blob: fcdce0be632e64eeebd422870fbf5d014332ceb5 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/**
2 * \file config.h
3 *
Paul Bakker37ca75d2011-01-06 12:28:03 +00004 * \brief Configuration options (set of defines)
5 *
Paul Bakker0a597072012-09-25 21:55:46 +00006 * Copyright (C) 2006-2012, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00007 *
8 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00009 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +000010 *
Paul Bakker77b385e2009-07-28 17:23:11 +000011 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000012 *
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000013 * This program is free software; you can redistribute it and/or modify
14 * it under the terms of the GNU General Public License as published by
15 * the Free Software Foundation; either version 2 of the License, or
16 * (at your option) any later version.
17 *
18 * This program is distributed in the hope that it will be useful,
19 * but WITHOUT ANY WARRANTY; without even the implied warranty of
20 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
21 * GNU General Public License for more details.
22 *
23 * You should have received a copy of the GNU General Public License along
24 * with this program; if not, write to the Free Software Foundation, Inc.,
25 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
26 *
Paul Bakker5121ce52009-01-03 21:22:43 +000027 * This set of compile-time options may be used to enable
28 * or disable features selectively, and reduce the global
29 * memory footprint.
30 */
Paul Bakker40e46942009-01-03 21:51:57 +000031#ifndef POLARSSL_CONFIG_H
32#define POLARSSL_CONFIG_H
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakkercce9d772011-11-18 14:26:47 +000034#if defined(_MSC_VER) && !defined(_CRT_SECURE_NO_DEPRECATE)
Paul Bakker5121ce52009-01-03 21:22:43 +000035#define _CRT_SECURE_NO_DEPRECATE 1
36#endif
37
Paul Bakkerf3b86c12011-01-27 15:24:17 +000038/**
Paul Bakker0a62cd12011-01-21 11:00:08 +000039 * \name SECTION: System support
40 *
41 * This section sets system specific settings.
42 * \{
43 */
44
Paul Bakkerf3b86c12011-01-27 15:24:17 +000045/**
46 * \def POLARSSL_HAVE_INT8
Paul Bakker5121ce52009-01-03 21:22:43 +000047 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +000048 * The system uses 8-bit wide native integers.
49 *
50 * Uncomment if native integers are 8-bit wide.
Paul Bakker40e46942009-01-03 21:51:57 +000051#define POLARSSL_HAVE_INT8
Paul Bakker5121ce52009-01-03 21:22:43 +000052 */
53
Paul Bakkerf3b86c12011-01-27 15:24:17 +000054/**
55 * \def POLARSSL_HAVE_INT16
Paul Bakker5121ce52009-01-03 21:22:43 +000056 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +000057 * The system uses 16-bit wide native integers.
58 *
59 * Uncomment if native integers are 16-bit wide.
Paul Bakker40e46942009-01-03 21:51:57 +000060#define POLARSSL_HAVE_INT16
Paul Bakker5121ce52009-01-03 21:22:43 +000061 */
62
Paul Bakkerf3b86c12011-01-27 15:24:17 +000063/**
Paul Bakker62261d62012-10-02 12:19:31 +000064 * \def POLARSSL_HAVE_LONGLONG
Paul Bakker5121ce52009-01-03 21:22:43 +000065 *
Paul Bakker62261d62012-10-02 12:19:31 +000066 * The compiler supports the 'long long' type.
67 * (Only used on 32-bit platforms)
Paul Bakker5121ce52009-01-03 21:22:43 +000068 */
Paul Bakker62261d62012-10-02 12:19:31 +000069#define POLARSSL_HAVE_LONGLONG
Paul Bakker5121ce52009-01-03 21:22:43 +000070
Paul Bakkerf3b86c12011-01-27 15:24:17 +000071/**
72 * \def POLARSSL_HAVE_ASM
73 *
74 * The compiler has support for asm()
75 *
Paul Bakker5121ce52009-01-03 21:22:43 +000076 * Uncomment to enable the use of assembly code.
Paul Bakker68041ec2009-04-19 21:17:55 +000077 *
78 * Requires support for asm() in compiler.
