1 /**
2  * \file compat-1.3.h
3  *
4  * \brief Compatibility definitions for using mbed TLS with client code written
5  *  for the PolarSSL naming conventions.
6  *
7  * \deprecated Use the new names directly instead
8  *
9  *  Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
10  *  SPDX-License-Identifier: Apache-2.0
11  *
12  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
13  *  not use this file except in compliance with the License.
14  *  You may obtain a copy of the License at
15  *
16  *  http://www.apache.org/licenses/LICENSE-2.0
17  *
18  *  Unless required by applicable law or agreed to in writing, software
19  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
20  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
21  *  See the License for the specific language governing permissions and
22  *  limitations under the License.
23  *
24  *  This file is part of mbed TLS (https://tls.mbed.org)
25  */
26 
27 #if ! defined(MBEDTLS_DEPRECATED_REMOVED)
28 
29 #if defined(MBEDTLS_DEPRECATED_WARNING)
30 #warning "Including compat-1.3.h is deprecated"
31 #endif
32 
33 #ifndef MBEDTLS_COMPAT13_H
34 #define MBEDTLS_COMPAT13_H
35 
36 /*
37  * config.h options
38  */
39 #if defined MBEDTLS_AESNI_C
40 #define POLARSSL_AESNI_C MBEDTLS_AESNI_C
41 #endif
42 #if defined MBEDTLS_AES_ALT
43 #define POLARSSL_AES_ALT MBEDTLS_AES_ALT
44 #endif
45 #if defined MBEDTLS_AES_C
46 #define POLARSSL_AES_C MBEDTLS_AES_C
47 #endif
48 #if defined MBEDTLS_AES_ROM_TABLES
49 #define POLARSSL_AES_ROM_TABLES MBEDTLS_AES_ROM_TABLES
50 #endif
51 #if defined MBEDTLS_ARC4_ALT
52 #define POLARSSL_ARC4_ALT MBEDTLS_ARC4_ALT
53 #endif
54 #if defined MBEDTLS_ARC4_C
55 #define POLARSSL_ARC4_C MBEDTLS_ARC4_C
56 #endif
57 #if defined MBEDTLS_ASN1_PARSE_C
58 #define POLARSSL_ASN1_PARSE_C MBEDTLS_ASN1_PARSE_C
59 #endif
60 #if defined MBEDTLS_ASN1_WRITE_C
61 #define POLARSSL_ASN1_WRITE_C MBEDTLS_ASN1_WRITE_C
62 #endif
63 #if defined MBEDTLS_BASE64_C
64 #define POLARSSL_BASE64_C MBEDTLS_BASE64_C
65 #endif
66 #if defined MBEDTLS_BIGNUM_C
67 #define POLARSSL_BIGNUM_C MBEDTLS_BIGNUM_C
68 #endif
69 #if defined MBEDTLS_BLOWFISH_ALT
70 #define POLARSSL_BLOWFISH_ALT MBEDTLS_BLOWFISH_ALT
71 #endif
72 #if defined MBEDTLS_BLOWFISH_C
73 #define POLARSSL_BLOWFISH_C MBEDTLS_BLOWFISH_C
74 #endif
75 #if defined MBEDTLS_CAMELLIA_ALT
76 #define POLARSSL_CAMELLIA_ALT MBEDTLS_CAMELLIA_ALT
77 #endif
78 #if defined MBEDTLS_CAMELLIA_C
79 #define POLARSSL_CAMELLIA_C MBEDTLS_CAMELLIA_C
80 #endif
81 #if defined MBEDTLS_CAMELLIA_SMALL_MEMORY
82 #define POLARSSL_CAMELLIA_SMALL_MEMORY MBEDTLS_CAMELLIA_SMALL_MEMORY
83 #endif
84 #if defined MBEDTLS_CCM_C
85 #define POLARSSL_CCM_C MBEDTLS_CCM_C
86 #endif
87 #if defined MBEDTLS_CERTS_C
88 #define POLARSSL_CERTS_C MBEDTLS_CERTS_C
89 #endif
90 #if defined MBEDTLS_CIPHER_C
91 #define POLARSSL_CIPHER_C MBEDTLS_CIPHER_C
92 #endif
93 #if defined MBEDTLS_CIPHER_MODE_CBC
94 #define POLARSSL_CIPHER_MODE_CBC MBEDTLS_CIPHER_MODE_CBC
95 #endif
96 #if defined MBEDTLS_CIPHER_MODE_CFB
97 #define POLARSSL_CIPHER_MODE_CFB MBEDTLS_CIPHER_MODE_CFB
98 #endif
99 #if defined MBEDTLS_CIPHER_MODE_CTR
100 #define POLARSSL_CIPHER_MODE_CTR MBEDTLS_CIPHER_MODE_CTR
101 #endif
102 #if defined MBEDTLS_CIPHER_NULL_CIPHER
103 #define POLARSSL_CIPHER_NULL_CIPHER MBEDTLS_CIPHER_NULL_CIPHER
104 #endif
105 #if defined MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
106 #define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
107 #endif
108 #if defined MBEDTLS_CIPHER_PADDING_PKCS7
109 #define POLARSSL_CIPHER_PADDING_PKCS7 MBEDTLS_CIPHER_PADDING_PKCS7
110 #endif
111 #if defined MBEDTLS_CIPHER_PADDING_ZEROS
112 #define POLARSSL_CIPHER_PADDING_ZEROS MBEDTLS_CIPHER_PADDING_ZEROS
113 #endif
114 #if defined MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
115 #define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
116 #endif
117 #if defined MBEDTLS_CTR_DRBG_C
118 #define POLARSSL_CTR_DRBG_C MBEDTLS_CTR_DRBG_C
119 #endif
120 #if defined MBEDTLS_DEBUG_C
121 #define POLARSSL_DEBUG_C MBEDTLS_DEBUG_C
122 #endif
123 #if defined MBEDTLS_DEPRECATED_REMOVED
124 #define POLARSSL_DEPRECATED_REMOVED MBEDTLS_DEPRECATED_REMOVED
125 #endif
126 #if defined MBEDTLS_DEPRECATED_WARNING
127 #define POLARSSL_DEPRECATED_WARNING MBEDTLS_DEPRECATED_WARNING
128 #endif
129 #if defined MBEDTLS_DES_ALT
130 #define POLARSSL_DES_ALT MBEDTLS_DES_ALT
131 #endif
132 #if defined MBEDTLS_DES_C
133 #define POLARSSL_DES_C MBEDTLS_DES_C
134 #endif
135 #if defined MBEDTLS_DHM_C
136 #define POLARSSL_DHM_C MBEDTLS_DHM_C
137 #endif
138 #if defined MBEDTLS_ECDH_C
139 #define POLARSSL_ECDH_C MBEDTLS_ECDH_C
140 #endif
141 #if defined MBEDTLS_ECDSA_C
142 #define POLARSSL_ECDSA_C MBEDTLS_ECDSA_C
143 #endif
144 #if defined MBEDTLS_ECDSA_DETERMINISTIC
145 #define POLARSSL_ECDSA_DETERMINISTIC MBEDTLS_ECDSA_DETERMINISTIC
146 #endif
147 #if defined MBEDTLS_ECP_C
148 #define POLARSSL_ECP_C MBEDTLS_ECP_C
149 #endif
150 #if defined MBEDTLS_ECP_DP_BP256R1_ENABLED
151 #define POLARSSL_ECP_DP_BP256R1_ENABLED MBEDTLS_ECP_DP_BP256R1_ENABLED
152 #endif
153 #if defined MBEDTLS_ECP_DP_BP384R1_ENABLED
154 #define POLARSSL_ECP_DP_BP384R1_ENABLED MBEDTLS_ECP_DP_BP384R1_ENABLED
155 #endif
156 #if defined MBEDTLS_ECP_DP_BP512R1_ENABLED
157 #define POLARSSL_ECP_DP_BP512R1_ENABLED MBEDTLS_ECP_DP_BP512R1_ENABLED
158 #endif
159 #if defined MBEDTLS_ECP_DP_CURVE25519_ENABLED
160 #define POLARSSL_ECP_DP_M255_ENABLED MBEDTLS_ECP_DP_CURVE25519_ENABLED
161 #endif
162 #if defined MBEDTLS_ECP_DP_SECP192K1_ENABLED
163 #define POLARSSL_ECP_DP_SECP192K1_ENABLED MBEDTLS_ECP_DP_SECP192K1_ENABLED
164 #endif
165 #if defined MBEDTLS_ECP_DP_SECP192R1_ENABLED
166 #define POLARSSL_ECP_DP_SECP192R1_ENABLED MBEDTLS_ECP_DP_SECP192R1_ENABLED
167 #endif
168 #if defined MBEDTLS_ECP_DP_SECP224K1_ENABLED
169 #define POLARSSL_ECP_DP_SECP224K1_ENABLED MBEDTLS_ECP_DP_SECP224K1_ENABLED
170 #endif
171 #if defined MBEDTLS_ECP_DP_SECP224R1_ENABLED
172 #define POLARSSL_ECP_DP_SECP224R1_ENABLED MBEDTLS_ECP_DP_SECP224R1_ENABLED
173 #endif
174 #if defined MBEDTLS_ECP_DP_SECP256K1_ENABLED
175 #define POLARSSL_ECP_DP_SECP256K1_ENABLED MBEDTLS_ECP_DP_SECP256K1_ENABLED
176 #endif
177 #if defined MBEDTLS_ECP_DP_SECP256R1_ENABLED
178 #define POLARSSL_ECP_DP_SECP256R1_ENABLED MBEDTLS_ECP_DP_SECP256R1_ENABLED
179 #endif
180 #if defined MBEDTLS_ECP_DP_SECP384R1_ENABLED
181 #define POLARSSL_ECP_DP_SECP384R1_ENABLED MBEDTLS_ECP_DP_SECP384R1_ENABLED
182 #endif
183 #if defined MBEDTLS_ECP_DP_SECP521R1_ENABLED
184 #define POLARSSL_ECP_DP_SECP521R1_ENABLED MBEDTLS_ECP_DP_SECP521R1_ENABLED
185 #endif
186 #if defined MBEDTLS_ECP_FIXED_POINT_OPTIM
187 #define POLARSSL_ECP_FIXED_POINT_OPTIM MBEDTLS_ECP_FIXED_POINT_OPTIM
188 #endif
189 #if defined MBEDTLS_ECP_MAX_BITS
190 #define POLARSSL_ECP_MAX_BITS MBEDTLS_ECP_MAX_BITS
191 #endif
192 #if defined MBEDTLS_ECP_NIST_OPTIM
193 #define POLARSSL_ECP_NIST_OPTIM MBEDTLS_ECP_NIST_OPTIM
194 #endif
195 #if defined MBEDTLS_ECP_WINDOW_SIZE
196 #define POLARSSL_ECP_WINDOW_SIZE MBEDTLS_ECP_WINDOW_SIZE
197 #endif
198 #if defined MBEDTLS_ENABLE_WEAK_CIPHERSUITES
199 #define POLARSSL_ENABLE_WEAK_CIPHERSUITES MBEDTLS_ENABLE_WEAK_CIPHERSUITES
200 #endif
201 #if defined MBEDTLS_ENTROPY_C
202 #define POLARSSL_ENTROPY_C MBEDTLS_ENTROPY_C
203 #endif
204 #if defined MBEDTLS_ENTROPY_FORCE_SHA256
205 #define POLARSSL_ENTROPY_FORCE_SHA256 MBEDTLS_ENTROPY_FORCE_SHA256
206 #endif
207 #if defined MBEDTLS_ERROR_C
208 #define POLARSSL_ERROR_C MBEDTLS_ERROR_C
209 #endif
210 #if defined MBEDTLS_ERROR_STRERROR_BC
211 #define POLARSSL_ERROR_STRERROR_BC MBEDTLS_ERROR_STRERROR_BC
212 #endif
213 #if defined MBEDTLS_ERROR_STRERROR_DUMMY
214 #define POLARSSL_ERROR_STRERROR_DUMMY MBEDTLS_ERROR_STRERROR_DUMMY
215 #endif
216 #if defined MBEDTLS_FS_IO
217 #define POLARSSL_FS_IO MBEDTLS_FS_IO
218 #endif
219 #if defined MBEDTLS_GCM_C
220 #define POLARSSL_GCM_C MBEDTLS_GCM_C
221 #endif
222 #if defined MBEDTLS_GENPRIME
223 #define POLARSSL_GENPRIME MBEDTLS_GENPRIME
224 #endif
225 #if defined MBEDTLS_HAVEGE_C
226 #define POLARSSL_HAVEGE_C MBEDTLS_HAVEGE_C
227 #endif
228 #if defined MBEDTLS_HAVE_ASM
229 #define POLARSSL_HAVE_ASM MBEDTLS_HAVE_ASM
230 #endif
231 #if defined MBEDTLS_HAVE_SSE2
232 #define POLARSSL_HAVE_SSE2 MBEDTLS_HAVE_SSE2
233 #endif
234 #if defined MBEDTLS_HAVE_TIME
235 #define POLARSSL_HAVE_TIME MBEDTLS_HAVE_TIME
236 #endif
237 #if defined MBEDTLS_HMAC_DRBG_C
238 #define POLARSSL_HMAC_DRBG_C MBEDTLS_HMAC_DRBG_C
239 #endif
240 #if defined MBEDTLS_HMAC_DRBG_MAX_INPUT
241 #define POLARSSL_HMAC_DRBG_MAX_INPUT MBEDTLS_HMAC_DRBG_MAX_INPUT
242 #endif
243 #if defined MBEDTLS_HMAC_DRBG_MAX_REQUEST
244 #define POLARSSL_HMAC_DRBG_MAX_REQUEST MBEDTLS_HMAC_DRBG_MAX_REQUEST
245 #endif
246 #if defined MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
247 #define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
248 #endif
249 #if defined MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
250 #define POLARSSL_HMAC_DRBG_RESEED_INTERVAL MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
251 #endif
252 #if defined MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
253 #define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
254 #endif
255 #if defined MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
256 #define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
257 #endif
258 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
259 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
260 #endif
261 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
262 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
263 #endif
264 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
265 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
266 #endif
267 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
268 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
269 #endif
270 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
271 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
272 #endif
273 #if defined MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
274 #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
275 #endif
276 #if defined MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
277 #define POLARSSL_KEY_EXCHANGE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
278 #endif
279 #if defined MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
280 #define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
281 #endif
282 #if defined MBEDTLS_MD2_ALT
283 #define POLARSSL_MD2_ALT MBEDTLS_MD2_ALT
284 #endif
285 #if defined MBEDTLS_MD2_C
286 #define POLARSSL_MD2_C MBEDTLS_MD2_C
287 #endif
288 #if defined MBEDTLS_MD2_PROCESS_ALT
289 #define POLARSSL_MD2_PROCESS_ALT MBEDTLS_MD2_PROCESS_ALT
290 #endif
291 #if defined MBEDTLS_MD4_ALT
292 #define POLARSSL_MD4_ALT MBEDTLS_MD4_ALT
293 #endif
294 #if defined MBEDTLS_MD4_C
295 #define POLARSSL_MD4_C MBEDTLS_MD4_C
296 #endif
297 #if defined MBEDTLS_MD4_PROCESS_ALT
298 #define POLARSSL_MD4_PROCESS_ALT MBEDTLS_MD4_PROCESS_ALT
299 #endif
300 #if defined MBEDTLS_MD5_ALT
301 #define POLARSSL_MD5_ALT MBEDTLS_MD5_ALT
302 #endif
303 #if defined MBEDTLS_MD5_C
304 #define POLARSSL_MD5_C MBEDTLS_MD5_C
305 #endif
306 #if defined MBEDTLS_MD5_PROCESS_ALT
307 #define POLARSSL_MD5_PROCESS_ALT MBEDTLS_MD5_PROCESS_ALT
308 #endif
309 #if defined MBEDTLS_MD_C
310 #define POLARSSL_MD_C MBEDTLS_MD_C
311 #endif
312 #if defined MBEDTLS_MEMORY_ALIGN_MULTIPLE
313 #define POLARSSL_MEMORY_ALIGN_MULTIPLE MBEDTLS_MEMORY_ALIGN_MULTIPLE
314 #endif
315 #if defined MBEDTLS_MEMORY_BACKTRACE
316 #define POLARSSL_MEMORY_BACKTRACE MBEDTLS_MEMORY_BACKTRACE
317 #endif
318 #if defined MBEDTLS_MEMORY_BUFFER_ALLOC_C
319 #define POLARSSL_MEMORY_BUFFER_ALLOC_C MBEDTLS_MEMORY_BUFFER_ALLOC_C
320 #endif
321 #if defined MBEDTLS_MEMORY_C
322 #define POLARSSL_MEMORY_C MBEDTLS_MEMORY_C
323 #endif
324 #if defined MBEDTLS_MEMORY_DEBUG
325 #define POLARSSL_MEMORY_DEBUG MBEDTLS_MEMORY_DEBUG
326 #endif
327 #if defined MBEDTLS_MPI_MAX_SIZE
328 #define POLARSSL_MPI_MAX_SIZE MBEDTLS_MPI_MAX_SIZE
329 #endif
330 #if defined MBEDTLS_MPI_WINDOW_SIZE
331 #define POLARSSL_MPI_WINDOW_SIZE MBEDTLS_MPI_WINDOW_SIZE
332 #endif
333 #if defined MBEDTLS_NET_C
334 #define POLARSSL_NET_C MBEDTLS_NET_C
335 #endif
336 #if defined MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
337 #define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
338 #endif
339 #if defined MBEDTLS_NO_PLATFORM_ENTROPY
