAC in SSL
mbed_official 0:7037ed05f54f 1360 */
mbed_official 0:7037ed05f54f 1361 //#define MBEDTLS_SSL_TRUNCATED_HMAC
mbed_official 0:7037ed05f54f 1362
mbed_official 0:7037ed05f54f 1363 /**
mbed_official 0:7037ed05f54f 1364 * \def MBEDTLS_THREADING_ALT
mbed_official 0:7037ed05f54f 1365 *
mbed_official 0:7037ed05f54f 1366 * Provide your own alternate threading implementation.
mbed_official 0:7037ed05f54f 1367 *
mbed_official 0:7037ed05f54f 1368 * Requires: MBEDTLS_THREADING_C
mbed_official 0:7037ed05f54f 1369 *
mbed_official 0:7037ed05f54f 1370 * Uncomment this to allow your own alternate threading implementation.
mbed_official 0:7037ed05f54f 1371 */
mbed_official 0:7037ed05f54f 1372 //#define MBEDTLS_THREADING_ALT
mbed_official 0:7037ed05f54f 1373
mbed_official 0:7037ed05f54f 1374 /**
mbed_official 0:7037ed05f54f 1375 * \def MBEDTLS_THREADING_PTHREAD
mbed_official 0:7037ed05f54f 1376 *
mbed_official 0:7037ed05f54f 1377 * Enable the pthread wrapper layer for the threading layer.
mbed_official 0:7037ed05f54f 1378 *
mbed_official 0:7037ed05f54f 1379 * Requires: MBEDTLS_THREADING_C
mbed_official 0:7037ed05f54f 1380 *
mbed_official 0:7037ed05f54f 1381 * Uncomment this to enable pthread mutexes.
mbed_official 0:7037ed05f54f 1382 */
mbed_official 0:7037ed05f54f 1383 //#define MBEDTLS_THREADING_PTHREAD
mbed_official 0:7037ed05f54f 1384
mbed_official 0:7037ed05f54f 1385 /**
mbed_official 0:7037ed05f54f 1386 * \def MBEDTLS_VERSION_FEATURES
mbed_official 0:7037ed05f54f 1387 *
mbed_official 0:7037ed05f54f 1388 * Allow run-time checking of compile-time enabled features. Thus allowing users
mbed_official 0:7037ed05f54f 1389 * to check at run-time if the library is for instance compiled with threading
mbed_official 0:7037ed05f54f 1390 * support via mbedtls_version_check_feature().
mbed_official 0:7037ed05f54f 1391 *
mbed_official 0:7037ed05f54f 1392 * Requires: MBEDTLS_VERSION_C
mbed_official 0:7037ed05f54f 1393 *
mbed_official 0:7037ed05f54f 1394 * Comment this to disable run-time checking and save ROM space
mbed_official 0:7037ed05f54f 1395 */
mbed_official 0:7037ed05f54f 1396 //#define MBEDTLS_VERSION_FEATURES
mbed_official 0:7037ed05f54f 1397
mbed_official 0:7037ed05f54f 1398 /**
mbed_official 0:7037ed05f54f 1399 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
mbed_official 0:7037ed05f54f 1400 *
mbed_official 0:7037ed05f54f 1401 * If set, the X509 parser will not break-off when parsing an X509 certificate
mbed_official 0:7037ed05f54f 1402 * and encountering an extension in a v1 or v2 certificate.
mbed_official 0:7037ed05f54f 1403 *
mbed_official 0:7037ed05f54f 1404 * Uncomment to prevent an error.
mbed_official 0:7037ed05f54f 1405 */
mbed_official 0:7037ed05f54f 1406 //#define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
mbed_official 0:7037ed05f54f 1407
mbed_official 0:7037ed05f54f 1408 /**
mbed_official 0:7037ed05f54f 1409 * \def MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
mbed_official 0:7037ed05f54f 1410 *
mbed_official 0:7037ed05f54f 1411 * If set, the X509 parser will not break-off when parsing an X509 certificate
mbed_official 0:7037ed05f54f 1412 * and encountering an unknown critical extension.
mbed_official 0:7037ed05f54f 1413 *
mbed_official 0:7037ed05f54f 1414 * \warning Depending on your PKI use, enabling this can be a security risk!
mbed_official 0:7037ed05f54f 1415 *
mbed_official 0:7037ed05f54f 1416 * Uncomment to prevent an error.
mbed_official 0:7037ed05f54f 1417 */
mbed_official 0:7037ed05f54f 1418 //#define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
mbed_official 0:7037ed05f54f 1419
mbed_official 0:7037ed05f54f 1420 /**
mbed_official 0:7037ed05f54f 1421 * \def MBEDTLS_X509_CHECK_KEY_USAGE
mbed_official 0:7037ed05f54f 1422 *
mbed_official 0:7037ed05f54f 1423 * Enable verification of the keyUsage extension (CA and leaf certificates).
mbed_official 0:7037ed05f54f 1424 *
mbed_official 0:7037ed05f54f 1425 * Disabling this avoids problems with mis-issued and/or misused
mbed_official 0:7037ed05f54f 1426 * (intermediate) CA and leaf certificates.
mbed_official 0:7037ed05f54f 1427 *
mbed_official 0:7037ed05f54f 1428 * \warning Depending on your PKI use, disabling this can be a security risk!
mbed_official 0:7037ed05f54f 1429 *
mbed_official 0:7037ed05f54f 1430 * Comment to skip keyUsage checking for both CA and leaf certificates.
mbed_official 0:7037ed05f54f 1431 */
mbed_official 0:7037ed05f54f 1432 //#define MBEDTLS_X509_CHECK_KEY_USAGE
mbed_official 0:7037ed05f54f 1433
mbed_official 0:7037ed05f54f 1434 /**
mbed_official 0:7037ed05f54f 1435 * \def MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
mbed_official 0:7037ed05f54f 1436 *
mbed_official 0:7037ed05f54f 1437 * Enable verification of the extendedKeyUsage extension (leaf certificates).
mbed_official 0:7037ed05f54f 1438 *
mbed_official 0:7037ed05f54f 1439 * Disabling this avoids problems with mis-issued and/or misused certificates.
mbed_official 0:7037ed05f54f 1440 *
mbed_official 0:7037ed05f54f 1441 * \warning Depending on your PKI use, disabling this can be a security risk!
mbed_official 0:7037ed05f54f 1442 *
mbed_official 0:7037ed05f54f 1443 * Comment to skip extendedKeyUsage checking for certificates.
mbed_official 0:7037ed05f54f 1444 */
mbed_official 0:7037ed05f54f 1445 //#define MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
mbed_official 0:7037ed05f54f 1446
mbed_official 0:7037ed05f54f 1447 /**
mbed_official 0:7037ed05f54f 1448 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT
mbed_official 0:7037ed05f54f 1449 *
mbed_official 0:7037ed05f54f 1450 * Enable parsing and verification of X.509 certificates, CRLs and CSRS
mbed_official 0:7037ed05f54f 1451 * signed with RSASSA-PSS (aka PKCS#1 v2.1).
mbed_official 0:7037ed05f54f 1452 *
mbed_official 0:7037ed05f54f 1453 * Comment this macro to disallow using RSASSA-PSS in certificates.
mbed_official 0:7037ed05f54f 1454 */
mbed_official 0:7037ed05f54f 1455 //#define MBEDTLS_X509_RSASSA_PSS_SUPPORT
mbed_official 0:7037ed05f54f 1456
mbed_official 0:7037ed05f54f 1457 /**
mbed_official 0:7037ed05f54f 1458 * \def MBEDTLS_ZLIB_SUPPORT
mbed_official 0:7037ed05f54f 1459 *
mbed_official 0:7037ed05f54f 1460 * If set, the SSL/TLS module uses ZLIB to support compression and
mbed_official 0:7037ed05f54f 1461 * decompression of packet data.
mbed_official 0:7037ed05f54f 1462 *
mbed_official 0:7037ed05f54f 1463 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the
mbed_official 0:7037ed05f54f 1464 * CRIME attack. Before enabling this option, you should examine with care if
mbed_official 0:7037ed05f54f 1465 * CRIME or similar exploits may be a applicable to your use case.
mbed_official 0:7037ed05f54f 1466 *
mbed_official 0:7037ed05f54f 1467 * \note Currently compression can't be used with DTLS.
mbed_official 0:7037ed05f54f 1468 *
mbed_official 0:7037ed05f54f 1469 * Used in: library/ssl_tls.c
mbed_official 0:7037ed05f54f 1470 * library/ssl_cli.c
mbed_official 0:7037ed05f54f 1471 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 1472 *
mbed_official 0:7037ed05f54f 1473 * This feature requires zlib library and headers to be present.
mbed_official 0:7037ed05f54f 1474 *
mbed_official 0:7037ed05f54f 1475 * Uncomment to enable use of ZLIB
mbed_official 0:7037ed05f54f 1476 */
mbed_official 0:7037ed05f54f 1477 //#define MBEDTLS_ZLIB_SUPPORT
mbed_official 0:7037ed05f54f 1478 /* \} name SECTION: mbed TLS feature support */
mbed_official 0:7037ed05f54f 1479
mbed_official 0:7037ed05f54f 1480 /**
mbed_official 0:7037ed05f54f 1481 * \name SECTION: mbed TLS modules
mbed_official 0:7037ed05f54f 1482 *
mbed_official 0:7037ed05f54f 1483 * This section enables or disables entire modules in mbed TLS
mbed_official 0:7037ed05f54f 1484 * \{
mbed_official 0:7037ed05f54f 1485 */
mbed_official 0:7037ed05f54f 1486
mbed_official 0:7037ed05f54f 1487 /**
mbed_official 0:7037ed05f54f 1488 * \def MBEDTLS_AESNI_C
mbed_official 0:7037ed05f54f 1489 *
mbed_official 0:7037ed05f54f 1490 * Enable AES-NI support on x86-64.
mbed_official 0:7037ed05f54f 1491 *
mbed_official 0:7037ed05f54f 1492 * Module: library/aesni.c
mbed_official 0:7037ed05f54f 1493 * Caller: library/aes.c
mbed_official 0:7037ed05f54f 1494 *
mbed_official 0:7037ed05f54f 1495 * Requires: MBEDTLS_HAVE_ASM
mbed_official 0:7037ed05f54f 1496 *
mbed_official 0:7037ed05f54f 1497 * This modules adds support for the AES-NI instructions on x86-64
mbed_official 0:7037ed05f54f 1498 */
mbed_official 0:7037ed05f54f 1499 //#define MBEDTLS_AESNI_C
mbed_official 0:7037ed05f54f 1500
mbed_official 0:7037ed05f54f 1501 /**
mbed_official 0:7037ed05f54f 1502 * \def MBEDTLS_AES_C
mbed_official 0:7037ed05f54f 1503 *
mbed_official 0:7037ed05f54f 1504 * Enable the AES block cipher.