79 *
80 * Used in:
81 * library/timing.c
82 * library/padlock.c
83 * include/polarssl/bn_mul.h
84 *
Paul Bakker5121ce52009-01-03 21:22:43 +000085 */
Paul Bakker40e46942009-01-03 21:51:57 +000086#define POLARSSL_HAVE_ASM
Paul Bakker5121ce52009-01-03 21:22:43 +000087
Paul Bakkerf3b86c12011-01-27 15:24:17 +000088/**
89 * \def POLARSSL_HAVE_SSE2
90 *
Paul Bakkere23c3152012-10-01 14:42:47 +000091 * CPU supports SSE2 instruction set.
Paul Bakkerf3b86c12011-01-27 15:24:17 +000092 *
Paul Bakker5121ce52009-01-03 21:22:43 +000093 * Uncomment if the CPU supports SSE2 (IA-32 specific).
94 *
Paul Bakker40e46942009-01-03 21:51:57 +000095#define POLARSSL_HAVE_SSE2
Paul Bakker5121ce52009-01-03 21:22:43 +000096 */
Paul Bakker0a62cd12011-01-21 11:00:08 +000097/* \} name */
98
Paul Bakkerf3b86c12011-01-27 15:24:17 +000099/**
Paul Bakker0a62cd12011-01-21 11:00:08 +0000100 * \name SECTION: PolarSSL feature support
101 *
102 * This section sets support for features that are or are not needed
103 * within the modules that are enabled.
104 * \{
105 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000106
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000107/**
Paul Bakker15566e42011-04-24 21:19:15 +0000108 * \def POLARSSL_AES_ROM_TABLES
109 *
110 * Store the AES tables in ROM.
111 *
112 * Uncomment this macro to store the AES tables in ROM.
113 *
114#define POLARSSL_AES_ROM_TABLES
115 */
116
117/**
Paul Bakkerb6ecaf52011-04-19 14:29:23 +0000118 * \def POLARSSL_CIPHER_MODE_CFB
119 *
120 * Enable Cipher Feedback mode (CFB) for symmetric ciphers.
121 */
122#define POLARSSL_CIPHER_MODE_CFB
123
124/**
125 * \def POLARSSL_CIPHER_MODE_CTR
126 *
127 * Enable Counter Block Cipher mode (CTR) for symmetric ciphers.
128 */
129#define POLARSSL_CIPHER_MODE_CTR
130
131/**
Paul Bakkerfab5c822012-02-06 16:45:10 +0000132 * \def POLARSSL_CIPHER_NULL_CIPHER
133 *
134 * Enable NULL cipher.
135 * Warning: Only do so when you know what you are doing. This allows for
136 * encryption or channels without any security!
137 *
138 * Requires POLARSSL_ENABLE_WEAK_CIPHERSUITES as well to enable
139 * the following ciphersuites:
Paul Bakker645ce3a2012-10-31 12:32:41 +0000140 * TLS_RSA_WITH_NULL_MD5
141 * TLS_RSA_WITH_NULL_SHA
142 * TLS_RSA_WITH_NULL_SHA256
Paul Bakkerfab5c822012-02-06 16:45:10 +0000143 *
144 * Uncomment this macro to enable the NULL cipher and ciphersuites
145#define POLARSSL_CIPHER_NULL_CIPHER
146 */
147
148/**
Paul Bakkerfab5c822012-02-06 16:45:10 +0000149 * \def POLARSSL_ENABLE_WEAK_CIPHERSUITES
150 *
Paul Bakker645ce3a2012-10-31 12:32:41 +0000151 * Enable weak ciphersuites in SSL / TLS
Paul Bakkerfab5c822012-02-06 16:45:10 +0000152 * Warning: Only do so when you know what you are doing. This allows for
Paul Bakker9a736322012-11-14 12:39:52 +0000153 * channels with virtually no security at all!
Paul Bakkerfab5c822012-02-06 16:45:10 +0000154 *
155 * This enables the following ciphersuites:
Paul Bakker645ce3a2012-10-31 12:32:41 +0000156 * TLS_RSA_WITH_DES_CBC_SHA
157 * TLS_DHE_RSA_WITH_DES_CBC_SHA
Paul Bakkerfab5c822012-02-06 16:45:10 +0000158 *
159 * Uncomment this macro to enable weak ciphersuites
160#define POLARSSL_ENABLE_WEAK_CIPHERSUITES
161 */
162
163/**
Paul Bakker15566e42011-04-24 21:19:15 +0000164 * \def POLARSSL_GENPRIME
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000165 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000166 * Requires: POLARSSL_BIGNUM_C, POLARSSL_RSA_C
167 *
Paul Bakker15566e42011-04-24 21:19:15 +0000168 * Enable the RSA prime-number generation code.