340 #define POLARSSL_NO_PLATFORM_ENTROPY MBEDTLS_NO_PLATFORM_ENTROPY
341 #endif
342 #if defined MBEDTLS_OID_C
343 #define POLARSSL_OID_C MBEDTLS_OID_C
344 #endif
345 #if defined MBEDTLS_PADLOCK_C
346 #define POLARSSL_PADLOCK_C MBEDTLS_PADLOCK_C
347 #endif
348 #if defined MBEDTLS_PBKDF2_C
349 #define POLARSSL_PBKDF2_C MBEDTLS_PBKDF2_C
350 #endif
351 #if defined MBEDTLS_PEM_PARSE_C
352 #define POLARSSL_PEM_PARSE_C MBEDTLS_PEM_PARSE_C
353 #endif
354 #if defined MBEDTLS_PEM_WRITE_C
355 #define POLARSSL_PEM_WRITE_C MBEDTLS_PEM_WRITE_C
356 #endif
357 #if defined MBEDTLS_PKCS11_C
358 #define POLARSSL_PKCS11_C MBEDTLS_PKCS11_C
359 #endif
360 #if defined MBEDTLS_PKCS12_C
361 #define POLARSSL_PKCS12_C MBEDTLS_PKCS12_C
362 #endif
363 #if defined MBEDTLS_PKCS1_V15
364 #define POLARSSL_PKCS1_V15 MBEDTLS_PKCS1_V15
365 #endif
366 #if defined MBEDTLS_PKCS1_V21
367 #define POLARSSL_PKCS1_V21 MBEDTLS_PKCS1_V21
368 #endif
369 #if defined MBEDTLS_PKCS5_C
370 #define POLARSSL_PKCS5_C MBEDTLS_PKCS5_C
371 #endif
372 #if defined MBEDTLS_PK_C
373 #define POLARSSL_PK_C MBEDTLS_PK_C
374 #endif
375 #if defined MBEDTLS_PK_PARSE_C
376 #define POLARSSL_PK_PARSE_C MBEDTLS_PK_PARSE_C
377 #endif
378 #if defined MBEDTLS_PK_PARSE_EC_EXTENDED
379 #define POLARSSL_PK_PARSE_EC_EXTENDED MBEDTLS_PK_PARSE_EC_EXTENDED
380 #endif
381 #if defined MBEDTLS_PK_RSA_ALT_SUPPORT
382 #define POLARSSL_PK_RSA_ALT_SUPPORT MBEDTLS_PK_RSA_ALT_SUPPORT
383 #endif
384 #if defined MBEDTLS_PK_WRITE_C
385 #define POLARSSL_PK_WRITE_C MBEDTLS_PK_WRITE_C
386 #endif
387 #if defined MBEDTLS_PLATFORM_C
388 #define POLARSSL_PLATFORM_C MBEDTLS_PLATFORM_C
389 #endif
390 #if defined MBEDTLS_PLATFORM_EXIT_ALT
391 #define POLARSSL_PLATFORM_EXIT_ALT MBEDTLS_PLATFORM_EXIT_ALT
392 #endif
393 #if defined MBEDTLS_PLATFORM_EXIT_MACRO
394 #define POLARSSL_PLATFORM_EXIT_MACRO MBEDTLS_PLATFORM_EXIT_MACRO
395 #endif
396 #if defined MBEDTLS_PLATFORM_FPRINTF_ALT
397 #define POLARSSL_PLATFORM_FPRINTF_ALT MBEDTLS_PLATFORM_FPRINTF_ALT
398 #endif
399 #if defined MBEDTLS_PLATFORM_FPRINTF_MACRO
400 #define POLARSSL_PLATFORM_FPRINTF_MACRO MBEDTLS_PLATFORM_FPRINTF_MACRO
401 #endif
402 #if defined MBEDTLS_PLATFORM_FREE_MACRO
403 #define POLARSSL_PLATFORM_FREE_MACRO MBEDTLS_PLATFORM_FREE_MACRO
404 #endif
405 #if defined MBEDTLS_PLATFORM_MEMORY
406 #define POLARSSL_PLATFORM_MEMORY MBEDTLS_PLATFORM_MEMORY
407 #endif
408 #if defined MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
409 #define POLARSSL_PLATFORM_NO_STD_FUNCTIONS MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
410 #endif
411 #if defined MBEDTLS_PLATFORM_PRINTF_ALT
412 #define POLARSSL_PLATFORM_PRINTF_ALT MBEDTLS_PLATFORM_PRINTF_ALT
413 #endif
414 #if defined MBEDTLS_PLATFORM_PRINTF_MACRO
415 #define POLARSSL_PLATFORM_PRINTF_MACRO MBEDTLS_PLATFORM_PRINTF_MACRO
416 #endif
417 #if defined MBEDTLS_PLATFORM_SNPRINTF_ALT
418 #define POLARSSL_PLATFORM_SNPRINTF_ALT MBEDTLS_PLATFORM_SNPRINTF_ALT
419 #endif
420 #if defined MBEDTLS_PLATFORM_SNPRINTF_MACRO
421 #define POLARSSL_PLATFORM_SNPRINTF_MACRO MBEDTLS_PLATFORM_SNPRINTF_MACRO
422 #endif
423 #if defined MBEDTLS_PLATFORM_STD_EXIT
424 #define POLARSSL_PLATFORM_STD_EXIT MBEDTLS_PLATFORM_STD_EXIT
425 #endif
426 #if defined MBEDTLS_PLATFORM_STD_FPRINTF
427 #define POLARSSL_PLATFORM_STD_FPRINTF MBEDTLS_PLATFORM_STD_FPRINTF
428 #endif
429 #if defined MBEDTLS_PLATFORM_STD_FREE
430 #define POLARSSL_PLATFORM_STD_FREE MBEDTLS_PLATFORM_STD_FREE
431 #endif
432 #if defined MBEDTLS_PLATFORM_STD_MALLOC
433 #define POLARSSL_PLATFORM_STD_MALLOC MBEDTLS_PLATFORM_STD_MALLOC
434 #endif
435 #if defined MBEDTLS_PLATFORM_STD_MEM_HDR
436 #define POLARSSL_PLATFORM_STD_MEM_HDR MBEDTLS_PLATFORM_STD_MEM_HDR
437 #endif
438 #if defined MBEDTLS_PLATFORM_STD_PRINTF
439 #define POLARSSL_PLATFORM_STD_PRINTF MBEDTLS_PLATFORM_STD_PRINTF
440 #endif
441 #if defined MBEDTLS_PLATFORM_STD_SNPRINTF
442 #define POLARSSL_PLATFORM_STD_SNPRINTF MBEDTLS_PLATFORM_STD_SNPRINTF
443 #endif
444 #if defined MBEDTLS_PSK_MAX_LEN
445 #define POLARSSL_PSK_MAX_LEN MBEDTLS_PSK_MAX_LEN
446 #endif
447 #if defined MBEDTLS_REMOVE_ARC4_CIPHERSUITES
448 #define POLARSSL_REMOVE_ARC4_CIPHERSUITES MBEDTLS_REMOVE_ARC4_CIPHERSUITES
449 #endif
450 #if defined MBEDTLS_RIPEMD160_ALT
451 #define POLARSSL_RIPEMD160_ALT MBEDTLS_RIPEMD160_ALT
452 #endif
453 #if defined MBEDTLS_RIPEMD160_C
454 #define POLARSSL_RIPEMD160_C MBEDTLS_RIPEMD160_C
455 #endif
456 #if defined MBEDTLS_RIPEMD160_PROCESS_ALT
457 #define POLARSSL_RIPEMD160_PROCESS_ALT MBEDTLS_RIPEMD160_PROCESS_ALT
458 #endif
459 #if defined MBEDTLS_RSA_C
460 #define POLARSSL_RSA_C MBEDTLS_RSA_C
461 #endif
462 #if defined MBEDTLS_RSA_NO_CRT
463 #define POLARSSL_RSA_NO_CRT MBEDTLS_RSA_NO_CRT
464 #endif
465 #if defined MBEDTLS_SELF_TEST
466 #define POLARSSL_SELF_TEST MBEDTLS_SELF_TEST
467 #endif
468 #if defined MBEDTLS_SHA1_ALT
469 #define POLARSSL_SHA1_ALT MBEDTLS_SHA1_ALT
470 #endif
471 #if defined MBEDTLS_SHA1_C
472 #define POLARSSL_SHA1_C MBEDTLS_SHA1_C
473 #endif
474 #if defined MBEDTLS_SHA1_PROCESS_ALT
475 #define POLARSSL_SHA1_PROCESS_ALT MBEDTLS_SHA1_PROCESS_ALT
476 #endif
477 #if defined MBEDTLS_SHA256_ALT
478 #define POLARSSL_SHA256_ALT MBEDTLS_SHA256_ALT
479 #endif
480 #if defined MBEDTLS_SHA256_C
481 #define POLARSSL_SHA256_C MBEDTLS_SHA256_C
482 #endif
483 #if defined MBEDTLS_SHA256_PROCESS_ALT
484 #define POLARSSL_SHA256_PROCESS_ALT MBEDTLS_SHA256_PROCESS_ALT
485 #endif
486 #if defined MBEDTLS_SHA512_ALT
487 #define POLARSSL_SHA512_ALT MBEDTLS_SHA512_ALT
488 #endif
489 #if defined MBEDTLS_SHA512_C
490 #define POLARSSL_SHA512_C MBEDTLS_SHA512_C
491 #endif
492 #if defined MBEDTLS_SHA512_PROCESS_ALT
493 #define POLARSSL_SHA512_PROCESS_ALT MBEDTLS_SHA512_PROCESS_ALT
494 #endif
495 #if defined MBEDTLS_SSL_AEAD_RANDOM_IV
496 #define POLARSSL_SSL_AEAD_RANDOM_IV MBEDTLS_SSL_AEAD_RANDOM_IV
497 #endif
498 #if defined MBEDTLS_SSL_ALERT_MESSAGES
499 #define POLARSSL_SSL_ALERT_MESSAGES MBEDTLS_SSL_ALERT_MESSAGES
500 #endif
501 #if defined MBEDTLS_SSL_ALL_ALERT_MESSAGES
502 #define POLARSSL_SSL_ALL_ALERT_MESSAGES MBEDTLS_SSL_ALL_ALERT_MESSAGES
503 #endif
504 #if defined MBEDTLS_SSL_ALPN
505 #define POLARSSL_SSL_ALPN MBEDTLS_SSL_ALPN
506 #endif
507 #if defined MBEDTLS_SSL_CACHE_C
508 #define POLARSSL_SSL_CACHE_C MBEDTLS_SSL_CACHE_C
509 #endif
510 #if defined MBEDTLS_SSL_CBC_RECORD_SPLITTING
511 #define POLARSSL_SSL_CBC_RECORD_SPLITTING MBEDTLS_SSL_CBC_RECORD_SPLITTING
512 #endif
513 #if defined MBEDTLS_SSL_CLI_C
514 #define POLARSSL_SSL_CLI_C MBEDTLS_SSL_CLI_C
515 #endif
516 #if defined MBEDTLS_SSL_COOKIE_C
517 #define POLARSSL_SSL_COOKIE_C MBEDTLS_SSL_COOKIE_C
518 #endif
519 #if defined MBEDTLS_SSL_COOKIE_TIMEOUT
520 #define POLARSSL_SSL_COOKIE_TIMEOUT MBEDTLS_SSL_COOKIE_TIMEOUT
521 #endif
522 #if defined MBEDTLS_SSL_DEBUG_ALL
523 #define POLARSSL_SSL_DEBUG_ALL MBEDTLS_SSL_DEBUG_ALL
524 #endif
525 #if defined MBEDTLS_SSL_DISABLE_RENEGOTIATION
526 #define POLARSSL_SSL_DISABLE_RENEGOTIATION MBEDTLS_SSL_DISABLE_RENEGOTIATION
527 #endif
528 #if defined MBEDTLS_SSL_DTLS_ANTI_REPLAY
529 #define POLARSSL_SSL_DTLS_ANTI_REPLAY MBEDTLS_SSL_DTLS_ANTI_REPLAY
530 #endif
531 #if defined MBEDTLS_SSL_DTLS_BADMAC_LIMIT
532 #define POLARSSL_SSL_DTLS_BADMAC_LIMIT MBEDTLS_SSL_DTLS_BADMAC_LIMIT
533 #endif
534 #if defined MBEDTLS_SSL_DTLS_HELLO_VERIFY
535 #define POLARSSL_SSL_DTLS_HELLO_VERIFY MBEDTLS_SSL_DTLS_HELLO_VERIFY
536 #endif
537 #if defined MBEDTLS_SSL_ENCRYPT_THEN_MAC
538 #define POLARSSL_SSL_ENCRYPT_THEN_MAC MBEDTLS_SSL_ENCRYPT_THEN_MAC
539 #endif
540 #if defined MBEDTLS_SSL_EXTENDED_MASTER_SECRET
541 #define POLARSSL_SSL_EXTENDED_MASTER_SECRET MBEDTLS_SSL_EXTENDED_MASTER_SECRET
542 #endif
543 #if defined MBEDTLS_SSL_FALLBACK_SCSV
544 #define POLARSSL_SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
545 #endif
546 #if defined MBEDTLS_SSL_HW_RECORD_ACCEL
547 #define POLARSSL_SSL_HW_RECORD_ACCEL MBEDTLS_SSL_HW_RECORD_ACCEL
548 #endif
549 #if defined MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
550 #define POLARSSL_SSL_MAX_FRAGMENT_LENGTH MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
551 #endif
552 #if defined MBEDTLS_SSL_PROTO_DTLS
553 #define POLARSSL_SSL_PROTO_DTLS MBEDTLS_SSL_PROTO_DTLS
554 #endif
555 #if defined MBEDTLS_SSL_PROTO_SSL3
556 #define POLARSSL_SSL_PROTO_SSL3 MBEDTLS_SSL_PROTO_SSL3
557 #endif
558 #if defined MBEDTLS_SSL_PROTO_TLS1
559 #define POLARSSL_SSL_PROTO_TLS1 MBEDTLS_SSL_PROTO_TLS1
560 #endif
561 #if defined MBEDTLS_SSL_PROTO_TLS1_1
562 #define POLARSSL_SSL_PROTO_TLS1_1 MBEDTLS_SSL_PROTO_TLS1_1
563 #endif
564 #if defined MBEDTLS_SSL_PROTO_TLS1_2
565 #define POLARSSL_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_2
566 #endif
567 #if defined MBEDTLS_SSL_RENEGOTIATION
568 #define POLARSSL_SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
569 #endif
570 #if defined MBEDTLS_SSL_SERVER_NAME_INDICATION
571 #define POLARSSL_SSL_SERVER_NAME_INDICATION MBEDTLS_SSL_SERVER_NAME_INDICATION
572 #endif
573 #if defined MBEDTLS_SSL_SESSION_TICKETS
574 #define POLARSSL_SSL_SESSION_TICKETS MBEDTLS_SSL_SESSION_TICKETS
575 #endif
576 #if defined MBEDTLS_SSL_SRV_C
577 #define POLARSSL_SSL_SRV_C MBEDTLS_SSL_SRV_C
578 #endif
579 #if defined MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
580 #define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
581 #endif
582 #if defined MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
583 #define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
584 #endif
585 #if defined MBEDTLS_SSL_TLS_C
586 #define POLARSSL_SSL_TLS_C MBEDTLS_SSL_TLS_C
587 #endif
588 #if defined MBEDTLS_SSL_TRUNCATED_HMAC
589 #define POLARSSL_SSL_TRUNCATED_HMAC MBEDTLS_SSL_TRUNCATED_HMAC
590 #endif
591 #if defined MBEDTLS_THREADING_ALT
592 #define POLARSSL_THREADING_ALT MBEDTLS_THREADING_ALT
593 #endif
594 #if defined MBEDTLS_THREADING_C
595 #define POLARSSL_THREADING_C MBEDTLS_THREADING_C
596 #endif
597 #if defined MBEDTLS_THREADING_PTHREAD
598 #define POLARSSL_THREADING_PTHREAD MBEDTLS_THREADING_PTHREAD
599 #endif
600 #if defined MBEDTLS_TIMING_ALT
601 #define POLARSSL_TIMING_ALT MBEDTLS_TIMING_ALT
602 #endif
603 #if defined MBEDTLS_TIMING_C
604 #define POLARSSL_TIMING_C MBEDTLS_TIMING_C
605 #endif
606 #if defined MBEDTLS_VERSION_C
607 #define POLARSSL_VERSION_C MBEDTLS_VERSION_C
608 #endif
609 #if defined MBEDTLS_VERSION_FEATURES
610 #define POLARSSL_VERSION_FEATURES MBEDTLS_VERSION_FEATURES
611 #endif
612 #if defined MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
613 #define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3 MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
614 #endif
615 #if defined MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
616 #define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
617 #endif
618 #if defined MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
619 #define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
620 #endif
621 #if defined MBEDTLS_X509_CHECK_KEY_USAGE
622 #define POLARSSL_X509_CHECK_KEY_USAGE MBEDTLS_X509_CHECK_KEY_USAGE
623 #endif
624 #if defined MBEDTLS_X509_CREATE_C
625 #define POLARSSL_X509_CREATE_C MBEDTLS_X509_CREATE_C
626 #endif
627 #if defined MBEDTLS_X509_CRL_PARSE_C
628 #define POLARSSL_X509_CRL_PARSE_C MBEDTLS_X509_CRL_PARSE_C
629 #endif
630 #if defined MBEDTLS_X509_CRT_PARSE_C
631 #define POLARSSL_X509_CRT_PARSE_C MBEDTLS_X509_CRT_PARSE_C
632 #endif
633 #if defined MBEDTLS_X509_CRT_WRITE_C
634 #define POLARSSL_X509_CRT_WRITE_C MBEDTLS_X509_CRT_WRITE_C
635 #endif
636 #if defined MBEDTLS_X509_CSR_PARSE_C
637 #define POLARSSL_X509_CSR_PARSE_C MBEDTLS_X509_CSR_PARSE_C
638 #endif
639 #if defined MBEDTLS_X509_CSR_WRITE_C
640 #define POLARSSL_X509_CSR_WRITE_C MBEDTLS_X509_CSR_WRITE_C
641 #endif
642 #if defined MBEDTLS_X509_MAX_INTERMEDIATE_CA
643 #define POLARSSL_X509_MAX_INTERMEDIATE_CA MBEDTLS_X509_MAX_INTERMEDIATE_CA
644 #endif
645 #if defined MBEDTLS_X509_RSASSA_PSS_SUPPORT
646 #define POLARSSL_X509_RSASSA_PSS_SUPPORT MBEDTLS_X509_RSASSA_PSS_SUPPORT
647 #endif
648 #if defined MBEDTLS_X509_USE_C
649 #define POLARSSL_X509_USE_C MBEDTLS_X509_USE_C
650 #endif
651 #if defined MBEDTLS_XTEA_ALT
652 #define POLARSSL_XTEA_ALT MBEDTLS_XTEA_ALT
653 #endif
654 #if defined MBEDTLS_XTEA_C
655 #define POLARSSL_XTEA_C MBEDTLS_XTEA_C
656 #endif
657 #if defined MBEDTLS_ZLIB_SUPPORT
658 #define POLARSSL_ZLIB_SUPPORT MBEDTLS_ZLIB_SUPPORT
659 #endif
660 
661 /*
662  * Misc names (macros, types, functions, enum constants...)
