1 /** 2 * \file config.h 3 * 4 * \brief Configuration options (set of defines) 5 * 6 * This set of compile-time options may be used to enable 7 * or disable features selectively, and reduce the global 8 * memory footprint. 9 * 10 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved 11 * SPDX-License-Identifier: Apache-2.0 12 * 13 * Licensed under the Apache License, Version 2.0 (the "License"); you may 14 * not use this file except in compliance with the License. 15 * You may obtain a copy of the License at 16 * 17 * http://www.apache.org/licenses/LICENSE-2.0 18 * 19 * Unless required by applicable law or agreed to in writing, software 20 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 21 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 22 * See the License for the specific language governing permissions and 23 * limitations under the License. 24 * 25 * This file is part of mbed TLS (https://tls.mbed.org) 26 */ 27 28 #ifndef MBEDTLS_CONFIG_H 29 #define MBEDTLS_CONFIG_H 30 31 #if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE) 32 #define _CRT_SECURE_NO_DEPRECATE 1 33 #endif 34 35 /** 36 * \name SECTION: System support 37 * 38 * This section sets system specific settings. 39 * \{ 40 */ 41 42 /** 43 * \def MBEDTLS_HAVE_ASM 44 * 45 * The compiler has support for asm(). 46 * 47 * Requires support for asm() in compiler. 48 * 49 * Used in: 50 * library/timing.c 51 * library/padlock.c 52 * include/mbedtls/bn_mul.h 53 * 54 * Comment to disable the use of assembly code. 55 */ 56 #define MBEDTLS_HAVE_ASM 57 58 /** 59 * \def MBEDTLS_HAVE_SSE2 60 * 61 * CPU supports SSE2 instruction set. 62 * 63 * Uncomment if the CPU supports SSE2 (IA-32 specific). 64 */ 65 //#define MBEDTLS_HAVE_SSE2 66 67 /** 68 * \def MBEDTLS_HAVE_TIME 69 * 70 * System has time.h and time(). 71 * The time does not need to be correct, only time differences are used, 72 * by contrast with MBEDTLS_HAVE_TIME_DATE 73 * 74 * Defining MBEDTLS_HAVE_TIME allows you to specify MBEDTLS_PLATFORM_TIME_ALT, 75 * MBEDTLS_PLATFORM_TIME_MACRO, MBEDTLS_PLATFORM_TIME_TYPE_MACRO and 76 * MBEDTLS_PLATFORM_STD_TIME. 77 * 78 * Comment if your system does not support time functions 79 */ 80 #define MBEDTLS_HAVE_TIME 81 82 /** 83 * \def MBEDTLS_HAVE_TIME_DATE 84 * 85 * System has time.h and time(), gmtime() and the clock is correct. 86 * The time needs to be correct (not necesarily very accurate, but at least 87 * the date should be correct). This is used to verify the validity period of 88 * X.509 certificates. 89 * 90 * Comment if your system does not have a correct clock. 91 */ 92 #define MBEDTLS_HAVE_TIME_DATE 93 94 /** 95 * \def MBEDTLS_PLATFORM_MEMORY 96 * 97 * Enable the memory allocation layer. 98 * 99 * By default mbed TLS uses the system-provided calloc() and free(). 100 * This allows different allocators (self-implemented or provided) to be 101 * provided to the platform abstraction layer. 102 * 103 * Enabling MBEDTLS_PLATFORM_MEMORY without the 104 * MBEDTLS_PLATFORM_{FREE,CALLOC}_MACROs will provide 105 * "mbedtls_platform_set_calloc_free()" allowing you to set an alternative calloc() and 106 * free() function pointer at runtime. 107 * 108 * Enabling MBEDTLS_PLATFORM_MEMORY and specifying 109 * MBEDTLS_PLATFORM_{CALLOC,FREE}_MACROs will allow you to specify the 110 * alternate function at compile time. 111 * 112 * Requires: MBEDTLS_PLATFORM_C 113 * 114 * Enable this layer to allow use of alternative memory allocators. 115 */ 116 //#define MBEDTLS_PLATFORM_MEMORY 117 118 /** 119 * \def MBEDTLS_PLATFORM_NO_STD_FUNCTIONS 120 * 121 * Do not assign standard functions in the platform layer (e.g. calloc() to 122 * MBEDTLS_PLATFORM_STD_CALLOC and printf() to MBEDTLS_PLATFORM_STD_PRINTF) 123 * 124 * This makes sure there are no linking errors on platforms that do not support 125 * these functions. You will HAVE to provide alternatives, either at runtime 126 * via the platform_set_xxx() functions or at compile time by setting 127 * the MBEDTLS_PLATFORM_STD_XXX defines, or enabling a 128 * MBEDTLS_PLATFORM_XXX_MACRO. 129 * 130 * Requires: MBEDTLS_PLATFORM_C 131 * 132 * Uncomment to prevent default assignment of standard functions in the 133 * platform layer. 134 */ 135 //#define MBEDTLS_PLATFORM_NO_STD_FUNCTIONS 136 137 /** 138 * \def MBEDTLS_PLATFORM_EXIT_ALT 139 * 140 * MBEDTLS_PLATFORM_XXX_ALT: Uncomment a macro to let mbed TLS support the 141 * function in the platform abstraction layer. 142 * 143 * Example: In case you uncomment MBEDTLS_PLATFORM_PRINTF_ALT, mbed TLS will 144 * provide a function "mbedtls_platform_set_printf()" that allows you to set an 145 * alternative printf function pointer. 146 * 147 * All these define require MBEDTLS_PLATFORM_C to be defined! 148 * 149 * \note MBEDTLS_PLATFORM_SNPRINTF_ALT is required on Windows; 150 * it will be enabled automatically by check_config.h 151 * 152 * \warning MBEDTLS_PLATFORM_XXX_ALT cannot be defined at the same time as 153 * MBEDTLS_PLATFORM_XXX_MACRO! 154 * 155 * Requires: MBEDTLS_PLATFORM_TIME_ALT requires MBEDTLS_HAVE_TIME 156 * 157 * Uncomment a macro to enable alternate implementation of specific base 158 * platform function 159 */ 160 //#define MBEDTLS_PLATFORM_EXIT_ALT 161 //#define MBEDTLS_PLATFORM_TIME_ALT 162 //#define MBEDTLS_PLATFORM_FPRINTF_ALT 163 //#define MBEDTLS_PLATFORM_PRINTF_ALT 164 //#define MBEDTLS_PLATFORM_SNPRINTF_ALT 165 //#define MBEDTLS_PLATFORM_NV_SEED_ALT 166 167 /** 168 * \def MBEDTLS_DEPRECATED_WARNING 169 * 170 * Mark deprecated functions so that they generate a warning if used. 171 * Functions deprecated in one version will usually be removed in the next 172 * version. You can enable this to help you prepare the transition to a new 173 * major version by making sure your code is not using these functions. 174 * 175 * This only works with GCC and Clang. With other compilers, you may want to 176 * use MBEDTLS_DEPRECATED_REMOVED 177 * 178 * Uncomment to get warnings on using deprecated functions. 179 */ 180 //#define MBEDTLS_DEPRECATED_WARNING 181 182 /** 183 * \def MBEDTLS_DEPRECATED_REMOVED 184 * 185 * Remove deprecated functions so that they generate an error if used. 186 * Functions deprecated in one version will usually be removed in the next 187 * version. You can enable this to help you prepare the transition to a new 188 * major version by making sure your code is not using these functions. 189 * 190 * Uncomment to get errors on using deprecated functions. 191 */ 192 //#define MBEDTLS_DEPRECATED_REMOVED 193 194 /* \} name SECTION: System support */ 195 196 /** 197 * \name SECTION: mbed TLS feature support 198 * 199 * This section sets support for features that are or are not needed 200 * within the modules that are enabled. 201 * \{ 202 */ 203 204 /** 205 * \def MBEDTLS_TIMING_ALT 206 * 207 * Uncomment to provide your own alternate implementation for mbedtls_timing_hardclock(), 208 * mbedtls_timing_get_timer(), mbedtls_set_alarm(), mbedtls_set/get_delay() 209 * 210 * Only works if you have MBEDTLS_TIMING_C enabled. 211 * 212 * You will need to provide a header "timing_alt.h" and an implementation at 213 * compile time. 214 */ 215 //#define MBEDTLS_TIMING_ALT 216 217 /** 218 * \def MBEDTLS_AES_ALT 219 * 220 * MBEDTLS__MODULE_NAME__ALT: Uncomment a macro to let mbed TLS use your 221 * alternate core implementation of a symmetric crypto or hash module (e.g. 222 * platform specific assembly optimized implementations). Keep in mind that 223 * the function prototypes should remain the same. 224 * 225 * This replaces the whole module. If you only want to replace one of the 226 * functions, use one of the MBEDTLS__FUNCTION_NAME__ALT flags. 227 * 228 * Example: In case you uncomment MBEDTLS_AES_ALT, mbed TLS will no longer 229 * provide the "struct mbedtls_aes_context" definition and omit the base function 230 * declarations and implementations. "aes_alt.h" will be included from 231 * "aes.h" to include the new function definitions. 232 * 233 * Uncomment a macro to enable alternate implementation of the corresponding 234 * module. 235 */ 236 //#define MBEDTLS_AES_ALT 237 //#define MBEDTLS_ARC4_ALT 238 //#define MBEDTLS_BLOWFISH_ALT 239 //#define MBEDTLS_CAMELLIA_ALT 240 //#define MBEDTLS_DES_ALT 241 //#define MBEDTLS_XTEA_ALT 242 //#define MBEDTLS_MD2_ALT 243 //#define MBEDTLS_MD4_ALT 244 //#define MBEDTLS_MD5_ALT 245 //#define MBEDTLS_RIPEMD160_ALT 246 //#define MBEDTLS_SHA1_ALT 247 //#define MBEDTLS_SHA256_ALT 248 //#define MBEDTLS_SHA512_ALT 249 250 /** 251 * \def MBEDTLS_MD2_PROCESS_ALT 252 * 253 * MBEDTLS__FUNCTION_NAME__ALT: Uncomment a macro to let mbed TLS use you 254 * alternate core implementation of symmetric crypto or hash function. Keep in 255 * mind that function prototypes should remain the same. 256 * 257 * This replaces only one function. The header file from mbed TLS is still 258 * used, in contrast to the MBEDTLS__MODULE_NAME__ALT flags. 259 * 260 * Example: In case you uncomment MBEDTLS_SHA256_PROCESS_ALT, mbed TLS will 261 * no longer provide the mbedtls_sha1_process() function, but it will still provide 262 * the other function (using your mbedtls_sha1_process() function) and the definition 263 * of mbedtls_sha1_context, so your implementation of mbedtls_sha1_process must be compatible 264 * with this definition. 265 * 266 * Note: if you use the AES_xxx_ALT macros, then is is recommended to also set 267 * MBEDTLS_AES_ROM_TABLES in order to help the linker garbage-collect the AES 268 * tables. 269 * 270 * Uncomment a macro to enable alternate implementation of the corresponding 271 * function. 272 */ 273 //#define MBEDTLS_MD2_PROCESS_ALT 274 //#define MBEDTLS_MD4_PROCESS_ALT 275 //#define MBEDTLS_MD5_PROCESS_ALT 276 //#define MBEDTLS_RIPEMD160_PROCESS_ALT 277 //#define MBEDTLS_SHA1_PROCESS_ALT 278 //#define MBEDTLS_SHA256_PROCESS_ALT 279 //#define MBEDTLS_SHA512_PROCESS_ALT 280 //#define MBEDTLS_DES_SETKEY_ALT 281 //#define MBEDTLS_DES_CRYPT_ECB_ALT 282 //#define MBEDTLS_DES3_CRYPT_ECB_ALT 283 //#define MBEDTLS_AES_SETKEY_ENC_ALT 284 //#define MBEDTLS_AES_SETKEY_DEC_ALT 285 //#define MBEDTLS_AES_ENCRYPT_ALT 286 //#define MBEDTLS_AES_DECRYPT_ALT 287 288 /** 289 * \def MBEDTLS_TEST_NULL_ENTROPY 290 * 291 * Enables testing and use of mbed TLS without any configured entropy sources. 292 * This permits use of the library on platforms before an entropy source has 293 * been integrated (see for example the MBEDTLS_ENTROPY_HARDWARE_ALT or the 294 * MBEDTLS_ENTROPY_NV_SEED switches). 295 * 296 * WARNING! This switch MUST be disabled in production builds, and is suitable 297 * only for development. 298 * Enabling the switch negates any security provided by the library. 299 * 300 * Requires MBEDTLS_ENTROPY_C, MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES 301 * 302 */ 303 //#define MBEDTLS_TEST_NULL_ENTROPY 304 305 /** 306 * \def MBEDTLS_ENTROPY_HARDWARE_ALT 307 * 308 * Uncomment this macro to let mbed TLS use your own implementation of a 309 * hardware entropy collector. 310 * 311 * Your function must be called \c mbedtls_hardware_poll(), have the same 312 * prototype as declared in entropy_poll.h, and accept NULL as first argument. 313 * 314 * Uncomment to use your own hardware entropy collector. 