Paul Bakker5121ce52009-01-03 21:22:43 +0000169 */
Paul Bakker15566e42011-04-24 21:19:15 +0000170#define POLARSSL_GENPRIME
Paul Bakker5121ce52009-01-03 21:22:43 +0000171
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000172/**
Paul Bakker335db3f2011-04-25 15:28:35 +0000173 * \def POLARSSL_FS_IO
174 *
175 * Enable functions that use the filesystem.
176 */
177#define POLARSSL_FS_IO
178
179/**
Paul Bakker43655f42011-12-15 20:11:16 +0000180 * \def POLARSSL_NO_DEFAULT_ENTROPY_SOURCES
181 *
182 * Do not add default entropy sources. These are the platform specific,
183 * hardclock and HAVEGE based poll functions.
184 *
185 * This is useful to have more control over the added entropy sources in an
186 * application.
187 *
188 * Uncomment this macro to prevent loading of default entropy functions.
189#define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES
190 */
191
192/**
Paul Bakker6083fd22011-12-03 21:45:14 +0000193 * \def POLARSSL_NO_PLATFORM_ENTROPY
194 *
195 * Do not use built-in platform entropy functions.
196 * This is useful if your platform does not support
197 * standards like the /dev/urandom or Windows CryptoAPI.
198 *
199 * Uncomment this macro to disable the built-in platform entropy functions.
200#define POLARSSL_NO_PLATFORM_ENTROPY
201 */
202
203/**
Paul Bakker9dcc3222011-03-08 14:16:06 +0000204 * \def POLARSSL_PKCS1_V21
205 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000206 * Requires: POLARSSL_MD_C, POLARSSL_RSA_C
207 *
Paul Bakker9dcc3222011-03-08 14:16:06 +0000208 * Enable support for PKCS#1 v2.1 encoding.
209 * This enables support for RSAES-OAEP and RSASSA-PSS operations.
210 */
211#define POLARSSL_PKCS1_V21
212
213/**
Paul Bakker0216cc12011-03-26 13:40:23 +0000214 * \def POLARSSL_RSA_NO_CRT
215 *
216 * Do not use the Chinese Remainder Theorem for the RSA private operation.
217 *
218 * Uncomment this macro to disable the use of CRT in RSA.
219 *
220#define POLARSSL_RSA_NO_CRT
221 */
Paul Bakker15566e42011-04-24 21:19:15 +0000222
223/**
224 * \def POLARSSL_SELF_TEST
225 *
226 * Enable the checkup functions (*_self_test).
227 */
228#define POLARSSL_SELF_TEST
Paul Bakker5c721f92011-07-27 16:51:09 +0000229
230/**
Paul Bakker05ef8352012-05-08 09:17:57 +0000231 * \def POLARSSL_SSL_HW_RECORD_ACCEL
232 *
233 * Enable hooking functions in SSL module for hardware acceleration of
234 * individual records.
235 *
236 * Uncomment this macro to enable hooking functions.
237#define POLARSSL_SSL_HW_RECORD_ACCEL
238 */
239
240/**
Paul Bakker5c721f92011-07-27 16:51:09 +0000241 * \def POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
242 *
243 * If set, the X509 parser will not break-off when parsing an X509 certificate
244 * and encountering an unknown critical extension.
245 *
246 * Uncomment to prevent an error.
247 *
248#define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
249 */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000250
251/**
252 * \def POLARSSL_ZLIB_SUPPORT
253 *
254 * If set, the SSL/TLS module uses ZLIB to support compression and
255 * decompression of packet data.
256 *
257 * Used in: library/ssl_tls.c
258 * library/ssl_cli.c
259 * library/ssl_srv.c
260 *
261 * This feature requires zlib library and headers to be present.
262 *
263 * Uncomment to enable use of ZLIB
264#define POLARSSL_ZLIB_SUPPORT
265 */
Paul Bakker0a62cd12011-01-21 11:00:08 +0000266/* \} name */
267
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000268/**
Paul Bakker0a62cd12011-01-21 11:00:08 +0000269 * \name SECTION: PolarSSL modules
270 *
271 * This section enables or disables entire modules in PolarSSL
272 * \{
273 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000274
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000275/**
276 * \def POLARSSL_AES_C
277 *
278 * Enable the AES block cipher.