mbed_official 0:7037ed05f54f 1505 *
mbed_official 0:7037ed05f54f 1506 * Module: library/aes.c
mbed_official 0:7037ed05f54f 1507 * Caller: library/ssl_tls.c
mbed_official 0:7037ed05f54f 1508 * library/pem.c
mbed_official 0:7037ed05f54f 1509 * library/ctr_drbg.c
mbed_official 0:7037ed05f54f 1510 *
mbed_official 0:7037ed05f54f 1511 * This module enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 1512 * enabled as well):
mbed_official 0:7037ed05f54f 1513 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1514 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1515 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1516 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1517 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1518 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1519 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1520 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1521 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1522 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1523 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1524 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1525 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1526 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1527 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1528 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1529 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1530 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
mbed_official 0:7037ed05f54f 1531 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1532 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1533 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1534 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1535 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1536 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1537 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1538 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1539 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1540 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1541 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1542 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1543 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1544 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1545 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1546 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1547 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1548 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1549 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1550 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1551 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1552 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1553 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1554 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
mbed_official 0:7037ed05f54f 1555 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1556 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1557 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1558 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1559 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1560 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1561 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1562 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1563 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1564 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1565 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1566 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1567 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
mbed_official 0:7037ed05f54f 1568 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1569 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1570 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
mbed_official 0:7037ed05f54f 1571 *
mbed_official 0:7037ed05f54f 1572 * PEM_PARSE uses AES for decrypting encrypted keys.
mbed_official 0:7037ed05f54f 1573 */
mbed_official 0:7037ed05f54f 1574 #define MBEDTLS_AES_C
mbed_official 0:7037ed05f54f 1575
mbed_official 0:7037ed05f54f 1576 /**
mbed_official 0:7037ed05f54f 1577 * \def MBEDTLS_ARC4_C
mbed_official 0:7037ed05f54f 1578 *
mbed_official 0:7037ed05f54f 1579 * Enable the ARCFOUR stream cipher.
mbed_official 0:7037ed05f54f 1580 *
mbed_official 0:7037ed05f54f 1581 * Module: library/arc4.c
mbed_official 0:7037ed05f54f 1582 * Caller: library/ssl_tls.c
mbed_official 0:7037ed05f54f 1583 *
mbed_official 0:7037ed05f54f 1584 * This module enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 1585 * enabled as well):
mbed_official 0:7037ed05f54f 1586 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1587 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1588 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1589 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1590 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1591 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1592 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1593 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
mbed_official 0:7037ed05f54f 1594 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1595 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
mbed_official 0:7037ed05f54f 1596 */
mbed_official 0:7037ed05f54f 1597 //#define MBEDTLS_ARC4_C
mbed_official 0:7037ed05f54f 1598
mbed_official 0:7037ed05f54f 1599 /**
mbed_official 0:7037ed05f54f 1600 * \def MBEDTLS_ASN1_PARSE_C
mbed_official 0:7037ed05f54f 1601 *
mbed_official 0:7037ed05f54f 1602 * Enable the generic ASN1 parser.
mbed_official 0:7037ed05f54f 1603 *
mbed_official 0:7037ed05f54f 1604 * Module: library/asn1.c
mbed_official 0:7037ed05f54f 1605 * Caller: library/x509.c
mbed_official 0:7037ed05f54f 1606 * library/dhm.c
mbed_official 0:7037ed05f54f 1607 * library/pkcs12.c
mbed_official 0:7037ed05f54f 1608 * library/pkcs5.c
mbed_official 0:7037ed05f54f 1609 * library/pkparse.c
mbed_official 0:7037ed05f54f 1610 */
mbed_official 0:7037ed05f54f 1611 //#define MBEDTLS_ASN1_PARSE_C
mbed_official 0:7037ed05f54f 1612
mbed_official 0:7037ed05f54f 1613 /**
mbed_official 0:7037ed05f54f 1614 * \def MBEDTLS_ASN1_WRITE_C
mbed_official 0:7037ed05f54f 1615 *
mbed_official 0:7037ed05f54f 1616 * Enable the generic ASN1 writer.
mbed_official 0:7037ed05f54f 1617 *
mbed_official 0:7037ed05f54f 1618 * Module: library/asn1write.c
mbed_official 0:7037ed05f54f 1619 * Caller: library/ecdsa.c
mbed_official 0:7037ed05f54f 1620 * library/pkwrite.c
mbed_official 0:7037ed05f54f 1621 * library/x509_create.c
mbed_official 0:7037ed05f54f 1622 * library/x509write_crt.c
mbed_official 0:7037ed05f54f 1623 * library/x509write_csr.c
mbed_official 0:7037ed05f54f 1624 */
mbed_official 0:7037ed05f54f 1625 //#define MBEDTLS_ASN1_WRITE_C
mbed_official 0:7037ed05f54f 1626
mbed_official 0:7037ed05f54f 1627 /**
mbed_official 0:7037ed05f54f 1628 * \def MBEDTLS_BASE64_C
mbed_official 0:7037ed05f54f 1629 *
mbed_official 0:7037ed05f54f 1630 * Enable the Base64 module.
mbed_official 0:7037ed05f54f 1631 *
mbed_official 0:7037ed05f54f 1632 * Module: library/base64.c
mbed_official 0:7037ed05f54f 1633 * Caller: library/pem.c
mbed_official 0:7037ed05f54f 1634 *
mbed_official 0:7037ed05f54f 1635 * This module is required for PEM support (required by X.509).
mbed_official 0:7037ed05f54f 1636 */
mbed_official 0:7037ed05f54f 1637 #define MBEDTLS_BASE64_C
mbed_official 0:7037ed05f54f 1638
mbed_official 0:7037ed05f54f 1639 /**
mbed_official 0:7037ed05f54f 1640 * \def MBEDTLS_BIGNUM_C
mbed_official 0:7037ed05f54f 1641 *
mbed_official 0:7037ed05f54f 1642 * Enable the multi-precision integer library.
mbed_official 0:7037ed05f54f 1643 *
mbed_official 0:7037ed05f54f 1644 * Module: library/bignum.c
mbed_official 0:7037ed05f54f 1645 * Caller: library/dhm.c
mbed_official 0:7037ed05f54f 1646 * library/ecp.c
mbed_official 0:7037ed05f54f 1647 * library/ecdsa.c
mbed_official 0:7037ed05f54f 1648 * library/rsa.c
mbed_official 0:7037ed05f54f 1649 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 1650 *
mbed_official 0:7037ed05f54f 1651 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support.
mbed_official 0:7037ed05f54f 1652 */
mbed_official 0:7037ed05f54f 1653 //#define MBEDTLS_BIGNUM_C
mbed_official 0:7037ed05f54f 1654
mbed_official 0:7037ed05f54f 1655 /**
mbed_official 0:7037ed05f54f 1656 * \def MBEDTLS_BLOWFISH_C
mbed_official 0:7037ed05f54f 1657 *
mbed_official 0:7037ed05f54f 1658 * Enable the Blowfish block cipher.
mbed_official 0:7037ed05f54f 1659 *
mbed_official 0:7037ed05f54f 1660 * Module: library/blowfish.c
mbed_official 0:7037ed05f54f 1661 */
mbed_official 0:7037ed05f54f 1662 //#define MBEDTLS_BLOWFISH_C
mbed_official 0:7037ed05f54f 1663
mbed_official 0:7037ed05f54f 1664 /**
mbed_official 0:7037ed05f54f 1665 * \def MBEDTLS_CAMELLIA_C
mbed_official 0:7037ed05f54f 1666 *
mbed_official 0:7037ed05f54f 1667 * Enable the Camellia block cipher.
mbed_official 0:7037ed05f54f 1668 *
mbed_official 0:7037ed05f54f 1669 * Module: library/camellia.c
mbed_official 0:7037ed05f54f 1670 * Caller: library/ssl_tls.c
mbed_official 0:7037ed05f54f 1671 *
mbed_official 0:7037ed05f54f 1672 * This module enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 1673 * enabled as well):
mbed_official 0:7037ed05f54f 1674 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1675 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1676 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1677 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1678 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1679 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1680 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1681 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1682 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1683 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1684 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1685 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1686 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1687 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
mbed_official 0:7037ed05f54f 1688 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
mbed_official 0:7037ed05f54f 1689 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1690 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1691 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1692 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1693 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1694 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1695 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
mbed_official 0:7037ed05f54f 1696 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1697 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1698 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1699 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1700 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1701 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1702 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1703 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
mbed_official 0:7037ed05f54f 1704 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
mbed_official 0:7037ed05f54f 1705 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1706 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1707 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
mbed_official 0:7037ed05f54f 1708 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1709 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1710 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1711 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1712 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
mbed_official 0:7037ed05f54f 1713 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
mbed_official 0:7037ed05f54f 1714 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
mbed_official 0:7037ed05f54f 1715 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
mbed_official 0:7037ed05f54f 1716 */
mbed_official 0:7037ed05f54f 1717 //#define MBEDTLS_CAMELLIA_C
mbed_official 0:7037ed05f54f 1718
mbed_official 0:7037ed05f54f 1719 /**
mbed_official 0:7037ed05f54f 1720 * \def MBEDTLS_CCM_C
mbed_official 0:7037ed05f54f 1721 *
mbed_official 0:7037ed05f54f 1722 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher.
mbed_official 0:7037ed05f54f 1723 *
mbed_official 0:7037ed05f54f 1724 * Module: library/ccm.c
mbed_official 0:7037ed05f54f 1725 *
mbed_official 0:7037ed05f54f 1726 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
mbed_official 0:7037ed05f54f 1727 *
mbed_official 0:7037ed05f54f 1728 * This module enables the AES-CCM ciphersuites, if other requisites are
mbed_official 0:7037ed05f54f 1729 * enabled as well.
mbed_official 0:7037ed05f54f 1730 */
mbed_official 0:7037ed05f54f 1731 //#define MBEDTLS_CCM_C
mbed_official 0:7037ed05f54f 1732
mbed_official 0:7037ed05f54f 1733 /**
mbed_official 0:7037ed05f54f 1734 * \def MBEDTLS_CERTS_C
mbed_official 0:7037ed05f54f 1735 *
mbed_official 0:7037ed05f54f 1736 * Enable the test certificates.
mbed_official 0:7037ed05f54f 1737 *
mbed_official 0:7037ed05f54f 1738 * Module: library/certs.c
mbed_official 0:7037ed05f54f 1739 * Caller:
mbed_official 0:7037ed05f54f 1740 *
mbed_official 0:7037ed05f54f 1741 * This module is used for testing (ssl_client/server).
mbed_official 0:7037ed05f54f 1742 */
mbed_official 0:7037ed05f54f 1743 //#define MBEDTLS_CERTS_C
mbed_official 0:7037ed05f54f 1744
mbed_official 0:7037ed05f54f 1745 /**
mbed_official 0:7037ed05f54f 1746 * \def MBEDTLS_CIPHER_C
mbed_official 0:7037ed05f54f 1747 *
mbed_official 0:7037ed05f54f 1748 * Enable the generic cipher layer.
mbed_official 0:7037ed05f54f 1749 *
mbed_official 0:7037ed05f54f 1750 * Module: library/cipher.c
mbed_official 0:7037ed05f54f 1751 * Caller: library/ssl_tls.c
mbed_official 0:7037ed05f54f 1752 *
mbed_official 0:7037ed05f54f 1753 * Uncomment to enable generic cipher wrappers.