315 */ 316 //#define MBEDTLS_ENTROPY_HARDWARE_ALT 317 318 /** 319 * \def MBEDTLS_AES_ROM_TABLES 320 * 321 * Store the AES tables in ROM. 322 * 323 * Uncomment this macro to store the AES tables in ROM. 324 */ 325 //#define MBEDTLS_AES_ROM_TABLES 326 327 /** 328 * \def MBEDTLS_CAMELLIA_SMALL_MEMORY 329 * 330 * Use less ROM for the Camellia implementation (saves about 768 bytes). 331 * 332 * Uncomment this macro to use less memory for Camellia. 333 */ 334 //#define MBEDTLS_CAMELLIA_SMALL_MEMORY 335 336 /** 337 * \def MBEDTLS_CIPHER_MODE_CBC 338 * 339 * Enable Cipher Block Chaining mode (CBC) for symmetric ciphers. 340 */ 341 #define MBEDTLS_CIPHER_MODE_CBC 342 343 /** 344 * \def MBEDTLS_CIPHER_MODE_CFB 345 * 346 * Enable Cipher Feedback mode (CFB) for symmetric ciphers. 347 */ 348 #define MBEDTLS_CIPHER_MODE_CFB 349 350 /** 351 * \def MBEDTLS_CIPHER_MODE_CTR 352 * 353 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers. 354 */ 355 #define MBEDTLS_CIPHER_MODE_CTR 356 357 /** 358 * \def MBEDTLS_CIPHER_NULL_CIPHER 359 * 360 * Enable NULL cipher. 361 * Warning: Only do so when you know what you are doing. This allows for 362 * encryption or channels without any security! 363 * 364 * Requires MBEDTLS_ENABLE_WEAK_CIPHERSUITES as well to enable 365 * the following ciphersuites: 366 * MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA 367 * MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA 368 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA 369 * MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA 370 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384 371 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256 372 * MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA 373 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384 374 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256 375 * MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA 376 * MBEDTLS_TLS_RSA_WITH_NULL_SHA256 377 * MBEDTLS_TLS_RSA_WITH_NULL_SHA 378 * MBEDTLS_TLS_RSA_WITH_NULL_MD5 379 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384 380 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256 381 * MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA 382 * MBEDTLS_TLS_PSK_WITH_NULL_SHA384 383 * MBEDTLS_TLS_PSK_WITH_NULL_SHA256 384 * MBEDTLS_TLS_PSK_WITH_NULL_SHA 385 * 386 * Uncomment this macro to enable the NULL cipher and ciphersuites 387 */ 388 //#define MBEDTLS_CIPHER_NULL_CIPHER 389 390 /** 391 * \def MBEDTLS_CIPHER_PADDING_PKCS7 392 * 393 * MBEDTLS_CIPHER_PADDING_XXX: Uncomment or comment macros to add support for 394 * specific padding modes in the cipher layer with cipher modes that support 395 * padding (e.g. CBC) 396 * 397 * If you disable all padding modes, only full blocks can be used with CBC. 398 * 399 * Enable padding modes in the cipher layer. 400 */ 401 #define MBEDTLS_CIPHER_PADDING_PKCS7 402 #define MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS 403 #define MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN 404 #define MBEDTLS_CIPHER_PADDING_ZEROS 405 406 /** 407 * \def MBEDTLS_ENABLE_WEAK_CIPHERSUITES 408 * 409 * Enable weak ciphersuites in SSL / TLS. 410 * Warning: Only do so when you know what you are doing. This allows for 411 * channels with virtually no security at all! 412 * 413 * This enables the following ciphersuites: 414 * MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA 415 * MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA 416 * 417 * Uncomment this macro to enable weak ciphersuites 418 */ 419 //#define MBEDTLS_ENABLE_WEAK_CIPHERSUITES 420 421 /** 422 * \def MBEDTLS_REMOVE_ARC4_CIPHERSUITES 423 * 424 * Remove RC4 ciphersuites by default in SSL / TLS. 425 * This flag removes the ciphersuites based on RC4 from the default list as 426 * returned by mbedtls_ssl_list_ciphersuites(). However, it is still possible to 427 * enable (some of) them with mbedtls_ssl_conf_ciphersuites() by including them 428 * explicitly. 429 * 430 * Uncomment this macro to remove RC4 ciphersuites by default. 431 */ 432 #define MBEDTLS_REMOVE_ARC4_CIPHERSUITES 433 434 /** 435 * \def MBEDTLS_ECP_DP_SECP192R1_ENABLED 436 * 437 * MBEDTLS_ECP_XXXX_ENABLED: Enables specific curves within the Elliptic Curve 438 * module. By default all supported curves are enabled. 439 * 440 * Comment macros to disable the curve and functions for it 441 */ 442 #define MBEDTLS_ECP_DP_SECP192R1_ENABLED 443 #define MBEDTLS_ECP_DP_SECP224R1_ENABLED 444 #define MBEDTLS_ECP_DP_SECP256R1_ENABLED 445 #define MBEDTLS_ECP_DP_SECP384R1_ENABLED 446 #define MBEDTLS_ECP_DP_SECP521R1_ENABLED 447 #define MBEDTLS_ECP_DP_SECP192K1_ENABLED 448 #define MBEDTLS_ECP_DP_SECP224K1_ENABLED 449 #define MBEDTLS_ECP_DP_SECP256K1_ENABLED 450 #define MBEDTLS_ECP_DP_BP256R1_ENABLED 451 #define MBEDTLS_ECP_DP_BP384R1_ENABLED 452 #define MBEDTLS_ECP_DP_BP512R1_ENABLED 453 #define MBEDTLS_ECP_DP_CURVE25519_ENABLED 454 455 /** 456 * \def MBEDTLS_ECP_NIST_OPTIM 457 * 458 * Enable specific 'modulo p' routines for each NIST prime. 459 * Depending on the prime and architecture, makes operations 4 to 8 times 460 * faster on the corresponding curve. 461 * 462 * Comment this macro to disable NIST curves optimisation. 463 */ 464 #define MBEDTLS_ECP_NIST_OPTIM 465 466 /** 467 * \def MBEDTLS_ECDSA_DETERMINISTIC 468 * 469 * Enable deterministic ECDSA (RFC 6979). 470 * Standard ECDSA is "fragile" in the sense that lack of entropy when signing 471 * may result in a compromise of the long-term signing key. This is avoided by 472 * the deterministic variant. 473 * 474 * Requires: MBEDTLS_HMAC_DRBG_C 475 * 476 * Comment this macro to disable deterministic ECDSA. 477 */ 478 #define MBEDTLS_ECDSA_DETERMINISTIC 479 480 /** 481 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED 482 * 483 * Enable the PSK based ciphersuite modes in SSL / TLS. 484 * 485 * This enables the following ciphersuites (if other requisites are 486 * enabled as well): 487 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384 488 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384 489 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA 490 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 491 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 492 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256 493 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256 494 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA 495 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 496 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 497 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA 498 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA 499 */ 500 #define MBEDTLS_KEY_EXCHANGE_PSK_ENABLED 501 502 /** 503 * \def MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED 504 * 505 * Enable the DHE-PSK based ciphersuite modes in SSL / TLS. 506 * 507 * Requires: MBEDTLS_DHM_C 508 * 509 * This enables the following ciphersuites (if other requisites are 510 * enabled as well): 511 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 512 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 513 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA 514 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 515 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 516 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 517 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 518 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA 519 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 520 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 521 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA 522 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA 523 */ 524 #define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED 525 526 /** 527 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED 528 * 529 * Enable the ECDHE-PSK based ciphersuite modes in SSL / TLS. 530 * 531 * Requires: MBEDTLS_ECDH_C 532 * 533 * This enables the following ciphersuites (if other requisites are 534 * enabled as well): 535 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 536 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA 537 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 538 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 539 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA 540 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 541 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA 542 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA 543 */ 544 #define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED 545 546 /** 547 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED 548 * 549 * Enable the RSA-PSK based ciphersuite modes in SSL / TLS. 550 * 551 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15, 552 * MBEDTLS_X509_CRT_PARSE_C 553 * 554 * This enables the following ciphersuites (if other requisites are 555 * enabled as well): 556 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 557 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 558 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA 559 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 560 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 561 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 562 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 563 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA 564 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 565 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 566 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA 567 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA 568 */ 569 #define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED 570 571 /** 572 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED 573 * 574 * Enable the RSA-only based ciphersuite modes in SSL / TLS. 575 * 576 * Requires: MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15, 577 * MBEDTLS_X509_CRT_PARSE_C 578 * 579 * This enables the following ciphersuites (if other requisites are 580 * enabled as well): 581 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384 582 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256 583 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA 584 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 585 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 586 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 587 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256 588 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256 589 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA 590 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 591 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 592 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 593 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA 594 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA 595 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5 596 */ 597 #define MBEDTLS_KEY_EXCHANGE_RSA_ENABLED 598 599 /** 600 * \def MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED 601 * 602 * Enable the DHE-RSA based ciphersuite modes in SSL / TLS. 603 * 604 * Requires: MBEDTLS_DHM_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15, 