279 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000280 * Module: library/aes.c
281 * Caller: library/ssl_tls.c
Paul Bakker96743fc2011-02-12 14:30:57 +0000282 * library/pem.c
Paul Bakker6083fd22011-12-03 21:45:14 +0000283 * library/ctr_drbg.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000284 *
Paul Bakker645ce3a2012-10-31 12:32:41 +0000285 * This module enables the following ciphersuites (if other requisites are
286 * enabled as well):
287 * TLS_RSA_WITH_AES_128_CBC_SHA
288 * TLS_RSA_WITH_AES_256_CBC_SHA
289 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA
290 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA
291 * TLS_RSA_WITH_AES_128_CBC_SHA256
292 * TLS_RSA_WITH_AES_256_CBC_SHA256
293 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
294 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
295 * TLS_RSA_WITH_AES_128_GCM_SHA256
296 * TLS_RSA_WITH_AES_256_GCM_SHA384
Paul Bakker5121ce52009-01-03 21:22:43 +0000297 */
Paul Bakker40e46942009-01-03 21:51:57 +0000298#define POLARSSL_AES_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000299
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000300/**
301 * \def POLARSSL_ARC4_C
302 *
303 * Enable the ARCFOUR stream cipher.
304 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000305 * Module: library/arc4.c
306 * Caller: library/ssl_tls.c
307 *
308 * This module enables the following ciphersuites:
Paul Bakker645ce3a2012-10-31 12:32:41 +0000309 * TLS_RSA_WITH_RC4_128_MD5
310 * TLS_RSA_WITH_RC4_128_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +0000311 */
Paul Bakker40e46942009-01-03 21:51:57 +0000312#define POLARSSL_ARC4_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000313
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000314/**
Paul Bakkerefc30292011-11-10 14:43:23 +0000315 * \def POLARSSL_ASN1_PARSE_C
316 *
317 * Enable the generic ASN1 parser.
318 *
319 * Module: library/asn1.c
320 * Caller: library/x509parse.c
321 */
322#define POLARSSL_ASN1_PARSE_C
323
324/**
Paul Bakkerbdb912d2012-02-13 23:11:30 +0000325 * \def POLARSSL_ASN1_WRITE_C
326 *
327 * Enable the generic ASN1 writer.
328 *
329 * Module: library/asn1write.c
330 */
331#define POLARSSL_ASN1_WRITE_C
332
333/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000334 * \def POLARSSL_BASE64_C
335 *
336 * Enable the Base64 module.
337 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000338 * Module: library/base64.c
Paul Bakker5690efc2011-05-26 13:16:06 +0000339 * Caller: library/pem.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000340 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000341 * This module is required for PEM support (required by X.509).
Paul Bakker5121ce52009-01-03 21:22:43 +0000342 */
Paul Bakker40e46942009-01-03 21:51:57 +0000343#define POLARSSL_BASE64_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000344
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000345/**
346 * \def POLARSSL_BIGNUM_C
347 *
Paul Bakker9a736322012-11-14 12:39:52 +0000348 * Enable the multi-precision integer library.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000349 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000350 * Module: library/bignum.c
351 * Caller: library/dhm.c
352 * library/rsa.c
353 * library/ssl_tls.c
354 * library/x509parse.c
355 *
356 * This module is required for RSA and DHM support.
357 */
Paul Bakker40e46942009-01-03 21:51:57 +0000358#define POLARSSL_BIGNUM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000359
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000360/**
Paul Bakkera9379c02012-07-04 11:02:11 +0000361 * \def POLARSSL_BLOWFISH_C
362 *
363 * Enable the Blowfish block cipher.
364 *
365 * Module: library/blowfish.c
366 */
367#define POLARSSL_BLOWFISH_C
368
369/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000370 * \def POLARSSL_CAMELLIA_C
371 *
372 * Enable the Camellia block cipher.
373 *
Paul Bakker38119b12009-01-10 23:31:23 +0000374 * Module: library/camellia.c
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000375 * Caller: library/ssl_tls.c
Paul Bakker38119b12009-01-10 23:31:23 +0000376 *
Paul Bakker645ce3a2012-10-31 12:32:41 +0000377 * This module enables the following ciphersuites (if other requisites are
378 * enabled as well):
379 * TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
380 * TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
381 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
382 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
383 * TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
384 * TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
385 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
386 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
Paul Bakker38119b12009-01-10 23:31:23 +0000387 */
388#define POLARSSL_CAMELLIA_C
389
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000390/**
391 * \def POLARSSL_CERTS_C
392 *
393 * Enable the test certificates.