663  */
664 #define AES_DECRYPT MBEDTLS_AES_DECRYPT
665 #define AES_ENCRYPT MBEDTLS_AES_ENCRYPT
666 #define ASN1_BIT_STRING MBEDTLS_ASN1_BIT_STRING
667 #define ASN1_BMP_STRING MBEDTLS_ASN1_BMP_STRING
668 #define ASN1_BOOLEAN MBEDTLS_ASN1_BOOLEAN
669 #define ASN1_CHK_ADD MBEDTLS_ASN1_CHK_ADD
670 #define ASN1_CONSTRUCTED MBEDTLS_ASN1_CONSTRUCTED
671 #define ASN1_CONTEXT_SPECIFIC MBEDTLS_ASN1_CONTEXT_SPECIFIC
672 #define ASN1_GENERALIZED_TIME MBEDTLS_ASN1_GENERALIZED_TIME
673 #define ASN1_IA5_STRING MBEDTLS_ASN1_IA5_STRING
674 #define ASN1_INTEGER MBEDTLS_ASN1_INTEGER
675 #define ASN1_NULL MBEDTLS_ASN1_NULL
676 #define ASN1_OCTET_STRING MBEDTLS_ASN1_OCTET_STRING
677 #define ASN1_OID MBEDTLS_ASN1_OID
678 #define ASN1_PRIMITIVE MBEDTLS_ASN1_PRIMITIVE
679 #define ASN1_PRINTABLE_STRING MBEDTLS_ASN1_PRINTABLE_STRING
680 #define ASN1_SEQUENCE MBEDTLS_ASN1_SEQUENCE
681 #define ASN1_SET MBEDTLS_ASN1_SET
682 #define ASN1_T61_STRING MBEDTLS_ASN1_T61_STRING
683 #define ASN1_UNIVERSAL_STRING MBEDTLS_ASN1_UNIVERSAL_STRING
684 #define ASN1_UTC_TIME MBEDTLS_ASN1_UTC_TIME
685 #define ASN1_UTF8_STRING MBEDTLS_ASN1_UTF8_STRING
686 #define BADCERT_CN_MISMATCH MBEDTLS_X509_BADCERT_CN_MISMATCH
687 #define BADCERT_EXPIRED MBEDTLS_X509_BADCERT_EXPIRED
688 #define BADCERT_FUTURE MBEDTLS_X509_BADCERT_FUTURE
689 #define BADCERT_MISSING MBEDTLS_X509_BADCERT_MISSING
690 #define BADCERT_NOT_TRUSTED MBEDTLS_X509_BADCERT_NOT_TRUSTED
691 #define BADCERT_OTHER MBEDTLS_X509_BADCERT_OTHER
692 #define BADCERT_REVOKED MBEDTLS_X509_BADCERT_REVOKED
693 #define BADCERT_SKIP_VERIFY MBEDTLS_X509_BADCERT_SKIP_VERIFY
694 #define BADCRL_EXPIRED MBEDTLS_X509_BADCRL_EXPIRED
695 #define BADCRL_FUTURE MBEDTLS_X509_BADCRL_FUTURE
696 #define BADCRL_NOT_TRUSTED MBEDTLS_X509_BADCRL_NOT_TRUSTED
697 #define BLOWFISH_BLOCKSIZE MBEDTLS_BLOWFISH_BLOCKSIZE
698 #define BLOWFISH_DECRYPT MBEDTLS_BLOWFISH_DECRYPT
699 #define BLOWFISH_ENCRYPT MBEDTLS_BLOWFISH_ENCRYPT
700 #define BLOWFISH_MAX_KEY MBEDTLS_BLOWFISH_MAX_KEY_BITS
701 #define BLOWFISH_MIN_KEY MBEDTLS_BLOWFISH_MIN_KEY_BITS
702 #define BLOWFISH_ROUNDS MBEDTLS_BLOWFISH_ROUNDS
703 #define CAMELLIA_DECRYPT MBEDTLS_CAMELLIA_DECRYPT
704 #define CAMELLIA_ENCRYPT MBEDTLS_CAMELLIA_ENCRYPT
705 #define COLLECT_SIZE MBEDTLS_HAVEGE_COLLECT_SIZE
706 #define CTR_DRBG_BLOCKSIZE MBEDTLS_CTR_DRBG_BLOCKSIZE
707 #define CTR_DRBG_ENTROPY_LEN MBEDTLS_CTR_DRBG_ENTROPY_LEN
708 #define CTR_DRBG_KEYBITS MBEDTLS_CTR_DRBG_KEYBITS
709 #define CTR_DRBG_KEYSIZE MBEDTLS_CTR_DRBG_KEYSIZE
710 #define CTR_DRBG_MAX_INPUT MBEDTLS_CTR_DRBG_MAX_INPUT
711 #define CTR_DRBG_MAX_REQUEST MBEDTLS_CTR_DRBG_MAX_REQUEST
712 #define CTR_DRBG_MAX_SEED_INPUT MBEDTLS_CTR_DRBG_MAX_SEED_INPUT
713 #define CTR_DRBG_PR_OFF MBEDTLS_CTR_DRBG_PR_OFF
714 #define CTR_DRBG_PR_ON MBEDTLS_CTR_DRBG_PR_ON
715 #define CTR_DRBG_RESEED_INTERVAL MBEDTLS_CTR_DRBG_RESEED_INTERVAL
716 #define CTR_DRBG_SEEDLEN MBEDTLS_CTR_DRBG_SEEDLEN
717 #define DEPRECATED MBEDTLS_DEPRECATED
718 #define DES_DECRYPT MBEDTLS_DES_DECRYPT
719 #define DES_ENCRYPT MBEDTLS_DES_ENCRYPT
720 #define DES_KEY_SIZE MBEDTLS_DES_KEY_SIZE
721 #define ENTROPY_BLOCK_SIZE MBEDTLS_ENTROPY_BLOCK_SIZE
722 #define ENTROPY_MAX_GATHER MBEDTLS_ENTROPY_MAX_GATHER
723 #define ENTROPY_MAX_SEED_SIZE MBEDTLS_ENTROPY_MAX_SEED_SIZE
724 #define ENTROPY_MAX_SOURCES MBEDTLS_ENTROPY_MAX_SOURCES
725 #define ENTROPY_MIN_HARDCLOCK MBEDTLS_ENTROPY_MIN_HARDCLOCK
726 #define ENTROPY_MIN_HAVEGE MBEDTLS_ENTROPY_MIN_HAVEGE
727 #define ENTROPY_MIN_PLATFORM MBEDTLS_ENTROPY_MIN_PLATFORM
728 #define ENTROPY_SOURCE_MANUAL MBEDTLS_ENTROPY_SOURCE_MANUAL
729 #define EXT_AUTHORITY_KEY_IDENTIFIER MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER
730 #define EXT_BASIC_CONSTRAINTS MBEDTLS_X509_EXT_BASIC_CONSTRAINTS
731 #define EXT_CERTIFICATE_POLICIES MBEDTLS_X509_EXT_CERTIFICATE_POLICIES
732 #define EXT_CRL_DISTRIBUTION_POINTS MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS
733 #define EXT_EXTENDED_KEY_USAGE MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE
734 #define EXT_FRESHEST_CRL MBEDTLS_X509_EXT_FRESHEST_CRL
735 #define EXT_INIHIBIT_ANYPOLICY MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY
736 #define EXT_ISSUER_ALT_NAME MBEDTLS_X509_EXT_ISSUER_ALT_NAME
737 #define EXT_KEY_USAGE MBEDTLS_X509_EXT_KEY_USAGE
738 #define EXT_NAME_CONSTRAINTS MBEDTLS_X509_EXT_NAME_CONSTRAINTS
739 #define EXT_NS_CERT_TYPE MBEDTLS_X509_EXT_NS_CERT_TYPE
740 #define EXT_POLICY_CONSTRAINTS MBEDTLS_X509_EXT_POLICY_CONSTRAINTS
741 #define EXT_POLICY_MAPPINGS MBEDTLS_X509_EXT_POLICY_MAPPINGS
742 #define EXT_SUBJECT_ALT_NAME MBEDTLS_X509_EXT_SUBJECT_ALT_NAME
743 #define EXT_SUBJECT_DIRECTORY_ATTRS MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS
744 #define EXT_SUBJECT_KEY_IDENTIFIER MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER
745 #define GCM_DECRYPT MBEDTLS_GCM_DECRYPT
746 #define GCM_ENCRYPT MBEDTLS_GCM_ENCRYPT
747 #define KU_CRL_SIGN MBEDTLS_X509_KU_CRL_SIGN
748 #define KU_DATA_ENCIPHERMENT MBEDTLS_X509_KU_DATA_ENCIPHERMENT
749 #define KU_DIGITAL_SIGNATURE MBEDTLS_X509_KU_DIGITAL_SIGNATURE
750 #define KU_KEY_AGREEMENT MBEDTLS_X509_KU_KEY_AGREEMENT
751 #define KU_KEY_CERT_SIGN MBEDTLS_X509_KU_KEY_CERT_SIGN
752 #define KU_KEY_ENCIPHERMENT MBEDTLS_X509_KU_KEY_ENCIPHERMENT
753 #define KU_NON_REPUDIATION MBEDTLS_X509_KU_NON_REPUDIATION
754 #define LN_2_DIV_LN_10_SCALE100 MBEDTLS_LN_2_DIV_LN_10_SCALE100
755 #define MD_CONTEXT_T_INIT MBEDTLS_MD_CONTEXT_T_INIT
756 #define MEMORY_VERIFY_ALLOC MBEDTLS_MEMORY_VERIFY_ALLOC
757 #define MEMORY_VERIFY_ALWAYS MBEDTLS_MEMORY_VERIFY_ALWAYS
758 #define MEMORY_VERIFY_FREE MBEDTLS_MEMORY_VERIFY_FREE
759 #define MEMORY_VERIFY_NONE MBEDTLS_MEMORY_VERIFY_NONE
760 #define MPI_CHK MBEDTLS_MPI_CHK
761 #define NET_PROTO_TCP MBEDTLS_NET_PROTO_TCP
762 #define NET_PROTO_UDP MBEDTLS_NET_PROTO_UDP
763 #define NS_CERT_TYPE_EMAIL MBEDTLS_X509_NS_CERT_TYPE_EMAIL
764 #define NS_CERT_TYPE_EMAIL_CA MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA
765 #define NS_CERT_TYPE_OBJECT_SIGNING MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING
766 #define NS_CERT_TYPE_OBJECT_SIGNING_CA MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA
767 #define NS_CERT_TYPE_RESERVED MBEDTLS_X509_NS_CERT_TYPE_RESERVED
768 #define NS_CERT_TYPE_SSL_CA MBEDTLS_X509_NS_CERT_TYPE_SSL_CA
769 #define NS_CERT_TYPE_SSL_CLIENT MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT
770 #define NS_CERT_TYPE_SSL_SERVER MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER
771 #define OID_ANSI_X9_62 MBEDTLS_OID_ANSI_X9_62
772 #define OID_ANSI_X9_62_FIELD_TYPE MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE
773 #define OID_ANSI_X9_62_PRIME_FIELD MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD
774 #define OID_ANSI_X9_62_SIG MBEDTLS_OID_ANSI_X9_62_SIG
775 #define OID_ANSI_X9_62_SIG_SHA2 MBEDTLS_OID_ANSI_X9_62_SIG_SHA2
776 #define OID_ANY_EXTENDED_KEY_USAGE MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE
777 #define OID_AT MBEDTLS_OID_AT
778 #define OID_AT_CN MBEDTLS_OID_AT_CN
779 #define OID_AT_COUNTRY MBEDTLS_OID_AT_COUNTRY
780 #define OID_AT_DN_QUALIFIER MBEDTLS_OID_AT_DN_QUALIFIER
781 #define OID_AT_GENERATION_QUALIFIER MBEDTLS_OID_AT_GENERATION_QUALIFIER
782 #define OID_AT_GIVEN_NAME MBEDTLS_OID_AT_GIVEN_NAME
783 #define OID_AT_INITIALS MBEDTLS_OID_AT_INITIALS
784 #define OID_AT_LOCALITY MBEDTLS_OID_AT_LOCALITY
785 #define OID_AT_ORGANIZATION MBEDTLS_OID_AT_ORGANIZATION
786 #define OID_AT_ORG_UNIT MBEDTLS_OID_AT_ORG_UNIT
787 #define OID_AT_POSTAL_ADDRESS MBEDTLS_OID_AT_POSTAL_ADDRESS
788 #define OID_AT_POSTAL_CODE MBEDTLS_OID_AT_POSTAL_CODE
789 #define OID_AT_PSEUDONYM MBEDTLS_OID_AT_PSEUDONYM
790 #define OID_AT_SERIAL_NUMBER MBEDTLS_OID_AT_SERIAL_NUMBER
791 #define OID_AT_STATE MBEDTLS_OID_AT_STATE
792 #define OID_AT_SUR_NAME MBEDTLS_OID_AT_SUR_NAME
793 #define OID_AT_TITLE MBEDTLS_OID_AT_TITLE
794 #define OID_AT_UNIQUE_IDENTIFIER MBEDTLS_OID_AT_UNIQUE_IDENTIFIER
795 #define OID_AUTHORITY_KEY_IDENTIFIER MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER
796 #define OID_BASIC_CONSTRAINTS MBEDTLS_OID_BASIC_CONSTRAINTS
797 #define OID_CERTICOM MBEDTLS_OID_CERTICOM
798 #define OID_CERTIFICATE_POLICIES MBEDTLS_OID_CERTIFICATE_POLICIES
799 #define OID_CLIENT_AUTH MBEDTLS_OID_CLIENT_AUTH
800 #define OID_CMP MBEDTLS_OID_CMP
801 #define OID_CODE_SIGNING MBEDTLS_OID_CODE_SIGNING
802 #define OID_COUNTRY_US MBEDTLS_OID_COUNTRY_US
803 #define OID_CRL_DISTRIBUTION_POINTS MBEDTLS_OID_CRL_DISTRIBUTION_POINTS
804 #define OID_CRL_NUMBER MBEDTLS_OID_CRL_NUMBER
805 #define OID_DES_CBC MBEDTLS_OID_DES_CBC
806 #define OID_DES_EDE3_CBC MBEDTLS_OID_DES_EDE3_CBC
807 #define OID_DIGEST_ALG_MD2 MBEDTLS_OID_DIGEST_ALG_MD2
808 #define OID_DIGEST_ALG_MD4 MBEDTLS_OID_DIGEST_ALG_MD4
809 #define OID_DIGEST_ALG_MD5 MBEDTLS_OID_DIGEST_ALG_MD5
810 #define OID_DIGEST_ALG_SHA1 MBEDTLS_OID_DIGEST_ALG_SHA1
811 #define OID_DIGEST_ALG_SHA224 MBEDTLS_OID_DIGEST_ALG_SHA224
812 #define OID_DIGEST_ALG_SHA256 MBEDTLS_OID_DIGEST_ALG_SHA256
813 #define OID_DIGEST_ALG_SHA384 MBEDTLS_OID_DIGEST_ALG_SHA384
814 #define OID_DIGEST_ALG_SHA512 MBEDTLS_OID_DIGEST_ALG_SHA512
815 #define OID_DOMAIN_COMPONENT MBEDTLS_OID_DOMAIN_COMPONENT
816 #define OID_ECDSA_SHA1 MBEDTLS_OID_ECDSA_SHA1
817 #define OID_ECDSA_SHA224 MBEDTLS_OID_ECDSA_SHA224
818 #define OID_ECDSA_SHA256 MBEDTLS_OID_ECDSA_SHA256
819 #define OID_ECDSA_SHA384 MBEDTLS_OID_ECDSA_SHA384
820 #define OID_ECDSA_SHA512 MBEDTLS_OID_ECDSA_SHA512
821 #define OID_EC_ALG_ECDH MBEDTLS_OID_EC_ALG_ECDH
822 #define OID_EC_ALG_UNRESTRICTED MBEDTLS_OID_EC_ALG_UNRESTRICTED
823 #define OID_EC_BRAINPOOL_V1 MBEDTLS_OID_EC_BRAINPOOL_V1
824 #define OID_EC_GRP_BP256R1 MBEDTLS_OID_EC_GRP_BP256R1
825 #define OID_EC_GRP_BP384R1 MBEDTLS_OID_EC_GRP_BP384R1
826 #define OID_EC_GRP_BP512R1 MBEDTLS_OID_EC_GRP_BP512R1
827 #define OID_EC_GRP_SECP192K1 MBEDTLS_OID_EC_GRP_SECP192K1
828 #define OID_EC_GRP_SECP192R1 MBEDTLS_OID_EC_GRP_SECP192R1
829 #define OID_EC_GRP_SECP224K1 MBEDTLS_OID_EC_GRP_SECP224K1
830 #define OID_EC_GRP_SECP224R1 MBEDTLS_OID_EC_GRP_SECP224R1
831 #define OID_EC_GRP_SECP256K1 MBEDTLS_OID_EC_GRP_SECP256K1
832 #define OID_EC_GRP_SECP256R1 MBEDTLS_OID_EC_GRP_SECP256R1
833 #define OID_EC_GRP_SECP384R1 MBEDTLS_OID_EC_GRP_SECP384R1
834 #define OID_EC_GRP_SECP521R1 MBEDTLS_OID_EC_GRP_SECP521R1
835 #define OID_EMAIL_PROTECTION MBEDTLS_OID_EMAIL_PROTECTION
836 #define OID_EXTENDED_KEY_USAGE MBEDTLS_OID_EXTENDED_KEY_USAGE
837 #define OID_FRESHEST_CRL MBEDTLS_OID_FRESHEST_CRL
838 #define OID_GOV MBEDTLS_OID_GOV
839 #define OID_HMAC_SHA1 MBEDTLS_OID_HMAC_SHA1
840 #define OID_ID_CE MBEDTLS_OID_ID_CE
841 #define OID_INIHIBIT_ANYPOLICY MBEDTLS_OID_INIHIBIT_ANYPOLICY
842 #define OID_ISO_CCITT_DS MBEDTLS_OID_ISO_CCITT_DS
843 #define OID_ISO_IDENTIFIED_ORG MBEDTLS_OID_ISO_IDENTIFIED_ORG
844 #define OID_ISO_ITU_COUNTRY MBEDTLS_OID_ISO_ITU_COUNTRY
845 #define OID_ISO_ITU_US_ORG MBEDTLS_OID_ISO_ITU_US_ORG
846 #define OID_ISO_MEMBER_BODIES MBEDTLS_OID_ISO_MEMBER_BODIES
847 #define OID_ISSUER_ALT_NAME MBEDTLS_OID_ISSUER_ALT_NAME
848 #define OID_KEY_USAGE MBEDTLS_OID_KEY_USAGE
849 #define OID_KP MBEDTLS_OID_KP
850 #define OID_MGF1 MBEDTLS_OID_MGF1
851 #define OID_NAME_CONSTRAINTS MBEDTLS_OID_NAME_CONSTRAINTS
852 #define OID_NETSCAPE MBEDTLS_OID_NETSCAPE
853 #define OID_NS_BASE_URL MBEDTLS_OID_NS_BASE_URL
854 #define OID_NS_CA_POLICY_URL MBEDTLS_OID_NS_CA_POLICY_URL
855 #define OID_NS_CA_REVOCATION_URL MBEDTLS_OID_NS_CA_REVOCATION_URL
856 #define OID_NS_CERT MBEDTLS_OID_NS_CERT
857 #define OID_NS_CERT_SEQUENCE MBEDTLS_OID_NS_CERT_SEQUENCE
858 #define OID_NS_CERT_TYPE MBEDTLS_OID_NS_CERT_TYPE
859 #define OID_NS_COMMENT MBEDTLS_OID_NS_COMMENT
860 #define OID_NS_DATA_TYPE MBEDTLS_OID_NS_DATA_TYPE
861 #define OID_NS_RENEWAL_URL MBEDTLS_OID_NS_RENEWAL_URL
862 #define OID_NS_REVOCATION_URL MBEDTLS_OID_NS_REVOCATION_URL
863 #define OID_NS_SSL_SERVER_NAME MBEDTLS_OID_NS_SSL_SERVER_NAME
864 #define OID_OCSP_SIGNING MBEDTLS_OID_OCSP_SIGNING
865 #define OID_OIW_SECSIG MBEDTLS_OID_OIW_SECSIG
866 #define OID_OIW_SECSIG_ALG MBEDTLS_OID_OIW_SECSIG_ALG
867 #define OID_OIW_SECSIG_SHA1 MBEDTLS_OID_OIW_SECSIG_SHA1
868 #define OID_ORGANIZATION MBEDTLS_OID_ORGANIZATION
869 #define OID_ORG_ANSI_X9_62 MBEDTLS_OID_ORG_ANSI_X9_62
870 #define OID_ORG_CERTICOM MBEDTLS_OID_ORG_CERTICOM
871 #define OID_ORG_DOD MBEDTLS_OID_ORG_DOD
872 #define OID_ORG_GOV MBEDTLS_OID_ORG_GOV
873 #define OID_ORG_NETSCAPE MBEDTLS_OID_ORG_NETSCAPE
874 #define OID_ORG_OIW MBEDTLS_OID_ORG_OIW
875 #define OID_ORG_RSA_DATA_SECURITY MBEDTLS_OID_ORG_RSA_DATA_SECURITY
876 #define OID_ORG_TELETRUST MBEDTLS_OID_ORG_TELETRUST
877 #define OID_PKCS MBEDTLS_OID_PKCS
878 #define OID_PKCS1 MBEDTLS_OID_PKCS1
879 #define OID_PKCS12 MBEDTLS_OID_PKCS12
880 #define OID_PKCS12_PBE MBEDTLS_OID_PKCS12_PBE
881 #define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC
882 #define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC
883 #define OID_PKCS12_PBE_SHA1_RC2_128_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC
884 #define OID_PKCS12_PBE_SHA1_RC2_40_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC
885 #define OID_PKCS12_PBE_SHA1_RC4_128 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128
886 #define OID_PKCS12_PBE_SHA1_RC4_40 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40
887 #define OID_PKCS1_MD2 MBEDTLS_OID_PKCS1_MD2
888 #define OID_PKCS1_MD4 MBEDTLS_OID_PKCS1_MD4
889 #define OID_PKCS1_MD5 MBEDTLS_OID_PKCS1_MD5
890 #define OID_PKCS1_RSA MBEDTLS_OID_PKCS1_RSA
891 #define OID_PKCS1_SHA1 MBEDTLS_OID_PKCS1_SHA1
892 #define OID_PKCS1_SHA224 MBEDTLS_OID_PKCS1_SHA224
893 #define OID_PKCS1_SHA256 MBEDTLS_OID_PKCS1_SHA256
894 #define OID_PKCS1_SHA384 MBEDTLS_OID_PKCS1_SHA384
895 #define OID_PKCS1_SHA512 MBEDTLS_OID_PKCS1_SHA512
896 #define OID_PKCS5 MBEDTLS_OID_PKCS5
897 #define OID_PKCS5_PBES2 MBEDTLS_OID_PKCS5_PBES2
898 #define OID_PKCS5_PBE_MD2_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC
899 #define OID_PKCS5_PBE_MD2_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC
900 #define OID_PKCS5_PBE_MD5_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC
901 #define OID_PKCS5_PBE_MD5_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC
902 #define OID_PKCS5_PBE_SHA1_DES_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC
903 #define OID_PKCS5_PBE_SHA1_RC2_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC
904 #define OID_PKCS5_PBKDF2 MBEDTLS_OID_PKCS5_PBKDF2
905 #define OID_PKCS5_PBMAC1 MBEDTLS_OID_PKCS5_PBMAC1
906 #define OID_PKCS9 MBEDTLS_OID_PKCS9
907 #define OID_PKCS9_CSR_EXT_REQ MBEDTLS_OID_PKCS9_CSR_EXT_REQ
908 #define OID_PKCS9_EMAIL MBEDTLS_OID_PKCS9_EMAIL
909 #define OID_PKIX MBEDTLS_OID_PKIX
910 #define OID_POLICY_CONSTRAINTS MBEDTLS_OID_POLICY_CONSTRAINTS
911 #define OID_POLICY_MAPPINGS MBEDTLS_OID_POLICY_MAPPINGS
912 #define OID_PRIVATE_KEY_USAGE_PERIOD MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD
913 #define OID_RSASSA_PSS MBEDTLS_OID_RSASSA_PSS
914 #define OID_RSA_COMPANY MBEDTLS_OID_RSA_COMPANY
915 #define OID_RSA_SHA_OBS MBEDTLS_OID_RSA_SHA_OBS
916 #define OID_SERVER_AUTH MBEDTLS_OID_SERVER_AUTH
917 #define OID_SIZE MBEDTLS_OID_SIZE
918 #define OID_SUBJECT_ALT_NAME MBEDTLS_OID_SUBJECT_ALT_NAME
919 #define OID_SUBJECT_DIRECTORY_ATTRS MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS
920 #define OID_SUBJECT_KEY_IDENTIFIER MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER
921 #define OID_TELETRUST MBEDTLS_OID_TELETRUST
922 #define OID_TIME_STAMPING MBEDTLS_OID_TIME_STAMPING
923 #define PADLOCK_ACE MBEDTLS_PADLOCK_ACE
924 #define PADLOCK_ALIGN16 MBEDTLS_PADLOCK_ALIGN16
925 #define PADLOCK_PHE MBEDTLS_PADLOCK_PHE
926 #define PADLOCK_PMM MBEDTLS_PADLOCK_PMM
927 #define PADLOCK_RNG MBEDTLS_PADLOCK_RNG
928 #define PKCS12_DERIVE_IV MBEDTLS_PKCS12_DERIVE_IV
929 #define PKCS12_DERIVE_KEY MBEDTLS_PKCS12_DERIVE_KEY
930 #define PKCS12_DERIVE_MAC_KEY MBEDTLS_PKCS12_DERIVE_MAC_KEY
931 #define PKCS12_PBE_DECRYPT MBEDTLS_PKCS12_PBE_DECRYPT
932 #define PKCS12_PBE_ENCRYPT MBEDTLS_PKCS12_PBE_ENCRYPT
933 #define PKCS5_DECRYPT MBEDTLS_PKCS5_DECRYPT
934 #define PKCS5_ENCRYPT MBEDTLS_PKCS5_ENCRYPT
935 #define POLARSSL_AESNI_AES MBEDTLS_AESNI_AES
936 #define POLARSSL_AESNI_CLMUL MBEDTLS_AESNI_CLMUL
937 #define POLARSSL_AESNI_H MBEDTLS_AESNI_H
938 #define POLARSSL_AES_H MBEDTLS_AES_H
939 #define POLARSSL_ARC4_H MBEDTLS_ARC4_H
940 #define POLARSSL_ASN1_H MBEDTLS_ASN1_H
941 #define POLARSSL_ASN1_WRITE_H MBEDTLS_ASN1_WRITE_H
942 #define POLARSSL_BASE64_H MBEDTLS_BASE64_H
943 #define POLARSSL_BIGNUM_H MBEDTLS_BIGNUM_H