605 * MBEDTLS_X509_CRT_PARSE_C 606 * 607 * This enables the following ciphersuites (if other requisites are 608 * enabled as well): 609 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 610 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 611 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA 612 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 613 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 614 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 615 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 616 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 617 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA 618 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 619 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 620 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 621 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 622 */ 623 #define MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED 624 625 /** 626 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED 627 * 628 * Enable the ECDHE-RSA based ciphersuite modes in SSL / TLS. 629 * 630 * Requires: MBEDTLS_ECDH_C, MBEDTLS_RSA_C, MBEDTLS_PKCS1_V15, 631 * MBEDTLS_X509_CRT_PARSE_C 632 * 633 * This enables the following ciphersuites (if other requisites are 634 * enabled as well): 635 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 636 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 637 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 638 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 639 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 640 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 641 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 642 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 643 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 644 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 645 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 646 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA 647 */ 648 #define MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED 649 650 /** 651 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED 652 * 653 * Enable the ECDHE-ECDSA based ciphersuite modes in SSL / TLS. 654 * 655 * Requires: MBEDTLS_ECDH_C, MBEDTLS_ECDSA_C, MBEDTLS_X509_CRT_PARSE_C, 656 * 657 * This enables the following ciphersuites (if other requisites are 658 * enabled as well): 659 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 660 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 661 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 662 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 663 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 664 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 665 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 666 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 667 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 668 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 669 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA 670 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA 671 */ 672 #define MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED 673 674 /** 675 * \def MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED 676 * 677 * Enable the ECDH-ECDSA based ciphersuite modes in SSL / TLS. 678 * 679 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C 680 * 681 * This enables the following ciphersuites (if other requisites are 682 * enabled as well): 683 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA 684 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA 685 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA 686 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA 687 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 688 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 689 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 690 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 691 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 692 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 693 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 694 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 695 */ 696 #define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED 697 698 /** 699 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED 700 * 701 * Enable the ECDH-RSA based ciphersuite modes in SSL / TLS. 702 * 703 * Requires: MBEDTLS_ECDH_C, MBEDTLS_X509_CRT_PARSE_C 704 * 705 * This enables the following ciphersuites (if other requisites are 706 * enabled as well): 707 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA 708 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA 709 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA 710 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA 711 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 712 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 713 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 714 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 715 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 716 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 717 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 718 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 719 */ 720 #define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED 721 722 /** 723 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED 724 * 725 * Enable the ECJPAKE based ciphersuite modes in SSL / TLS. 726 * 727 * \warning This is currently experimental. EC J-PAKE support is based on the 728 * Thread v1.0.0 specification; incompatible changes to the specification 729 * might still happen. For this reason, this is disabled by default. 730 * 731 * Requires: MBEDTLS_ECJPAKE_C 732 * MBEDTLS_SHA256_C 733 * MBEDTLS_ECP_DP_SECP256R1_ENABLED 734 * 735 * This enables the following ciphersuites (if other requisites are 736 * enabled as well): 737 * MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8 738 */ 739 //#define MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED 740 741 /** 742 * \def MBEDTLS_PK_PARSE_EC_EXTENDED 743 * 744 * Enhance support for reading EC keys using variants of SEC1 not allowed by 745 * RFC 5915 and RFC 5480. 746 * 747 * Currently this means parsing the SpecifiedECDomain choice of EC 748 * parameters (only known groups are supported, not arbitrary domains, to 749 * avoid validation issues). 750 * 751 * Disable if you only need to support RFC 5915 + 5480 key formats. 752 */ 753 #define MBEDTLS_PK_PARSE_EC_EXTENDED 754 755 /** 756 * \def MBEDTLS_ERROR_STRERROR_DUMMY 757 * 758 * Enable a dummy error function to make use of mbedtls_strerror() in 759 * third party libraries easier when MBEDTLS_ERROR_C is disabled 760 * (no effect when MBEDTLS_ERROR_C is enabled). 761 * 762 * You can safely disable this if MBEDTLS_ERROR_C is enabled, or if you're 763 * not using mbedtls_strerror() or error_strerror() in your application. 764 * 765 * Disable if you run into name conflicts and want to really remove the 766 * mbedtls_strerror() 767 */ 768 #define MBEDTLS_ERROR_STRERROR_DUMMY 769 770 /** 771 * \def MBEDTLS_GENPRIME 772 * 773 * Enable the prime-number generation code. 774 * 775 * Requires: MBEDTLS_BIGNUM_C 776 */ 777 #define MBEDTLS_GENPRIME 778 779 /** 780 * \def MBEDTLS_FS_IO 781 * 782 * Enable functions that use the filesystem. 783 */ 784 #define MBEDTLS_FS_IO 785 786 /** 787 * \def MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES 788 * 789 * Do not add default entropy sources. These are the platform specific, 790 * mbedtls_timing_hardclock and HAVEGE based poll functions. 791 * 792 * This is useful to have more control over the added entropy sources in an 793 * application. 794 * 795 * Uncomment this macro to prevent loading of default entropy functions. 796 */ 797 //#define MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES 798 799 /** 800 * \def MBEDTLS_NO_PLATFORM_ENTROPY 801 * 802 * Do not use built-in platform entropy functions. 803 * This is useful if your platform does not support 804 * standards like the /dev/urandom or Windows CryptoAPI. 805 * 806 * Uncomment this macro to disable the built-in platform entropy functions. 807 */ 808 //#define MBEDTLS_NO_PLATFORM_ENTROPY 809 810 /** 811 * \def MBEDTLS_ENTROPY_FORCE_SHA256 812 * 813 * Force the entropy accumulator to use a SHA-256 accumulator instead of the 814 * default SHA-512 based one (if both are available). 815 * 816 * Requires: MBEDTLS_SHA256_C 817 * 818 * On 32-bit systems SHA-256 can be much faster than SHA-512. Use this option 819 * if you have performance concerns. 820 * 821 * This option is only useful if both MBEDTLS_SHA256_C and 822 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used. 823 */ 824 //#define MBEDTLS_ENTROPY_FORCE_SHA256 825 826 /** 827 * \def MBEDTLS_ENTROPY_NV_SEED 828 * 829 * Enable the non-volatile (NV) seed file-based entropy source. 830 * (Also enables the NV seed read/write functions in the platform layer) 831 * 832 * This is crucial (if not required) on systems that do not have a 833 * cryptographic entropy source (in hardware or kernel) available. 834 * 835 * Requires: MBEDTLS_ENTROPY_C, MBEDTLS_PLATFORM_C 836 * 837 * \note The read/write functions that are used by the entropy source are 838 * determined in the platform layer, and can be modified at runtime and/or 839 * compile-time depending on the flags (MBEDTLS_PLATFORM_NV_SEED_*) used. 840 * 841 * \note If you use the default implementation functions that read a seedfile 842 * with regular fopen(), please make sure you make a seedfile with the 843 * proper name (defined in MBEDTLS_PLATFORM_STD_NV_SEED_FILE) and at 844 * least MBEDTLS_ENTROPY_BLOCK_SIZE bytes in size that can be read from 845 * and written to or you will get an entropy source error! The default 846 * implementation will only use the first MBEDTLS_ENTROPY_BLOCK_SIZE 847 * bytes from the file. 848 * 849 * \note The entropy collector will write to the seed file before entropy is 850 * given to an external source, to update it. 851 */ 852 //#define MBEDTLS_ENTROPY_NV_SEED 853 854 /** 855 * \def MBEDTLS_MEMORY_DEBUG 856 * 857 * Enable debugging of buffer allocator memory issues. Automatically prints 858 * (to stderr) all (fatal) messages on memory allocation issues. Enables 859 * function for 'debug output' of allocated memory. 860 * 861 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C 862 * 863 * Uncomment this macro to let the buffer allocator print out error messages. 864 */ 865 //#define MBEDTLS_MEMORY_DEBUG 866 867 /** 868 * \def MBEDTLS_MEMORY_BACKTRACE 869 * 870 * Include backtrace information with each allocated block. 871 * 872 * Requires: MBEDTLS_MEMORY_BUFFER_ALLOC_C 873 * GLIBC-compatible backtrace() an backtrace_symbols() support 874 * 875 * Uncomment this macro to include backtrace information 876 */ 877 //#define MBEDTLS_MEMORY_BACKTRACE 878 879 /** 880 * \def MBEDTLS_PK_RSA_ALT_SUPPORT 881 * 882 * Support external private RSA keys (eg from a HSM) in the PK layer. 883 * 884 * Comment this macro to disable support for external private RSA keys. 885 */ 886 #define MBEDTLS_PK_RSA_ALT_SUPPORT 887 888 /** 889 * \def MBEDTLS_PKCS1_V15 890 * 891 * Enable support for PKCS#1 v1.5 encoding. 