394 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000395 * Module: library/certs.c
396 * Caller:
397 *
398 * This module is used for testing (ssl_client/server).
399 */
Paul Bakker40e46942009-01-03 21:51:57 +0000400#define POLARSSL_CERTS_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000401
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000402/**
403 * \def POLARSSL_CIPHER_C
404 *
405 * Enable the generic cipher layer.
406 *
Paul Bakker8123e9d2011-01-06 15:37:30 +0000407 * Module: library/cipher.c
408 * Caller:
409 *
410 * Uncomment to enable generic cipher wrappers.
411 */
412#define POLARSSL_CIPHER_C
413
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000414/**
Paul Bakker0e04d0e2011-11-27 14:46:59 +0000415 * \def POLARSSL_CTR_DRBG_C
416 *
417 * Enable the CTR_DRBG AES-256-based random generator
418 *
419 * Module: library/ctr_drbg.c
420 * Caller:
421 *
Paul Bakker6083fd22011-12-03 21:45:14 +0000422 * Requires: POLARSSL_AES_C
423 *
Paul Bakker0e04d0e2011-11-27 14:46:59 +0000424 * This module provides the CTR_DRBG AES-256 random number generator.
425 */
426#define POLARSSL_CTR_DRBG_C
427
428/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000429 * \def POLARSSL_DEBUG_C
430 *
431 * Enable the debug functions.
432 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000433 * Module: library/debug.c
434 * Caller: library/ssl_cli.c
435 * library/ssl_srv.c
436 * library/ssl_tls.c
437 *
438 * This module provides debugging functions.
439 */
Paul Bakker40e46942009-01-03 21:51:57 +0000440#define POLARSSL_DEBUG_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000441
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000442/**
443 * \def POLARSSL_DES_C
444 *
445 * Enable the DES block cipher.
446 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000447 * Module: library/des.c
448 * Caller: library/ssl_tls.c
449 *
Paul Bakker645ce3a2012-10-31 12:32:41 +0000450 * This module enables the following ciphersuites (if other requisites are
451 * enabled as well):
452 * TLS_RSA_WITH_3DES_EDE_CBC_SHA
453 * TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Paul Bakker5121ce52009-01-03 21:22:43 +0000454 */
Paul Bakker40e46942009-01-03 21:51:57 +0000455#define POLARSSL_DES_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000456
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000457/**
458 * \def POLARSSL_DHM_C
459 *
460 * Enable the Diffie-Hellman-Merkle key exchange.
461 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000462 * Module: library/dhm.c
463 * Caller: library/ssl_cli.c
464 * library/ssl_srv.c
465 *
Paul Bakker645ce3a2012-10-31 12:32:41 +0000466 * This module enables the following ciphersuites (if other requisites are
467 * enabled as well):
468 * TLS_DHE_RSA_WITH_DES_CBC_SHA
469 * TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
470 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA
471 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA
472 * TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
473 * TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
474 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
475 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
476 * TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
477 * TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
478 * TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
479 * TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Paul Bakker5121ce52009-01-03 21:22:43 +0000480 */
Paul Bakker40e46942009-01-03 21:51:57 +0000481#define POLARSSL_DHM_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000482
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000483/**
Paul Bakkerd589a0d2013-03-13 16:30:17 +0100484 * \def POLARSSL_ECDH_C
485 *
486 * Enable the elliptic curve Diffie-Hellman library.
487 *
488 * Module: library/ecdh.c
489 * Caller:
490 *
491 * Requires: POLARSSL_ECP_C
492 */
493#define POLARSSL_ECDH_C
494
495/**
496 * \def POLARSSL_ECDSA_C
497 *
498 * Enable the elliptic curve DSA library.
499 *
500 * Module: library/ecdsa.c
501 * Caller:
502 *
503 * Requires: POLARSSL_ECP_C
504 */
505#define POLARSSL_ECDSA_C
506
507/**
508 * \def POLARSSL_ECP_C
509 *
510 * Enable the elliptic curve over GF(p) library.
511 *
512 * Module: library/ecp.c
513 * Caller: library/ecdh.c
514 * library/ecdsa.c
515 *
516 * Requires: POLARSSL_BIGNUM_C
517 */
518#define POLARSSL_ECP_C
519
520/**
Paul Bakker6083fd22011-12-03 21:45:14 +0000521 * \def POLARSSL_ENTROPY_C
522 *
523 * Enable the platform-specific entropy code.