mbed_official 0:7037ed05f54f 1754 */
mbed_official 0:7037ed05f54f 1755 #define MBEDTLS_CIPHER_C
mbed_official 0:7037ed05f54f 1756
mbed_official 0:7037ed05f54f 1757 /**
mbed_official 0:7037ed05f54f 1758 * \def MBEDTLS_CMAC_C
mbed_official 0:7037ed05f54f 1759 *
mbed_official 0:7037ed05f54f 1760 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block
mbed_official 0:7037ed05f54f 1761 * ciphers.
mbed_official 0:7037ed05f54f 1762 *
mbed_official 0:7037ed05f54f 1763 * Module: library/cmac.c
mbed_official 0:7037ed05f54f 1764 *
mbed_official 0:7037ed05f54f 1765 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C
mbed_official 0:7037ed05f54f 1766 *
mbed_official 0:7037ed05f54f 1767 */
mbed_official 0:7037ed05f54f 1768 #define MBEDTLS_CMAC_C
mbed_official 0:7037ed05f54f 1769
mbed_official 0:7037ed05f54f 1770 /**
mbed_official 0:7037ed05f54f 1771 * \def MBEDTLS_CTR_DRBG_C
mbed_official 0:7037ed05f54f 1772 *
mbed_official 0:7037ed05f54f 1773 * Enable the CTR_DRBG AES-256-based random generator.
mbed_official 0:7037ed05f54f 1774 *
mbed_official 0:7037ed05f54f 1775 * Module: library/ctr_drbg.c
mbed_official 0:7037ed05f54f 1776 * Caller:
mbed_official 0:7037ed05f54f 1777 *
mbed_official 0:7037ed05f54f 1778 * Requires: MBEDTLS_AES_C
mbed_official 0:7037ed05f54f 1779 *
mbed_official 0:7037ed05f54f 1780 * This module provides the CTR_DRBG AES-256 random number generator.
mbed_official 0:7037ed05f54f 1781 */
mbed_official 0:7037ed05f54f 1782 //#define MBEDTLS_CTR_DRBG_C
mbed_official 0:7037ed05f54f 1783
mbed_official 0:7037ed05f54f 1784 /**
mbed_official 0:7037ed05f54f 1785 * \def MBEDTLS_DEBUG_C
mbed_official 0:7037ed05f54f 1786 *
mbed_official 0:7037ed05f54f 1787 * Enable the debug functions.
mbed_official 0:7037ed05f54f 1788 *
mbed_official 0:7037ed05f54f 1789 * Module: library/debug.c
mbed_official 0:7037ed05f54f 1790 * Caller: library/ssl_cli.c
mbed_official 0:7037ed05f54f 1791 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 1792 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 1793 *
mbed_official 0:7037ed05f54f 1794 * This module provides debugging functions.
mbed_official 0:7037ed05f54f 1795 */
mbed_official 0:7037ed05f54f 1796 //#define MBEDTLS_DEBUG_C
mbed_official 0:7037ed05f54f 1797
mbed_official 0:7037ed05f54f 1798 /**
mbed_official 0:7037ed05f54f 1799 * \def MBEDTLS_DES_C
mbed_official 0:7037ed05f54f 1800 *
mbed_official 0:7037ed05f54f 1801 * Enable the DES block cipher.
mbed_official 0:7037ed05f54f 1802 *
mbed_official 0:7037ed05f54f 1803 * Module: library/des.c
mbed_official 0:7037ed05f54f 1804 * Caller: library/pem.c
mbed_official 0:7037ed05f54f 1805 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 1806 *
mbed_official 0:7037ed05f54f 1807 * This module enables the following ciphersuites (if other requisites are
mbed_official 0:7037ed05f54f 1808 * enabled as well):
mbed_official 0:7037ed05f54f 1809 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1810 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1811 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1812 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1813 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1814 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1815 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1816 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1817 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1818 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
mbed_official 0:7037ed05f54f 1819 *
mbed_official 0:7037ed05f54f 1820 * PEM_PARSE uses DES/3DES for decrypting encrypted keys.
mbed_official 0:7037ed05f54f 1821 */
mbed_official 0:7037ed05f54f 1822 //#define MBEDTLS_DES_C
mbed_official 0:7037ed05f54f 1823
mbed_official 0:7037ed05f54f 1824 /**
mbed_official 0:7037ed05f54f 1825 * \def MBEDTLS_DHM_C
mbed_official 0:7037ed05f54f 1826 *
mbed_official 0:7037ed05f54f 1827 * Enable the Diffie-Hellman-Merkle module.
mbed_official 0:7037ed05f54f 1828 *
mbed_official 0:7037ed05f54f 1829 * Module: library/dhm.c
mbed_official 0:7037ed05f54f 1830 * Caller: library/ssl_cli.c
mbed_official 0:7037ed05f54f 1831 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 1832 *
mbed_official 0:7037ed05f54f 1833 * This module is used by the following key exchanges:
mbed_official 0:7037ed05f54f 1834 * DHE-RSA, DHE-PSK
mbed_official 0:7037ed05f54f 1835 */
mbed_official 0:7037ed05f54f 1836 //#define MBEDTLS_DHM_C
mbed_official 0:7037ed05f54f 1837
mbed_official 0:7037ed05f54f 1838 /**
mbed_official 0:7037ed05f54f 1839 * \def MBEDTLS_ECDH_C
mbed_official 0:7037ed05f54f 1840 *
mbed_official 0:7037ed05f54f 1841 * Enable the elliptic curve Diffie-Hellman library.
mbed_official 0:7037ed05f54f 1842 *
mbed_official 0:7037ed05f54f 1843 * Module: library/ecdh.c
mbed_official 0:7037ed05f54f 1844 * Caller: library/ssl_cli.c
mbed_official 0:7037ed05f54f 1845 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 1846 *
mbed_official 0:7037ed05f54f 1847 * This module is used by the following key exchanges:
mbed_official 0:7037ed05f54f 1848 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK
mbed_official 0:7037ed05f54f 1849 *
mbed_official 0:7037ed05f54f 1850 * Requires: MBEDTLS_ECP_C
mbed_official 0:7037ed05f54f 1851 */
mbed_official 0:7037ed05f54f 1852 //#define MBEDTLS_ECDH_C
mbed_official 0:7037ed05f54f 1853
mbed_official 0:7037ed05f54f 1854 /**
mbed_official 0:7037ed05f54f 1855 * \def MBEDTLS_ECDSA_C
mbed_official 0:7037ed05f54f 1856 *
mbed_official 0:7037ed05f54f 1857 * Enable the elliptic curve DSA library.
mbed_official 0:7037ed05f54f 1858 *
mbed_official 0:7037ed05f54f 1859 * Module: library/ecdsa.c
mbed_official 0:7037ed05f54f 1860 * Caller:
mbed_official 0:7037ed05f54f 1861 *
mbed_official 0:7037ed05f54f 1862 * This module is used by the following key exchanges:
mbed_official 0:7037ed05f54f 1863 * ECDHE-ECDSA
mbed_official 0:7037ed05f54f 1864 *
mbed_official 0:7037ed05f54f 1865 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C
mbed_official 0:7037ed05f54f 1866 */
mbed_official 0:7037ed05f54f 1867 //#define MBEDTLS_ECDSA_C
mbed_official 0:7037ed05f54f 1868
mbed_official 0:7037ed05f54f 1869 /**
mbed_official 0:7037ed05f54f 1870 * \def MBEDTLS_ECJPAKE_C
mbed_official 0:7037ed05f54f 1871 *
mbed_official 0:7037ed05f54f 1872 * Enable the elliptic curve J-PAKE library.
mbed_official 0:7037ed05f54f 1873 *
mbed_official 0:7037ed05f54f 1874 * \warning This is currently experimental. EC J-PAKE support is based on the
mbed_official 0:7037ed05f54f 1875 * Thread v1.0.0 specification; incompatible changes to the specification
mbed_official 0:7037ed05f54f 1876 * might still happen. For this reason, this is disabled by default.
mbed_official 0:7037ed05f54f 1877 *
mbed_official 0:7037ed05f54f 1878 * Module: library/ecjpake.c
mbed_official 0:7037ed05f54f 1879 * Caller:
mbed_official 0:7037ed05f54f 1880 *
mbed_official 0:7037ed05f54f 1881 * This module is used by the following key exchanges:
mbed_official 0:7037ed05f54f 1882 * ECJPAKE
mbed_official 0:7037ed05f54f 1883 *
mbed_official 0:7037ed05f54f 1884 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 1885 */
mbed_official 0:7037ed05f54f 1886 //#define MBEDTLS_ECJPAKE_C
mbed_official 0:7037ed05f54f 1887
mbed_official 0:7037ed05f54f 1888 /**
mbed_official 0:7037ed05f54f 1889 * \def MBEDTLS_ECP_C
mbed_official 0:7037ed05f54f 1890 *
mbed_official 0:7037ed05f54f 1891 * Enable the elliptic curve over GF(p) library.
mbed_official 0:7037ed05f54f 1892 *
mbed_official 0:7037ed05f54f 1893 * Module: library/ecp.c
mbed_official 0:7037ed05f54f 1894 * Caller: library/ecdh.c
mbed_official 0:7037ed05f54f 1895 * library/ecdsa.c
mbed_official 0:7037ed05f54f 1896 * library/ecjpake.c
mbed_official 0:7037ed05f54f 1897 *
mbed_official 0:7037ed05f54f 1898 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED
mbed_official 0:7037ed05f54f 1899 */
mbed_official 0:7037ed05f54f 1900 //#define MBEDTLS_ECP_C
mbed_official 0:7037ed05f54f 1901
mbed_official 0:7037ed05f54f 1902 /**
mbed_official 0:7037ed05f54f 1903 * \def MBEDTLS_ENTROPY_C
mbed_official 0:7037ed05f54f 1904 *
mbed_official 0:7037ed05f54f 1905 * Enable the platform-specific entropy code.
mbed_official 0:7037ed05f54f 1906 *
mbed_official 0:7037ed05f54f 1907 * Module: library/entropy.c
mbed_official 0:7037ed05f54f 1908 * Caller:
mbed_official 0:7037ed05f54f 1909 *
mbed_official 0:7037ed05f54f 1910 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C
mbed_official 0:7037ed05f54f 1911 *
mbed_official 0:7037ed05f54f 1912 * This module provides a generic entropy pool
mbed_official 0:7037ed05f54f 1913 */
mbed_official 0:7037ed05f54f 1914 //#define MBEDTLS_ENTROPY_C
mbed_official 0:7037ed05f54f 1915
mbed_official 0:7037ed05f54f 1916 /**
mbed_official 0:7037ed05f54f 1917 * \def MBEDTLS_ERROR_C
mbed_official 0:7037ed05f54f 1918 *
mbed_official 0:7037ed05f54f 1919 * Enable error code to error string conversion.