892 * 893 * Requires: MBEDTLS_RSA_C 894 * 895 * This enables support for PKCS#1 v1.5 operations. 896 */ 897 #define MBEDTLS_PKCS1_V15 898 899 /** 900 * \def MBEDTLS_PKCS1_V21 901 * 902 * Enable support for PKCS#1 v2.1 encoding. 903 * 904 * Requires: MBEDTLS_MD_C, MBEDTLS_RSA_C 905 * 906 * This enables support for RSAES-OAEP and RSASSA-PSS operations. 907 */ 908 #define MBEDTLS_PKCS1_V21 909 910 /** 911 * \def MBEDTLS_RSA_NO_CRT 912 * 913 * Do not use the Chinese Remainder Theorem for the RSA private operation. 914 * 915 * Uncomment this macro to disable the use of CRT in RSA. 916 * 917 */ 918 //#define MBEDTLS_RSA_NO_CRT 919 920 /** 921 * \def MBEDTLS_SELF_TEST 922 * 923 * Enable the checkup functions (*_self_test). 924 */ 925 #define MBEDTLS_SELF_TEST 926 927 /** 928 * \def MBEDTLS_SHA256_SMALLER 929 * 930 * Enable an implementation of SHA-256 that has lower ROM footprint but also 931 * lower performance. 932 * 933 * The default implementation is meant to be a reasonnable compromise between 934 * performance and size. This version optimizes more aggressively for size at 935 * the expense of performance. Eg on Cortex-M4 it reduces the size of 936 * mbedtls_sha256_process() from ~2KB to ~0.5KB for a performance hit of about 937 * 30%. 938 * 939 * Uncomment to enable the smaller implementation of SHA256. 940 */ 941 //#define MBEDTLS_SHA256_SMALLER 942 943 /** 944 * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES 945 * 946 * Enable sending of alert messages in case of encountered errors as per RFC. 947 * If you choose not to send the alert messages, mbed TLS can still communicate 948 * with other servers, only debugging of failures is harder. 949 * 950 * The advantage of not sending alert messages, is that no information is given 951 * about reasons for failures thus preventing adversaries of gaining intel. 952 * 953 * Enable sending of all alert messages 954 */ 955 #define MBEDTLS_SSL_ALL_ALERT_MESSAGES 956 957 /** 958 * \def MBEDTLS_SSL_DEBUG_ALL 959 * 960 * Enable the debug messages in SSL module for all issues. 961 * Debug messages have been disabled in some places to prevent timing 962 * attacks due to (unbalanced) debugging function calls. 963 * 964 * If you need all error reporting you should enable this during debugging, 965 * but remove this for production servers that should log as well. 966 * 967 * Uncomment this macro to report all debug messages on errors introducing 968 * a timing side-channel. 969 * 970 */ 971 //#define MBEDTLS_SSL_DEBUG_ALL 972 973 /** \def MBEDTLS_SSL_ENCRYPT_THEN_MAC 974 * 975 * Enable support for Encrypt-then-MAC, RFC 7366. 976 * 977 * This allows peers that both support it to use a more robust protection for 978 * ciphersuites using CBC, providing deep resistance against timing attacks 979 * on the padding or underlying cipher. 980 * 981 * This only affects CBC ciphersuites, and is useless if none is defined. 982 * 983 * Requires: MBEDTLS_SSL_PROTO_TLS1 or 984 * MBEDTLS_SSL_PROTO_TLS1_1 or 985 * MBEDTLS_SSL_PROTO_TLS1_2 986 * 987 * Comment this macro to disable support for Encrypt-then-MAC 988 */ 989 #define MBEDTLS_SSL_ENCRYPT_THEN_MAC 990 991 /** \def MBEDTLS_SSL_EXTENDED_MASTER_SECRET 992 * 993 * Enable support for Extended Master Secret, aka Session Hash 994 * (draft-ietf-tls-session-hash-02). 995 * 996 * This was introduced as "the proper fix" to the Triple Handshake familiy of 997 * attacks, but it is recommended to always use it (even if you disable 998 * renegotiation), since it actually fixes a more fundamental issue in the 999 * original SSL/TLS design, and has implications beyond Triple Handshake. 1000 * 1001 * Requires: MBEDTLS_SSL_PROTO_TLS1 or 1002 * MBEDTLS_SSL_PROTO_TLS1_1 or 1003 * MBEDTLS_SSL_PROTO_TLS1_2 1004 * 1005 * Comment this macro to disable support for Extended Master Secret. 1006 */ 1007 #define MBEDTLS_SSL_EXTENDED_MASTER_SECRET 1008 1009 /** 1010 * \def MBEDTLS_SSL_FALLBACK_SCSV 1011 * 1012 * Enable support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv-00). 1013 * 1014 * For servers, it is recommended to always enable this, unless you support 1015 * only one version of TLS, or know for sure that none of your clients 1016 * implements a fallback strategy. 1017 * 1018 * For clients, you only need this if you're using a fallback strategy, which 1019 * is not recommended in the first place, unless you absolutely need it to 1020 * interoperate with buggy (version-intolerant) servers. 1021 * 1022 * Comment this macro to disable support for FALLBACK_SCSV 1023 */ 1024 #define MBEDTLS_SSL_FALLBACK_SCSV 1025 1026 /** 1027 * \def MBEDTLS_SSL_HW_RECORD_ACCEL 1028 * 1029 * Enable hooking functions in SSL module for hardware acceleration of 1030 * individual records. 1031 * 1032 * Uncomment this macro to enable hooking functions. 1033 */ 1034 //#define MBEDTLS_SSL_HW_RECORD_ACCEL 1035 1036 /** 1037 * \def MBEDTLS_SSL_CBC_RECORD_SPLITTING 1038 * 1039 * Enable 1/n-1 record splitting for CBC mode in SSLv3 and TLS 1.0. 1040 * 1041 * This is a countermeasure to the BEAST attack, which also minimizes the risk 1042 * of interoperability issues compared to sending 0-length records. 1043 * 1044 * Comment this macro to disable 1/n-1 record splitting. 1045 */ 1046 #define MBEDTLS_SSL_CBC_RECORD_SPLITTING 1047 1048 /** 1049 * \def MBEDTLS_SSL_RENEGOTIATION 1050 * 1051 * Disable support for TLS renegotiation. 1052 * 1053 * The two main uses of renegotiation are (1) refresh keys on long-lived 1054 * connections and (2) client authentication after the initial handshake. 1055 * If you don't need renegotiation, it's probably better to disable it, since 1056 * it has been associated with security issues in the past and is easy to 1057 * misuse/misunderstand. 1058 * 1059 * Comment this to disable support for renegotiation. 1060 */ 1061 #define MBEDTLS_SSL_RENEGOTIATION 1062 1063 /** 1064 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO 1065 * 1066 * Enable support for receiving and parsing SSLv2 Client Hello messages for the 1067 * SSL Server module (MBEDTLS_SSL_SRV_C). 1068 * 1069 * Uncomment this macro to enable support for SSLv2 Client Hello messages. 1070 */ 1071 //#define MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO 1072 1073 /** 1074 * \def MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE 1075 * 1076 * Pick the ciphersuite according to the client's preferences rather than ours 1077 * in the SSL Server module (MBEDTLS_SSL_SRV_C). 1078 * 1079 * Uncomment this macro to respect client's ciphersuite order 1080 */ 1081 //#define MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE 1082 1083 /** 1084 * \def MBEDTLS_SSL_MAX_FRAGMENT_LENGTH 1085 * 1086 * Enable support for RFC 6066 max_fragment_length extension in SSL. 1087 * 1088 * Comment this macro to disable support for the max_fragment_length extension 1089 */ 1090 #define MBEDTLS_SSL_MAX_FRAGMENT_LENGTH 1091 1092 /** 1093 * \def MBEDTLS_SSL_PROTO_SSL3 1094 * 1095 * Enable support for SSL 3.0. 1096 * 1097 * Requires: MBEDTLS_MD5_C 1098 * MBEDTLS_SHA1_C 1099 * 1100 * Comment this macro to disable support for SSL 3.0 1101 */ 1102 //#define MBEDTLS_SSL_PROTO_SSL3 1103 1104 /** 1105 * \def MBEDTLS_SSL_PROTO_TLS1 1106 * 1107 * Enable support for TLS 1.0. 1108 * 1109 * Requires: MBEDTLS_MD5_C 1110 * MBEDTLS_SHA1_C 1111 * 1112 * Comment this macro to disable support for TLS 1.0 1113 */ 1114 #define MBEDTLS_SSL_PROTO_TLS1 1115 1116 /** 1117 * \def MBEDTLS_SSL_PROTO_TLS1_1 1118 * 1119 * Enable support for TLS 1.1 (and DTLS 1.0 if DTLS is enabled). 1120 * 1121 * Requires: MBEDTLS_MD5_C 1122 * MBEDTLS_SHA1_C 1123 * 1124 * Comment this macro to disable support for TLS 1.1 / DTLS 1.0 1125 */ 1126 #define MBEDTLS_SSL_PROTO_TLS1_1 1127 1128 /** 1129 * \def MBEDTLS_SSL_PROTO_TLS1_2 1130 * 1131 * Enable support for TLS 1.2 (and DTLS 1.2 if DTLS is enabled). 1132 * 1133 * Requires: MBEDTLS_SHA1_C or MBEDTLS_SHA256_C or MBEDTLS_SHA512_C 1134 * (Depends on ciphersuites) 1135 * 1136 * Comment this macro to disable support for TLS 1.2 / DTLS 1.2 1137 */ 1138 #define MBEDTLS_SSL_PROTO_TLS1_2 1139 1140 /** 1141 * \def MBEDTLS_SSL_PROTO_DTLS 1142 * 1143 * Enable support for DTLS (all available versions). 1144 * 1145 * Enable this and MBEDTLS_SSL_PROTO_TLS1_1 to enable DTLS 1.0, 1146 * and/or this and MBEDTLS_SSL_PROTO_TLS1_2 to enable DTLS 1.2. 1147 * 1148 * Requires: MBEDTLS_SSL_PROTO_TLS1_1 1149 * or MBEDTLS_SSL_PROTO_TLS1_2 1150 * 1151 * Comment this macro to disable support for DTLS 1152 */ 1153 #define MBEDTLS_SSL_PROTO_DTLS 1154 1155 /** 1156 * \def MBEDTLS_SSL_ALPN 1157 * 1158 * Enable support for RFC 7301 Application Layer Protocol Negotiation. 1159 * 1160 * Comment this macro to disable support for ALPN. 1161 */ 1162 #define MBEDTLS_SSL_ALPN 1163 1164 /** 1165 * \def MBEDTLS_SSL_DTLS_ANTI_REPLAY 1166 * 1167 * Enable support for the anti-replay mechanism in DTLS. 1168 * 1169 * Requires: MBEDTLS_SSL_TLS_C 1170 * MBEDTLS_SSL_PROTO_DTLS 1171 * 1172 * \warning Disabling this is often a security risk! 1173 * See mbedtls_ssl_conf_dtls_anti_replay() for details. 1174 * 1175 * Comment this to disable anti-replay in DTLS. 1176 */ 1177 #define MBEDTLS_SSL_DTLS_ANTI_REPLAY 1178 1179 /** 1180 * \def MBEDTLS_SSL_DTLS_HELLO_VERIFY 1181 * 1182 * Enable support for HelloVerifyRequest on DTLS servers. 1183 * 1184 * This feature is highly recommended to prevent DTLS servers being used as 1185 * amplifiers in DoS attacks against other hosts. It should always be enabled 1186 * unless you know for sure amplification cannot be a problem in the 1187 * environment in which your server operates. 1188 * 1189 * \warning Disabling this can ba a security risk! (see above) 1190 * 1191 * Requires: MBEDTLS_SSL_PROTO_DTLS 1192 * 1193 * Comment this to disable support for HelloVerifyRequest. 1194 */ 1195 #define MBEDTLS_SSL_DTLS_HELLO_VERIFY 1196 1197 /** 1198 * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE 1199 * 1200 * Enable server-side support for clients that reconnect from the same port. 1201 * 1202 * Some clients unexpectedly close the connection and try to reconnect using the 1203 * same source port. This needs special support from the server to handle the 1204 * new connection securely, as described in section 4.2.8 of RFC 6347. This 1205 * flag enables that support. 1206 * 1207 * Requires: MBEDTLS_SSL_DTLS_HELLO_VERIFY 1208 * 1209 * Comment this to disable support for clients reusing the source port. 1210 */ 1211 #define MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE 1212 1213 /** 1214 * \def MBEDTLS_SSL_DTLS_BADMAC_LIMIT 1215 * 1216 * Enable support for a limit of records with bad MAC. 1217 * 1218 * See mbedtls_ssl_conf_dtls_badmac_limit(). 1219 * 1220 * Requires: MBEDTLS_SSL_PROTO_DTLS 1221 */ 1222 #define MBEDTLS_SSL_DTLS_BADMAC_LIMIT 1223 1224 /** 1225 * \def MBEDTLS_SSL_SESSION_TICKETS 1226 * 1227 * Enable support for RFC 5077 session tickets in SSL. 1228 * Client-side, provides full support for session tickets (maintainance of a 1229 * session store remains the responsibility of the application, though). 