944 #define POLARSSL_BLOWFISH_H MBEDTLS_BLOWFISH_H
945 #define POLARSSL_BN_MUL_H MBEDTLS_BN_MUL_H
946 #define POLARSSL_CAMELLIA_H MBEDTLS_CAMELLIA_H
947 #define POLARSSL_CCM_H MBEDTLS_CCM_H
948 #define POLARSSL_CERTS_H MBEDTLS_CERTS_H
949 #define POLARSSL_CHECK_CONFIG_H MBEDTLS_CHECK_CONFIG_H
950 #define POLARSSL_CIPHERSUITE_NODTLS MBEDTLS_CIPHERSUITE_NODTLS
951 #define POLARSSL_CIPHERSUITE_SHORT_TAG MBEDTLS_CIPHERSUITE_SHORT_TAG
952 #define POLARSSL_CIPHERSUITE_WEAK MBEDTLS_CIPHERSUITE_WEAK
953 #define POLARSSL_CIPHER_AES_128_CBC MBEDTLS_CIPHER_AES_128_CBC
954 #define POLARSSL_CIPHER_AES_128_CCM MBEDTLS_CIPHER_AES_128_CCM
955 #define POLARSSL_CIPHER_AES_128_CFB128 MBEDTLS_CIPHER_AES_128_CFB128
956 #define POLARSSL_CIPHER_AES_128_CTR MBEDTLS_CIPHER_AES_128_CTR
957 #define POLARSSL_CIPHER_AES_128_ECB MBEDTLS_CIPHER_AES_128_ECB
958 #define POLARSSL_CIPHER_AES_128_GCM MBEDTLS_CIPHER_AES_128_GCM
959 #define POLARSSL_CIPHER_AES_192_CBC MBEDTLS_CIPHER_AES_192_CBC
960 #define POLARSSL_CIPHER_AES_192_CCM MBEDTLS_CIPHER_AES_192_CCM
961 #define POLARSSL_CIPHER_AES_192_CFB128 MBEDTLS_CIPHER_AES_192_CFB128
962 #define POLARSSL_CIPHER_AES_192_CTR MBEDTLS_CIPHER_AES_192_CTR
963 #define POLARSSL_CIPHER_AES_192_ECB MBEDTLS_CIPHER_AES_192_ECB
964 #define POLARSSL_CIPHER_AES_192_GCM MBEDTLS_CIPHER_AES_192_GCM
965 #define POLARSSL_CIPHER_AES_256_CBC MBEDTLS_CIPHER_AES_256_CBC
966 #define POLARSSL_CIPHER_AES_256_CCM MBEDTLS_CIPHER_AES_256_CCM
967 #define POLARSSL_CIPHER_AES_256_CFB128 MBEDTLS_CIPHER_AES_256_CFB128
968 #define POLARSSL_CIPHER_AES_256_CTR MBEDTLS_CIPHER_AES_256_CTR
969 #define POLARSSL_CIPHER_AES_256_ECB MBEDTLS_CIPHER_AES_256_ECB
970 #define POLARSSL_CIPHER_AES_256_GCM MBEDTLS_CIPHER_AES_256_GCM
971 #define POLARSSL_CIPHER_ARC4_128 MBEDTLS_CIPHER_ARC4_128
972 #define POLARSSL_CIPHER_BLOWFISH_CBC MBEDTLS_CIPHER_BLOWFISH_CBC
973 #define POLARSSL_CIPHER_BLOWFISH_CFB64 MBEDTLS_CIPHER_BLOWFISH_CFB64
974 #define POLARSSL_CIPHER_BLOWFISH_CTR MBEDTLS_CIPHER_BLOWFISH_CTR
975 #define POLARSSL_CIPHER_BLOWFISH_ECB MBEDTLS_CIPHER_BLOWFISH_ECB
976 #define POLARSSL_CIPHER_CAMELLIA_128_CBC MBEDTLS_CIPHER_CAMELLIA_128_CBC
977 #define POLARSSL_CIPHER_CAMELLIA_128_CCM MBEDTLS_CIPHER_CAMELLIA_128_CCM
978 #define POLARSSL_CIPHER_CAMELLIA_128_CFB128 MBEDTLS_CIPHER_CAMELLIA_128_CFB128
979 #define POLARSSL_CIPHER_CAMELLIA_128_CTR MBEDTLS_CIPHER_CAMELLIA_128_CTR
980 #define POLARSSL_CIPHER_CAMELLIA_128_ECB MBEDTLS_CIPHER_CAMELLIA_128_ECB
981 #define POLARSSL_CIPHER_CAMELLIA_128_GCM MBEDTLS_CIPHER_CAMELLIA_128_GCM
982 #define POLARSSL_CIPHER_CAMELLIA_192_CBC MBEDTLS_CIPHER_CAMELLIA_192_CBC
983 #define POLARSSL_CIPHER_CAMELLIA_192_CCM MBEDTLS_CIPHER_CAMELLIA_192_CCM
984 #define POLARSSL_CIPHER_CAMELLIA_192_CFB128 MBEDTLS_CIPHER_CAMELLIA_192_CFB128
985 #define POLARSSL_CIPHER_CAMELLIA_192_CTR MBEDTLS_CIPHER_CAMELLIA_192_CTR
986 #define POLARSSL_CIPHER_CAMELLIA_192_ECB MBEDTLS_CIPHER_CAMELLIA_192_ECB
987 #define POLARSSL_CIPHER_CAMELLIA_192_GCM MBEDTLS_CIPHER_CAMELLIA_192_GCM
988 #define POLARSSL_CIPHER_CAMELLIA_256_CBC MBEDTLS_CIPHER_CAMELLIA_256_CBC
989 #define POLARSSL_CIPHER_CAMELLIA_256_CCM MBEDTLS_CIPHER_CAMELLIA_256_CCM
990 #define POLARSSL_CIPHER_CAMELLIA_256_CFB128 MBEDTLS_CIPHER_CAMELLIA_256_CFB128
991 #define POLARSSL_CIPHER_CAMELLIA_256_CTR MBEDTLS_CIPHER_CAMELLIA_256_CTR
992 #define POLARSSL_CIPHER_CAMELLIA_256_ECB MBEDTLS_CIPHER_CAMELLIA_256_ECB
993 #define POLARSSL_CIPHER_CAMELLIA_256_GCM MBEDTLS_CIPHER_CAMELLIA_256_GCM
994 #define POLARSSL_CIPHER_DES_CBC MBEDTLS_CIPHER_DES_CBC
995 #define POLARSSL_CIPHER_DES_ECB MBEDTLS_CIPHER_DES_ECB
996 #define POLARSSL_CIPHER_DES_EDE3_CBC MBEDTLS_CIPHER_DES_EDE3_CBC
997 #define POLARSSL_CIPHER_DES_EDE3_ECB MBEDTLS_CIPHER_DES_EDE3_ECB
998 #define POLARSSL_CIPHER_DES_EDE_CBC MBEDTLS_CIPHER_DES_EDE_CBC
999 #define POLARSSL_CIPHER_DES_EDE_ECB MBEDTLS_CIPHER_DES_EDE_ECB
1000 #define POLARSSL_CIPHER_H MBEDTLS_CIPHER_H
1001 #define POLARSSL_CIPHER_ID_3DES MBEDTLS_CIPHER_ID_3DES
1002 #define POLARSSL_CIPHER_ID_AES MBEDTLS_CIPHER_ID_AES
1003 #define POLARSSL_CIPHER_ID_ARC4 MBEDTLS_CIPHER_ID_ARC4
1004 #define POLARSSL_CIPHER_ID_BLOWFISH MBEDTLS_CIPHER_ID_BLOWFISH
1005 #define POLARSSL_CIPHER_ID_CAMELLIA MBEDTLS_CIPHER_ID_CAMELLIA
1006 #define POLARSSL_CIPHER_ID_DES MBEDTLS_CIPHER_ID_DES
1007 #define POLARSSL_CIPHER_ID_NONE MBEDTLS_CIPHER_ID_NONE
1008 #define POLARSSL_CIPHER_ID_NULL MBEDTLS_CIPHER_ID_NULL
1009 #define POLARSSL_CIPHER_MODE_AEAD MBEDTLS_CIPHER_MODE_AEAD
1010 #define POLARSSL_CIPHER_MODE_STREAM MBEDTLS_CIPHER_MODE_STREAM
1011 #define POLARSSL_CIPHER_MODE_WITH_PADDING MBEDTLS_CIPHER_MODE_WITH_PADDING
1012 #define POLARSSL_CIPHER_NONE MBEDTLS_CIPHER_NONE
1013 #define POLARSSL_CIPHER_NULL MBEDTLS_CIPHER_NULL
1014 #define POLARSSL_CIPHER_VARIABLE_IV_LEN MBEDTLS_CIPHER_VARIABLE_IV_LEN
1015 #define POLARSSL_CIPHER_VARIABLE_KEY_LEN MBEDTLS_CIPHER_VARIABLE_KEY_LEN
1016 #define POLARSSL_CIPHER_WRAP_H MBEDTLS_CIPHER_WRAP_H
1017 #define POLARSSL_CONFIG_H MBEDTLS_CONFIG_H
1018 #define POLARSSL_CTR_DRBG_H MBEDTLS_CTR_DRBG_H
1019 #define POLARSSL_DEBUG_H MBEDTLS_DEBUG_H
1020 #define POLARSSL_DEBUG_LOG_FULL MBEDTLS_DEBUG_LOG_FULL
1021 #define POLARSSL_DEBUG_LOG_RAW MBEDTLS_DEBUG_LOG_RAW
1022 #define POLARSSL_DECRYPT MBEDTLS_DECRYPT
1023 #define POLARSSL_DES_H MBEDTLS_DES_H
1024 #define POLARSSL_DHM_H MBEDTLS_DHM_H
1025 #define POLARSSL_DHM_RFC2409_MODP_1024_G MBEDTLS_DHM_RFC2409_MODP_1024_G
1026 #define POLARSSL_DHM_RFC2409_MODP_1024_P MBEDTLS_DHM_RFC2409_MODP_1024_P
1027 #define POLARSSL_DHM_RFC3526_MODP_2048_G MBEDTLS_DHM_RFC3526_MODP_2048_G
1028 #define POLARSSL_DHM_RFC3526_MODP_2048_P MBEDTLS_DHM_RFC3526_MODP_2048_P
1029 #define POLARSSL_DHM_RFC3526_MODP_3072_G MBEDTLS_DHM_RFC3526_MODP_3072_G
1030 #define POLARSSL_DHM_RFC3526_MODP_3072_P MBEDTLS_DHM_RFC3526_MODP_3072_P
1031 #define POLARSSL_DHM_RFC5114_MODP_1024_G MBEDTLS_DHM_RFC5114_MODP_1024_G
1032 #define POLARSSL_DHM_RFC5114_MODP_1024_P MBEDTLS_DHM_RFC5114_MODP_1024_P
1033 #define POLARSSL_DHM_RFC5114_MODP_2048_G MBEDTLS_DHM_RFC5114_MODP_2048_G
1034 #define POLARSSL_DHM_RFC5114_MODP_2048_P MBEDTLS_DHM_RFC5114_MODP_2048_P
1035 #define POLARSSL_ECDH_H MBEDTLS_ECDH_H
1036 #define POLARSSL_ECDH_OURS MBEDTLS_ECDH_OURS
1037 #define POLARSSL_ECDH_THEIRS MBEDTLS_ECDH_THEIRS
1038 #define POLARSSL_ECDSA_H MBEDTLS_ECDSA_H
1039 #define POLARSSL_ECP_DP_BP256R1 MBEDTLS_ECP_DP_BP256R1
1040 #define POLARSSL_ECP_DP_BP384R1 MBEDTLS_ECP_DP_BP384R1
1041 #define POLARSSL_ECP_DP_BP512R1 MBEDTLS_ECP_DP_BP512R1
1042 #define POLARSSL_ECP_DP_M255 MBEDTLS_ECP_DP_CURVE25519
1043 #define POLARSSL_ECP_DP_MAX MBEDTLS_ECP_DP_MAX
1044 #define POLARSSL_ECP_DP_NONE MBEDTLS_ECP_DP_NONE
1045 #define POLARSSL_ECP_DP_SECP192K1 MBEDTLS_ECP_DP_SECP192K1
1046 #define POLARSSL_ECP_DP_SECP192R1 MBEDTLS_ECP_DP_SECP192R1
1047 #define POLARSSL_ECP_DP_SECP224K1 MBEDTLS_ECP_DP_SECP224K1
1048 #define POLARSSL_ECP_DP_SECP224R1 MBEDTLS_ECP_DP_SECP224R1
1049 #define POLARSSL_ECP_DP_SECP256K1 MBEDTLS_ECP_DP_SECP256K1
1050 #define POLARSSL_ECP_DP_SECP256R1 MBEDTLS_ECP_DP_SECP256R1
1051 #define POLARSSL_ECP_DP_SECP384R1 MBEDTLS_ECP_DP_SECP384R1
1052 #define POLARSSL_ECP_DP_SECP521R1 MBEDTLS_ECP_DP_SECP521R1
1053 #define POLARSSL_ECP_H MBEDTLS_ECP_H
1054 #define POLARSSL_ECP_MAX_BYTES MBEDTLS_ECP_MAX_BYTES
1055 #define POLARSSL_ECP_MAX_PT_LEN MBEDTLS_ECP_MAX_PT_LEN
1056 #define POLARSSL_ECP_PF_COMPRESSED MBEDTLS_ECP_PF_COMPRESSED
1057 #define POLARSSL_ECP_PF_UNCOMPRESSED MBEDTLS_ECP_PF_UNCOMPRESSED
1058 #define POLARSSL_ECP_TLS_NAMED_CURVE MBEDTLS_ECP_TLS_NAMED_CURVE
1059 #define POLARSSL_ENCRYPT MBEDTLS_ENCRYPT
1060 #define POLARSSL_ENTROPY_H MBEDTLS_ENTROPY_H
1061 #define POLARSSL_ENTROPY_POLL_H MBEDTLS_ENTROPY_POLL_H
1062 #define POLARSSL_ENTROPY_SHA256_ACCUMULATOR MBEDTLS_ENTROPY_SHA256_ACCUMULATOR
1063 #define POLARSSL_ENTROPY_SHA512_ACCUMULATOR MBEDTLS_ENTROPY_SHA512_ACCUMULATOR
1064 #define POLARSSL_ERROR_H MBEDTLS_ERROR_H
1065 #define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH
1066 #define POLARSSL_ERR_AES_INVALID_KEY_LENGTH MBEDTLS_ERR_AES_INVALID_KEY_LENGTH
1067 #define POLARSSL_ERR_ASN1_BUF_TOO_SMALL MBEDTLS_ERR_ASN1_BUF_TOO_SMALL
1068 #define POLARSSL_ERR_ASN1_INVALID_DATA MBEDTLS_ERR_ASN1_INVALID_DATA
1069 #define POLARSSL_ERR_ASN1_INVALID_LENGTH MBEDTLS_ERR_ASN1_INVALID_LENGTH
1070 #define POLARSSL_ERR_ASN1_LENGTH_MISMATCH MBEDTLS_ERR_ASN1_LENGTH_MISMATCH
1071 #define POLARSSL_ERR_ASN1_MALLOC_FAILED MBEDTLS_ERR_ASN1_ALLOC_FAILED
1072 #define POLARSSL_ERR_ASN1_OUT_OF_DATA MBEDTLS_ERR_ASN1_OUT_OF_DATA
1073 #define POLARSSL_ERR_ASN1_UNEXPECTED_TAG MBEDTLS_ERR_ASN1_UNEXPECTED_TAG
1074 #define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL
1075 #define POLARSSL_ERR_BASE64_INVALID_CHARACTER MBEDTLS_ERR_BASE64_INVALID_CHARACTER
1076 #define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH
1077 #define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH
1078 #define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH
1079 #define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH
1080 #define POLARSSL_ERR_CCM_AUTH_FAILED MBEDTLS_ERR_CCM_AUTH_FAILED
1081 #define POLARSSL_ERR_CCM_BAD_INPUT MBEDTLS_ERR_CCM_BAD_INPUT
1082 #define POLARSSL_ERR_CIPHER_ALLOC_FAILED MBEDTLS_ERR_CIPHER_ALLOC_FAILED
1083 #define POLARSSL_ERR_CIPHER_AUTH_FAILED MBEDTLS_ERR_CIPHER_AUTH_FAILED
1084 #define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA
1085 #define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
1086 #define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED
1087 #define POLARSSL_ERR_CIPHER_INVALID_PADDING MBEDTLS_ERR_CIPHER_INVALID_PADDING
1088 #define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED
1089 #define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR
1090 #define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG
1091 #define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG
1092 #define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH
1093 #define POLARSSL_ERR_DHM_BAD_INPUT_DATA MBEDTLS_ERR_DHM_BAD_INPUT_DATA
1094 #define POLARSSL_ERR_DHM_CALC_SECRET_FAILED MBEDTLS_ERR_DHM_CALC_SECRET_FAILED
1095 #define POLARSSL_ERR_DHM_FILE_IO_ERROR MBEDTLS_ERR_DHM_FILE_IO_ERROR
1096 #define POLARSSL_ERR_DHM_INVALID_FORMAT MBEDTLS_ERR_DHM_INVALID_FORMAT
1097 #define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED
1098 #define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED
1099 #define POLARSSL_ERR_DHM_MALLOC_FAILED MBEDTLS_ERR_DHM_ALLOC_FAILED
1100 #define POLARSSL_ERR_DHM_READ_PARAMS_FAILED MBEDTLS_ERR_DHM_READ_PARAMS_FAILED
1101 #define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED
1102 #define POLARSSL_ERR_ECP_BAD_INPUT_DATA MBEDTLS_ERR_ECP_BAD_INPUT_DATA
1103 #define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
1104 #define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE
1105 #define POLARSSL_ERR_ECP_INVALID_KEY MBEDTLS_ERR_ECP_INVALID_KEY
1106 #define POLARSSL_ERR_ECP_MALLOC_FAILED MBEDTLS_ERR_ECP_ALLOC_FAILED
1107 #define POLARSSL_ERR_ECP_RANDOM_FAILED MBEDTLS_ERR_ECP_RANDOM_FAILED
1108 #define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH
1109 #define POLARSSL_ERR_ECP_VERIFY_FAILED MBEDTLS_ERR_ECP_VERIFY_FAILED
1110 #define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR
1111 #define POLARSSL_ERR_ENTROPY_MAX_SOURCES MBEDTLS_ERR_ENTROPY_MAX_SOURCES
1112 #define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED
1113 #define POLARSSL_ERR_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_ENTROPY_SOURCE_FAILED
1114 #define POLARSSL_ERR_GCM_AUTH_FAILED MBEDTLS_ERR_GCM_AUTH_FAILED
1115 #define POLARSSL_ERR_GCM_BAD_INPUT MBEDTLS_ERR_GCM_BAD_INPUT
1116 #define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED
1117 #define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR
1118 #define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG
1119 #define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG
1120 #define POLARSSL_ERR_MD2_FILE_IO_ERROR MBEDTLS_ERR_MD2_FILE_IO_ERROR
1121 #define POLARSSL_ERR_MD4_FILE_IO_ERROR MBEDTLS_ERR_MD4_FILE_IO_ERROR
1122 #define POLARSSL_ERR_MD5_FILE_IO_ERROR MBEDTLS_ERR_MD5_FILE_IO_ERROR
1123 #define POLARSSL_ERR_MD_ALLOC_FAILED MBEDTLS_ERR_MD_ALLOC_FAILED
1124 #define POLARSSL_ERR_MD_BAD_INPUT_DATA MBEDTLS_ERR_MD_BAD_INPUT_DATA
1125 #define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE
1126 #define POLARSSL_ERR_MD_FILE_IO_ERROR MBEDTLS_ERR_MD_FILE_IO_ERROR
1127 #define POLARSSL_ERR_MPI_BAD_INPUT_DATA MBEDTLS_ERR_MPI_BAD_INPUT_DATA
1128 #define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
1129 #define POLARSSL_ERR_MPI_DIVISION_BY_ZERO MBEDTLS_ERR_MPI_DIVISION_BY_ZERO
1130 #define POLARSSL_ERR_MPI_FILE_IO_ERROR MBEDTLS_ERR_MPI_FILE_IO_ERROR
1131 #define POLARSSL_ERR_MPI_INVALID_CHARACTER MBEDTLS_ERR_MPI_INVALID_CHARACTER
1132 #define POLARSSL_ERR_MPI_MALLOC_FAILED MBEDTLS_ERR_MPI_ALLOC_FAILED
1133 #define POLARSSL_ERR_MPI_NEGATIVE_VALUE MBEDTLS_ERR_MPI_NEGATIVE_VALUE
1134 #define POLARSSL_ERR_MPI_NOT_ACCEPTABLE MBEDTLS_ERR_MPI_NOT_ACCEPTABLE
1135 #define POLARSSL_ERR_NET_ACCEPT_FAILED MBEDTLS_ERR_NET_ACCEPT_FAILED
1136 #define POLARSSL_ERR_NET_BIND_FAILED MBEDTLS_ERR_NET_BIND_FAILED
1137 #define POLARSSL_ERR_NET_CONNECT_FAILED MBEDTLS_ERR_NET_CONNECT_FAILED
1138 #define POLARSSL_ERR_NET_CONN_RESET MBEDTLS_ERR_NET_CONN_RESET
1139 #define POLARSSL_ERR_NET_LISTEN_FAILED MBEDTLS_ERR_NET_LISTEN_FAILED
1140 #define POLARSSL_ERR_NET_RECV_FAILED MBEDTLS_ERR_NET_RECV_FAILED
1141 #define POLARSSL_ERR_NET_SEND_FAILED MBEDTLS_ERR_NET_SEND_FAILED
1142 #define POLARSSL_ERR_NET_SOCKET_FAILED MBEDTLS_ERR_NET_SOCKET_FAILED
1143 #define POLARSSL_ERR_NET_TIMEOUT MBEDTLS_ERR_SSL_TIMEOUT
1144 #define POLARSSL_ERR_NET_UNKNOWN_HOST MBEDTLS_ERR_NET_UNKNOWN_HOST
1145 #define POLARSSL_ERR_NET_WANT_READ MBEDTLS_ERR_SSL_WANT_READ
1146 #define POLARSSL_ERR_NET_WANT_WRITE MBEDTLS_ERR_SSL_WANT_WRITE
1147 #define POLARSSL_ERR_OID_BUF_TOO_SMALL MBEDTLS_ERR_OID_BUF_TOO_SMALL
1148 #define POLARSSL_ERR_OID_NOT_FOUND MBEDTLS_ERR_OID_NOT_FOUND
1149 #define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED
1150 #define POLARSSL_ERR_PBKDF2_BAD_INPUT_DATA MBEDTLS_ERR_PBKDF2_BAD_INPUT_DATA
1151 #define POLARSSL_ERR_PEM_BAD_INPUT_DATA MBEDTLS_ERR_PEM_BAD_INPUT_DATA
1152 #define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE
1153 #define POLARSSL_ERR_PEM_INVALID_DATA MBEDTLS_ERR_PEM_INVALID_DATA
1154 #define POLARSSL_ERR_PEM_INVALID_ENC_IV MBEDTLS_ERR_PEM_INVALID_ENC_IV
1155 #define POLARSSL_ERR_PEM_MALLOC_FAILED MBEDTLS_ERR_PEM_ALLOC_FAILED
1156 #define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT
1157 #define POLARSSL_ERR_PEM_PASSWORD_MISMATCH MBEDTLS_ERR_PEM_PASSWORD_MISMATCH
1158 #define POLARSSL_ERR_PEM_PASSWORD_REQUIRED MBEDTLS_ERR_PEM_PASSWORD_REQUIRED
1159 #define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG
1160 #define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA
1161 #define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE
1162 #define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH
1163 #define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT
1164 #define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA
1165 #define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE
1166 #define POLARSSL_ERR_PKCS5_INVALID_FORMAT MBEDTLS_ERR_PKCS5_INVALID_FORMAT
1167 #define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH
1168 #define POLARSSL_ERR_PK_BAD_INPUT_DATA MBEDTLS_ERR_PK_BAD_INPUT_DATA
1169 #define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE
1170 #define POLARSSL_ERR_PK_FILE_IO_ERROR MBEDTLS_ERR_PK_FILE_IO_ERROR
1171 #define POLARSSL_ERR_PK_INVALID_ALG MBEDTLS_ERR_PK_INVALID_ALG
1172 #define POLARSSL_ERR_PK_INVALID_PUBKEY MBEDTLS_ERR_PK_INVALID_PUBKEY
1173 #define POLARSSL_ERR_PK_KEY_INVALID_FORMAT MBEDTLS_ERR_PK_KEY_INVALID_FORMAT
1174 #define POLARSSL_ERR_PK_KEY_INVALID_VERSION MBEDTLS_ERR_PK_KEY_INVALID_VERSION
1175 #define POLARSSL_ERR_PK_MALLOC_FAILED MBEDTLS_ERR_PK_ALLOC_FAILED
1176 #define POLARSSL_ERR_PK_PASSWORD_MISMATCH MBEDTLS_ERR_PK_PASSWORD_MISMATCH
1177 #define POLARSSL_ERR_PK_PASSWORD_REQUIRED MBEDTLS_ERR_PK_PASSWORD_REQUIRED
1178 #define POLARSSL_ERR_PK_SIG_LEN_MISMATCH MBEDTLS_ERR_PK_SIG_LEN_MISMATCH
1179 #define POLARSSL_ERR_PK_TYPE_MISMATCH MBEDTLS_ERR_PK_TYPE_MISMATCH
1180 #define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE
1181 #define POLARSSL_ERR_PK_UNKNOWN_PK_ALG MBEDTLS_ERR_PK_UNKNOWN_PK_ALG
1182 #define POLARSSL_ERR_RIPEMD160_FILE_IO_ERROR MBEDTLS_ERR_RIPEMD160_FILE_IO_ERROR
1183 #define POLARSSL_ERR_RSA_BAD_INPUT_DATA MBEDTLS_ERR_RSA_BAD_INPUT_DATA