mbed_official 0:7037ed05f54f 1920 *
mbed_official 0:7037ed05f54f 1921 * Module: library/error.c
mbed_official 0:7037ed05f54f 1922 * Caller:
mbed_official 0:7037ed05f54f 1923 *
mbed_official 0:7037ed05f54f 1924 * This module enables mbedtls_strerror().
mbed_official 0:7037ed05f54f 1925 */
mbed_official 0:7037ed05f54f 1926 //#define MBEDTLS_ERROR_C
mbed_official 0:7037ed05f54f 1927
mbed_official 0:7037ed05f54f 1928 /**
mbed_official 0:7037ed05f54f 1929 * \def MBEDTLS_GCM_C
mbed_official 0:7037ed05f54f 1930 *
mbed_official 0:7037ed05f54f 1931 * Enable the Galois/Counter Mode (GCM) for AES.
mbed_official 0:7037ed05f54f 1932 *
mbed_official 0:7037ed05f54f 1933 * Module: library/gcm.c
mbed_official 0:7037ed05f54f 1934 *
mbed_official 0:7037ed05f54f 1935 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C
mbed_official 0:7037ed05f54f 1936 *
mbed_official 0:7037ed05f54f 1937 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other
mbed_official 0:7037ed05f54f 1938 * requisites are enabled as well.
mbed_official 0:7037ed05f54f 1939 */
mbed_official 0:7037ed05f54f 1940 //#define MBEDTLS_GCM_C
mbed_official 0:7037ed05f54f 1941
mbed_official 0:7037ed05f54f 1942 /**
mbed_official 0:7037ed05f54f 1943 * \def MBEDTLS_HAVEGE_C
mbed_official 0:7037ed05f54f 1944 *
mbed_official 0:7037ed05f54f 1945 * Enable the HAVEGE random generator.
mbed_official 0:7037ed05f54f 1946 *
mbed_official 0:7037ed05f54f 1947 * Warning: the HAVEGE random generator is not suitable for virtualized
mbed_official 0:7037ed05f54f 1948 * environments
mbed_official 0:7037ed05f54f 1949 *
mbed_official 0:7037ed05f54f 1950 * Warning: the HAVEGE random generator is dependent on timing and specific
mbed_official 0:7037ed05f54f 1951 * processor traits. It is therefore not advised to use HAVEGE as
mbed_official 0:7037ed05f54f 1952 * your applications primary random generator or primary entropy pool
mbed_official 0:7037ed05f54f 1953 * input. As a secondary input to your entropy pool, it IS able add
mbed_official 0:7037ed05f54f 1954 * the (limited) extra entropy it provides.
mbed_official 0:7037ed05f54f 1955 *
mbed_official 0:7037ed05f54f 1956 * Module: library/havege.c
mbed_official 0:7037ed05f54f 1957 * Caller:
mbed_official 0:7037ed05f54f 1958 *
mbed_official 0:7037ed05f54f 1959 * Requires: MBEDTLS_TIMING_C
mbed_official 0:7037ed05f54f 1960 *
mbed_official 0:7037ed05f54f 1961 * Uncomment to enable the HAVEGE random generator.
mbed_official 0:7037ed05f54f 1962 */
mbed_official 0:7037ed05f54f 1963 //#define MBEDTLS_HAVEGE_C
mbed_official 0:7037ed05f54f 1964
mbed_official 0:7037ed05f54f 1965 /**
mbed_official 0:7037ed05f54f 1966 * \def MBEDTLS_HMAC_DRBG_C
mbed_official 0:7037ed05f54f 1967 *
mbed_official 0:7037ed05f54f 1968 * Enable the HMAC_DRBG random generator.
mbed_official 0:7037ed05f54f 1969 *
mbed_official 0:7037ed05f54f 1970 * Module: library/hmac_drbg.c
mbed_official 0:7037ed05f54f 1971 * Caller:
mbed_official 0:7037ed05f54f 1972 *
mbed_official 0:7037ed05f54f 1973 * Requires: MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 1974 *
mbed_official 0:7037ed05f54f 1975 * Uncomment to enable the HMAC_DRBG random number geerator.
mbed_official 0:7037ed05f54f 1976 */
mbed_official 0:7037ed05f54f 1977 //#define MBEDTLS_HMAC_DRBG_C
mbed_official 0:7037ed05f54f 1978
mbed_official 0:7037ed05f54f 1979 /**
mbed_official 0:7037ed05f54f 1980 * \def MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 1981 *
mbed_official 0:7037ed05f54f 1982 * Enable the generic message digest layer.
mbed_official 0:7037ed05f54f 1983 *
mbed_official 0:7037ed05f54f 1984 * Module: library/md.c
mbed_official 0:7037ed05f54f 1985 * Caller:
mbed_official 0:7037ed05f54f 1986 *
mbed_official 0:7037ed05f54f 1987 * Uncomment to enable generic message digest wrappers.
mbed_official 0:7037ed05f54f 1988 */
mbed_official 0:7037ed05f54f 1989 //#define MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 1990
mbed_official 0:7037ed05f54f 1991 /**
mbed_official 0:7037ed05f54f 1992 * \def MBEDTLS_MD2_C
mbed_official 0:7037ed05f54f 1993 *
mbed_official 0:7037ed05f54f 1994 * Enable the MD2 hash algorithm.
mbed_official 0:7037ed05f54f 1995 *
mbed_official 0:7037ed05f54f 1996 * Module: library/md2.c
mbed_official 0:7037ed05f54f 1997 * Caller:
mbed_official 0:7037ed05f54f 1998 *
mbed_official 0:7037ed05f54f 1999 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
mbed_official 0:7037ed05f54f 2000 */
mbed_official 0:7037ed05f54f 2001 //#define MBEDTLS_MD2_C
mbed_official 0:7037ed05f54f 2002
mbed_official 0:7037ed05f54f 2003 /**
mbed_official 0:7037ed05f54f 2004 * \def MBEDTLS_MD4_C
mbed_official 0:7037ed05f54f 2005 *
mbed_official 0:7037ed05f54f 2006 * Enable the MD4 hash algorithm.
mbed_official 0:7037ed05f54f 2007 *
mbed_official 0:7037ed05f54f 2008 * Module: library/md4.c
mbed_official 0:7037ed05f54f 2009 * Caller:
mbed_official 0:7037ed05f54f 2010 *
mbed_official 0:7037ed05f54f 2011 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
mbed_official 0:7037ed05f54f 2012 */
mbed_official 0:7037ed05f54f 2013 //#define MBEDTLS_MD4_C
mbed_official 0:7037ed05f54f 2014
mbed_official 0:7037ed05f54f 2015 /**
mbed_official 0:7037ed05f54f 2016 * \def MBEDTLS_MD5_C
mbed_official 0:7037ed05f54f 2017 *
mbed_official 0:7037ed05f54f 2018 * Enable the MD5 hash algorithm.
mbed_official 0:7037ed05f54f 2019 *
mbed_official 0:7037ed05f54f 2020 * Module: library/md5.c
mbed_official 0:7037ed05f54f 2021 * Caller: library/md.c
mbed_official 0:7037ed05f54f 2022 * library/pem.c
mbed_official 0:7037ed05f54f 2023 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 2024 *
mbed_official 0:7037ed05f54f 2025 * This module is required for SSL/TLS and X.509.
mbed_official 0:7037ed05f54f 2026 * PEM_PARSE uses MD5 for decrypting encrypted keys.
mbed_official 0:7037ed05f54f 2027 */
mbed_official 0:7037ed05f54f 2028 //#define MBEDTLS_MD5_C
mbed_official 0:7037ed05f54f 2029
mbed_official 0:7037ed05f54f 2030 /**
mbed_official 0:7037ed05f54f 2031 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C
mbed_official 0:7037ed05f54f 2032 *
mbed_official 0:7037ed05f54f 2033 * Enable the buffer allocator implementation that makes use of a (stack)
mbed_official 0:7037ed05f54f 2034 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free()
mbed_official 0:7037ed05f54f 2035 * calls)
mbed_official 0:7037ed05f54f 2036 *
mbed_official 0:7037ed05f54f 2037 * Module: library/memory_buffer_alloc.c
mbed_official 0:7037ed05f54f 2038 *
mbed_official 0:7037ed05f54f 2039 * Requires: MBEDTLS_PLATFORM_C
mbed_official 0:7037ed05f54f 2040 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS)
mbed_official 0:7037ed05f54f 2041 *
mbed_official 0:7037ed05f54f 2042 * Enable this module to enable the buffer memory allocator.
mbed_official 0:7037ed05f54f 2043 */
mbed_official 0:7037ed05f54f 2044 //#define MBEDTLS_MEMORY_BUFFER_ALLOC_C
mbed_official 0:7037ed05f54f 2045
mbed_official 0:7037ed05f54f 2046 /**
mbed_official 0:7037ed05f54f 2047 * \def MBEDTLS_NET_C
mbed_official 0:7037ed05f54f 2048 *
mbed_official 0:7037ed05f54f 2049 * Enable the TCP and UDP over IPv6/IPv4 networking routines.
mbed_official 0:7037ed05f54f 2050 *
mbed_official 0:7037ed05f54f 2051 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X)
mbed_official 0:7037ed05f54f 2052 * and Windows. For other platforms, you'll want to disable it, and write your
mbed_official 0:7037ed05f54f 2053 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio().
mbed_official 0:7037ed05f54f 2054 *
mbed_official 0:7037ed05f54f 2055 * \note See also our Knowledge Base article about porting to a new
mbed_official 0:7037ed05f54f 2056 * environment:
mbed_official 0:7037ed05f54f 2057 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
mbed_official 0:7037ed05f54f 2058 *
mbed_official 0:7037ed05f54f 2059 * Module: library/net_sockets.c
mbed_official 0:7037ed05f54f 2060 *
mbed_official 0:7037ed05f54f 2061 * This module provides networking routines.
mbed_official 0:7037ed05f54f 2062 */
mbed_official 0:7037ed05f54f 2063 //#define MBEDTLS_NET_C
mbed_official 0:7037ed05f54f 2064
mbed_official 0:7037ed05f54f 2065 /**
mbed_official 0:7037ed05f54f 2066 * \def MBEDTLS_OID_C
mbed_official 0:7037ed05f54f 2067 *
mbed_official 0:7037ed05f54f 2068 * Enable the OID database.
mbed_official 0:7037ed05f54f 2069 *
mbed_official 0:7037ed05f54f 2070 * Module: library/oid.c
mbed_official 0:7037ed05f54f 2071 * Caller: library/asn1write.c
mbed_official 0:7037ed05f54f 2072 * library/pkcs5.c
mbed_official 0:7037ed05f54f 2073 * library/pkparse.c
mbed_official 0:7037ed05f54f 2074 * library/pkwrite.c
mbed_official 0:7037ed05f54f 2075 * library/rsa.c
mbed_official 0:7037ed05f54f 2076 * library/x509.c
mbed_official 0:7037ed05f54f 2077 * library/x509_create.c
mbed_official 0:7037ed05f54f 2078 * library/x509_crl.c
mbed_official 0:7037ed05f54f 2079 * library/x509_crt.c
mbed_official 0:7037ed05f54f 2080 * library/x509_csr.c
mbed_official 0:7037ed05f54f 2081 * library/x509write_crt.c
mbed_official 0:7037ed05f54f 2082 * library/x509write_csr.c
mbed_official 0:7037ed05f54f 2083 *
mbed_official 0:7037ed05f54f 2084 * This modules translates between OIDs and internal values.