1230 * Server-side, you also need to provide callbacks for writing and parsing 1231 * tickets, including authenticated encryption and key management. Example 1232 * callbacks are provided by MBEDTLS_SSL_TICKET_C. 1233 * 1234 * Comment this macro to disable support for SSL session tickets 1235 */ 1236 #define MBEDTLS_SSL_SESSION_TICKETS 1237 1238 /** 1239 * \def MBEDTLS_SSL_EXPORT_KEYS 1240 * 1241 * Enable support for exporting key block and master secret. 1242 * This is required for certain users of TLS, e.g. EAP-TLS. 1243 * 1244 * Comment this macro to disable support for key export 1245 */ 1246 #define MBEDTLS_SSL_EXPORT_KEYS 1247 1248 /** 1249 * \def MBEDTLS_SSL_SERVER_NAME_INDICATION 1250 * 1251 * Enable support for RFC 6066 server name indication (SNI) in SSL. 1252 * 1253 * Requires: MBEDTLS_X509_CRT_PARSE_C 1254 * 1255 * Comment this macro to disable support for server name indication in SSL 1256 */ 1257 #define MBEDTLS_SSL_SERVER_NAME_INDICATION 1258 1259 /** 1260 * \def MBEDTLS_SSL_TRUNCATED_HMAC 1261 * 1262 * Enable support for RFC 6066 truncated HMAC in SSL. 1263 * 1264 * Comment this macro to disable support for truncated HMAC in SSL 1265 */ 1266 #define MBEDTLS_SSL_TRUNCATED_HMAC 1267 1268 /** 1269 * \def MBEDTLS_THREADING_ALT 1270 * 1271 * Provide your own alternate threading implementation. 1272 * 1273 * Requires: MBEDTLS_THREADING_C 1274 * 1275 * Uncomment this to allow your own alternate threading implementation. 1276 */ 1277 //#define MBEDTLS_THREADING_ALT 1278 1279 /** 1280 * \def MBEDTLS_THREADING_PTHREAD 1281 * 1282 * Enable the pthread wrapper layer for the threading layer. 1283 * 1284 * Requires: MBEDTLS_THREADING_C 1285 * 1286 * Uncomment this to enable pthread mutexes. 1287 */ 1288 //#define MBEDTLS_THREADING_PTHREAD 1289 1290 /** 1291 * \def MBEDTLS_VERSION_FEATURES 1292 * 1293 * Allow run-time checking of compile-time enabled features. Thus allowing users 1294 * to check at run-time if the library is for instance compiled with threading 1295 * support via mbedtls_version_check_feature(). 1296 * 1297 * Requires: MBEDTLS_VERSION_C 1298 * 1299 * Comment this to disable run-time checking and save ROM space 1300 */ 1301 #define MBEDTLS_VERSION_FEATURES 1302 1303 /** 1304 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 1305 * 1306 * If set, the X509 parser will not break-off when parsing an X509 certificate 1307 * and encountering an extension in a v1 or v2 certificate. 1308 * 1309 * Uncomment to prevent an error. 1310 */ 1311 //#define MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 1312 1313 /** 1314 * \def MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION 1315 * 1316 * If set, the X509 parser will not break-off when parsing an X509 certificate 1317 * and encountering an unknown critical extension. 1318 * 1319 * \warning Depending on your PKI use, enabling this can be a security risk! 1320 * 1321 * Uncomment to prevent an error. 1322 */ 1323 //#define MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION 1324 1325 /** 1326 * \def MBEDTLS_X509_CHECK_KEY_USAGE 1327 * 1328 * Enable verification of the keyUsage extension (CA and leaf certificates). 1329 * 1330 * Disabling this avoids problems with mis-issued and/or misused 1331 * (intermediate) CA and leaf certificates. 1332 * 1333 * \warning Depending on your PKI use, disabling this can be a security risk! 1334 * 1335 * Comment to skip keyUsage checking for both CA and leaf certificates. 1336 */ 1337 #define MBEDTLS_X509_CHECK_KEY_USAGE 1338 1339 /** 1340 * \def MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE 1341 * 1342 * Enable verification of the extendedKeyUsage extension (leaf certificates). 1343 * 1344 * Disabling this avoids problems with mis-issued and/or misused certificates. 1345 * 1346 * \warning Depending on your PKI use, disabling this can be a security risk! 1347 * 1348 * Comment to skip extendedKeyUsage checking for certificates. 1349 */ 1350 #define MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE 1351 1352 /** 1353 * \def MBEDTLS_X509_RSASSA_PSS_SUPPORT 1354 * 1355 * Enable parsing and verification of X.509 certificates, CRLs and CSRS 1356 * signed with RSASSA-PSS (aka PKCS#1 v2.1). 1357 * 1358 * Comment this macro to disallow using RSASSA-PSS in certificates. 1359 */ 1360 #define MBEDTLS_X509_RSASSA_PSS_SUPPORT 1361 1362 /** 1363 * \def MBEDTLS_ZLIB_SUPPORT 1364 * 1365 * If set, the SSL/TLS module uses ZLIB to support compression and 1366 * decompression of packet data. 1367 * 1368 * \warning TLS-level compression MAY REDUCE SECURITY! See for example the 1369 * CRIME attack. Before enabling this option, you should examine with care if 1370 * CRIME or similar exploits may be a applicable to your use case. 1371 * 1372 * \note Currently compression can't be used with DTLS. 1373 * 1374 * Used in: library/ssl_tls.c 1375 * library/ssl_cli.c 1376 * library/ssl_srv.c 1377 * 1378 * This feature requires zlib library and headers to be present. 1379 * 1380 * Uncomment to enable use of ZLIB 1381 */ 1382 //#define MBEDTLS_ZLIB_SUPPORT 1383 /* \} name SECTION: mbed TLS feature support */ 1384 1385 /** 1386 * \name SECTION: mbed TLS modules 1387 * 1388 * This section enables or disables entire modules in mbed TLS 1389 * \{ 1390 */ 1391 1392 /** 1393 * \def MBEDTLS_AESNI_C 1394 * 1395 * Enable AES-NI support on x86-64. 1396 * 1397 * Module: library/aesni.c 1398 * Caller: library/aes.c 1399 * 1400 * Requires: MBEDTLS_HAVE_ASM 1401 * 1402 * This modules adds support for the AES-NI instructions on x86-64 1403 */ 1404 #define MBEDTLS_AESNI_C 1405 1406 /** 1407 * \def MBEDTLS_AES_C 1408 * 1409 * Enable the AES block cipher. 1410 * 1411 * Module: library/aes.c 1412 * Caller: library/ssl_tls.c 1413 * library/pem.c 1414 * library/ctr_drbg.c 1415 * 1416 * This module enables the following ciphersuites (if other requisites are 1417 * enabled as well): 1418 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA 1419 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA 1420 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA 1421 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA 1422 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 1423 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 1424 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 1425 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 1426 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 1427 * MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 1428 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 1429 * MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 1430 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 1431 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 1432 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 1433 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 1434 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 1435 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 1436 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 1437 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 1438 * MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA 1439 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 1440 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 1441 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 1442 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 1443 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 1444 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 1445 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 1446 * MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 1447 * MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA 1448 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 1449 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 1450 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 1451 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA 1452 * MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA 1453 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 1454 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 1455 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 1456 * MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA 1457 * MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA 1458 * MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384 1459 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256 1460 * MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA 1461 * MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256 1462 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256 1463 * MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA 1464 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 1465 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 1466 * MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA 1467 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 1468 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 1469 * MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA 1470 * MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384 1471 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384 1472 * MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA 1473 * MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256 1474 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256 1475 * MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA 1476 * 1477 * PEM_PARSE uses AES for decrypting encrypted keys. 1478 */ 1479 #define MBEDTLS_AES_C 1480 1481 /** 1482 * \def MBEDTLS_ARC4_C 1483 * 1484 * Enable the ARCFOUR stream cipher. 1485 * 1486 * Module: library/arc4.c 1487 * Caller: library/ssl_tls.c 1488 * 1489 * This module enables the following ciphersuites (if other requisites are 1490 * enabled as well): 1491 * MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA 1492 * MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA 1493 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA 1494 * MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA 1495 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA 1496 * MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA 1497 * MBEDTLS_TLS_RSA_WITH_RC4_128_SHA 1498 * MBEDTLS_TLS_RSA_WITH_RC4_128_MD5 1499 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA 1500 * MBEDTLS_TLS_PSK_WITH_RC4_128_SHA 1501 */ 1502 #define MBEDTLS_ARC4_C 1503 1504 /** 1505 * \def MBEDTLS_ASN1_PARSE_C 1506 * 1507 * Enable the generic ASN1 parser. 1508 * 1509 * Module: library/asn1.c 1510 * Caller: library/x509.c 1511 * library/dhm.c 1512 * library/pkcs12.c 1513 * library/pkcs5.c 1514 * library/pkparse.c 1515 */ 1516 #define MBEDTLS_ASN1_PARSE_C 1517 1518 /** 1519 * \def MBEDTLS_ASN1_WRITE_C 1520 * 1521 * Enable the generic ASN1 writer. 1522 * 1523 * Module: library/asn1write.c 1524 * Caller: library/ecdsa.c 1525 * library/pkwrite.c 1526 * library/x509_create.c 1527 * library/x509write_crt.c 1528 * library/mbedtls_x509write_csr.c 1529 */ 1530 #define MBEDTLS_ASN1_WRITE_C 1531 1532 /** 1533 * \def MBEDTLS_BASE64_C 1534 * 1535 * Enable the Base64 module. 1536 * 1537 * Module: library/base64.c 1538 * Caller: library/pem.c 1539 * 1540 * This module is required for PEM support (required by X.509). 