524 *
525 * Module: library/entropy.c
526 * Caller:
527 *
528 * Requires: POLARSSL_SHA4_C
529 *
530 * This module provides a generic entropy pool
531 */
532#define POLARSSL_ENTROPY_C
533
534/**
Paul Bakker9d781402011-05-09 16:17:09 +0000535 * \def POLARSSL_ERROR_C
536 *
537 * Enable error code to error string conversion.
538 *
539 * Module: library/error.c
540 * Caller:
541 *
542 * This module enables err_strerror().
543 */
544#define POLARSSL_ERROR_C
545
546/**
Paul Bakker89e80c92012-03-20 13:50:09 +0000547 * \def POLARSSL_GCM_C
548 *
549 * Enable the Galois/Counter Mode (GCM) for AES
550 *
551 * Module: library/gcm.c
552 *
553 * Requires: POLARSSL_AES_C
Paul Bakker645ce3a2012-10-31 12:32:41 +0000554 *
555 * This module enables the following ciphersuites (if other requisites are
556 * enabled as well):
557 * TLS_RSA_WITH_AES_128_GCM_SHA256
558 * TLS_RSA_WITH_AES_256_GCM_SHA384
Paul Bakker89e80c92012-03-20 13:50:09 +0000559 */
560#define POLARSSL_GCM_C
561
562/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000563 * \def POLARSSL_HAVEGE_C
564 *
565 * Enable the HAVEGE random generator.
566 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000567 * Module: library/havege.c
568 * Caller:
569 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000570 * Requires: POLARSSL_TIMING_C
571 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000572 * This module enables the HAVEGE random number generator.
573 */
Paul Bakker40e46942009-01-03 21:51:57 +0000574#define POLARSSL_HAVEGE_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000575
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000576/**
577 * \def POLARSSL_MD_C
578 *
579 * Enable the generic message digest layer.
580 *
Paul Bakker17373852011-01-06 14:20:01 +0000581 * Module: library/md.c
582 * Caller:
583 *
584 * Uncomment to enable generic message digest wrappers.
585 */
586#define POLARSSL_MD_C
587
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000588/**
589 * \def POLARSSL_MD2_C
590 *
591 * Enable the MD2 hash algorithm
592 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000593 * Module: library/md2.c
594 * Caller: library/x509parse.c
595 *
596 * Uncomment to enable support for (rare) MD2-signed X.509 certs.
597 *
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000598#define POLARSSL_MD2_C
Paul Bakker6506aff2009-07-28 20:52:02 +0000599 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000600
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000601/**
602 * \def POLARSSL_MD4_C
603 *
604 * Enable the MD4 hash algorithm
605 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000606 * Module: library/md4.c
607 * Caller: library/x509parse.c
608 *
609 * Uncomment to enable support for (rare) MD4-signed X.509 certs.
610 *
Paul Bakker13e2dfe2009-07-28 07:18:38 +0000611#define POLARSSL_MD4_C
Paul Bakker6506aff2009-07-28 20:52:02 +0000612 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000613
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000614/**
615 * \def POLARSSL_MD5_C
616 *
617 * Enable the MD5 hash algorithm
618 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000619 * Module: library/md5.c
620 * Caller: library/ssl_tls.c
621 * library/x509parse.c
622 *
623 * This module is required for SSL/TLS and X.509.
624 */
Paul Bakker40e46942009-01-03 21:51:57 +0000625#define POLARSSL_MD5_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000626
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000627/**
628 * \def POLARSSL_NET_C
629 *
630 * Enable the TCP/IP networking routines.
631 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000632 * Module: library/net.c
633 * Caller:
634 *
635 * This module provides TCP/IP networking routines.
636 */
Paul Bakker40e46942009-01-03 21:51:57 +0000637#define POLARSSL_NET_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000638
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000639/**
640 * \def POLARSSL_PADLOCK_C
641 *
642 * Enable VIA Padlock support on x86.
643 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000644 * Module: library/padlock.c
645 * Caller: library/aes.c
646 *
647 * This modules adds support for the VIA PadLock on x86.
648 */
Paul Bakker40e46942009-01-03 21:51:57 +0000649#define POLARSSL_PADLOCK_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000650
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000651/**
Paul Bakkerf518b162012-08-23 13:03:18 +0000652 * \def POLARSSL_PBKDF2_C
653 *
654 * Enable PKCS#5 PBKDF2 key derivation function
655 *
656 * Module: library/pbkdf2.c
657 *
658 * Requires: POLARSSL_MD_C
659 *
660 * This module adds support for the PKCS#5 PBKDF2 key derivation function.