mbed_official 0:7037ed05f54f 2085 */
mbed_official 0:7037ed05f54f 2086 //#define MBEDTLS_OID_C
mbed_official 0:7037ed05f54f 2087
mbed_official 0:7037ed05f54f 2088 /**
mbed_official 0:7037ed05f54f 2089 * \def MBEDTLS_PADLOCK_C
mbed_official 0:7037ed05f54f 2090 *
mbed_official 0:7037ed05f54f 2091 * Enable VIA Padlock support on x86.
mbed_official 0:7037ed05f54f 2092 *
mbed_official 0:7037ed05f54f 2093 * Module: library/padlock.c
mbed_official 0:7037ed05f54f 2094 * Caller: library/aes.c
mbed_official 0:7037ed05f54f 2095 *
mbed_official 0:7037ed05f54f 2096 * Requires: MBEDTLS_HAVE_ASM
mbed_official 0:7037ed05f54f 2097 *
mbed_official 0:7037ed05f54f 2098 * This modules adds support for the VIA PadLock on x86.
mbed_official 0:7037ed05f54f 2099 */
mbed_official 0:7037ed05f54f 2100 //#define MBEDTLS_PADLOCK_C
mbed_official 0:7037ed05f54f 2101
mbed_official 0:7037ed05f54f 2102 /**
mbed_official 0:7037ed05f54f 2103 * \def MBEDTLS_PEM_PARSE_C
mbed_official 0:7037ed05f54f 2104 *
mbed_official 0:7037ed05f54f 2105 * Enable PEM decoding / parsing.
mbed_official 0:7037ed05f54f 2106 *
mbed_official 0:7037ed05f54f 2107 * Module: library/pem.c
mbed_official 0:7037ed05f54f 2108 * Caller: library/dhm.c
mbed_official 0:7037ed05f54f 2109 * library/pkparse.c
mbed_official 0:7037ed05f54f 2110 * library/x509_crl.c
mbed_official 0:7037ed05f54f 2111 * library/x509_crt.c
mbed_official 0:7037ed05f54f 2112 * library/x509_csr.c
mbed_official 0:7037ed05f54f 2113 *
mbed_official 0:7037ed05f54f 2114 * Requires: MBEDTLS_BASE64_C
mbed_official 0:7037ed05f54f 2115 *
mbed_official 0:7037ed05f54f 2116 * This modules adds support for decoding / parsing PEM files.
mbed_official 0:7037ed05f54f 2117 */
mbed_official 0:7037ed05f54f 2118 //#define MBEDTLS_PEM_PARSE_C
mbed_official 0:7037ed05f54f 2119
mbed_official 0:7037ed05f54f 2120 /**
mbed_official 0:7037ed05f54f 2121 * \def MBEDTLS_PEM_WRITE_C
mbed_official 0:7037ed05f54f 2122 *
mbed_official 0:7037ed05f54f 2123 * Enable PEM encoding / writing.
mbed_official 0:7037ed05f54f 2124 *
mbed_official 0:7037ed05f54f 2125 * Module: library/pem.c
mbed_official 0:7037ed05f54f 2126 * Caller: library/pkwrite.c
mbed_official 0:7037ed05f54f 2127 * library/x509write_crt.c
mbed_official 0:7037ed05f54f 2128 * library/x509write_csr.c
mbed_official 0:7037ed05f54f 2129 *
mbed_official 0:7037ed05f54f 2130 * Requires: MBEDTLS_BASE64_C
mbed_official 0:7037ed05f54f 2131 *
mbed_official 0:7037ed05f54f 2132 * This modules adds support for encoding / writing PEM files.
mbed_official 0:7037ed05f54f 2133 */
mbed_official 0:7037ed05f54f 2134 //#define MBEDTLS_PEM_WRITE_C
mbed_official 0:7037ed05f54f 2135
mbed_official 0:7037ed05f54f 2136 /**
mbed_official 0:7037ed05f54f 2137 * \def MBEDTLS_PK_C
mbed_official 0:7037ed05f54f 2138 *
mbed_official 0:7037ed05f54f 2139 * Enable the generic public (asymetric) key layer.
mbed_official 0:7037ed05f54f 2140 *
mbed_official 0:7037ed05f54f 2141 * Module: library/pk.c
mbed_official 0:7037ed05f54f 2142 * Caller: library/ssl_tls.c
mbed_official 0:7037ed05f54f 2143 * library/ssl_cli.c
mbed_official 0:7037ed05f54f 2144 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2145 *
mbed_official 0:7037ed05f54f 2146 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C
mbed_official 0:7037ed05f54f 2147 *
mbed_official 0:7037ed05f54f 2148 * Uncomment to enable generic public key wrappers.
mbed_official 0:7037ed05f54f 2149 */
mbed_official 0:7037ed05f54f 2150 //#define MBEDTLS_PK_C
mbed_official 0:7037ed05f54f 2151
mbed_official 0:7037ed05f54f 2152 /**
mbed_official 0:7037ed05f54f 2153 * \def MBEDTLS_PK_PARSE_C
mbed_official 0:7037ed05f54f 2154 *
mbed_official 0:7037ed05f54f 2155 * Enable the generic public (asymetric) key parser.
mbed_official 0:7037ed05f54f 2156 *
mbed_official 0:7037ed05f54f 2157 * Module: library/pkparse.c
mbed_official 0:7037ed05f54f 2158 * Caller: library/x509_crt.c
mbed_official 0:7037ed05f54f 2159 * library/x509_csr.c
mbed_official 0:7037ed05f54f 2160 *
mbed_official 0:7037ed05f54f 2161 * Requires: MBEDTLS_PK_C
mbed_official 0:7037ed05f54f 2162 *
mbed_official 0:7037ed05f54f 2163 * Uncomment to enable generic public key parse functions.
mbed_official 0:7037ed05f54f 2164 */
mbed_official 0:7037ed05f54f 2165 //#define MBEDTLS_PK_PARSE_C
mbed_official 0:7037ed05f54f 2166
mbed_official 0:7037ed05f54f 2167 /**
mbed_official 0:7037ed05f54f 2168 * \def MBEDTLS_PK_WRITE_C
mbed_official 0:7037ed05f54f 2169 *
mbed_official 0:7037ed05f54f 2170 * Enable the generic public (asymetric) key writer.
mbed_official 0:7037ed05f54f 2171 *
mbed_official 0:7037ed05f54f 2172 * Module: library/pkwrite.c
mbed_official 0:7037ed05f54f 2173 * Caller: library/x509write.c
mbed_official 0:7037ed05f54f 2174 *
mbed_official 0:7037ed05f54f 2175 * Requires: MBEDTLS_PK_C
mbed_official 0:7037ed05f54f 2176 *
mbed_official 0:7037ed05f54f 2177 * Uncomment to enable generic public key write functions.
mbed_official 0:7037ed05f54f 2178 */
mbed_official 0:7037ed05f54f 2179 //#define MBEDTLS_PK_WRITE_C
mbed_official 0:7037ed05f54f 2180
mbed_official 0:7037ed05f54f 2181 /**
mbed_official 0:7037ed05f54f 2182 * \def MBEDTLS_PKCS5_C
mbed_official 0:7037ed05f54f 2183 *
mbed_official 0:7037ed05f54f 2184 * Enable PKCS#5 functions.
mbed_official 0:7037ed05f54f 2185 *
mbed_official 0:7037ed05f54f 2186 * Module: library/pkcs5.c
mbed_official 0:7037ed05f54f 2187 *
mbed_official 0:7037ed05f54f 2188 * Requires: MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 2189 *
mbed_official 0:7037ed05f54f 2190 * This module adds support for the PKCS#5 functions.
mbed_official 0:7037ed05f54f 2191 */
mbed_official 0:7037ed05f54f 2192 //#define MBEDTLS_PKCS5_C
mbed_official 0:7037ed05f54f 2193
mbed_official 0:7037ed05f54f 2194 /**
mbed_official 0:7037ed05f54f 2195 * \def MBEDTLS_PKCS11_C
mbed_official 0:7037ed05f54f 2196 *
mbed_official 0:7037ed05f54f 2197 * Enable wrapper for PKCS#11 smartcard support.
mbed_official 0:7037ed05f54f 2198 *
mbed_official 0:7037ed05f54f 2199 * Module: library/pkcs11.c
mbed_official 0:7037ed05f54f 2200 * Caller: library/pk.c
mbed_official 0:7037ed05f54f 2201 *
mbed_official 0:7037ed05f54f 2202 * Requires: MBEDTLS_PK_C
mbed_official 0:7037ed05f54f 2203 *
mbed_official 0:7037ed05f54f 2204 * This module enables SSL/TLS PKCS #11 smartcard support.
mbed_official 0:7037ed05f54f 2205 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
mbed_official 0:7037ed05f54f 2206 */
mbed_official 0:7037ed05f54f 2207 //#define MBEDTLS_PKCS11_C
mbed_official 0:7037ed05f54f 2208
mbed_official 0:7037ed05f54f 2209 /**
mbed_official 0:7037ed05f54f 2210 * \def MBEDTLS_PKCS12_C
mbed_official 0:7037ed05f54f 2211 *
mbed_official 0:7037ed05f54f 2212 * Enable PKCS#12 PBE functions.
mbed_official 0:7037ed05f54f 2213 * Adds algorithms for parsing PKCS#8 encrypted private keys
mbed_official 0:7037ed05f54f 2214 *
mbed_official 0:7037ed05f54f 2215 * Module: library/pkcs12.c
mbed_official 0:7037ed05f54f 2216 * Caller: library/pkparse.c
mbed_official 0:7037ed05f54f 2217 *
mbed_official 0:7037ed05f54f 2218 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 2219 * Can use: MBEDTLS_ARC4_C
mbed_official 0:7037ed05f54f 2220 *
mbed_official 0:7037ed05f54f 2221 * This module enables PKCS#12 functions.
mbed_official 0:7037ed05f54f 2222 */
mbed_official 0:7037ed05f54f 2223 //#define MBEDTLS_PKCS12_C
mbed_official 0:7037ed05f54f 2224
mbed_official 0:7037ed05f54f 2225 /**
mbed_official 0:7037ed05f54f 2226 * \def MBEDTLS_PLATFORM_C
mbed_official 0:7037ed05f54f 2227 *
mbed_official 0:7037ed05f54f 2228 * Enable the platform abstraction layer that allows you to re-assign
mbed_official 0:7037ed05f54f 2229 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit().
mbed_official 0:7037ed05f54f 2230 *
mbed_official 0:7037ed05f54f 2231 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT
mbed_official 0:7037ed05f54f 2232 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned
mbed_official 0:7037ed05f54f 2233 * above to be specified at runtime or compile time respectively.