1541 */ 1542 #define MBEDTLS_BASE64_C 1543 1544 /** 1545 * \def MBEDTLS_BIGNUM_C 1546 * 1547 * Enable the multi-precision integer library. 1548 * 1549 * Module: library/bignum.c 1550 * Caller: library/dhm.c 1551 * library/ecp.c 1552 * library/ecdsa.c 1553 * library/rsa.c 1554 * library/ssl_tls.c 1555 * 1556 * This module is required for RSA, DHM and ECC (ECDH, ECDSA) support. 1557 */ 1558 #define MBEDTLS_BIGNUM_C 1559 1560 /** 1561 * \def MBEDTLS_BLOWFISH_C 1562 * 1563 * Enable the Blowfish block cipher. 1564 * 1565 * Module: library/blowfish.c 1566 */ 1567 #define MBEDTLS_BLOWFISH_C 1568 1569 /** 1570 * \def MBEDTLS_CAMELLIA_C 1571 * 1572 * Enable the Camellia block cipher. 1573 * 1574 * Module: library/camellia.c 1575 * Caller: library/ssl_tls.c 1576 * 1577 * This module enables the following ciphersuites (if other requisites are 1578 * enabled as well): 1579 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 1580 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 1581 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 1582 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 1583 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 1584 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 1585 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 1586 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 1587 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 1588 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 1589 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 1590 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 1591 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 1592 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 1593 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA 1594 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 1595 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 1596 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 1597 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 1598 * MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 1599 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 1600 * MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA 1601 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 1602 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 1603 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 1604 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 1605 * MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 1606 * MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 1607 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 1608 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 1609 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA 1610 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 1611 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 1612 * MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA 1613 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 1614 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 1615 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 1616 * MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 1617 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 1618 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 1619 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 1620 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 1621 */ 1622 #define MBEDTLS_CAMELLIA_C 1623 1624 /** 1625 * \def MBEDTLS_CCM_C 1626 * 1627 * Enable the Counter with CBC-MAC (CCM) mode for 128-bit block cipher. 1628 * 1629 * Module: library/ccm.c 1630 * 1631 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C 1632 * 1633 * This module enables the AES-CCM ciphersuites, if other requisites are 1634 * enabled as well. 1635 */ 1636 #define MBEDTLS_CCM_C 1637 1638 /** 1639 * \def MBEDTLS_CERTS_C 1640 * 1641 * Enable the test certificates. 1642 * 1643 * Module: library/certs.c 1644 * Caller: 1645 * 1646 * This module is used for testing (ssl_client/server). 1647 */ 1648 #define MBEDTLS_CERTS_C 1649 1650 /** 1651 * \def MBEDTLS_CIPHER_C 1652 * 1653 * Enable the generic cipher layer. 1654 * 1655 * Module: library/cipher.c 1656 * Caller: library/ssl_tls.c 1657 * 1658 * Uncomment to enable generic cipher wrappers. 1659 */ 1660 #define MBEDTLS_CIPHER_C 1661 1662 /** 1663 * \def MBEDTLS_CMAC_C 1664 * 1665 * Enable the CMAC (Cipher-based Message Authentication Code) mode for block 1666 * ciphers. 1667 * 1668 * Module: library/cmac.c 1669 * 1670 * Requires: MBEDTLS_AES_C or MBEDTLS_DES_C 1671 * 1672 */ 1673 //#define MBEDTLS_CMAC_C 1674 1675 /** 1676 * \def MBEDTLS_CTR_DRBG_C 1677 * 1678 * Enable the CTR_DRBG AES-256-based random generator. 1679 * 1680 * Module: library/ctr_drbg.c 1681 * Caller: 1682 * 1683 * Requires: MBEDTLS_AES_C 1684 * 1685 * This module provides the CTR_DRBG AES-256 random number generator. 1686 */ 1687 #define MBEDTLS_CTR_DRBG_C 1688 1689 /** 1690 * \def MBEDTLS_DEBUG_C 1691 * 1692 * Enable the debug functions. 1693 * 1694 * Module: library/debug.c 1695 * Caller: library/ssl_cli.c 1696 * library/ssl_srv.c 1697 * library/ssl_tls.c 1698 * 1699 * This module provides debugging functions. 1700 */ 1701 #define MBEDTLS_DEBUG_C 1702 1703 /** 1704 * \def MBEDTLS_DES_C 1705 * 1706 * Enable the DES block cipher. 1707 * 1708 * Module: library/des.c 1709 * Caller: library/pem.c 1710 * library/ssl_tls.c 1711 * 1712 * This module enables the following ciphersuites (if other requisites are 1713 * enabled as well): 1714 * MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA 1715 * MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA 1716 * MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA 1717 * MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 1718 * MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA 1719 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA 1720 * MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA 1721 * MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA 1722 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA 1723 * MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA 1724 * 1725 * PEM_PARSE uses DES/3DES for decrypting encrypted keys. 1726 */ 1727 #define MBEDTLS_DES_C 1728 1729 /** 1730 * \def MBEDTLS_DHM_C 1731 * 1732 * Enable the Diffie-Hellman-Merkle module. 1733 * 1734 * Module: library/dhm.c 1735 * Caller: library/ssl_cli.c 1736 * library/ssl_srv.c 1737 * 1738 * This module is used by the following key exchanges: 1739 * DHE-RSA, DHE-PSK 1740 */ 1741 #define MBEDTLS_DHM_C 1742 1743 /** 1744 * \def MBEDTLS_ECDH_C 1745 * 1746 * Enable the elliptic curve Diffie-Hellman library. 1747 * 1748 * Module: library/ecdh.c 1749 * Caller: library/ssl_cli.c 1750 * library/ssl_srv.c 1751 * 1752 * This module is used by the following key exchanges: 1753 * ECDHE-ECDSA, ECDHE-RSA, DHE-PSK 1754 * 1755 * Requires: MBEDTLS_ECP_C 1756 */ 1757 #define MBEDTLS_ECDH_C 1758 1759 /** 1760 * \def MBEDTLS_ECDSA_C 1761 * 1762 * Enable the elliptic curve DSA library. 1763 * 1764 * Module: library/ecdsa.c 1765 * Caller: 1766 * 1767 * This module is used by the following key exchanges: 1768 * ECDHE-ECDSA 1769 * 1770 * Requires: MBEDTLS_ECP_C, MBEDTLS_ASN1_WRITE_C, MBEDTLS_ASN1_PARSE_C 1771 */ 1772 #define MBEDTLS_ECDSA_C 1773 1774 /** 1775 * \def MBEDTLS_ECJPAKE_C 1776 * 1777 * Enable the elliptic curve J-PAKE library. 1778 * 1779 * \warning This is currently experimental. EC J-PAKE support is based on the 1780 * Thread v1.0.0 specification; incompatible changes to the specification 1781 * might still happen. For this reason, this is disabled by default. 1782 * 1783 * Module: library/ecjpake.c 1784 * Caller: 1785 * 1786 * This module is used by the following key exchanges: 1787 * ECJPAKE 1788 * 1789 * Requires: MBEDTLS_ECP_C, MBEDTLS_MD_C 1790 */ 1791 //#define MBEDTLS_ECJPAKE_C 1792 1793 /** 1794 * \def MBEDTLS_ECP_C 1795 * 1796 * Enable the elliptic curve over GF(p) library. 1797 * 1798 * Module: library/ecp.c 1799 * Caller: library/ecdh.c 1800 * library/ecdsa.c 1801 * library/ecjpake.c 1802 * 1803 * Requires: MBEDTLS_BIGNUM_C and at least one MBEDTLS_ECP_DP_XXX_ENABLED 1804 */ 1805 #define MBEDTLS_ECP_C 1806 1807 /** 1808 * \def MBEDTLS_ENTROPY_C 1809 * 1810 * Enable the platform-specific entropy code. 1811 * 1812 * Module: library/entropy.c 1813 * Caller: 1814 * 1815 * Requires: MBEDTLS_SHA512_C or MBEDTLS_SHA256_C 1816 * 1817 * This module provides a generic entropy pool 1818 */ 1819 #define MBEDTLS_ENTROPY_C 1820 1821 /** 1822 * \def MBEDTLS_ERROR_C 1823 * 1824 * Enable error code to error string conversion. 1825 * 1826 * Module: library/error.c 1827 * Caller: 1828 * 1829 * This module enables mbedtls_strerror(). 1830 */ 1831 #define MBEDTLS_ERROR_C 1832 1833 /** 1834 * \def MBEDTLS_GCM_C 1835 * 1836 * Enable the Galois/Counter Mode (GCM) for AES. 1837 * 1838 * Module: library/gcm.c 1839 * 1840 * Requires: MBEDTLS_AES_C or MBEDTLS_CAMELLIA_C 1841 * 1842 * This module enables the AES-GCM and CAMELLIA-GCM ciphersuites, if other 1843 * requisites are enabled as well. 1844 */ 1845 #define MBEDTLS_GCM_C 1846 1847 /** 1848 * \def MBEDTLS_HAVEGE_C 1849 * 1850 * Enable the HAVEGE random generator. 1851 * 1852 * Warning: the HAVEGE random generator is not suitable for virtualized 1853 * environments 1854 * 1855 * Warning: the HAVEGE random generator is dependent on timing and specific 1856 * processor traits. It is therefore not advised to use HAVEGE as 1857 * your applications primary random generator or primary entropy pool 1858 * input. As a secondary input to your entropy pool, it IS able add 1859 * the (limited) extra entropy it provides. 1860 * 1861 * Module: library/havege.c 1862 * Caller: 1863 * 1864 * Requires: MBEDTLS_TIMING_C 1865 * 1866 * Uncomment to enable the HAVEGE random generator. 1867 */ 1868 //#define MBEDTLS_HAVEGE_C 1869 1870 /** 1871 * \def MBEDTLS_HMAC_DRBG_C 1872 * 1873 * Enable the HMAC_DRBG random generator. 1874 * 1875 * Module: library/hmac_drbg.c 1876 * Caller: 1877 * 1878 * Requires: MBEDTLS_MD_C 1879 * 1880 * Uncomment to enable the HMAC_DRBG random number geerator. 1881 */ 1882 #define MBEDTLS_HMAC_DRBG_C 1883 1884 /** 1885 * \def MBEDTLS_MD_C 1886 * 1887 * Enable the generic message digest layer. 1888 * 1889 * Module: library/mbedtls_md.c 1890 * Caller: 1891 * 1892 * Uncomment to enable generic message digest wrappers. 1893 */ 1894 #define MBEDTLS_MD_C 1895 1896 /** 1897 * \def MBEDTLS_MD2_C 1898 * 1899 * Enable the MD2 hash algorithm. 1900 * 1901 * Module: library/mbedtls_md2.c 1902 * Caller: 1903 * 1904 * Uncomment to enable support for (rare) MD2-signed X.509 certs. 1905 */ 1906 //#define MBEDTLS_MD2_C 1907 1908 /** 1909 * \def MBEDTLS_MD4_C 1910 * 1911 * Enable the MD4 hash algorithm. 1912 * 1913 * Module: library/mbedtls_md4.c 1914 * Caller: 1915 * 1916 * Uncomment to enable support for (rare) MD4-signed X.509 certs. 1917 */ 1918 //#define MBEDTLS_MD4_C 1919 1920 /** 1921 * \def MBEDTLS_MD5_C 1922 * 1923 * Enable the MD5 hash algorithm. 1924 * 1925 * Module: library/mbedtls_md5.c 1926 * Caller: library/mbedtls_md.c 1927 * library/pem.c 1928 * library/ssl_tls.c 1929 * 1930 * This module is required for SSL/TLS and X.509. 