661#define POLARSSL_PBKDF2_C
662 */
663
664/**
Paul Bakker96743fc2011-02-12 14:30:57 +0000665 * \def POLARSSL_PEM_C
666 *
667 * Enable PEM decoding
668 *
669 * Module: library/pem.c
670 * Caller: library/x509parse.c
671 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000672 * Requires: POLARSSL_BASE64_C
673 *
Paul Bakker96743fc2011-02-12 14:30:57 +0000674 * This modules adds support for decoding PEM files.
675 */
676#define POLARSSL_PEM_C
677
678/**
Paul Bakker5690efc2011-05-26 13:16:06 +0000679 * \def POLARSSL_PKCS11_C
680 *
Paul Bakkereb2c6582012-09-27 19:15:01 +0000681 * Enable wrapper for PKCS#11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +0000682 *
683 * Module: library/ssl_srv.c
684 * Caller: library/ssl_cli.c
685 * library/ssl_srv.c
686 *
687 * Requires: POLARSSL_SSL_TLS_C
688 *
Paul Bakkereb2c6582012-09-27 19:15:01 +0000689 * This module enables SSL/TLS PKCS #11 smartcard support.
Paul Bakker5690efc2011-05-26 13:16:06 +0000690 * Requires the presence of the PKCS#11 helper library (libpkcs11-helper)
691#define POLARSSL_PKCS11_C
692 */
693
694/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000695 * \def POLARSSL_RSA_C
696 *
697 * Enable the RSA public-key cryptosystem.
698 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000699 * Module: library/rsa.c
700 * Caller: library/ssl_cli.c
701 * library/ssl_srv.c
702 * library/ssl_tls.c
703 * library/x509.c
704 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000705 * Requires: POLARSSL_BIGNUM_C
706 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000707 * This module is required for SSL/TLS and MD5-signed certificates.
708 */
Paul Bakker40e46942009-01-03 21:51:57 +0000709#define POLARSSL_RSA_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000710
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000711/**
712 * \def POLARSSL_SHA1_C
713 *
714 * Enable the SHA1 cryptographic hash algorithm.
715 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000716 * Module: library/sha1.c
717 * Caller: library/ssl_cli.c
718 * library/ssl_srv.c
719 * library/ssl_tls.c
720 * library/x509parse.c
721 *
722 * This module is required for SSL/TLS and SHA1-signed certificates.
723 */
Paul Bakker40e46942009-01-03 21:51:57 +0000724#define POLARSSL_SHA1_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000725
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000726/**
727 * \def POLARSSL_SHA2_C
728 *
729 * Enable the SHA-224 and SHA-256 cryptographic hash algorithms.
730 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000731 * Module: library/sha2.c
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000732 * Caller: library/md_wrap.c
733 * library/x509parse.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000734 *
735 * This module adds support for SHA-224 and SHA-256.
Paul Bakker769075d2012-11-24 11:26:46 +0100736 * This module is required for the SSL/TLS 1.2 PRF function.
Paul Bakker5121ce52009-01-03 21:22:43 +0000737 */
Paul Bakker40e46942009-01-03 21:51:57 +0000738#define POLARSSL_SHA2_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000739
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000740/**
741 * \def POLARSSL_SHA4_C
742 *
743 * Enable the SHA-384 and SHA-512 cryptographic hash algorithms.
744 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000745 * Module: library/sha4.c
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000746 * Caller: library/md_wrap.c
747 * library/x509parse.c
Paul Bakker5121ce52009-01-03 21:22:43 +0000748 *
749 * This module adds support for SHA-384 and SHA-512.
750 */
Paul Bakker40e46942009-01-03 21:51:57 +0000751#define POLARSSL_SHA4_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000752
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000753/**
Paul Bakker0a597072012-09-25 21:55:46 +0000754 * \def POLARSSL_SSL_CACHE_C
755 *
756 * Enable simple SSL cache implementation.
757 *
758 * Module: library/ssl_cache.c
759 * Caller:
760 *
761 * Requires: POLARSSL_SSL_CACHE_C
762 */
763#define POLARSSL_SSL_CACHE_C
764
765/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000766 * \def POLARSSL_SSL_CLI_C
767 *
768 * Enable the SSL/TLS client code.