1184 #define POLARSSL_ERR_RSA_INVALID_PADDING MBEDTLS_ERR_RSA_INVALID_PADDING
1185 #define POLARSSL_ERR_RSA_KEY_CHECK_FAILED MBEDTLS_ERR_RSA_KEY_CHECK_FAILED
1186 #define POLARSSL_ERR_RSA_KEY_GEN_FAILED MBEDTLS_ERR_RSA_KEY_GEN_FAILED
1187 #define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
1188 #define POLARSSL_ERR_RSA_PRIVATE_FAILED MBEDTLS_ERR_RSA_PRIVATE_FAILED
1189 #define POLARSSL_ERR_RSA_PUBLIC_FAILED MBEDTLS_ERR_RSA_PUBLIC_FAILED
1190 #define POLARSSL_ERR_RSA_RNG_FAILED MBEDTLS_ERR_RSA_RNG_FAILED
1191 #define POLARSSL_ERR_RSA_VERIFY_FAILED MBEDTLS_ERR_RSA_VERIFY_FAILED
1192 #define POLARSSL_ERR_SHA1_FILE_IO_ERROR MBEDTLS_ERR_SHA1_FILE_IO_ERROR
1193 #define POLARSSL_ERR_SHA256_FILE_IO_ERROR MBEDTLS_ERR_SHA256_FILE_IO_ERROR
1194 #define POLARSSL_ERR_SHA512_FILE_IO_ERROR MBEDTLS_ERR_SHA512_FILE_IO_ERROR
1195 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE
1196 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST
1197 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY
1198 #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC
1199 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO
1200 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE
1201 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS
1202 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP
1203 #define POLARSSL_ERR_SSL_BAD_HS_FINISHED MBEDTLS_ERR_SSL_BAD_HS_FINISHED
1204 #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET
1205 #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION
1206 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO
1207 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE
1208 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE
1209 #define POLARSSL_ERR_SSL_BAD_INPUT_DATA MBEDTLS_ERR_SSL_BAD_INPUT_DATA
1210 #define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
1211 #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED
1212 #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED
1213 #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE
1214 #define POLARSSL_ERR_SSL_COMPRESSION_FAILED MBEDTLS_ERR_SSL_COMPRESSION_FAILED
1215 #define POLARSSL_ERR_SSL_CONN_EOF MBEDTLS_ERR_SSL_CONN_EOF
1216 #define POLARSSL_ERR_SSL_COUNTER_WRAPPING MBEDTLS_ERR_SSL_COUNTER_WRAPPING
1217 #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE
1218 #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
1219 #define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
1220 #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
1221 #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH
1222 #define POLARSSL_ERR_SSL_INTERNAL_ERROR MBEDTLS_ERR_SSL_INTERNAL_ERROR
1223 #define POLARSSL_ERR_SSL_INVALID_MAC MBEDTLS_ERR_SSL_INVALID_MAC
1224 #define POLARSSL_ERR_SSL_INVALID_RECORD MBEDTLS_ERR_SSL_INVALID_RECORD
1225 #define POLARSSL_ERR_SSL_MALLOC_FAILED MBEDTLS_ERR_SSL_ALLOC_FAILED
1226 #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN
1227 #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE
1228 #define POLARSSL_ERR_SSL_NO_RNG MBEDTLS_ERR_SSL_NO_RNG
1229 #define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE
1230 #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY
1231 #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED
1232 #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH
1233 #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED
1234 #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED
1235 #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE
1236 #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER MBEDTLS_ERR_SSL_UNKNOWN_CIPHER
1237 #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY
1238 #define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO
1239 #define POLARSSL_ERR_THREADING_BAD_INPUT_DATA MBEDTLS_ERR_THREADING_BAD_INPUT_DATA
1240 #define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE
1241 #define POLARSSL_ERR_THREADING_MUTEX_ERROR MBEDTLS_ERR_THREADING_MUTEX_ERROR
1242 #define POLARSSL_ERR_X509_BAD_INPUT_DATA MBEDTLS_ERR_X509_BAD_INPUT_DATA
1243 #define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT
1244 #define POLARSSL_ERR_X509_CERT_VERIFY_FAILED MBEDTLS_ERR_X509_CERT_VERIFY_FAILED
1245 #define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE
1246 #define POLARSSL_ERR_X509_FILE_IO_ERROR MBEDTLS_ERR_X509_FILE_IO_ERROR
1247 #define POLARSSL_ERR_X509_INVALID_ALG MBEDTLS_ERR_X509_INVALID_ALG
1248 #define POLARSSL_ERR_X509_INVALID_DATE MBEDTLS_ERR_X509_INVALID_DATE
1249 #define POLARSSL_ERR_X509_INVALID_EXTENSIONS MBEDTLS_ERR_X509_INVALID_EXTENSIONS
1250 #define POLARSSL_ERR_X509_INVALID_FORMAT MBEDTLS_ERR_X509_INVALID_FORMAT
1251 #define POLARSSL_ERR_X509_INVALID_NAME MBEDTLS_ERR_X509_INVALID_NAME
1252 #define POLARSSL_ERR_X509_INVALID_SERIAL MBEDTLS_ERR_X509_INVALID_SERIAL
1253 #define POLARSSL_ERR_X509_INVALID_SIGNATURE MBEDTLS_ERR_X509_INVALID_SIGNATURE
1254 #define POLARSSL_ERR_X509_INVALID_VERSION MBEDTLS_ERR_X509_INVALID_VERSION
1255 #define POLARSSL_ERR_X509_MALLOC_FAILED MBEDTLS_ERR_X509_ALLOC_FAILED
1256 #define POLARSSL_ERR_X509_SIG_MISMATCH MBEDTLS_ERR_X509_SIG_MISMATCH
1257 #define POLARSSL_ERR_X509_UNKNOWN_OID MBEDTLS_ERR_X509_UNKNOWN_OID
1258 #define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG
1259 #define POLARSSL_ERR_X509_UNKNOWN_VERSION MBEDTLS_ERR_X509_UNKNOWN_VERSION
1260 #define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH
1261 #define POLARSSL_GCM_H MBEDTLS_GCM_H
1262 #define POLARSSL_HAVEGE_H MBEDTLS_HAVEGE_H
1263 #define POLARSSL_HAVE_INT32 MBEDTLS_HAVE_INT32
1264 #define POLARSSL_HAVE_INT64 MBEDTLS_HAVE_INT64
1265 #define POLARSSL_HAVE_UDBL MBEDTLS_HAVE_UDBL
1266 #define POLARSSL_HAVE_X86 MBEDTLS_HAVE_X86
1267 #define POLARSSL_HAVE_X86_64 MBEDTLS_HAVE_X86_64
1268 #define POLARSSL_HMAC_DRBG_H MBEDTLS_HMAC_DRBG_H
1269 #define POLARSSL_HMAC_DRBG_PR_OFF MBEDTLS_HMAC_DRBG_PR_OFF
1270 #define POLARSSL_HMAC_DRBG_PR_ON MBEDTLS_HMAC_DRBG_PR_ON
1271 #define POLARSSL_KEY_EXCHANGE_DHE_PSK MBEDTLS_KEY_EXCHANGE_DHE_PSK
1272 #define POLARSSL_KEY_EXCHANGE_DHE_RSA MBEDTLS_KEY_EXCHANGE_DHE_RSA
1273 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
1274 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK MBEDTLS_KEY_EXCHANGE_ECDHE_PSK
1275 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA MBEDTLS_KEY_EXCHANGE_ECDHE_RSA
1276 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA
1277 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA MBEDTLS_KEY_EXCHANGE_ECDH_RSA
1278 #define POLARSSL_KEY_EXCHANGE_NONE MBEDTLS_KEY_EXCHANGE_NONE
1279 #define POLARSSL_KEY_EXCHANGE_PSK MBEDTLS_KEY_EXCHANGE_PSK
1280 #define POLARSSL_KEY_EXCHANGE_RSA MBEDTLS_KEY_EXCHANGE_RSA
1281 #define POLARSSL_KEY_EXCHANGE_RSA_PSK MBEDTLS_KEY_EXCHANGE_RSA_PSK
1282 #define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
1283 #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
1284 #define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
1285 #define POLARSSL_KEY_LENGTH_DES MBEDTLS_KEY_LENGTH_DES
1286 #define POLARSSL_KEY_LENGTH_DES_EDE MBEDTLS_KEY_LENGTH_DES_EDE
1287 #define POLARSSL_KEY_LENGTH_DES_EDE3 MBEDTLS_KEY_LENGTH_DES_EDE3
1288 #define POLARSSL_KEY_LENGTH_NONE MBEDTLS_KEY_LENGTH_NONE
1289 #define POLARSSL_MAX_BLOCK_LENGTH MBEDTLS_MAX_BLOCK_LENGTH
1290 #define POLARSSL_MAX_IV_LENGTH MBEDTLS_MAX_IV_LENGTH
1291 #define POLARSSL_MD2_H MBEDTLS_MD2_H
1292 #define POLARSSL_MD4_H MBEDTLS_MD4_H
1293 #define POLARSSL_MD5_H MBEDTLS_MD5_H
1294 #define POLARSSL_MD_H MBEDTLS_MD_H
1295 #define POLARSSL_MD_MAX_SIZE MBEDTLS_MD_MAX_SIZE
1296 #define POLARSSL_MD_MD2 MBEDTLS_MD_MD2
1297 #define POLARSSL_MD_MD4 MBEDTLS_MD_MD4
1298 #define POLARSSL_MD_MD5 MBEDTLS_MD_MD5
1299 #define POLARSSL_MD_NONE MBEDTLS_MD_NONE
1300 #define POLARSSL_MD_RIPEMD160 MBEDTLS_MD_RIPEMD160
1301 #define POLARSSL_MD_SHA1 MBEDTLS_MD_SHA1
1302 #define POLARSSL_MD_SHA224 MBEDTLS_MD_SHA224
1303 #define POLARSSL_MD_SHA256 MBEDTLS_MD_SHA256
1304 #define POLARSSL_MD_SHA384 MBEDTLS_MD_SHA384
1305 #define POLARSSL_MD_SHA512 MBEDTLS_MD_SHA512
1306 #define POLARSSL_MD_WRAP_H MBEDTLS_MD_WRAP_H
1307 #define POLARSSL_MEMORY_BUFFER_ALLOC_H MBEDTLS_MEMORY_BUFFER_ALLOC_H
1308 #define POLARSSL_MEMORY_H MBEDTLS_MEMORY_H
1309 #define POLARSSL_MODE_CBC MBEDTLS_MODE_CBC
1310 #define POLARSSL_MODE_CCM MBEDTLS_MODE_CCM
1311 #define POLARSSL_MODE_CFB MBEDTLS_MODE_CFB
1312 #define POLARSSL_MODE_CTR MBEDTLS_MODE_CTR
1313 #define POLARSSL_MODE_ECB MBEDTLS_MODE_ECB
1314 #define POLARSSL_MODE_GCM MBEDTLS_MODE_GCM
1315 #define POLARSSL_MODE_NONE MBEDTLS_MODE_NONE
1316 #define POLARSSL_MODE_OFB MBEDTLS_MODE_OFB
1317 #define POLARSSL_MODE_STREAM MBEDTLS_MODE_STREAM
1318 #define POLARSSL_MPI_MAX_BITS MBEDTLS_MPI_MAX_BITS
1319 #define POLARSSL_MPI_MAX_BITS_SCALE100 MBEDTLS_MPI_MAX_BITS_SCALE100
1320 #define POLARSSL_MPI_MAX_LIMBS MBEDTLS_MPI_MAX_LIMBS
1321 #define POLARSSL_MPI_RW_BUFFER_SIZE MBEDTLS_MPI_RW_BUFFER_SIZE
1322 #define POLARSSL_NET_H MBEDTLS_NET_H
1323 #define POLARSSL_NET_LISTEN_BACKLOG MBEDTLS_NET_LISTEN_BACKLOG
1324 #define POLARSSL_OID_H MBEDTLS_OID_H
1325 #define POLARSSL_OPERATION_NONE MBEDTLS_OPERATION_NONE
1326 #define POLARSSL_PADDING_NONE MBEDTLS_PADDING_NONE
1327 #define POLARSSL_PADDING_ONE_AND_ZEROS MBEDTLS_PADDING_ONE_AND_ZEROS
1328 #define POLARSSL_PADDING_PKCS7 MBEDTLS_PADDING_PKCS7
1329 #define POLARSSL_PADDING_ZEROS MBEDTLS_PADDING_ZEROS
1330 #define POLARSSL_PADDING_ZEROS_AND_LEN MBEDTLS_PADDING_ZEROS_AND_LEN
1331 #define POLARSSL_PADLOCK_H MBEDTLS_PADLOCK_H
1332 #define POLARSSL_PBKDF2_H MBEDTLS_PBKDF2_H
1333 #define POLARSSL_PEM_H MBEDTLS_PEM_H
1334 #define POLARSSL_PKCS11_H MBEDTLS_PKCS11_H
1335 #define POLARSSL_PKCS12_H MBEDTLS_PKCS12_H
1336 #define POLARSSL_PKCS5_H MBEDTLS_PKCS5_H
1337 #define POLARSSL_PK_DEBUG_ECP MBEDTLS_PK_DEBUG_ECP
1338 #define POLARSSL_PK_DEBUG_MAX_ITEMS MBEDTLS_PK_DEBUG_MAX_ITEMS
1339 #define POLARSSL_PK_DEBUG_MPI MBEDTLS_PK_DEBUG_MPI
1340 #define POLARSSL_PK_DEBUG_NONE MBEDTLS_PK_DEBUG_NONE
1341 #define POLARSSL_PK_ECDSA MBEDTLS_PK_ECDSA
1342 #define POLARSSL_PK_ECKEY MBEDTLS_PK_ECKEY
1343 #define POLARSSL_PK_ECKEY_DH MBEDTLS_PK_ECKEY_DH
1344 #define POLARSSL_PK_H MBEDTLS_PK_H
1345 #define POLARSSL_PK_NONE MBEDTLS_PK_NONE
1346 #define POLARSSL_PK_RSA MBEDTLS_PK_RSA
1347 #define POLARSSL_PK_RSASSA_PSS MBEDTLS_PK_RSASSA_PSS
1348 #define POLARSSL_PK_RSA_ALT MBEDTLS_PK_RSA_ALT
1349 #define POLARSSL_PK_WRAP_H MBEDTLS_PK_WRAP_H
1350 #define POLARSSL_PLATFORM_H MBEDTLS_PLATFORM_H
1351 #define POLARSSL_PREMASTER_SIZE MBEDTLS_PREMASTER_SIZE
1352 #define POLARSSL_RIPEMD160_H MBEDTLS_RIPEMD160_H
1353 #define POLARSSL_RSA_H MBEDTLS_RSA_H
1354 #define POLARSSL_SHA1_H MBEDTLS_SHA1_H
1355 #define POLARSSL_SHA256_H MBEDTLS_SHA256_H
1356 #define POLARSSL_SHA512_H MBEDTLS_SHA512_H
1357 #define POLARSSL_SSL_CACHE_H MBEDTLS_SSL_CACHE_H
1358 #define POLARSSL_SSL_CIPHERSUITES_H MBEDTLS_SSL_CIPHERSUITES_H
1359 #define POLARSSL_SSL_COOKIE_H MBEDTLS_SSL_COOKIE_H
1360 #define POLARSSL_SSL_H MBEDTLS_SSL_H
1361 #define POLARSSL_THREADING_H MBEDTLS_THREADING_H
1362 #define POLARSSL_THREADING_IMPL MBEDTLS_THREADING_IMPL
1363 #define POLARSSL_TIMING_H MBEDTLS_TIMING_H
1364 #define POLARSSL_VERSION_H MBEDTLS_VERSION_H
1365 #define POLARSSL_VERSION_MAJOR MBEDTLS_VERSION_MAJOR
1366 #define POLARSSL_VERSION_MINOR MBEDTLS_VERSION_MINOR
1367 #define POLARSSL_VERSION_NUMBER MBEDTLS_VERSION_NUMBER
1368 #define POLARSSL_VERSION_PATCH MBEDTLS_VERSION_PATCH
1369 #define POLARSSL_VERSION_STRING MBEDTLS_VERSION_STRING
1370 #define POLARSSL_VERSION_STRING_FULL MBEDTLS_VERSION_STRING_FULL
1371 #define POLARSSL_X509_CRL_H MBEDTLS_X509_CRL_H
1372 #define POLARSSL_X509_CRT_H MBEDTLS_X509_CRT_H
1373 #define POLARSSL_X509_CSR_H MBEDTLS_X509_CSR_H
1374 #define POLARSSL_X509_H MBEDTLS_X509_H
1375 #define POLARSSL_XTEA_H MBEDTLS_XTEA_H
1376 #define RSA_CRYPT MBEDTLS_RSA_CRYPT
1377 #define RSA_PKCS_V15 MBEDTLS_RSA_PKCS_V15
1378 #define RSA_PKCS_V21 MBEDTLS_RSA_PKCS_V21
1379 #define RSA_PRIVATE MBEDTLS_RSA_PRIVATE
1380 #define RSA_PUBLIC MBEDTLS_RSA_PUBLIC
1381 #define RSA_SALT_LEN_ANY MBEDTLS_RSA_SALT_LEN_ANY
1382 #define RSA_SIGN MBEDTLS_RSA_SIGN
1383 #define SSL_ALERT_LEVEL_FATAL MBEDTLS_SSL_ALERT_LEVEL_FATAL
1384 #define SSL_ALERT_LEVEL_WARNING MBEDTLS_SSL_ALERT_LEVEL_WARNING
1385 #define SSL_ALERT_MSG_ACCESS_DENIED MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED
1386 #define SSL_ALERT_MSG_BAD_CERT MBEDTLS_SSL_ALERT_MSG_BAD_CERT
1387 #define SSL_ALERT_MSG_BAD_RECORD_MAC MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC
1388 #define SSL_ALERT_MSG_CERT_EXPIRED MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED
1389 #define SSL_ALERT_MSG_CERT_REVOKED MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
1390 #define SSL_ALERT_MSG_CERT_UNKNOWN MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN
1391 #define SSL_ALERT_MSG_CLOSE_NOTIFY MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY
1392 #define SSL_ALERT_MSG_DECODE_ERROR MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR
1393 #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE
1394 #define SSL_ALERT_MSG_DECRYPTION_FAILED MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED
1395 #define SSL_ALERT_MSG_DECRYPT_ERROR MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR
1396 #define SSL_ALERT_MSG_EXPORT_RESTRICTION MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION
1397 #define SSL_ALERT_MSG_HANDSHAKE_FAILURE MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE
1398 #define SSL_ALERT_MSG_ILLEGAL_PARAMETER MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER
1399 #define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK
1400 #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY
1401 #define SSL_ALERT_MSG_INTERNAL_ERROR MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR
1402 #define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL
1403 #define SSL_ALERT_MSG_NO_CERT MBEDTLS_SSL_ALERT_MSG_NO_CERT
1404 #define SSL_ALERT_MSG_NO_RENEGOTIATION MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION
1405 #define SSL_ALERT_MSG_PROTOCOL_VERSION MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION
1406 #define SSL_ALERT_MSG_RECORD_OVERFLOW MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW
1407 #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE
1408 #define SSL_ALERT_MSG_UNKNOWN_CA MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
1409 #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY
1410 #define SSL_ALERT_MSG_UNRECOGNIZED_NAME MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME
1411 #define SSL_ALERT_MSG_UNSUPPORTED_CERT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
1412 #define SSL_ALERT_MSG_UNSUPPORTED_EXT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT
1413 #define SSL_ALERT_MSG_USER_CANCELED MBEDTLS_SSL_ALERT_MSG_USER_CANCELED
1414 #define SSL_ANTI_REPLAY_DISABLED MBEDTLS_SSL_ANTI_REPLAY_DISABLED
1415 #define SSL_ANTI_REPLAY_ENABLED MBEDTLS_SSL_ANTI_REPLAY_ENABLED
1416 #define SSL_ARC4_DISABLED MBEDTLS_SSL_ARC4_DISABLED
1417 #define SSL_ARC4_ENABLED MBEDTLS_SSL_ARC4_ENABLED
1418 #define SSL_BUFFER_LEN MBEDTLS_SSL_BUFFER_LEN
1419 #define SSL_CACHE_DEFAULT_MAX_ENTRIES MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES
1420 #define SSL_CACHE_DEFAULT_TIMEOUT MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT
1421 #define SSL_CBC_RECORD_SPLITTING_DISABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
1422 #define SSL_CBC_RECORD_SPLITTING_ENABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
1423 #define SSL_CERTIFICATE_REQUEST MBEDTLS_SSL_CERTIFICATE_REQUEST
1424 #define SSL_CERTIFICATE_VERIFY MBEDTLS_SSL_CERTIFICATE_VERIFY
1425 #define SSL_CERT_TYPE_ECDSA_SIGN MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN
1426 #define SSL_CERT_TYPE_RSA_SIGN MBEDTLS_SSL_CERT_TYPE_RSA_SIGN
1427 #define SSL_CHANNEL_INBOUND MBEDTLS_SSL_CHANNEL_INBOUND
1428 #define SSL_CHANNEL_OUTBOUND MBEDTLS_SSL_CHANNEL_OUTBOUND
1429 #define SSL_CIPHERSUITES MBEDTLS_SSL_CIPHERSUITES
1430 #define SSL_CLIENT_CERTIFICATE MBEDTLS_SSL_CLIENT_CERTIFICATE
1431 #define SSL_CLIENT_CHANGE_CIPHER_SPEC MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC
1432 #define SSL_CLIENT_FINISHED MBEDTLS_SSL_CLIENT_FINISHED
1433 #define SSL_CLIENT_HELLO MBEDTLS_SSL_CLIENT_HELLO
1434 #define SSL_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_CLIENT_KEY_EXCHANGE
1435 #define SSL_COMPRESSION_ADD MBEDTLS_SSL_COMPRESSION_ADD
1436 #define SSL_COMPRESS_DEFLATE MBEDTLS_SSL_COMPRESS_DEFLATE
1437 #define SSL_COMPRESS_NULL MBEDTLS_SSL_COMPRESS_NULL
1438 #define SSL_DEBUG_BUF MBEDTLS_SSL_DEBUG_BUF
1439 #define SSL_DEBUG_CRT MBEDTLS_SSL_DEBUG_CRT