1931 * PEM_PARSE uses MD5 for decrypting encrypted keys. 1932 */ 1933 #define MBEDTLS_MD5_C 1934 1935 /** 1936 * \def MBEDTLS_MEMORY_BUFFER_ALLOC_C 1937 * 1938 * Enable the buffer allocator implementation that makes use of a (stack) 1939 * based buffer to 'allocate' dynamic memory. (replaces calloc() and free() 1940 * calls) 1941 * 1942 * Module: library/memory_buffer_alloc.c 1943 * 1944 * Requires: MBEDTLS_PLATFORM_C 1945 * MBEDTLS_PLATFORM_MEMORY (to use it within mbed TLS) 1946 * 1947 * Enable this module to enable the buffer memory allocator. 1948 */ 1949 //#define MBEDTLS_MEMORY_BUFFER_ALLOC_C 1950 1951 /** 1952 * \def MBEDTLS_NET_C 1953 * 1954 * Enable the TCP and UDP over IPv6/IPv4 networking routines. 1955 * 1956 * \note This module only works on POSIX/Unix (including Linux, BSD and OS X) 1957 * and Windows. For other platforms, you'll want to disable it, and write your 1958 * own networking callbacks to be passed to \c mbedtls_ssl_set_bio(). 1959 * 1960 * \note See also our Knowledge Base article about porting to a new 1961 * environment: 1962 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS 1963 * 1964 * Module: library/net_sockets.c 1965 * 1966 * This module provides networking routines. 1967 */ 1968 #define MBEDTLS_NET_C 1969 1970 /** 1971 * \def MBEDTLS_OID_C 1972 * 1973 * Enable the OID database. 1974 * 1975 * Module: library/oid.c 1976 * Caller: library/asn1write.c 1977 * library/pkcs5.c 1978 * library/pkparse.c 1979 * library/pkwrite.c 1980 * library/rsa.c 1981 * library/x509.c 1982 * library/x509_create.c 1983 * library/mbedtls_x509_crl.c 1984 * library/mbedtls_x509_crt.c 1985 * library/mbedtls_x509_csr.c 1986 * library/x509write_crt.c 1987 * library/mbedtls_x509write_csr.c 1988 * 1989 * This modules translates between OIDs and internal values. 1990 */ 1991 #define MBEDTLS_OID_C 1992 1993 /** 1994 * \def MBEDTLS_PADLOCK_C 1995 * 1996 * Enable VIA Padlock support on x86. 1997 * 1998 * Module: library/padlock.c 1999 * Caller: library/aes.c 2000 * 2001 * Requires: MBEDTLS_HAVE_ASM 2002 * 2003 * This modules adds support for the VIA PadLock on x86. 2004 */ 2005 #define MBEDTLS_PADLOCK_C 2006 2007 /** 2008 * \def MBEDTLS_PEM_PARSE_C 2009 * 2010 * Enable PEM decoding / parsing. 2011 * 2012 * Module: library/pem.c 2013 * Caller: library/dhm.c 2014 * library/pkparse.c 2015 * library/mbedtls_x509_crl.c 2016 * library/mbedtls_x509_crt.c 2017 * library/mbedtls_x509_csr.c 2018 * 2019 * Requires: MBEDTLS_BASE64_C 2020 * 2021 * This modules adds support for decoding / parsing PEM files. 2022 */ 2023 #define MBEDTLS_PEM_PARSE_C 2024 2025 /** 2026 * \def MBEDTLS_PEM_WRITE_C 2027 * 2028 * Enable PEM encoding / writing. 2029 * 2030 * Module: library/pem.c 2031 * Caller: library/pkwrite.c 2032 * library/x509write_crt.c 2033 * library/mbedtls_x509write_csr.c 2034 * 2035 * Requires: MBEDTLS_BASE64_C 2036 * 2037 * This modules adds support for encoding / writing PEM files. 2038 */ 2039 #define MBEDTLS_PEM_WRITE_C 2040 2041 /** 2042 * \def MBEDTLS_PK_C 2043 * 2044 * Enable the generic public (asymetric) key layer. 2045 * 2046 * Module: library/pk.c 2047 * Caller: library/ssl_tls.c 2048 * library/ssl_cli.c 2049 * library/ssl_srv.c 2050 * 2051 * Requires: MBEDTLS_RSA_C or MBEDTLS_ECP_C 2052 * 2053 * Uncomment to enable generic public key wrappers. 2054 */ 2055 #define MBEDTLS_PK_C 2056 2057 /** 2058 * \def MBEDTLS_PK_PARSE_C 2059 * 2060 * Enable the generic public (asymetric) key parser. 2061 * 2062 * Module: library/pkparse.c 2063 * Caller: library/mbedtls_x509_crt.c 2064 * library/mbedtls_x509_csr.c 2065 * 2066 * Requires: MBEDTLS_PK_C 2067 * 2068 * Uncomment to enable generic public key parse functions. 2069 */ 2070 #define MBEDTLS_PK_PARSE_C 2071 2072 /** 2073 * \def MBEDTLS_PK_WRITE_C 2074 * 2075 * Enable the generic public (asymetric) key writer. 2076 * 2077 * Module: library/pkwrite.c 2078 * Caller: library/x509write.c 2079 * 2080 * Requires: MBEDTLS_PK_C 2081 * 2082 * Uncomment to enable generic public key write functions. 2083 */ 2084 #define MBEDTLS_PK_WRITE_C 2085 2086 /** 2087 * \def MBEDTLS_PKCS5_C 2088 * 2089 * Enable PKCS#5 functions. 2090 * 2091 * Module: library/pkcs5.c 2092 * 2093 * Requires: MBEDTLS_MD_C 2094 * 2095 * This module adds support for the PKCS#5 functions. 2096 */ 2097 #define MBEDTLS_PKCS5_C 2098 2099 /** 2100 * \def MBEDTLS_PKCS11_C 2101 * 2102 * Enable wrapper for PKCS#11 smartcard support. 2103 * 2104 * Module: library/pkcs11.c 2105 * Caller: library/pk.c 2106 * 2107 * Requires: MBEDTLS_PK_C 2108 * 2109 * This module enables SSL/TLS PKCS #11 smartcard support. 2110 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper) 2111 */ 2112 //#define MBEDTLS_PKCS11_C 2113 2114 /** 2115 * \def MBEDTLS_PKCS12_C 2116 * 2117 * Enable PKCS#12 PBE functions. 2118 * Adds algorithms for parsing PKCS#8 encrypted private keys 2119 * 2120 * Module: library/pkcs12.c 2121 * Caller: library/pkparse.c 2122 * 2123 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_CIPHER_C, MBEDTLS_MD_C 2124 * Can use: MBEDTLS_ARC4_C 2125 * 2126 * This module enables PKCS#12 functions. 2127 */ 2128 #define MBEDTLS_PKCS12_C 2129 2130 /** 2131 * \def MBEDTLS_PLATFORM_C 2132 * 2133 * Enable the platform abstraction layer that allows you to re-assign 2134 * functions like calloc(), free(), snprintf(), printf(), fprintf(), exit(). 2135 * 2136 * Enabling MBEDTLS_PLATFORM_C enables to use of MBEDTLS_PLATFORM_XXX_ALT 2137 * or MBEDTLS_PLATFORM_XXX_MACRO directives, allowing the functions mentioned 2138 * above to be specified at runtime or compile time respectively. 2139 * 2140 * \note This abstraction layer must be enabled on Windows (including MSYS2) 2141 * as other module rely on it for a fixed snprintf implementation. 2142 * 2143 * Module: library/platform.c 2144 * Caller: Most other .c files 2145 * 2146 * This module enables abstraction of common (libc) functions. 2147 */ 2148 #define MBEDTLS_PLATFORM_C 2149 2150 /** 2151 * \def MBEDTLS_RIPEMD160_C 2152 * 2153 * Enable the RIPEMD-160 hash algorithm. 2154 * 2155 * Module: library/mbedtls_ripemd160.c 2156 * Caller: library/mbedtls_md.c 2157 * 2158 */ 2159 #define MBEDTLS_RIPEMD160_C 2160 2161 /** 2162 * \def MBEDTLS_RSA_C 2163 * 2164 * Enable the RSA public-key cryptosystem. 2165 * 2166 * Module: library/rsa.c 2167 * Caller: library/ssl_cli.c 2168 * library/ssl_srv.c 2169 * library/ssl_tls.c 2170 * library/x509.c 2171 * 2172 * This module is used by the following key exchanges: 2173 * RSA, DHE-RSA, ECDHE-RSA, RSA-PSK 2174 * 2175 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C 2176 */ 2177 #define MBEDTLS_RSA_C 2178 2179 /** 2180 * \def MBEDTLS_SHA1_C 2181 * 2182 * Enable the SHA1 cryptographic hash algorithm. 2183 * 2184 * Module: library/mbedtls_sha1.c 2185 * Caller: library/mbedtls_md.c 2186 * library/ssl_cli.c 2187 * library/ssl_srv.c 2188 * library/ssl_tls.c 2189 * library/x509write_crt.c 2190 * 2191 * This module is required for SSL/TLS and SHA1-signed certificates. 2192 */ 2193 #define MBEDTLS_SHA1_C 2194 2195 /** 2196 * \def MBEDTLS_SHA256_C 2197 * 2198 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms. 2199 * 2200 * Module: library/mbedtls_sha256.c 2201 * Caller: library/entropy.c 2202 * library/mbedtls_md.c 2203 * library/ssl_cli.c 2204 * library/ssl_srv.c 2205 * library/ssl_tls.c 2206 * 2207 * This module adds support for SHA-224 and SHA-256. 2208 * This module is required for the SSL/TLS 1.2 PRF function. 2209 */ 2210 #define MBEDTLS_SHA256_C 2211 2212 /** 2213 * \def MBEDTLS_SHA512_C 2214 * 2215 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms. 2216 * 2217 * Module: library/mbedtls_sha512.c 2218 * Caller: library/entropy.c 2219 * library/mbedtls_md.c 2220 * library/ssl_cli.c 2221 * library/ssl_srv.c 2222 * 2223 * This module adds support for SHA-384 and SHA-512. 2224 */ 2225 #define MBEDTLS_SHA512_C 2226 2227 /** 2228 * \def MBEDTLS_SSL_CACHE_C 2229 * 2230 * Enable simple SSL cache implementation. 2231 * 2232 * Module: library/ssl_cache.c 2233 * Caller: 2234 * 2235 * Requires: MBEDTLS_SSL_CACHE_C 2236 */ 2237 #define MBEDTLS_SSL_CACHE_C 2238 2239 /** 2240 * \def MBEDTLS_SSL_COOKIE_C 2241 * 2242 * Enable basic implementation of DTLS cookies for hello verification. 2243 * 2244 * Module: library/ssl_cookie.c 2245 * Caller: 2246 */ 2247 #define MBEDTLS_SSL_COOKIE_C 2248 2249 /** 2250 * \def MBEDTLS_SSL_TICKET_C 2251 * 2252 * Enable an implementation of TLS server-side callbacks for session tickets. 2253 * 2254 * Module: library/ssl_ticket.c 2255 * Caller: 2256 * 2257 * Requires: MBEDTLS_CIPHER_C 2258 */ 2259 #define MBEDTLS_SSL_TICKET_C 2260 2261 /** 2262 * \def MBEDTLS_SSL_CLI_C 2263 * 2264 * Enable the SSL/TLS client code. 2265 * 2266 * Module: library/ssl_cli.c 2267 * Caller: 2268 * 2269 * Requires: MBEDTLS_SSL_TLS_C 2270 * 2271 * This module is required for SSL/TLS client support. 2272 */ 2273 #define MBEDTLS_SSL_CLI_C 2274 2275 /** 2276 * \def MBEDTLS_SSL_SRV_C 2277 * 2278 * Enable the SSL/TLS server code. 2279 * 2280 * Module: library/ssl_srv.c 2281 * Caller: 2282 * 2283 * Requires: MBEDTLS_SSL_TLS_C 2284 * 2285 * This module is required for SSL/TLS server support. 2286 */ 2287 #define MBEDTLS_SSL_SRV_C 2288 2289 /** 2290 * \def MBEDTLS_SSL_TLS_C 2291 * 2292 * Enable the generic SSL/TLS code. 2293 * 2294 * Module: library/ssl_tls.c 2295 * Caller: library/ssl_cli.c 2296 * library/ssl_srv.c 2297 * 2298 * Requires: MBEDTLS_CIPHER_C, MBEDTLS_MD_C 2299 * and at least one of the MBEDTLS_SSL_PROTO_XXX defines 2300 * 2301 * This module is required for SSL/TLS. 2302 */ 2303 #define MBEDTLS_SSL_TLS_C 2304 2305 /** 2306 * \def MBEDTLS_THREADING_C 2307 * 2308 * Enable the threading abstraction layer. 2309 * By default mbed TLS assumes it is used in a non-threaded environment or that 2310 * contexts are not shared between threads. If you do intend to use contexts 2311 * between threads, you will need to enable this layer to prevent race 2312 * conditions. See also our Knowledge Base article about threading: 2313 * https://tls.mbed.org/kb/development/thread-safety-and-multi-threading 2314 * 2315 * Module: library/threading.c 2316 * 2317 * This allows different threading implementations (self-implemented or 2318 * provided). 2319 * 2320 * You will have to enable either MBEDTLS_THREADING_ALT or 2321 * MBEDTLS_THREADING_PTHREAD. 2322 * 2323 * Enable this layer to allow use of mutexes within mbed TLS 2324 */ 2325 //#define MBEDTLS_THREADING_C 2326 2327 /** 2328 * \def MBEDTLS_TIMING_C 2329 * 2330 * Enable the semi-portable timing interface. 2331 * 2332 * \note The provided implementation only works on POSIX/Unix (including Linux, 2333 * BSD and OS X) and Windows. On other platforms, you can either disable that 2334 * module and provide your own implementations of the callbacks needed by 2335 * \c mbedtls_ssl_set_timer_cb() for DTLS, or leave it enabled and provide 2336 * your own implementation of the whole module by setting 2337 * \c MBEDTLS_TIMING_ALT in the current file. 2338 * 2339 * \note See also our Knowledge Base article about porting to a new 2340 * environment: 2341 * https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS 2342 * 2343 * Module: library/timing.c 2344 * Caller: library/havege.c 2345 * 2346 * This module is used by the HAVEGE random number generator. 