769 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000770 * Module: library/ssl_cli.c
771 * Caller:
772 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000773 * Requires: POLARSSL_SSL_TLS_C
774 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000775 * This module is required for SSL/TLS client support.
776 */
Paul Bakker40e46942009-01-03 21:51:57 +0000777#define POLARSSL_SSL_CLI_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000778
Paul Bakker9a736322012-11-14 12:39:52 +0000779/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000780 * \def POLARSSL_SSL_SRV_C
781 *
782 * Enable the SSL/TLS server code.
783 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000784 * Module: library/ssl_srv.c
785 * Caller:
786 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000787 * Requires: POLARSSL_SSL_TLS_C
788 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000789 * This module is required for SSL/TLS server support.
790 */
Paul Bakker40e46942009-01-03 21:51:57 +0000791#define POLARSSL_SSL_SRV_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000792
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000793/**
794 * \def POLARSSL_SSL_TLS_C
795 *
Paul Bakkere29ab062011-05-18 13:26:54 +0000796 * Enable the generic SSL/TLS code.
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000797 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000798 * Module: library/ssl_tls.c
799 * Caller: library/ssl_cli.c
800 * library/ssl_srv.c
801 *
Paul Bakker5690efc2011-05-26 13:16:06 +0000802 * Requires: POLARSSL_MD5_C, POLARSSL_SHA1_C, POLARSSL_X509_PARSE_C
803 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000804 * This module is required for SSL/TLS.
805 */
Paul Bakker40e46942009-01-03 21:51:57 +0000806#define POLARSSL_SSL_TLS_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000807
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000808/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000809 * \def POLARSSL_TIMING_C
810 *
811 * Enable the portable timing interface.
812 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000813 * Module: library/timing.c
814 * Caller: library/havege.c
815 *
816 * This module is used by the HAVEGE random number generator.
817 */
Paul Bakker40e46942009-01-03 21:51:57 +0000818#define POLARSSL_TIMING_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000819
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000820/**
821 * \def POLARSSL_VERSION_C
822 *
823 * Enable run-time version information.
824 *
Paul Bakker0a62cd12011-01-21 11:00:08 +0000825 * Module: library/version.c
826 *
827 * This module provides run-time version information.
828 */
829#define POLARSSL_VERSION_C
830
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000831/**
832 * \def POLARSSL_X509_PARSE_C
833 *
834 * Enable X.509 certificate parsing.
835 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000836 * Module: library/x509parse.c
837 * Caller: library/ssl_cli.c
838 * library/ssl_srv.c
839 * library/ssl_tls.c
840 *
Paul Bakkerefc30292011-11-10 14:43:23 +0000841 * Requires: POLARSSL_ASN1_PARSE_C, POLARSSL_BIGNUM_C, POLARSSL_RSA_C
Paul Bakker5690efc2011-05-26 13:16:06 +0000842 *
Paul Bakker5121ce52009-01-03 21:22:43 +0000843 * This module is required for X.509 certificate parsing.
844 */
Paul Bakker40e46942009-01-03 21:51:57 +0000845#define POLARSSL_X509_PARSE_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000846
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000847/**
Paul Bakkerbdb912d2012-02-13 23:11:30 +0000848 * \def POLARSSL_X509_WRITE_C
849 *
850 * Enable X.509 buffer writing.
851 *
852 * Module: library/x509write.c
853 *
854 * Requires: POLARSSL_BIGNUM_C, POLARSSL_RSA_C
855 *
856 * This module is required for X.509 certificate request writing.
857 */
858#define POLARSSL_X509_WRITE_C
859
860/**
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000861 * \def POLARSSL_XTEA_C
Paul Bakker5121ce52009-01-03 21:22:43 +0000862 *
Paul Bakkerf3b86c12011-01-27 15:24:17 +0000863 * Enable the XTEA block cipher.
864 *
Paul Bakker7a7c78f2009-01-04 18:15:48 +0000865 * Module: library/xtea.c
866 * Caller:
867 */
868#define POLARSSL_XTEA_C
Manuel Pégourié-Gonnard39d2adb2012-10-31 09:26:55 +0100869
Paul Bakker0a62cd12011-01-21 11:00:08 +0000870/* \} name */
Paul Bakker7a7c78f2009-01-04 18:15:48 +0000871
Paul Bakker5121ce52009-01-03 21:22:43 +0000872#endif /* config.h */