mbed_official 0:7037ed05f54f 2234 *
mbed_official 0:7037ed05f54f 2235 * \note This abstraction layer must be enabled on Windows (including MSYS2)
mbed_official 0:7037ed05f54f 2236 * as other module rely on it for a fixed snprintf implementation.
mbed_official 0:7037ed05f54f 2237 *
mbed_official 0:7037ed05f54f 2238 * Module: library/platform.c
mbed_official 0:7037ed05f54f 2239 * Caller: Most other .c files
mbed_official 0:7037ed05f54f 2240 *
mbed_official 0:7037ed05f54f 2241 * This module enables abstraction of common (libc) functions.
mbed_official 0:7037ed05f54f 2242 */
mbed_official 0:7037ed05f54f 2243 //#define MBEDTLS_PLATFORM_C
mbed_official 0:7037ed05f54f 2244
mbed_official 0:7037ed05f54f 2245 /**
mbed_official 0:7037ed05f54f 2246 * \def MBEDTLS_RIPEMD160_C
mbed_official 0:7037ed05f54f 2247 *
mbed_official 0:7037ed05f54f 2248 * Enable the RIPEMD-160 hash algorithm.
mbed_official 0:7037ed05f54f 2249 *
mbed_official 0:7037ed05f54f 2250 * Module: library/ripemd160.c
mbed_official 0:7037ed05f54f 2251 * Caller: library/md.c
mbed_official 0:7037ed05f54f 2252 *
mbed_official 0:7037ed05f54f 2253 */
mbed_official 0:7037ed05f54f 2254 //#define MBEDTLS_RIPEMD160_C
mbed_official 0:7037ed05f54f 2255
mbed_official 0:7037ed05f54f 2256 /**
mbed_official 0:7037ed05f54f 2257 * \def MBEDTLS_RSA_C
mbed_official 0:7037ed05f54f 2258 *
mbed_official 0:7037ed05f54f 2259 * Enable the RSA public-key cryptosystem.
mbed_official 0:7037ed05f54f 2260 *
mbed_official 0:7037ed05f54f 2261 * Module: library/rsa.c
mbed_official 0:7037ed05f54f 2262 * Caller: library/ssl_cli.c
mbed_official 0:7037ed05f54f 2263 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2264 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 2265 * library/x509.c
mbed_official 0:7037ed05f54f 2266 *
mbed_official 0:7037ed05f54f 2267 * This module is used by the following key exchanges:
mbed_official 0:7037ed05f54f 2268 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK
mbed_official 0:7037ed05f54f 2269 *
mbed_official 0:7037ed05f54f 2270 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C
mbed_official 0:7037ed05f54f 2271 */
mbed_official 0:7037ed05f54f 2272 //#define MBEDTLS_RSA_C
mbed_official 0:7037ed05f54f 2273
mbed_official 0:7037ed05f54f 2274 /**
mbed_official 0:7037ed05f54f 2275 * \def MBEDTLS_SHA1_C
mbed_official 0:7037ed05f54f 2276 *
mbed_official 0:7037ed05f54f 2277 * Enable the SHA1 cryptographic hash algorithm.
mbed_official 0:7037ed05f54f 2278 *
mbed_official 0:7037ed05f54f 2279 * Module: library/sha1.c
mbed_official 0:7037ed05f54f 2280 * Caller: library/md.c
mbed_official 0:7037ed05f54f 2281 * library/ssl_cli.c
mbed_official 0:7037ed05f54f 2282 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2283 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 2284 * library/x509write_crt.c
mbed_official 0:7037ed05f54f 2285 *
mbed_official 0:7037ed05f54f 2286 * This module is required for SSL/TLS up to version 1.1, for TLS 1.2
mbed_official 0:7037ed05f54f 2287 * depending on the handshake parameters, and for SHA1-signed certificates.
mbed_official 0:7037ed05f54f 2288 */
mbed_official 0:7037ed05f54f 2289 //#define MBEDTLS_SHA1_C
mbed_official 0:7037ed05f54f 2290
mbed_official 0:7037ed05f54f 2291 /**
mbed_official 0:7037ed05f54f 2292 * \def MBEDTLS_SHA256_C
mbed_official 0:7037ed05f54f 2293 *
mbed_official 0:7037ed05f54f 2294 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
mbed_official 0:7037ed05f54f 2295 *
mbed_official 0:7037ed05f54f 2296 * Module: library/sha256.c
mbed_official 0:7037ed05f54f 2297 * Caller: library/entropy.c
mbed_official 0:7037ed05f54f 2298 * library/md.c
mbed_official 0:7037ed05f54f 2299 * library/ssl_cli.c
mbed_official 0:7037ed05f54f 2300 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2301 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 2302 *
mbed_official 0:7037ed05f54f 2303 * This module adds support for SHA-224 and SHA-256.
mbed_official 0:7037ed05f54f 2304 * This module is required for the SSL/TLS 1.2 PRF function.
mbed_official 0:7037ed05f54f 2305 */
mbed_official 0:7037ed05f54f 2306 //#define MBEDTLS_SHA256_C
mbed_official 0:7037ed05f54f 2307
mbed_official 0:7037ed05f54f 2308 /**
mbed_official 0:7037ed05f54f 2309 * \def MBEDTLS_SHA512_C
mbed_official 0:7037ed05f54f 2310 *
mbed_official 0:7037ed05f54f 2311 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
mbed_official 0:7037ed05f54f 2312 *
mbed_official 0:7037ed05f54f 2313 * Module: library/sha512.c
mbed_official 0:7037ed05f54f 2314 * Caller: library/entropy.c
mbed_official 0:7037ed05f54f 2315 * library/md.c
mbed_official 0:7037ed05f54f 2316 * library/ssl_cli.c
mbed_official 0:7037ed05f54f 2317 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2318 *
mbed_official 0:7037ed05f54f 2319 * This module adds support for SHA-384 and SHA-512.
mbed_official 0:7037ed05f54f 2320 */
mbed_official 0:7037ed05f54f 2321 //#define MBEDTLS_SHA512_C
mbed_official 0:7037ed05f54f 2322
mbed_official 0:7037ed05f54f 2323 /**
mbed_official 0:7037ed05f54f 2324 * \def MBEDTLS_SSL_CACHE_C
mbed_official 0:7037ed05f54f 2325 *
mbed_official 0:7037ed05f54f 2326 * Enable simple SSL cache implementation.
mbed_official 0:7037ed05f54f 2327 *
mbed_official 0:7037ed05f54f 2328 * Module: library/ssl_cache.c
mbed_official 0:7037ed05f54f 2329 * Caller:
mbed_official 0:7037ed05f54f 2330 *
mbed_official 0:7037ed05f54f 2331 * Requires: MBEDTLS_SSL_CACHE_C
mbed_official 0:7037ed05f54f 2332 */
mbed_official 0:7037ed05f54f 2333 //#define MBEDTLS_SSL_CACHE_C
mbed_official 0:7037ed05f54f 2334
mbed_official 0:7037ed05f54f 2335 /**
mbed_official 0:7037ed05f54f 2336 * \def MBEDTLS_SSL_COOKIE_C
mbed_official 0:7037ed05f54f 2337 *
mbed_official 0:7037ed05f54f 2338 * Enable basic implementation of DTLS cookies for hello verification.
mbed_official 0:7037ed05f54f 2339 *
mbed_official 0:7037ed05f54f 2340 * Module: library/ssl_cookie.c
mbed_official 0:7037ed05f54f 2341 * Caller:
mbed_official 0:7037ed05f54f 2342 */
mbed_official 0:7037ed05f54f 2343 //#define MBEDTLS_SSL_COOKIE_C
mbed_official 0:7037ed05f54f 2344
mbed_official 0:7037ed05f54f 2345 /**
mbed_official 0:7037ed05f54f 2346 * \def MBEDTLS_SSL_TICKET_C
mbed_official 0:7037ed05f54f 2347 *
mbed_official 0:7037ed05f54f 2348 * Enable an implementation of TLS server-side callbacks for session tickets.
mbed_official 0:7037ed05f54f 2349 *
mbed_official 0:7037ed05f54f 2350 * Module: library/ssl_ticket.c
mbed_official 0:7037ed05f54f 2351 * Caller:
mbed_official 0:7037ed05f54f 2352 *
mbed_official 0:7037ed05f54f 2353 * Requires: MBEDTLS_CIPHER_C
mbed_official 0:7037ed05f54f 2354 */
mbed_official 0:7037ed05f54f 2355 //#define MBEDTLS_SSL_TICKET_C
mbed_official 0:7037ed05f54f 2356
mbed_official 0:7037ed05f54f 2357 /**
mbed_official 0:7037ed05f54f 2358 * \def MBEDTLS_SSL_CLI_C
mbed_official 0:7037ed05f54f 2359 *
mbed_official 0:7037ed05f54f 2360 * Enable the SSL/TLS client code.
mbed_official 0:7037ed05f54f 2361 *
mbed_official 0:7037ed05f54f 2362 * Module: library/ssl_cli.c
mbed_official 0:7037ed05f54f 2363 * Caller:
mbed_official 0:7037ed05f54f 2364 *
mbed_official 0:7037ed05f54f 2365 * Requires: MBEDTLS_SSL_TLS_C
mbed_official 0:7037ed05f54f 2366 *
mbed_official 0:7037ed05f54f 2367 * This module is required for SSL/TLS client support.
mbed_official 0:7037ed05f54f 2368 */
mbed_official 0:7037ed05f54f 2369 //#define MBEDTLS_SSL_CLI_C
mbed_official 0:7037ed05f54f 2370
mbed_official 0:7037ed05f54f 2371 /**
mbed_official 0:7037ed05f54f 2372 * \def MBEDTLS_SSL_SRV_C
mbed_official 0:7037ed05f54f 2373 *
mbed_official 0:7037ed05f54f 2374 * Enable the SSL/TLS server code.
mbed_official 0:7037ed05f54f 2375 *
mbed_official 0:7037ed05f54f 2376 * Module: library/ssl_srv.c
mbed_official 0:7037ed05f54f 2377 * Caller:
mbed_official 0:7037ed05f54f 2378 *
mbed_official 0:7037ed05f54f 2379 * Requires: MBEDTLS_SSL_TLS_C
mbed_official 0:7037ed05f54f 2380 *
mbed_official 0:7037ed05f54f 2381 * This module is required for SSL/TLS server support.
mbed_official 0:7037ed05f54f 2382 */
mbed_official 0:7037ed05f54f 2383 //#define MBEDTLS_SSL_SRV_C
mbed_official 0:7037ed05f54f 2384
mbed_official 0:7037ed05f54f 2385 /**
mbed_official 0:7037ed05f54f 2386 * \def MBEDTLS_SSL_TLS_C
mbed_official 0:7037ed05f54f 2387 *
mbed_official 0:7037ed05f54f 2388 * Enable the generic SSL/TLS code.