1440 #define SSL_DEBUG_ECP MBEDTLS_SSL_DEBUG_ECP
1441 #define SSL_DEBUG_MPI MBEDTLS_SSL_DEBUG_MPI
1442 #define SSL_DEBUG_MSG MBEDTLS_SSL_DEBUG_MSG
1443 #define SSL_DEBUG_RET MBEDTLS_SSL_DEBUG_RET
1444 #define SSL_DEFAULT_TICKET_LIFETIME MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME
1445 #define SSL_DTLS_TIMEOUT_DFL_MAX MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX
1446 #define SSL_DTLS_TIMEOUT_DFL_MIN MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN
1447 #define SSL_EMPTY_RENEGOTIATION_INFO MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO
1448 #define SSL_ETM_DISABLED MBEDTLS_SSL_ETM_DISABLED
1449 #define SSL_ETM_ENABLED MBEDTLS_SSL_ETM_ENABLED
1450 #define SSL_EXTENDED_MS_DISABLED MBEDTLS_SSL_EXTENDED_MS_DISABLED
1451 #define SSL_EXTENDED_MS_ENABLED MBEDTLS_SSL_EXTENDED_MS_ENABLED
1452 #define SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
1453 #define SSL_FLUSH_BUFFERS MBEDTLS_SSL_FLUSH_BUFFERS
1454 #define SSL_HANDSHAKE_OVER MBEDTLS_SSL_HANDSHAKE_OVER
1455 #define SSL_HANDSHAKE_WRAPUP MBEDTLS_SSL_HANDSHAKE_WRAPUP
1456 #define SSL_HASH_MD5 MBEDTLS_SSL_HASH_MD5
1457 #define SSL_HASH_NONE MBEDTLS_SSL_HASH_NONE
1458 #define SSL_HASH_SHA1 MBEDTLS_SSL_HASH_SHA1
1459 #define SSL_HASH_SHA224 MBEDTLS_SSL_HASH_SHA224
1460 #define SSL_HASH_SHA256 MBEDTLS_SSL_HASH_SHA256
1461 #define SSL_HASH_SHA384 MBEDTLS_SSL_HASH_SHA384
1462 #define SSL_HASH_SHA512 MBEDTLS_SSL_HASH_SHA512
1463 #define SSL_HELLO_REQUEST MBEDTLS_SSL_HELLO_REQUEST
1464 #define SSL_HS_CERTIFICATE MBEDTLS_SSL_HS_CERTIFICATE
1465 #define SSL_HS_CERTIFICATE_REQUEST MBEDTLS_SSL_HS_CERTIFICATE_REQUEST
1466 #define SSL_HS_CERTIFICATE_VERIFY MBEDTLS_SSL_HS_CERTIFICATE_VERIFY
1467 #define SSL_HS_CLIENT_HELLO MBEDTLS_SSL_HS_CLIENT_HELLO
1468 #define SSL_HS_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE
1469 #define SSL_HS_FINISHED MBEDTLS_SSL_HS_FINISHED
1470 #define SSL_HS_HELLO_REQUEST MBEDTLS_SSL_HS_HELLO_REQUEST
1471 #define SSL_HS_HELLO_VERIFY_REQUEST MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST
1472 #define SSL_HS_NEW_SESSION_TICKET MBEDTLS_SSL_HS_NEW_SESSION_TICKET
1473 #define SSL_HS_SERVER_HELLO MBEDTLS_SSL_HS_SERVER_HELLO
1474 #define SSL_HS_SERVER_HELLO_DONE MBEDTLS_SSL_HS_SERVER_HELLO_DONE
1475 #define SSL_HS_SERVER_KEY_EXCHANGE MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE
1476 #define SSL_INITIAL_HANDSHAKE MBEDTLS_SSL_INITIAL_HANDSHAKE
1477 #define SSL_IS_CLIENT MBEDTLS_SSL_IS_CLIENT
1478 #define SSL_IS_FALLBACK MBEDTLS_SSL_IS_FALLBACK
1479 #define SSL_IS_NOT_FALLBACK MBEDTLS_SSL_IS_NOT_FALLBACK
1480 #define SSL_IS_SERVER MBEDTLS_SSL_IS_SERVER
1481 #define SSL_LEGACY_ALLOW_RENEGOTIATION MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
1482 #define SSL_LEGACY_BREAK_HANDSHAKE MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
1483 #define SSL_LEGACY_NO_RENEGOTIATION MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
1484 #define SSL_LEGACY_RENEGOTIATION MBEDTLS_SSL_LEGACY_RENEGOTIATION
1485 #define SSL_MAC_ADD MBEDTLS_SSL_MAC_ADD
1486 #define SSL_MAJOR_VERSION_3 MBEDTLS_SSL_MAJOR_VERSION_3
1487 #define SSL_MAX_CONTENT_LEN MBEDTLS_SSL_MAX_CONTENT_LEN
1488 #define SSL_MAX_FRAG_LEN_1024 MBEDTLS_SSL_MAX_FRAG_LEN_1024
1489 #define SSL_MAX_FRAG_LEN_2048 MBEDTLS_SSL_MAX_FRAG_LEN_2048
1490 #define SSL_MAX_FRAG_LEN_4096 MBEDTLS_SSL_MAX_FRAG_LEN_4096
1491 #define SSL_MAX_FRAG_LEN_512 MBEDTLS_SSL_MAX_FRAG_LEN_512
1492 #define SSL_MAX_FRAG_LEN_INVALID MBEDTLS_SSL_MAX_FRAG_LEN_INVALID
1493 #define SSL_MAX_FRAG_LEN_NONE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
1494 #define SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAX_MAJOR_VERSION
1495 #define SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MAX_MINOR_VERSION
1496 #define SSL_MINOR_VERSION_0 MBEDTLS_SSL_MINOR_VERSION_0
1497 #define SSL_MINOR_VERSION_1 MBEDTLS_SSL_MINOR_VERSION_1
1498 #define SSL_MINOR_VERSION_2 MBEDTLS_SSL_MINOR_VERSION_2
1499 #define SSL_MINOR_VERSION_3 MBEDTLS_SSL_MINOR_VERSION_3
1500 #define SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MIN_MAJOR_VERSION
1501 #define SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MIN_MINOR_VERSION
1502 #define SSL_MSG_ALERT MBEDTLS_SSL_MSG_ALERT
1503 #define SSL_MSG_APPLICATION_DATA MBEDTLS_SSL_MSG_APPLICATION_DATA
1504 #define SSL_MSG_CHANGE_CIPHER_SPEC MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC
1505 #define SSL_MSG_HANDSHAKE MBEDTLS_SSL_MSG_HANDSHAKE
1506 #define SSL_PADDING_ADD MBEDTLS_SSL_PADDING_ADD
1507 #define SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
1508 #define SSL_RENEGOTIATION_DISABLED MBEDTLS_SSL_RENEGOTIATION_DISABLED
1509 #define SSL_RENEGOTIATION_DONE MBEDTLS_SSL_RENEGOTIATION_DONE
1510 #define SSL_RENEGOTIATION_ENABLED MBEDTLS_SSL_RENEGOTIATION_ENABLED
1511 #define SSL_RENEGOTIATION_NOT_ENFORCED MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED
1512 #define SSL_RENEGOTIATION_PENDING MBEDTLS_SSL_RENEGOTIATION_PENDING
1513 #define SSL_RENEGO_MAX_RECORDS_DEFAULT MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT
1514 #define SSL_RETRANS_FINISHED MBEDTLS_SSL_RETRANS_FINISHED
1515 #define SSL_RETRANS_PREPARING MBEDTLS_SSL_RETRANS_PREPARING
1516 #define SSL_RETRANS_SENDING MBEDTLS_SSL_RETRANS_SENDING
1517 #define SSL_RETRANS_WAITING MBEDTLS_SSL_RETRANS_WAITING
1518 #define SSL_SECURE_RENEGOTIATION MBEDTLS_SSL_SECURE_RENEGOTIATION
1519 #define SSL_SERVER_CERTIFICATE MBEDTLS_SSL_SERVER_CERTIFICATE
1520 #define SSL_SERVER_CHANGE_CIPHER_SPEC MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC
1521 #define SSL_SERVER_FINISHED MBEDTLS_SSL_SERVER_FINISHED
1522 #define SSL_SERVER_HELLO MBEDTLS_SSL_SERVER_HELLO
1523 #define SSL_SERVER_HELLO_DONE MBEDTLS_SSL_SERVER_HELLO_DONE
1524 #define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT
1525 #define SSL_SERVER_KEY_EXCHANGE MBEDTLS_SSL_SERVER_KEY_EXCHANGE
1526 #define SSL_SERVER_NEW_SESSION_TICKET MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET
1527 #define SSL_SESSION_TICKETS_DISABLED MBEDTLS_SSL_SESSION_TICKETS_DISABLED
1528 #define SSL_SESSION_TICKETS_ENABLED MBEDTLS_SSL_SESSION_TICKETS_ENABLED
1529 #define SSL_SIG_ANON MBEDTLS_SSL_SIG_ANON
1530 #define SSL_SIG_ECDSA MBEDTLS_SSL_SIG_ECDSA
1531 #define SSL_SIG_RSA MBEDTLS_SSL_SIG_RSA
1532 #define SSL_TRANSPORT_DATAGRAM MBEDTLS_SSL_TRANSPORT_DATAGRAM
1533 #define SSL_TRANSPORT_STREAM MBEDTLS_SSL_TRANSPORT_STREAM
1534 #define SSL_TRUNCATED_HMAC_LEN MBEDTLS_SSL_TRUNCATED_HMAC_LEN
1535 #define SSL_TRUNC_HMAC_DISABLED MBEDTLS_SSL_TRUNC_HMAC_DISABLED
1536 #define SSL_TRUNC_HMAC_ENABLED MBEDTLS_SSL_TRUNC_HMAC_ENABLED
1537 #define SSL_VERIFY_DATA_MAX_LEN MBEDTLS_SSL_VERIFY_DATA_MAX_LEN
1538 #define SSL_VERIFY_NONE MBEDTLS_SSL_VERIFY_NONE
1539 #define SSL_VERIFY_OPTIONAL MBEDTLS_SSL_VERIFY_OPTIONAL
1540 #define SSL_VERIFY_REQUIRED MBEDTLS_SSL_VERIFY_REQUIRED
1541 #define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1542 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1543 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1544 #define TLS_DHE_PSK_WITH_AES_128_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM
1545 #define TLS_DHE_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8
1546 #define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1547 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1548 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1549 #define TLS_DHE_PSK_WITH_AES_256_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM
1550 #define TLS_DHE_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8
1551 #define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1552 #define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1553 #define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1554 #define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1555 #define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1556 #define TLS_DHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
1557 #define TLS_DHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
1558 #define TLS_DHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
1559 #define TLS_DHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1560 #define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1561 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1562 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1563 #define TLS_DHE_RSA_WITH_AES_128_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM
1564 #define TLS_DHE_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8
1565 #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1566 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1567 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1568 #define TLS_DHE_RSA_WITH_AES_256_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM
1569 #define TLS_DHE_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8
1570 #define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1571 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1572 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1573 #define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1574 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1575 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1576 #define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1577 #define TLS_DHE_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
1578 #define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1579 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1580 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1581 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
1582 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
1583 #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1584 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1585 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1586 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM
1587 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
1588 #define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1589 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1590 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1591 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1592 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1593 #define TLS_ECDHE_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
1594 #define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1595 #define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1596 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1597 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1598 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1599 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1600 #define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1601 #define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1602 #define TLS_ECDHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
1603 #define TLS_ECDHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
1604 #define TLS_ECDHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
1605 #define TLS_ECDHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1606 #define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1607 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1608 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1609 #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1610 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1611 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1612 #define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1613 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1614 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1615 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1616 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1617 #define TLS_ECDHE_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
1618 #define TLS_ECDHE_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1619 #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1620 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1621 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1622 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1623 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1624 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1625 #define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1626 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1627 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1628 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1629 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1630 #define TLS_ECDH_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
1631 #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1632 #define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1633 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1634 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1635 #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1636 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1637 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1638 #define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1639 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1640 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1641 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1642 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1643 #define TLS_ECDH_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
1644 #define TLS_ECDH_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1645 #define TLS_EXT_ALPN MBEDTLS_TLS_EXT_ALPN
1646 #define TLS_EXT_ENCRYPT_THEN_MAC MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC
1647 #define TLS_EXT_EXTENDED_MASTER_SECRET MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET
1648 #define TLS_EXT_MAX_FRAGMENT_LENGTH MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH
1649 #define TLS_EXT_RENEGOTIATION_INFO MBEDTLS_TLS_EXT_RENEGOTIATION_INFO
1650 #define TLS_EXT_SERVERNAME MBEDTLS_TLS_EXT_SERVERNAME
1651 #define TLS_EXT_SERVERNAME_HOSTNAME MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME
1652 #define TLS_EXT_SESSION_TICKET MBEDTLS_TLS_EXT_SESSION_TICKET
1653 #define TLS_EXT_SIG_ALG MBEDTLS_TLS_EXT_SIG_ALG
1654 #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES
1655 #define TLS_EXT_SUPPORTED_POINT_FORMATS MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS
1656 #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT
1657 #define TLS_EXT_TRUNCATED_HMAC MBEDTLS_TLS_EXT_TRUNCATED_HMAC
1658 #define TLS_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
1659 #define TLS_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
1660 #define TLS_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1661 #define TLS_PSK_WITH_AES_128_CCM MBEDTLS_TLS_PSK_WITH_AES_128_CCM
1662 #define TLS_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8
1663 #define TLS_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1664 #define TLS_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1665 #define TLS_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1666 #define TLS_PSK_WITH_AES_256_CCM MBEDTLS_TLS_PSK_WITH_AES_256_CCM
1667 #define TLS_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8
1668 #define TLS_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1669 #define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
1670 #define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1671 #define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1672 #define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1673 #define TLS_PSK_WITH_NULL_SHA MBEDTLS_TLS_PSK_WITH_NULL_SHA
1674 #define TLS_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_PSK_WITH_NULL_SHA256
1675 #define TLS_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_PSK_WITH_NULL_SHA384
1676 #define TLS_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
1677 #define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1678 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1679 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1680 #define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1681 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1682 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1683 #define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1684 #define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1685 #define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1686 #define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1687 #define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1688 #define TLS_RSA_PSK_WITH_NULL_SHA MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