2347 */ 2348 #define MBEDTLS_TIMING_C 2349 2350 /** 2351 * \def MBEDTLS_VERSION_C 2352 * 2353 * Enable run-time version information. 2354 * 2355 * Module: library/version.c 2356 * 2357 * This module provides run-time version information. 2358 */ 2359 #define MBEDTLS_VERSION_C 2360 2361 /** 2362 * \def MBEDTLS_X509_USE_C 2363 * 2364 * Enable X.509 core for using certificates. 2365 * 2366 * Module: library/x509.c 2367 * Caller: library/mbedtls_x509_crl.c 2368 * library/mbedtls_x509_crt.c 2369 * library/mbedtls_x509_csr.c 2370 * 2371 * Requires: MBEDTLS_ASN1_PARSE_C, MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, 2372 * MBEDTLS_PK_PARSE_C 2373 * 2374 * This module is required for the X.509 parsing modules. 2375 */ 2376 #define MBEDTLS_X509_USE_C 2377 2378 /** 2379 * \def MBEDTLS_X509_CRT_PARSE_C 2380 * 2381 * Enable X.509 certificate parsing. 2382 * 2383 * Module: library/mbedtls_x509_crt.c 2384 * Caller: library/ssl_cli.c 2385 * library/ssl_srv.c 2386 * library/ssl_tls.c 2387 * 2388 * Requires: MBEDTLS_X509_USE_C 2389 * 2390 * This module is required for X.509 certificate parsing. 2391 */ 2392 #define MBEDTLS_X509_CRT_PARSE_C 2393 2394 /** 2395 * \def MBEDTLS_X509_CRL_PARSE_C 2396 * 2397 * Enable X.509 CRL parsing. 2398 * 2399 * Module: library/mbedtls_x509_crl.c 2400 * Caller: library/mbedtls_x509_crt.c 2401 * 2402 * Requires: MBEDTLS_X509_USE_C 2403 * 2404 * This module is required for X.509 CRL parsing. 2405 */ 2406 #define MBEDTLS_X509_CRL_PARSE_C 2407 2408 /** 2409 * \def MBEDTLS_X509_CSR_PARSE_C 2410 * 2411 * Enable X.509 Certificate Signing Request (CSR) parsing. 2412 * 2413 * Module: library/mbedtls_x509_csr.c 2414 * Caller: library/x509_crt_write.c 2415 * 2416 * Requires: MBEDTLS_X509_USE_C 2417 * 2418 * This module is used for reading X.509 certificate request. 2419 */ 2420 #define MBEDTLS_X509_CSR_PARSE_C 2421 2422 /** 2423 * \def MBEDTLS_X509_CREATE_C 2424 * 2425 * Enable X.509 core for creating certificates. 2426 * 2427 * Module: library/x509_create.c 2428 * 2429 * Requires: MBEDTLS_BIGNUM_C, MBEDTLS_OID_C, MBEDTLS_PK_WRITE_C 2430 * 2431 * This module is the basis for creating X.509 certificates and CSRs. 2432 */ 2433 #define MBEDTLS_X509_CREATE_C 2434 2435 /** 2436 * \def MBEDTLS_X509_CRT_WRITE_C 2437 * 2438 * Enable creating X.509 certificates. 2439 * 2440 * Module: library/x509_crt_write.c 2441 * 2442 * Requires: MBEDTLS_X509_CREATE_C 2443 * 2444 * This module is required for X.509 certificate creation. 2445 */ 2446 #define MBEDTLS_X509_CRT_WRITE_C 2447 2448 /** 2449 * \def MBEDTLS_X509_CSR_WRITE_C 2450 * 2451 * Enable creating X.509 Certificate Signing Requests (CSR). 2452 * 2453 * Module: library/x509_csr_write.c 2454 * 2455 * Requires: MBEDTLS_X509_CREATE_C 2456 * 2457 * This module is required for X.509 certificate request writing. 2458 */ 2459 #define MBEDTLS_X509_CSR_WRITE_C 2460 2461 /** 2462 * \def MBEDTLS_XTEA_C 2463 * 2464 * Enable the XTEA block cipher. 2465 * 2466 * Module: library/xtea.c 2467 * Caller: 2468 */ 2469 #define MBEDTLS_XTEA_C 2470 2471 /* \} name SECTION: mbed TLS modules */ 2472 2473 /** 2474 * \name SECTION: Module configuration options 2475 * 2476 * This section allows for the setting of module specific sizes and 2477 * configuration options. The default values are already present in the 2478 * relevant header files and should suffice for the regular use cases. 2479 * 2480 * Our advice is to enable options and change their values here 2481 * only if you have a good reason and know the consequences. 2482 * 2483 * Please check the respective header file for documentation on these 2484 * parameters (to prevent duplicate documentation). 2485 * \{ 2486 */ 2487 2488 /* MPI / BIGNUM options */ 2489 //#define MBEDTLS_MPI_WINDOW_SIZE 6 /**< Maximum windows size used. */ 2490 //#define MBEDTLS_MPI_MAX_SIZE 1024 /**< Maximum number of bytes for usable MPIs. */ 2491 2492 /* CTR_DRBG options */ 2493 //#define MBEDTLS_CTR_DRBG_ENTROPY_LEN 48 /**< Amount of entropy used per seed by default (48 with SHA-512, 32 with SHA-256) */ 2494 //#define MBEDTLS_CTR_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */ 2495 //#define MBEDTLS_CTR_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */ 2496 //#define MBEDTLS_CTR_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */ 2497 //#define MBEDTLS_CTR_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */ 2498 2499 /* HMAC_DRBG options */ 2500 //#define MBEDTLS_HMAC_DRBG_RESEED_INTERVAL 10000 /**< Interval before reseed is performed by default */ 2501 //#define MBEDTLS_HMAC_DRBG_MAX_INPUT 256 /**< Maximum number of additional input bytes */ 2502 //#define MBEDTLS_HMAC_DRBG_MAX_REQUEST 1024 /**< Maximum number of requested bytes per call */ 2503 //#define MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT 384 /**< Maximum size of (re)seed buffer */ 2504 2505 /* ECP options */ 2506 //#define MBEDTLS_ECP_MAX_BITS 521 /**< Maximum bit size of groups */ 2507 //#define MBEDTLS_ECP_WINDOW_SIZE 6 /**< Maximum window size used */ 2508 //#define MBEDTLS_ECP_FIXED_POINT_OPTIM 1 /**< Enable fixed-point speed-up */ 2509 2510 /* Entropy options */ 2511 //#define MBEDTLS_ENTROPY_MAX_SOURCES 20 /**< Maximum number of sources supported */ 2512 //#define MBEDTLS_ENTROPY_MAX_GATHER 128 /**< Maximum amount requested from entropy sources */ 2513 //#define MBEDTLS_ENTROPY_MIN_HARDWARE 32 /**< Default minimum number of bytes required for the hardware entropy source mbedtls_hardware_poll() before entropy is released */ 2514 2515 /* Memory buffer allocator options */ 2516 //#define MBEDTLS_MEMORY_ALIGN_MULTIPLE 4 /**< Align on multiples of this value */ 2517 2518 /* Platform options */ 2519 //#define MBEDTLS_PLATFORM_STD_MEM_HDR <stdlib.h> /**< Header to include if MBEDTLS_PLATFORM_NO_STD_FUNCTIONS is defined. Don't define if no header is needed. */ 2520 //#define MBEDTLS_PLATFORM_STD_CALLOC calloc /**< Default allocator to use, can be undefined */ 2521 //#define MBEDTLS_PLATFORM_STD_FREE free /**< Default free to use, can be undefined */ 2522 //#define MBEDTLS_PLATFORM_STD_EXIT exit /**< Default exit to use, can be undefined */ 2523 //#define MBEDTLS_PLATFORM_STD_TIME time /**< Default time to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */ 2524 //#define MBEDTLS_PLATFORM_STD_FPRINTF fprintf /**< Default fprintf to use, can be undefined */ 2525 //#define MBEDTLS_PLATFORM_STD_PRINTF printf /**< Default printf to use, can be undefined */ 2526 /* Note: your snprintf must correclty zero-terminate the buffer! */ 2527 //#define MBEDTLS_PLATFORM_STD_SNPRINTF snprintf /**< Default snprintf to use, can be undefined */ 2528 //#define MBEDTLS_PLATFORM_STD_EXIT_SUCCESS 0 /**< Default exit value to use, can be undefined */ 2529 //#define MBEDTLS_PLATFORM_STD_EXIT_FAILURE 1 /**< Default exit value to use, can be undefined */ 2530 //#define MBEDTLS_PLATFORM_STD_NV_SEED_READ mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */ 2531 //#define MBEDTLS_PLATFORM_STD_NV_SEED_WRITE mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */ 2532 //#define MBEDTLS_PLATFORM_STD_NV_SEED_FILE "seedfile" /**< Seed file to read/write with default implementation */ 2533 2534 /* To Use Function Macros MBEDTLS_PLATFORM_C must be enabled */ 2535 /* MBEDTLS_PLATFORM_XXX_MACRO and MBEDTLS_PLATFORM_XXX_ALT cannot both be defined */ 2536 //#define MBEDTLS_PLATFORM_CALLOC_MACRO calloc /**< Default allocator macro to use, can be undefined */ 2537 //#define MBEDTLS_PLATFORM_FREE_MACRO free /**< Default free macro to use, can be undefined */ 2538 //#define MBEDTLS_PLATFORM_EXIT_MACRO exit /**< Default exit macro to use, can be undefined */ 2539 //#define MBEDTLS_PLATFORM_TIME_MACRO time /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */ 2540 //#define MBEDTLS_PLATFORM_TIME_TYPE_MACRO time_t /**< Default time macro to use, can be undefined. MBEDTLS_HAVE_TIME must be enabled */ 2541 //#define MBEDTLS_PLATFORM_FPRINTF_MACRO fprintf /**< Default fprintf macro to use, can be undefined */ 2542 //#define MBEDTLS_PLATFORM_PRINTF_MACRO printf /**< Default printf macro to use, can be undefined */ 2543 /* Note: your snprintf must correclty zero-terminate the buffer! */ 2544 //#define MBEDTLS_PLATFORM_SNPRINTF_MACRO snprintf /**< Default snprintf macro to use, can be undefined */ 2545 //#define MBEDTLS_PLATFORM_NV_SEED_READ_MACRO mbedtls_platform_std_nv_seed_read /**< Default nv_seed_read function to use, can be undefined */ 2546 //#define MBEDTLS_PLATFORM_NV_SEED_WRITE_MACRO mbedtls_platform_std_nv_seed_write /**< Default nv_seed_write function to use, can be undefined */ 2547 2548 /* SSL Cache options */ 2549 //#define MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT 86400 /**< 1 day */ 2550 //#define MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES 50 /**< Maximum entries in cache */ 2551 2552 /* SSL options */ 2553 //#define MBEDTLS_SSL_MAX_CONTENT_LEN 16384 /**< Maxium fragment length in bytes, determines the size of each of the two internal I/O buffers */ 2554 //#define MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME 86400 /**< Lifetime of session tickets (if enabled) */ 2555 //#define MBEDTLS_PSK_MAX_LEN 32 /**< Max size of TLS pre-shared keys, in bytes (default 256 bits) */ 2556 //#define MBEDTLS_SSL_COOKIE_TIMEOUT 60 /**< Default expiration delay of DTLS cookies, in seconds if HAVE_TIME, or in number of cookies issued */ 2557 2558 /** 2559 * Complete list of ciphersuites to use, in order of preference. 2560 * 2561 * \warning No dependency checking is done on that field! This option can only 2562 * be used to restrict the set of available ciphersuites. It is your 2563 * responsibility to make sure the needed modules are active. 2564 * 2565 * Use this to save a few hundred bytes of ROM (default ordering of all 2566 * available ciphersuites) and a few to a few hundred bytes of RAM. 2567 * 2568 * The value below is only an example, not the default. 2569 */ 2570 //#define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 2571 2572 /* X509 options */ 2573 //#define MBEDTLS_X509_MAX_INTERMEDIATE_CA 8 /**< Maximum number of intermediate CAs in a verification chain. */ 2574 //#define MBEDTLS_X509_MAX_FILE_PATH_LEN 512 /**< Maximum length of a path/filename string in bytes including the null terminator character ('\0'). */ 2575 2576 /* \} name SECTION: Customisation configuration options */ 2577 2578 /* Target and application specific configurations */ 2579 //#define YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE "mbedtls/target_config.h" 2580 2581 #if defined(TARGET_LIKE_MBED) && defined(YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE) 2582 #include YOTTA_CFG_MBEDTLS_TARGET_CONFIG_FILE 2583 #endif 2584 2585 /* 2586 * Allow user to override any previous default. 2587 * 2588 * Use two macro names for that, as: 2589 * - with yotta the prefix YOTTA_CFG_ is forced 2590 * - without yotta is looks weird to have a YOTTA prefix. 2591 */ 2592 #if defined(YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE) 2593 #include YOTTA_CFG_MBEDTLS_USER_CONFIG_FILE 2594 #elif defined(MBEDTLS_USER_CONFIG_FILE) 2595 #include MBEDTLS_USER_CONFIG_FILE 2596 #endif 2597 2598 #include "check_config.h" 2599 2600 #endif /* MBEDTLS_CONFIG_H */ 2601