mbed_official 0:7037ed05f54f 2389 *
mbed_official 0:7037ed05f54f 2390 * Module: library/ssl_tls.c
mbed_official 0:7037ed05f54f 2391 * Caller: library/ssl_cli.c
mbed_official 0:7037ed05f54f 2392 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2393 *
mbed_official 0:7037ed05f54f 2394 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C
mbed_official 0:7037ed05f54f 2395 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines
mbed_official 0:7037ed05f54f 2396 *
mbed_official 0:7037ed05f54f 2397 * This module is required for SSL/TLS.
mbed_official 0:7037ed05f54f 2398 */
mbed_official 0:7037ed05f54f 2399 //#define MBEDTLS_SSL_TLS_C
mbed_official 0:7037ed05f54f 2400
mbed_official 0:7037ed05f54f 2401 /**
mbed_official 0:7037ed05f54f 2402 * \def MBEDTLS_THREADING_C
mbed_official 0:7037ed05f54f 2403 *
mbed_official 0:7037ed05f54f 2404 * Enable the threading abstraction layer.
mbed_official 0:7037ed05f54f 2405 * By default mbed TLS assumes it is used in a non-threaded environment or that
mbed_official 0:7037ed05f54f 2406 * contexts are not shared between threads. If you do intend to use contexts
mbed_official 0:7037ed05f54f 2407 * between threads, you will need to enable this layer to prevent race
mbed_official 0:7037ed05f54f 2408 * conditions. See also our Knowledge Base article about threading:
mbed_official 0:7037ed05f54f 2409 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading
mbed_official 0:7037ed05f54f 2410 *
mbed_official 0:7037ed05f54f 2411 * Module: library/threading.c
mbed_official 0:7037ed05f54f 2412 *
mbed_official 0:7037ed05f54f 2413 * This allows different threading implementations (self-implemented or
mbed_official 0:7037ed05f54f 2414 * provided).
mbed_official 0:7037ed05f54f 2415 *
mbed_official 0:7037ed05f54f 2416 * You will have to enable either MBEDTLS_THREADING_ALT or
mbed_official 0:7037ed05f54f 2417 * MBEDTLS_THREADING_PTHREAD.
mbed_official 0:7037ed05f54f 2418 *
mbed_official 0:7037ed05f54f 2419 * Enable this layer to allow use of mutexes within mbed TLS
mbed_official 0:7037ed05f54f 2420 */
mbed_official 0:7037ed05f54f 2421 //#define MBEDTLS_THREADING_C
mbed_official 0:7037ed05f54f 2422
mbed_official 0:7037ed05f54f 2423 /**
mbed_official 0:7037ed05f54f 2424 * \def MBEDTLS_TIMING_C
mbed_official 0:7037ed05f54f 2425 *
mbed_official 0:7037ed05f54f 2426 * Enable the semi-portable timing interface.
mbed_official 0:7037ed05f54f 2427 *
mbed_official 0:7037ed05f54f 2428 * \note The provided implementation only works on POSIX/Unix (including Linux,
mbed_official 0:7037ed05f54f 2429 * BSD and OS X) and Windows. On other platforms, you can either disable that
mbed_official 0:7037ed05f54f 2430 * module and provide your own implementations of the callbacks needed by
mbed_official 0:7037ed05f54f 2431 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide
mbed_official 0:7037ed05f54f 2432 * your own implementation of the whole module by setting
mbed_official 0:7037ed05f54f 2433 * \c MBEDTLS_TIMING_ALT in the current file.
mbed_official 0:7037ed05f54f 2434 *
mbed_official 0:7037ed05f54f 2435 * \note See also our Knowledge Base article about porting to a new
mbed_official 0:7037ed05f54f 2436 * environment:
mbed_official 0:7037ed05f54f 2437 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS
mbed_official 0:7037ed05f54f 2438 *
mbed_official 0:7037ed05f54f 2439 * Module: library/timing.c
mbed_official 0:7037ed05f54f 2440 * Caller: library/havege.c
mbed_official 0:7037ed05f54f 2441 *
mbed_official 0:7037ed05f54f 2442 * This module is used by the HAVEGE random number generator.
mbed_official 0:7037ed05f54f 2443 */
mbed_official 0:7037ed05f54f 2444 //#define MBEDTLS_TIMING_C
mbed_official 0:7037ed05f54f 2445
mbed_official 0:7037ed05f54f 2446 /**
mbed_official 0:7037ed05f54f 2447 * \def MBEDTLS_VERSION_C
mbed_official 0:7037ed05f54f 2448 *
mbed_official 0:7037ed05f54f 2449 * Enable run-time version information.
mbed_official 0:7037ed05f54f 2450 *
mbed_official 0:7037ed05f54f 2451 * Module: library/version.c
mbed_official 0:7037ed05f54f 2452 *
mbed_official 0:7037ed05f54f 2453 * This module provides run-time version information.
mbed_official 0:7037ed05f54f 2454 */
mbed_official 0:7037ed05f54f 2455 //#define MBEDTLS_VERSION_C
mbed_official 0:7037ed05f54f 2456
mbed_official 0:7037ed05f54f 2457 /**
mbed_official 0:7037ed05f54f 2458 * \def MBEDTLS_X509_USE_C
mbed_official 0:7037ed05f54f 2459 *
mbed_official 0:7037ed05f54f 2460 * Enable X.509 core for using certificates.
mbed_official 0:7037ed05f54f 2461 *
mbed_official 0:7037ed05f54f 2462 * Module: library/x509.c
mbed_official 0:7037ed05f54f 2463 * Caller: library/x509_crl.c
mbed_official 0:7037ed05f54f 2464 * library/x509_crt.c
mbed_official 0:7037ed05f54f 2465 * library/x509_csr.c
mbed_official 0:7037ed05f54f 2466 *
mbed_official 0:7037ed05f54f 2467 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C,
mbed_official 0:7037ed05f54f 2468 * MBEDTLS_PK_PARSE_C
mbed_official 0:7037ed05f54f 2469 *
mbed_official 0:7037ed05f54f 2470 * This module is required for the X.509 parsing modules.
mbed_official 0:7037ed05f54f 2471 */
mbed_official 0:7037ed05f54f 2472 //#define MBEDTLS_X509_USE_C
mbed_official 0:7037ed05f54f 2473
mbed_official 0:7037ed05f54f 2474 /**
mbed_official 0:7037ed05f54f 2475 * \def MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 2476 *
mbed_official 0:7037ed05f54f 2477 * Enable X.509 certificate parsing.
mbed_official 0:7037ed05f54f 2478 *
mbed_official 0:7037ed05f54f 2479 * Module: library/x509_crt.c
mbed_official 0:7037ed05f54f 2480 * Caller: library/ssl_cli.c
mbed_official 0:7037ed05f54f 2481 * library/ssl_srv.c
mbed_official 0:7037ed05f54f 2482 * library/ssl_tls.c
mbed_official 0:7037ed05f54f 2483 *
mbed_official 0:7037ed05f54f 2484 * Requires: MBEDTLS_X509_USE_C
mbed_official 0:7037ed05f54f 2485 *
mbed_official 0:7037ed05f54f 2486 * This module is required for X.509 certificate parsing.
mbed_official 0:7037ed05f54f 2487 */
mbed_official 0:7037ed05f54f 2488 //#define MBEDTLS_X509_CRT_PARSE_C
mbed_official 0:7037ed05f54f 2489
mbed_official 0:7037ed05f54f 2490 /**
mbed_official 0:7037ed05f54f 2491 * \def MBEDTLS_X509_CRL_PARSE_C
mbed_official 0:7037ed05f54f 2492 *
mbed_official 0:7037ed05f54f 2493 * Enable X.509 CRL parsing.
mbed_official 0:7037ed05f54f 2494 *
mbed_official 0:7037ed05f54f 2495 * Module: library/x509_crl.c
mbed_official 0:7037ed05f54f 2496 * Caller: library/x509_crt.c
mbed_official 0:7037ed05f54f 2497 *
mbed_official 0:7037ed05f54f 2498 * Requires: MBEDTLS_X509_USE_C
mbed_official 0:7037ed05f54f 2499 *
mbed_official 0:7037ed05f54f 2500 * This module is required for X.509 CRL parsing.
mbed_official 0:7037ed05f54f 2501 */
mbed_official 0:7037ed05f54f 2502 //#define MBEDTLS_X509_CRL_PARSE_C
mbed_official 0:7037ed05f54f 2503
mbed_official 0:7037ed05f54f 2504 /**
mbed_official 0:7037ed05f54f 2505 * \def MBEDTLS_X509_CSR_PARSE_C
mbed_official 0:7037ed05f54f 2506 *
mbed_official 0:7037ed05f54f 2507 * Enable X.509 Certificate Signing Request (CSR) parsing.
mbed_official 0:7037ed05f54f 2508 *
mbed_official 0:7037ed05f54f 2509 * Module: library/x509_csr.c
mbed_official 0:7037ed05f54f 2510 * Caller: library/x509_crt_write.c
mbed_official 0:7037ed05f54f 2511 *
mbed_official 0:7037ed05f54f 2512 * Requires: MBEDTLS_X509_USE_C
mbed_official 0:7037ed05f54f 2513 *
mbed_official 0:7037ed05f54f 2514 * This module is used for reading X.509 certificate request.
mbed_official 0:7037ed05f54f 2515 */
mbed_official 0:7037ed05f54f 2516 //#define MBEDTLS_X509_CSR_PARSE_C
mbed_official 0:7037ed05f54f 2517
mbed_official 0:7037ed05f54f 2518 /**
mbed_official 0:7037ed05f54f 2519 * \def MBEDTLS_X509_CREATE_C
mbed_official 0:7037ed05f54f 2520 *
mbed_official 0:7037ed05f54f 2521 * Enable X.509 core for creating certificates.
mbed_official 0:7037ed05f54f 2522 *
mbed_official 0:7037ed05f54f 2523 * Module: library/x509_create.c
mbed_official 0:7037ed05f54f 2524 *
mbed_official 0:7037ed05f54f 2525 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C
mbed_official 0:7037ed05f54f 2526 *
mbed_official 0:7037ed05f54f 2527 * This module is the basis for creating X.509 certificates and CSRs.
mbed_official 0:7037ed05f54f 2528 */
mbed_official 0:7037ed05f54f 2529 //#define MBEDTLS_X509_CREATE_C
mbed_official 0:7037ed05f54f 2530
mbed_official 0:7037ed05f54f 2531 /**
mbed_official 0:7037ed05f54f 2532 * \def MBEDTLS_X509_CRT_WRITE_C
mbed_official 0:7037ed05f54f 2533 *
mbed_official 0:7037ed05f54f 2534 * Enable creating X.509 certificates.
mbed_official 0:7037ed05f54f 2535 *
mbed_official 0:7037ed05f54f 2536 * Module: library/x509_crt_write.c
mbed_official 0:7037ed05f54f 2537 *
mbed_official 0:7037ed05f54f 2538 * Requires: MBEDTLS_X509_CREATE_C
mbed_official 0:7037ed05f54f 2539 *
mbed_official 0:7037ed05f54f 2540 * This module is required for X.509 certificate creation.