1689 #define TLS_RSA_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
1690 #define TLS_RSA_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
1691 #define TLS_RSA_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1692 #define TLS_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1693 #define TLS_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1694 #define TLS_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1695 #define TLS_RSA_WITH_AES_128_CCM MBEDTLS_TLS_RSA_WITH_AES_128_CCM
1696 #define TLS_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8
1697 #define TLS_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1698 #define TLS_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1699 #define TLS_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1700 #define TLS_RSA_WITH_AES_256_CCM MBEDTLS_TLS_RSA_WITH_AES_256_CCM
1701 #define TLS_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8
1702 #define TLS_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1703 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1704 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1705 #define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1706 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1707 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1708 #define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1709 #define TLS_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
1710 #define TLS_RSA_WITH_NULL_MD5 MBEDTLS_TLS_RSA_WITH_NULL_MD5
1711 #define TLS_RSA_WITH_NULL_SHA MBEDTLS_TLS_RSA_WITH_NULL_SHA
1712 #define TLS_RSA_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_WITH_NULL_SHA256
1713 #define TLS_RSA_WITH_RC4_128_MD5 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1714 #define TLS_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1715 #define UL64 MBEDTLS_UL64
1716 #define X509_CRT_VERSION_1 MBEDTLS_X509_CRT_VERSION_1
1717 #define X509_CRT_VERSION_2 MBEDTLS_X509_CRT_VERSION_2
1718 #define X509_CRT_VERSION_3 MBEDTLS_X509_CRT_VERSION_3
1719 #define X509_FORMAT_DER MBEDTLS_X509_FORMAT_DER
1720 #define X509_FORMAT_PEM MBEDTLS_X509_FORMAT_PEM
1721 #define X509_MAX_DN_NAME_SIZE MBEDTLS_X509_MAX_DN_NAME_SIZE
1722 #define X509_RFC5280_MAX_SERIAL_LEN MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN
1723 #define X509_RFC5280_UTC_TIME_LEN MBEDTLS_X509_RFC5280_UTC_TIME_LEN
1724 #define XTEA_DECRYPT MBEDTLS_XTEA_DECRYPT
1725 #define XTEA_ENCRYPT MBEDTLS_XTEA_ENCRYPT
1726 #define _asn1_bitstring mbedtls_asn1_bitstring
1727 #define _asn1_buf mbedtls_asn1_buf
1728 #define _asn1_named_data mbedtls_asn1_named_data
1729 #define _asn1_sequence mbedtls_asn1_sequence
1730 #define _ssl_cache_context mbedtls_ssl_cache_context
1731 #define _ssl_cache_entry mbedtls_ssl_cache_entry
1732 #define _ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
1733 #define _ssl_context mbedtls_ssl_context
1734 #define _ssl_flight_item mbedtls_ssl_flight_item
1735 #define _ssl_handshake_params mbedtls_ssl_handshake_params
1736 #define _ssl_key_cert mbedtls_ssl_key_cert
1737 #define _ssl_premaster_secret mbedtls_ssl_premaster_secret
1738 #define _ssl_session mbedtls_ssl_session
1739 #define _ssl_ticket_keys mbedtls_ssl_ticket_keys
1740 #define _ssl_transform mbedtls_ssl_transform
1741 #define _x509_crl mbedtls_x509_crl
1742 #define _x509_crl_entry mbedtls_x509_crl_entry
1743 #define _x509_crt mbedtls_x509_crt
1744 #define _x509_csr mbedtls_x509_csr
1745 #define _x509_time mbedtls_x509_time
1746 #define _x509write_cert mbedtls_x509write_cert
1747 #define _x509write_csr mbedtls_x509write_csr
1748 #define aes_context mbedtls_aes_context
1749 #define aes_crypt_cbc mbedtls_aes_crypt_cbc
1750 #define aes_crypt_cfb128 mbedtls_aes_crypt_cfb128
1751 #define aes_crypt_cfb8 mbedtls_aes_crypt_cfb8
1752 #define aes_crypt_ctr mbedtls_aes_crypt_ctr
1753 #define aes_crypt_ecb mbedtls_aes_crypt_ecb
1754 #define aes_free mbedtls_aes_free
1755 #define aes_init mbedtls_aes_init
1756 #define aes_self_test mbedtls_aes_self_test
1757 #define aes_setkey_dec mbedtls_aes_setkey_dec
1758 #define aes_setkey_enc mbedtls_aes_setkey_enc
1759 #define aesni_crypt_ecb mbedtls_aesni_crypt_ecb
1760 #define aesni_gcm_mult mbedtls_aesni_gcm_mult
1761 #define aesni_inverse_key mbedtls_aesni_inverse_key
1762 #define aesni_setkey_enc mbedtls_aesni_setkey_enc
1763 #define aesni_supports mbedtls_aesni_has_support
1764 #define alarmed mbedtls_timing_alarmed
1765 #define arc4_context mbedtls_arc4_context
1766 #define arc4_crypt mbedtls_arc4_crypt
1767 #define arc4_free mbedtls_arc4_free
1768 #define arc4_init mbedtls_arc4_init
1769 #define arc4_self_test mbedtls_arc4_self_test
1770 #define arc4_setup mbedtls_arc4_setup
1771 #define asn1_bitstring mbedtls_asn1_bitstring
1772 #define asn1_buf mbedtls_asn1_buf
1773 #define asn1_find_named_data mbedtls_asn1_find_named_data
1774 #define asn1_free_named_data mbedtls_asn1_free_named_data
1775 #define asn1_free_named_data_list mbedtls_asn1_free_named_data_list
1776 #define asn1_get_alg mbedtls_asn1_get_alg
1777 #define asn1_get_alg_null mbedtls_asn1_get_alg_null
1778 #define asn1_get_bitstring mbedtls_asn1_get_bitstring
1779 #define asn1_get_bitstring_null mbedtls_asn1_get_bitstring_null
1780 #define asn1_get_bool mbedtls_asn1_get_bool
1781 #define asn1_get_int mbedtls_asn1_get_int
1782 #define asn1_get_len mbedtls_asn1_get_len
1783 #define asn1_get_mpi mbedtls_asn1_get_mpi
1784 #define asn1_get_sequence_of mbedtls_asn1_get_sequence_of
1785 #define asn1_get_tag mbedtls_asn1_get_tag
1786 #define asn1_named_data mbedtls_asn1_named_data
1787 #define asn1_sequence mbedtls_asn1_sequence
1788 #define asn1_store_named_data mbedtls_asn1_store_named_data
1789 #define asn1_write_algorithm_identifier mbedtls_asn1_write_algorithm_identifier
1790 #define asn1_write_bitstring mbedtls_asn1_write_bitstring
1791 #define asn1_write_bool mbedtls_asn1_write_bool
1792 #define asn1_write_ia5_string mbedtls_asn1_write_ia5_string
1793 #define asn1_write_int mbedtls_asn1_write_int
1794 #define asn1_write_len mbedtls_asn1_write_len
1795 #define asn1_write_mpi mbedtls_asn1_write_mpi
1796 #define asn1_write_null mbedtls_asn1_write_null
1797 #define asn1_write_octet_string mbedtls_asn1_write_octet_string
1798 #define asn1_write_oid mbedtls_asn1_write_oid
1799 #define asn1_write_printable_string mbedtls_asn1_write_printable_string
1800 #define asn1_write_raw_buffer mbedtls_asn1_write_raw_buffer
1801 #define asn1_write_tag mbedtls_asn1_write_tag
1802 #define base64_decode mbedtls_base64_decode
1803 #define base64_encode mbedtls_base64_encode
1804 #define base64_self_test mbedtls_base64_self_test
1805 #define blowfish_context mbedtls_blowfish_context
1806 #define blowfish_crypt_cbc mbedtls_blowfish_crypt_cbc
1807 #define blowfish_crypt_cfb64 mbedtls_blowfish_crypt_cfb64
1808 #define blowfish_crypt_ctr mbedtls_blowfish_crypt_ctr
1809 #define blowfish_crypt_ecb mbedtls_blowfish_crypt_ecb
1810 #define blowfish_free mbedtls_blowfish_free
1811 #define blowfish_init mbedtls_blowfish_init
1812 #define blowfish_setkey mbedtls_blowfish_setkey
1813 #define camellia_context mbedtls_camellia_context
1814 #define camellia_crypt_cbc mbedtls_camellia_crypt_cbc
1815 #define camellia_crypt_cfb128 mbedtls_camellia_crypt_cfb128
1816 #define camellia_crypt_ctr mbedtls_camellia_crypt_ctr
1817 #define camellia_crypt_ecb mbedtls_camellia_crypt_ecb
1818 #define camellia_free mbedtls_camellia_free
1819 #define camellia_init mbedtls_camellia_init
1820 #define camellia_self_test mbedtls_camellia_self_test
1821 #define camellia_setkey_dec mbedtls_camellia_setkey_dec
1822 #define camellia_setkey_enc mbedtls_camellia_setkey_enc
1823 #define ccm_auth_decrypt mbedtls_ccm_auth_decrypt
1824 #define ccm_context mbedtls_ccm_context
1825 #define ccm_encrypt_and_tag mbedtls_ccm_encrypt_and_tag
1826 #define ccm_free mbedtls_ccm_free
1827 #define ccm_init mbedtls_ccm_init
1828 #define ccm_self_test mbedtls_ccm_self_test
1829 #define cipher_auth_decrypt mbedtls_cipher_auth_decrypt
1830 #define cipher_auth_encrypt mbedtls_cipher_auth_encrypt
1831 #define cipher_base_t mbedtls_cipher_base_t
1832 #define cipher_check_tag mbedtls_cipher_check_tag
1833 #define cipher_context_t mbedtls_cipher_context_t
1834 #define cipher_crypt mbedtls_cipher_crypt
1835 #define cipher_definition_t mbedtls_cipher_definition_t
1836 #define cipher_definitions mbedtls_cipher_definitions
1837 #define cipher_finish mbedtls_cipher_finish
1838 #define cipher_free mbedtls_cipher_free
1839 #define cipher_free_ctx mbedtls_cipher_free_ctx
1840 #define cipher_get_block_size mbedtls_cipher_get_block_size
1841 #define cipher_get_cipher_mode mbedtls_cipher_get_cipher_mode
1842 #define cipher_get_iv_size mbedtls_cipher_get_iv_size
1843 #define cipher_get_key_size mbedtls_cipher_get_key_bitlen
1844 #define cipher_get_name mbedtls_cipher_get_name
1845 #define cipher_get_operation mbedtls_cipher_get_operation
1846 #define cipher_get_type mbedtls_cipher_get_type
1847 #define cipher_id_t mbedtls_cipher_id_t
1848 #define cipher_info_from_string mbedtls_cipher_info_from_string
1849 #define cipher_info_from_type mbedtls_cipher_info_from_type
1850 #define cipher_info_from_values mbedtls_cipher_info_from_values
1851 #define cipher_info_t mbedtls_cipher_info_t
1852 #define cipher_init mbedtls_cipher_init
1853 #define cipher_init_ctx mbedtls_cipher_setup
1854 #define cipher_list mbedtls_cipher_list
1855 #define cipher_mode_t mbedtls_cipher_mode_t
1856 #define cipher_padding_t mbedtls_cipher_padding_t
1857 #define cipher_reset mbedtls_cipher_reset
1858 #define cipher_self_test mbedtls_cipher_self_test
1859 #define cipher_set_iv mbedtls_cipher_set_iv
1860 #define cipher_set_padding_mode mbedtls_cipher_set_padding_mode
1861 #define cipher_setkey mbedtls_cipher_setkey
1862 #define cipher_type_t mbedtls_cipher_type_t
1863 #define cipher_update mbedtls_cipher_update
1864 #define cipher_update_ad mbedtls_cipher_update_ad
1865 #define cipher_write_tag mbedtls_cipher_write_tag
1866 #define ctr_drbg_context mbedtls_ctr_drbg_context
1867 #define ctr_drbg_free mbedtls_ctr_drbg_free
1868 #define ctr_drbg_init mbedtls_ctr_drbg_init
1869 #define ctr_drbg_init_entropy_len mbedtls_ctr_drbg_init_entropy_len
1870 #define ctr_drbg_random mbedtls_ctr_drbg_random
1871 #define ctr_drbg_random_with_add mbedtls_ctr_drbg_random_with_add
1872 #define ctr_drbg_reseed mbedtls_ctr_drbg_reseed
1873 #define ctr_drbg_self_test mbedtls_ctr_drbg_self_test
1874 #define ctr_drbg_set_entropy_len mbedtls_ctr_drbg_set_entropy_len
1875 #define ctr_drbg_set_prediction_resistance mbedtls_ctr_drbg_set_prediction_resistance
1876 #define ctr_drbg_set_reseed_interval mbedtls_ctr_drbg_set_reseed_interval
1877 #define ctr_drbg_update mbedtls_ctr_drbg_update
1878 #define ctr_drbg_update_seed_file mbedtls_ctr_drbg_update_seed_file
1879 #define ctr_drbg_write_seed_file mbedtls_ctr_drbg_write_seed_file
1880 #define debug_fmt mbedtls_debug_fmt
1881 #define debug_print_buf mbedtls_debug_print_buf
1882 #define debug_print_crt mbedtls_debug_print_crt
1883 #define debug_print_ecp mbedtls_debug_print_ecp
1884 #define debug_print_mpi mbedtls_debug_print_mpi
1885 #define debug_print_msg mbedtls_debug_print_msg
1886 #define debug_print_ret mbedtls_debug_print_ret
1887 #define debug_set_log_mode mbedtls_debug_set_log_mode
1888 #define debug_set_threshold mbedtls_debug_set_threshold
1889 #define des3_context mbedtls_des3_context
1890 #define des3_crypt_cbc mbedtls_des3_crypt_cbc
1891 #define des3_crypt_ecb mbedtls_des3_crypt_ecb
1892 #define des3_free mbedtls_des3_free
1893 #define des3_init mbedtls_des3_init
1894 #define des3_set2key_dec mbedtls_des3_set2key_dec
1895 #define des3_set2key_enc mbedtls_des3_set2key_enc
1896 #define des3_set3key_dec mbedtls_des3_set3key_dec
1897 #define des3_set3key_enc mbedtls_des3_set3key_enc
1898 #define des_context mbedtls_des_context
1899 #define des_crypt_cbc mbedtls_des_crypt_cbc
1900 #define des_crypt_ecb mbedtls_des_crypt_ecb
1901 #define des_free mbedtls_des_free
1902 #define des_init mbedtls_des_init
1903 #define des_key_check_key_parity mbedtls_des_key_check_key_parity
1904 #define des_key_check_weak mbedtls_des_key_check_weak
1905 #define des_key_set_parity mbedtls_des_key_set_parity
1906 #define des_self_test mbedtls_des_self_test
1907 #define des_setkey_dec mbedtls_des_setkey_dec
1908 #define des_setkey_enc mbedtls_des_setkey_enc
1909 #define dhm_calc_secret mbedtls_dhm_calc_secret
1910 #define dhm_context mbedtls_dhm_context
1911 #define dhm_free mbedtls_dhm_free
1912 #define dhm_init mbedtls_dhm_init
1913 #define dhm_make_params mbedtls_dhm_make_params
1914 #define dhm_make_public mbedtls_dhm_make_public
1915 #define dhm_parse_dhm mbedtls_dhm_parse_dhm
1916 #define dhm_parse_dhmfile mbedtls_dhm_parse_dhmfile
1917 #define dhm_read_params mbedtls_dhm_read_params
1918 #define dhm_read_public mbedtls_dhm_read_public
1919 #define dhm_self_test mbedtls_dhm_self_test
1920 #define ecdh_calc_secret mbedtls_ecdh_calc_secret
1921 #define ecdh_compute_shared mbedtls_ecdh_compute_shared
1922 #define ecdh_context mbedtls_ecdh_context
1923 #define ecdh_free mbedtls_ecdh_free
1924 #define ecdh_gen_public mbedtls_ecdh_gen_public
1925 #define ecdh_get_params mbedtls_ecdh_get_params
1926 #define ecdh_init mbedtls_ecdh_init
1927 #define ecdh_make_params mbedtls_ecdh_make_params
1928 #define ecdh_make_public mbedtls_ecdh_make_public
1929 #define ecdh_read_params mbedtls_ecdh_read_params
1930 #define ecdh_read_public mbedtls_ecdh_read_public
1931 #define ecdh_self_test mbedtls_ecdh_self_test
1932 #define ecdh_side mbedtls_ecdh_side
1933 #define ecdsa_context mbedtls_ecdsa_context
1934 #define ecdsa_free mbedtls_ecdsa_free
1935 #define ecdsa_from_keypair mbedtls_ecdsa_from_keypair
1936 #define ecdsa_genkey mbedtls_ecdsa_genkey
1937 #define ecdsa_info mbedtls_ecdsa_info
1938 #define ecdsa_init mbedtls_ecdsa_init
1939 #define ecdsa_read_signature mbedtls_ecdsa_read_signature
1940 #define ecdsa_self_test mbedtls_ecdsa_self_test
1941 #define ecdsa_sign mbedtls_ecdsa_sign
1942 #define ecdsa_sign_det mbedtls_ecdsa_sign_det
1943 #define ecdsa_verify mbedtls_ecdsa_verify
1944 #define ecdsa_write_signature mbedtls_ecdsa_write_signature
1945 #define ecdsa_write_signature_det mbedtls_ecdsa_write_signature_det
1946 #define eckey_info mbedtls_eckey_info
1947 #define eckeydh_info mbedtls_eckeydh_info
1948 #define ecp_add mbedtls_ecp_add
1949 #define ecp_check_privkey mbedtls_ecp_check_privkey
1950 #define ecp_check_pub_priv mbedtls_ecp_check_pub_priv
1951 #define ecp_check_pubkey mbedtls_ecp_check_pubkey
1952 #define ecp_copy mbedtls_ecp_copy
1953 #define ecp_curve_info mbedtls_ecp_curve_info
1954 #define ecp_curve_info_from_grp_id mbedtls_ecp_curve_info_from_grp_id
1955 #define ecp_curve_info_from_name mbedtls_ecp_curve_info_from_name
1956 #define ecp_curve_info_from_tls_id mbedtls_ecp_curve_info_from_tls_id
1957 #define ecp_curve_list mbedtls_ecp_curve_list
1958 #define ecp_gen_key mbedtls_ecp_gen_key
1959 #define ecp_gen_keypair mbedtls_ecp_gen_keypair
1960 #define ecp_group mbedtls_ecp_group
1961 #define ecp_group_copy mbedtls_ecp_group_copy
1962 #define ecp_group_free mbedtls_ecp_group_free
1963 #define ecp_group_id mbedtls_ecp_group_id
1964 #define ecp_group_init mbedtls_ecp_group_init
1965 #define ecp_group_read_string mbedtls_ecp_group_read_string
1966 #define ecp_grp_id_list mbedtls_ecp_grp_id_list
1967 #define ecp_is_zero mbedtls_ecp_is_zero
1968 #define ecp_keypair mbedtls_ecp_keypair
1969 #define ecp_keypair_free mbedtls_ecp_keypair_free
1970 #define ecp_keypair_init mbedtls_ecp_keypair_init
1971 #define ecp_mul mbedtls_ecp_mul
1972 #define ecp_point mbedtls_ecp_point
1973 #define ecp_point_free mbedtls_ecp_point_free
1974 #define ecp_point_init mbedtls_ecp_point_init
1975 #define ecp_point_read_binary mbedtls_ecp_point_read_binary
1976 #define ecp_point_read_string mbedtls_ecp_point_read_string
1977 #define ecp_point_write_binary mbedtls_ecp_point_write_binary
1978 #define ecp_self_test mbedtls_ecp_self_test
1979 #define ecp_set_zero mbedtls_ecp_set_zero
1980 #define ecp_sub mbedtls_ecp_sub
1981 #define ecp_tls_read_group mbedtls_ecp_tls_read_group
1982 #define ecp_tls_read_point mbedtls_ecp_tls_read_point
1983 #define ecp_tls_write_group mbedtls_ecp_tls_write_group
1984 #define ecp_tls_write_point mbedtls_ecp_tls_write_point
1985 #define ecp_use_known_dp mbedtls_ecp_group_load
1986 #define entropy_add_source mbedtls_entropy_add_source