mbed_official 0:7037ed05f54f 2541 */
mbed_official 0:7037ed05f54f 2542 //#define MBEDTLS_X509_CRT_WRITE_C
mbed_official 0:7037ed05f54f 2543
mbed_official 0:7037ed05f54f 2544 /**
mbed_official 0:7037ed05f54f 2545 * \def MBEDTLS_X509_CSR_WRITE_C
mbed_official 0:7037ed05f54f 2546 *
mbed_official 0:7037ed05f54f 2547 * Enable creating X.509 Certificate Signing Requests (CSR).
mbed_official 0:7037ed05f54f 2548 *
mbed_official 0:7037ed05f54f 2549 * Module: library/x509_csr_write.c
mbed_official 0:7037ed05f54f 2550 *
mbed_official 0:7037ed05f54f 2551 * Requires: MBEDTLS_X509_CREATE_C
mbed_official 0:7037ed05f54f 2552 *
mbed_official 0:7037ed05f54f 2553 * This module is required for X.509 certificate request writing.
mbed_official 0:7037ed05f54f 2554 */
mbed_official 0:7037ed05f54f 2555 //#define MBEDTLS_X509_CSR_WRITE_C
mbed_official 0:7037ed05f54f 2556
mbed_official 0:7037ed05f54f 2557 /**
mbed_official 0:7037ed05f54f 2558 * \def MBEDTLS_XTEA_C
mbed_official 0:7037ed05f54f 2559 *
mbed_official 0:7037ed05f54f 2560 * Enable the XTEA block cipher.
mbed_official 0:7037ed05f54f 2561 *
mbed_official 0:7037ed05f54f 2562 * Module: library/xtea.c
mbed_official 0:7037ed05f54f 2563 * Caller:
mbed_official 0:7037ed05f54f 2564 */
mbed_official 0:7037ed05f54f 2565 //#define MBEDTLS_XTEA_C
mbed_official 0:7037ed05f54f 2566
mbed_official 0:7037ed05f54f 2567 /* \} name SECTION: mbed TLS modules */
mbed_official 0:7037ed05f54f 2568
mbed_official 0:7037ed05f54f 2569 /**
mbed_official 0:7037ed05f54f 2570 * \name SECTION: Module configuration options
mbed_official 0:7037ed05f54f 2571 *
mbed_official 0:7037ed05f54f 2572 * This section allows for the setting of module specific sizes and
mbed_official 0:7037ed05f54f 2573 * configuration options. The default values are already present in the
mbed_official 0:7037ed05f54f 2574 * relevant header files and should suffice for the regular use cases.
mbed_official 0:7037ed05f54f 2575 *
mbed_official 0:7037ed05f54f 2576 * Our advice is to enable options and change their values here
mbed_official 0:7037ed05f54f 2577 * only if you have a good reason and know the consequences.
mbed_official 0:7037ed05f54f 2578 *
mbed_official 0:7037ed05f54f 2579 * Please check the respective header file for documentation on these
mbed_official 0:7037ed05f54f 2580 * parameters (to prevent duplicate documentation).
mbed_official 0:7037ed05f54f 2581 * \{
mbed_official 0:7037ed05f54f 2582 */
mbed_official 0:7037ed05f54f 2583
mbed_official 0:7037ed05f54f 2584 /* MPI / BIGNUM options */
mbed_official 0:7037ed05f54f 2585 //#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */
mbed_official 0:7037ed05f54f 2586 //#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */
mbed_official 0:7037ed05f54f 2587
mbed_official 0:7037ed05f54f 2588 /* CTR_DRBG options */
mbed_official 0:7037ed05f54f 2589 //#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */
mbed_official 0:7037ed05f54f 2590 //#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
mbed_official 0:7037ed05f54f 2591 //#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
mbed_official 0:7037ed05f54f 2592 //#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
mbed_official 0:7037ed05f54f 2593 //#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
mbed_official 0:7037ed05f54f 2594
mbed_official 0:7037ed05f54f 2595 /* HMAC_DRBG options */
mbed_official 0:7037ed05f54f 2596 //#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */
mbed_official 0:7037ed05f54f 2597 //#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */
mbed_official 0:7037ed05f54f 2598 //#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */
mbed_official 0:7037ed05f54f 2599 //#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */
mbed_official 0:7037ed05f54f 2600
mbed_official 0:7037ed05f54f 2601 /* ECP options */
mbed_official 0:7037ed05f54f 2602 //#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */
mbed_official 0:7037ed05f54f 2603 //#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */
mbed_official 0:7037ed05f54f 2604 //#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */
mbed_official 0:7037ed05f54f 2605
mbed_official 0:7037ed05f54f 2606 /* Entropy options */
mbed_official 0:7037ed05f54f 2607 //#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */
mbed_official 0:7037ed05f54f 2608 //#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */
mbed_official 0:7037ed05f54f 2609 //#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */
mbed_official 0:7037ed05f54f 2610
mbed_official 0:7037ed05f54f 2611 /* Memory buffer allocator options */
mbed_official 0:7037ed05f54f 2612 //#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */
mbed_official 0:7037ed05f54f 2613
mbed_official 0:7037ed05f54f 2614 /* Platform options */
mbed_official 0:7037ed05f54f 2615 //#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */
mbed_official 0:7037ed05f54f 2616 //#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */
mbed_official 0:7037ed05f54f 2617 //#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */
mbed_official 0:7037ed05f54f 2618 //#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */
mbed_official 0:7037ed05f54f 2619 //#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
mbed_official 0:7037ed05f54f 2620 //#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */
mbed_official 0:7037ed05f54f 2621 //#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */
mbed_official 0:7037ed05f54f 2622 /* Note: your snprintf must correclty zero-terminate the buffer! */
mbed_official 0:7037ed05f54f 2623 //#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */
mbed_official 0:7037ed05f54f 2624 //#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */
mbed_official 0:7037ed05f54f 2625 //#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */
mbed_official 0:7037ed05f54f 2626 //#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
mbed_official 0:7037ed05f54f 2627 //#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
mbed_official 0:7037ed05f54f 2628 //#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */
mbed_official 0:7037ed05f54f 2629
mbed_official 0:7037ed05f54f 2630 /* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */
mbed_official 0:7037ed05f54f 2631 /* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */
mbed_official 0:7037ed05f54f 2632 //#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */
mbed_official 0:7037ed05f54f 2633 //#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */
mbed_official 0:7037ed05f54f 2634 //#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */
mbed_official 0:7037ed05f54f 2635 //#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
mbed_official 0:7037ed05f54f 2636 //#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */
mbed_official 0:7037ed05f54f 2637 //#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */
mbed_official 0:7037ed05f54f 2638 //#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */
mbed_official 0:7037ed05f54f 2639 /* Note: your snprintf must correclty zero-terminate the buffer! */
mbed_official 0:7037ed05f54f 2640 //#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */
mbed_official 0:7037ed05f54f 2641 //#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */
mbed_official 0:7037ed05f54f 2642 //#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */
mbed_official 0:7037ed05f54f 2643
mbed_official 0:7037ed05f54f 2644 /* SSL Cache options */
mbed_official 0:7037ed05f54f 2645 //#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */
mbed_official 0:7037ed05f54f 2646 //#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */
mbed_official 0:7037ed05f54f 2647
mbed_official 0:7037ed05f54f 2648 /* SSL options */
mbed_official 0:7037ed05f54f 2649 //#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Maxium fragment length in bytes, determines the size of each of the two internal I/O buffers */
mbed_official 0:7037ed05f54f 2650 //#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */
mbed_official 0:7037ed05f54f 2651 //#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */
mbed_official 0:7037ed05f54f 2652 //#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */
mbed_official 0:7037ed05f54f 2653
mbed_official 0:7037ed05f54f 2654 /**
mbed_official 0:7037ed05f54f 2655 * Complete list of ciphersuites to use, in order of preference.
mbed_official 0:7037ed05f54f 2656 *
mbed_official 0:7037ed05f54f 2657 * \warning No dependency checking is done on that field! This option can only
mbed_official 0:7037ed05f54f 2658 * be used to restrict the set of available ciphersuites. It is your
mbed_official 0:7037ed05f54f 2659 * responsibility to make sure the needed modules are active.
mbed_official 0:7037ed05f54f 2660 *
mbed_official 0:7037ed05f54f 2661 * Use this to save a few hundred bytes of ROM (default ordering of all
mbed_official 0:7037ed05f54f 2662 * available ciphersuites) and a few to a few hundred bytes of RAM.
mbed_official 0:7037ed05f54f 2663 *
mbed_official 0:7037ed05f54f 2664 * The value below is only an example, not the default.
mbed_official 0:7037ed05f54f 2665 */
mbed_official 0:7037ed05f54f 2666 //#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
mbed_official 0:7037ed05f54f 2667
mbed_official 0:7037ed05f54f 2668 /* X509 options */
mbed_official 0:7037ed05f54f 2669 //#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */
mbed_official 0:7037ed05f54f 2670 //#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */
mbed_official 0:7037ed05f54f 2671
mbed_official 0:7037ed05f54f 2672 /**
mbed_official 0:7037ed05f54f 2673 * Allow SHA-1 in the default TLS configuration for certificate signing.
mbed_official 0:7037ed05f54f 2674 * Without this build-time option, SHA-1 support must be activated explicitly
mbed_official 0:7037ed05f54f 2675 * through mbedtls_ssl_conf_cert_profile. Turning on this option is not
mbed_official 0:7037ed05f54f 2676 * recommended because of it is possible to generte SHA-1 collisions, however
mbed_official 0:7037ed05f54f 2677 * this may be safe for legacy infrastructure where additional controls apply.
mbed_official 0:7037ed05f54f 2678 */
mbed_official 0:7037ed05f54f 2679 // #define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
mbed_official 0:7037ed05f54f 2680
mbed_official 0:7037ed05f54f 2681 /**
mbed_official 0:7037ed05f54f 2682 * Allow SHA-1 in the default TLS configuration for TLS 1.2 handshake
mbed_official 0:7037ed05f54f 2683 * signature and ciphersuite selection. Without this build-time option, SHA-1
mbed_official 0:7037ed05f54f 2684 * support must be activated explicitly through mbedtls_ssl_conf_sig_hashes.
mbed_official 0:7037ed05f54f 2685 * The use of SHA-1 in TLS <= 1.1 and in HMAC-SHA-1 is always allowed by
mbed_official 0:7037ed05f54f 2686 * default. At the time of writing, there is no practical attack on the use
mbed_official 0:7037ed05f54f 2687 * of SHA-1 in handshake signatures, hence this option is turned on by default
mbed_official 0:7037ed05f54f 2688 * for compatibility with existing peers.
mbed_official 0:7037ed05f54f 2689 */
mbed_official 0:7037ed05f54f 2690 //#define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE
mbed_official 0:7037ed05f54f 2691
mbed_official 0:7037ed05f54f 2692
mbed_official 0:7037ed05f54f 2693 #include "check_config.h"
mbed_official 0:7037ed05f54f 2694
mbed_official 0:7037ed05f54f 2695 #endif /* MBEDTLS_LORA_CONFIG_H */