1987 #define entropy_context mbedtls_entropy_context
1988 #define entropy_free mbedtls_entropy_free
1989 #define entropy_func mbedtls_entropy_func
1990 #define entropy_gather mbedtls_entropy_gather
1991 #define entropy_init mbedtls_entropy_init
1992 #define entropy_self_test mbedtls_entropy_self_test
1993 #define entropy_update_manual mbedtls_entropy_update_manual
1994 #define entropy_update_seed_file mbedtls_entropy_update_seed_file
1995 #define entropy_write_seed_file mbedtls_entropy_write_seed_file
1996 #define error_strerror mbedtls_strerror
1997 #define f_source_ptr mbedtls_entropy_f_source_ptr
1998 #define gcm_auth_decrypt mbedtls_gcm_auth_decrypt
1999 #define gcm_context mbedtls_gcm_context
2000 #define gcm_crypt_and_tag mbedtls_gcm_crypt_and_tag
2001 #define gcm_finish mbedtls_gcm_finish
2002 #define gcm_free mbedtls_gcm_free
2003 #define gcm_init mbedtls_gcm_init
2004 #define gcm_self_test mbedtls_gcm_self_test
2005 #define gcm_starts mbedtls_gcm_starts
2006 #define gcm_update mbedtls_gcm_update
2007 #define get_timer mbedtls_timing_get_timer
2008 #define hardclock mbedtls_timing_hardclock
2009 #define hardclock_poll mbedtls_hardclock_poll
2010 #define havege_free mbedtls_havege_free
2011 #define havege_init mbedtls_havege_init
2012 #define havege_poll mbedtls_havege_poll
2013 #define havege_random mbedtls_havege_random
2014 #define havege_state mbedtls_havege_state
2015 #define hmac_drbg_context mbedtls_hmac_drbg_context
2016 #define hmac_drbg_free mbedtls_hmac_drbg_free
2017 #define hmac_drbg_init mbedtls_hmac_drbg_init
2018 #define hmac_drbg_init_buf mbedtls_hmac_drbg_init_buf
2019 #define hmac_drbg_random mbedtls_hmac_drbg_random
2020 #define hmac_drbg_random_with_add mbedtls_hmac_drbg_random_with_add
2021 #define hmac_drbg_reseed mbedtls_hmac_drbg_reseed
2022 #define hmac_drbg_self_test mbedtls_hmac_drbg_self_test
2023 #define hmac_drbg_set_entropy_len mbedtls_hmac_drbg_set_entropy_len
2024 #define hmac_drbg_set_prediction_resistance mbedtls_hmac_drbg_set_prediction_resistance
2025 #define hmac_drbg_set_reseed_interval mbedtls_hmac_drbg_set_reseed_interval
2026 #define hmac_drbg_update mbedtls_hmac_drbg_update
2027 #define hmac_drbg_update_seed_file mbedtls_hmac_drbg_update_seed_file
2028 #define hmac_drbg_write_seed_file mbedtls_hmac_drbg_write_seed_file
2029 #define hr_time mbedtls_timing_hr_time
2030 #define key_exchange_type_t mbedtls_key_exchange_type_t
2031 #define md mbedtls_md
2032 #define md2 mbedtls_md2
2033 #define md2_context mbedtls_md2_context
2034 #define md2_file mbedtls_md2_file
2035 #define md2_finish mbedtls_md2_finish
2036 #define md2_free mbedtls_md2_free
2037 #define md2_hmac mbedtls_md2_hmac
2038 #define md2_hmac_finish mbedtls_md2_hmac_finish
2039 #define md2_hmac_reset mbedtls_md2_hmac_reset
2040 #define md2_hmac_starts mbedtls_md2_hmac_starts
2041 #define md2_hmac_update mbedtls_md2_hmac_update
2042 #define md2_info mbedtls_md2_info
2043 #define md2_init mbedtls_md2_init
2044 #define md2_process mbedtls_md2_process
2045 #define md2_self_test mbedtls_md2_self_test
2046 #define md2_starts mbedtls_md2_starts
2047 #define md2_update mbedtls_md2_update
2048 #define md4 mbedtls_md4
2049 #define md4_context mbedtls_md4_context
2050 #define md4_file mbedtls_md4_file
2051 #define md4_finish mbedtls_md4_finish
2052 #define md4_free mbedtls_md4_free
2053 #define md4_hmac mbedtls_md4_hmac
2054 #define md4_hmac_finish mbedtls_md4_hmac_finish
2055 #define md4_hmac_reset mbedtls_md4_hmac_reset
2056 #define md4_hmac_starts mbedtls_md4_hmac_starts
2057 #define md4_hmac_update mbedtls_md4_hmac_update
2058 #define md4_info mbedtls_md4_info
2059 #define md4_init mbedtls_md4_init
2060 #define md4_process mbedtls_md4_process
2061 #define md4_self_test mbedtls_md4_self_test
2062 #define md4_starts mbedtls_md4_starts
2063 #define md4_update mbedtls_md4_update
2064 #define md5 mbedtls_md5
2065 #define md5_context mbedtls_md5_context
2066 #define md5_file mbedtls_md5_file
2067 #define md5_finish mbedtls_md5_finish
2068 #define md5_free mbedtls_md5_free
2069 #define md5_hmac mbedtls_md5_hmac
2070 #define md5_hmac_finish mbedtls_md5_hmac_finish
2071 #define md5_hmac_reset mbedtls_md5_hmac_reset
2072 #define md5_hmac_starts mbedtls_md5_hmac_starts
2073 #define md5_hmac_update mbedtls_md5_hmac_update
2074 #define md5_info mbedtls_md5_info
2075 #define md5_init mbedtls_md5_init
2076 #define md5_process mbedtls_md5_process
2077 #define md5_self_test mbedtls_md5_self_test
2078 #define md5_starts mbedtls_md5_starts
2079 #define md5_update mbedtls_md5_update
2080 #define md_context_t mbedtls_md_context_t
2081 #define md_file mbedtls_md_file
2082 #define md_finish mbedtls_md_finish
2083 #define md_free mbedtls_md_free
2084 #define md_free_ctx mbedtls_md_free_ctx
2085 #define md_get_name mbedtls_md_get_name
2086 #define md_get_size mbedtls_md_get_size
2087 #define md_get_type mbedtls_md_get_type
2088 #define md_hmac mbedtls_md_hmac
2089 #define md_hmac_finish mbedtls_md_hmac_finish
2090 #define md_hmac_reset mbedtls_md_hmac_reset
2091 #define md_hmac_starts mbedtls_md_hmac_starts
2092 #define md_hmac_update mbedtls_md_hmac_update
2093 #define md_info_from_string mbedtls_md_info_from_string
2094 #define md_info_from_type mbedtls_md_info_from_type
2095 #define md_info_t mbedtls_md_info_t
2096 #define md_init mbedtls_md_init
2097 #define md_init_ctx mbedtls_md_init_ctx
2098 #define md_list mbedtls_md_list
2099 #define md_process mbedtls_md_process
2100 #define md_starts mbedtls_md_starts
2101 #define md_type_t mbedtls_md_type_t
2102 #define md_update mbedtls_md_update
2103 #define memory_buffer_alloc_cur_get mbedtls_memory_buffer_alloc_cur_get
2104 #define memory_buffer_alloc_free mbedtls_memory_buffer_alloc_free
2105 #define memory_buffer_alloc_init mbedtls_memory_buffer_alloc_init
2106 #define memory_buffer_alloc_max_get mbedtls_memory_buffer_alloc_max_get
2107 #define memory_buffer_alloc_max_reset mbedtls_memory_buffer_alloc_max_reset
2108 #define memory_buffer_alloc_self_test mbedtls_memory_buffer_alloc_self_test
2109 #define memory_buffer_alloc_status mbedtls_memory_buffer_alloc_status
2110 #define memory_buffer_alloc_verify mbedtls_memory_buffer_alloc_verify
2111 #define memory_buffer_set_verify mbedtls_memory_buffer_set_verify
2112 #define memory_set_own mbedtls_memory_set_own
2113 #define mpi mbedtls_mpi
2114 #define mpi_add_abs mbedtls_mpi_add_abs
2115 #define mpi_add_int mbedtls_mpi_add_int
2116 #define mpi_add_mpi mbedtls_mpi_add_mpi
2117 #define mpi_cmp_abs mbedtls_mpi_cmp_abs
2118 #define mpi_cmp_int mbedtls_mpi_cmp_int
2119 #define mpi_cmp_mpi mbedtls_mpi_cmp_mpi
2120 #define mpi_copy mbedtls_mpi_copy
2121 #define mpi_div_int mbedtls_mpi_div_int
2122 #define mpi_div_mpi mbedtls_mpi_div_mpi
2123 #define mpi_exp_mod mbedtls_mpi_exp_mod
2124 #define mpi_fill_random mbedtls_mpi_fill_random
2125 #define mpi_free mbedtls_mpi_free
2126 #define mpi_gcd mbedtls_mpi_gcd
2127 #define mpi_gen_prime mbedtls_mpi_gen_prime
2128 #define mpi_get_bit mbedtls_mpi_get_bit
2129 #define mpi_grow mbedtls_mpi_grow
2130 #define mpi_init mbedtls_mpi_init
2131 #define mpi_inv_mod mbedtls_mpi_inv_mod
2132 #define mpi_is_prime mbedtls_mpi_is_prime
2133 #define mpi_lsb mbedtls_mpi_lsb
2134 #define mpi_lset mbedtls_mpi_lset
2135 #define mpi_mod_int mbedtls_mpi_mod_int
2136 #define mpi_mod_mpi mbedtls_mpi_mod_mpi
2137 #define mpi_msb mbedtls_mpi_bitlen
2138 #define mpi_mul_int mbedtls_mpi_mul_int
2139 #define mpi_mul_mpi mbedtls_mpi_mul_mpi
2140 #define mpi_read_binary mbedtls_mpi_read_binary
2141 #define mpi_read_file mbedtls_mpi_read_file
2142 #define mpi_read_string mbedtls_mpi_read_string
2143 #define mpi_safe_cond_assign mbedtls_mpi_safe_cond_assign
2144 #define mpi_safe_cond_swap mbedtls_mpi_safe_cond_swap
2145 #define mpi_self_test mbedtls_mpi_self_test
2146 #define mpi_set_bit mbedtls_mpi_set_bit
2147 #define mpi_shift_l mbedtls_mpi_shift_l
2148 #define mpi_shift_r mbedtls_mpi_shift_r
2149 #define mpi_shrink mbedtls_mpi_shrink
2150 #define mpi_size mbedtls_mpi_size
2151 #define mpi_sub_abs mbedtls_mpi_sub_abs
2152 #define mpi_sub_int mbedtls_mpi_sub_int
2153 #define mpi_sub_mpi mbedtls_mpi_sub_mpi
2154 #define mpi_swap mbedtls_mpi_swap
2155 #define mpi_write_binary mbedtls_mpi_write_binary
2156 #define mpi_write_file mbedtls_mpi_write_file
2157 #define mpi_write_string mbedtls_mpi_write_string
2158 #define net_accept mbedtls_net_accept
2159 #define net_bind mbedtls_net_bind
2160 #define net_close mbedtls_net_free
2161 #define net_connect mbedtls_net_connect
2162 #define net_recv mbedtls_net_recv
2163 #define net_recv_timeout mbedtls_net_recv_timeout
2164 #define net_send mbedtls_net_send
2165 #define net_set_block mbedtls_net_set_block
2166 #define net_set_nonblock mbedtls_net_set_nonblock
2167 #define net_usleep mbedtls_net_usleep
2168 #define oid_descriptor_t mbedtls_oid_descriptor_t
2169 #define oid_get_attr_short_name mbedtls_oid_get_attr_short_name
2170 #define oid_get_cipher_alg mbedtls_oid_get_cipher_alg
2171 #define oid_get_ec_grp mbedtls_oid_get_ec_grp
2172 #define oid_get_extended_key_usage mbedtls_oid_get_extended_key_usage
2173 #define oid_get_md_alg mbedtls_oid_get_md_alg
2174 #define oid_get_numeric_string mbedtls_oid_get_numeric_string
2175 #define oid_get_oid_by_ec_grp mbedtls_oid_get_oid_by_ec_grp
2176 #define oid_get_oid_by_md mbedtls_oid_get_oid_by_md
2177 #define oid_get_oid_by_pk_alg mbedtls_oid_get_oid_by_pk_alg
2178 #define oid_get_oid_by_sig_alg mbedtls_oid_get_oid_by_sig_alg
2179 #define oid_get_pk_alg mbedtls_oid_get_pk_alg
2180 #define oid_get_pkcs12_pbe_alg mbedtls_oid_get_pkcs12_pbe_alg
2181 #define oid_get_sig_alg mbedtls_oid_get_sig_alg
2182 #define oid_get_sig_alg_desc mbedtls_oid_get_sig_alg_desc
2183 #define oid_get_x509_ext_type mbedtls_oid_get_x509_ext_type
2184 #define operation_t mbedtls_operation_t
2185 #define padlock_supports mbedtls_padlock_has_support
2186 #define padlock_xcryptcbc mbedtls_padlock_xcryptcbc
2187 #define padlock_xcryptecb mbedtls_padlock_xcryptecb
2188 #define pbkdf2_hmac mbedtls_pbkdf2_hmac
2189 #define pbkdf2_self_test mbedtls_pbkdf2_self_test
2190 #define pem_context mbedtls_pem_context
2191 #define pem_free mbedtls_pem_free
2192 #define pem_init mbedtls_pem_init
2193 #define pem_read_buffer mbedtls_pem_read_buffer
2194 #define pem_write_buffer mbedtls_pem_write_buffer
2195 #define pk_can_do mbedtls_pk_can_do
2196 #define pk_check_pair mbedtls_pk_check_pair
2197 #define pk_context mbedtls_pk_context
2198 #define pk_debug mbedtls_pk_debug
2199 #define pk_debug_item mbedtls_pk_debug_item
2200 #define pk_debug_type mbedtls_pk_debug_type
2201 #define pk_decrypt mbedtls_pk_decrypt
2202 #define pk_ec mbedtls_pk_ec
2203 #define pk_encrypt mbedtls_pk_encrypt
2204 #define pk_free mbedtls_pk_free
2205 #define pk_get_len mbedtls_pk_get_len
2206 #define pk_get_name mbedtls_pk_get_name
2207 #define pk_get_size mbedtls_pk_get_bitlen
2208 #define pk_get_type mbedtls_pk_get_type
2209 #define pk_info_from_type mbedtls_pk_info_from_type
2210 #define pk_info_t mbedtls_pk_info_t
2211 #define pk_init mbedtls_pk_init
2212 #define pk_init_ctx mbedtls_pk_setup
2213 #define pk_init_ctx_rsa_alt mbedtls_pk_setup_rsa_alt
2214 #define pk_load_file mbedtls_pk_load_file
2215 #define pk_parse_key mbedtls_pk_parse_key
2216 #define pk_parse_keyfile mbedtls_pk_parse_keyfile
2217 #define pk_parse_public_key mbedtls_pk_parse_public_key
2218 #define pk_parse_public_keyfile mbedtls_pk_parse_public_keyfile
2219 #define pk_parse_subpubkey mbedtls_pk_parse_subpubkey
2220 #define pk_rsa mbedtls_pk_rsa
2221 #define pk_rsa_alt_decrypt_func mbedtls_pk_rsa_alt_decrypt_func
2222 #define pk_rsa_alt_key_len_func mbedtls_pk_rsa_alt_key_len_func
2223 #define pk_rsa_alt_sign_func mbedtls_pk_rsa_alt_sign_func
2224 #define pk_rsassa_pss_options mbedtls_pk_rsassa_pss_options
2225 #define pk_sign mbedtls_pk_sign
2226 #define pk_type_t mbedtls_pk_type_t
2227 #define pk_verify mbedtls_pk_verify
2228 #define pk_verify_ext mbedtls_pk_verify_ext
2229 #define pk_write_key_der mbedtls_pk_write_key_der
2230 #define pk_write_key_pem mbedtls_pk_write_key_pem
2231 #define pk_write_pubkey mbedtls_pk_write_pubkey
2232 #define pk_write_pubkey_der mbedtls_pk_write_pubkey_der
2233 #define pk_write_pubkey_pem mbedtls_pk_write_pubkey_pem
2234 #define pkcs11_context mbedtls_pkcs11_context
2235 #define pkcs11_decrypt mbedtls_pkcs11_decrypt
2236 #define pkcs11_priv_key_free mbedtls_pkcs11_priv_key_free
2237 #define pkcs11_priv_key_init mbedtls_pkcs11_priv_key_bind
2238 #define pkcs11_sign mbedtls_pkcs11_sign
2239 #define pkcs11_x509_cert_init mbedtls_pkcs11_x509_cert_bind
2240 #define pkcs12_derivation mbedtls_pkcs12_derivation
2241 #define pkcs12_pbe mbedtls_pkcs12_pbe
2242 #define pkcs12_pbe_sha1_rc4_128 mbedtls_pkcs12_pbe_sha1_rc4_128
2243 #define pkcs5_pbes2 mbedtls_pkcs5_pbes2
2244 #define pkcs5_pbkdf2_hmac mbedtls_pkcs5_pbkdf2_hmac
2245 #define pkcs5_self_test mbedtls_pkcs5_self_test
2246 #define platform_entropy_poll mbedtls_platform_entropy_poll
2247 #define platform_set_exit mbedtls_platform_set_exit
2248 #define platform_set_fprintf mbedtls_platform_set_fprintf
2249 #define platform_set_malloc_free mbedtls_platform_set_malloc_free
2250 #define platform_set_printf mbedtls_platform_set_printf
2251 #define platform_set_snprintf mbedtls_platform_set_snprintf
2252 #define polarssl_exit mbedtls_exit
2253 #define polarssl_fprintf mbedtls_fprintf
2254 #define polarssl_free mbedtls_free
2255 #define polarssl_malloc mbedtls_malloc
2256 #define polarssl_mutex_free mbedtls_mutex_free
2257 #define polarssl_mutex_init mbedtls_mutex_init
2258 #define polarssl_mutex_lock mbedtls_mutex_lock
2259 #define polarssl_mutex_unlock mbedtls_mutex_unlock
2260 #define polarssl_printf mbedtls_printf
2261 #define polarssl_snprintf mbedtls_snprintf
2262 #define polarssl_strerror mbedtls_strerror
2263 #define ripemd160 mbedtls_ripemd160
2264 #define ripemd160_context mbedtls_ripemd160_context
2265 #define ripemd160_file mbedtls_ripemd160_file
2266 #define ripemd160_finish mbedtls_ripemd160_finish
2267 #define ripemd160_free mbedtls_ripemd160_free
2268 #define ripemd160_hmac mbedtls_ripemd160_hmac
2269 #define ripemd160_hmac_finish mbedtls_ripemd160_hmac_finish
2270 #define ripemd160_hmac_reset mbedtls_ripemd160_hmac_reset
2271 #define ripemd160_hmac_starts mbedtls_ripemd160_hmac_starts
2272 #define ripemd160_hmac_update mbedtls_ripemd160_hmac_update
2273 #define ripemd160_info mbedtls_ripemd160_info
2274 #define ripemd160_init mbedtls_ripemd160_init
2275 #define ripemd160_process mbedtls_ripemd160_process
2276 #define ripemd160_self_test mbedtls_ripemd160_self_test
2277 #define ripemd160_starts mbedtls_ripemd160_starts
2278 #define ripemd160_update mbedtls_ripemd160_update
2279 #define rsa_alt_context mbedtls_rsa_alt_context
2280 #define rsa_alt_info mbedtls_rsa_alt_info
2281 #define rsa_check_privkey mbedtls_rsa_check_privkey
2282 #define rsa_check_pub_priv mbedtls_rsa_check_pub_priv
2283 #define rsa_check_pubkey mbedtls_rsa_check_pubkey
2284 #define rsa_context mbedtls_rsa_context
2285 #define rsa_copy mbedtls_rsa_copy
2286 #define rsa_decrypt_func mbedtls_rsa_decrypt_func
2287 #define rsa_free mbedtls_rsa_free
2288 #define rsa_gen_key mbedtls_rsa_gen_key
2289 #define rsa_info mbedtls_rsa_info
2290 #define rsa_init mbedtls_rsa_init
2291 #define rsa_key_len_func mbedtls_rsa_key_len_func
2292 #define rsa_pkcs1_decrypt mbedtls_rsa_pkcs1_decrypt
2293 #define rsa_pkcs1_encrypt mbedtls_rsa_pkcs1_encrypt
2294 #define rsa_pkcs1_sign mbedtls_rsa_pkcs1_sign
2295 #define rsa_pkcs1_verify mbedtls_rsa_pkcs1_verify
2296 #define rsa_private mbedtls_rsa_private
2297 #define rsa_public mbedtls_rsa_public
2298 #define rsa_rsaes_oaep_decrypt mbedtls_rsa_rsaes_oaep_decrypt
2299 #define rsa_rsaes_oaep_encrypt mbedtls_rsa_rsaes_oaep_encrypt
2300 #define rsa_rsaes_pkcs1_v15_decrypt mbedtls_rsa_rsaes_pkcs1_v15_decrypt
2301 #define rsa_rsaes_pkcs1_v15_encrypt mbedtls_rsa_rsaes_pkcs1_v15_encrypt
2302 #define rsa_rsassa_pkcs1_v15_sign mbedtls_rsa_rsassa_pkcs1_v15_sign
2303 #define rsa_rsassa_pkcs1_v15_verify mbedtls_rsa_rsassa_pkcs1_v15_verify
2304 #define rsa_rsassa_pss_sign mbedtls_rsa_rsassa_pss_sign
2305 #define rsa_rsassa_pss_verify mbedtls_rsa_rsassa_pss_verify
2306 #define rsa_rsassa_pss_verify_ext mbedtls_rsa_rsassa_pss_verify_ext
2307 #define rsa_self_test mbedtls_rsa_self_test
2308 #define rsa_set_padding mbedtls_rsa_set_padding
2309 #define rsa_sign_func mbedtls_rsa_sign_func
2310 #define safer_memcmp mbedtls_ssl_safer_memcmp
2311 #define set_alarm mbedtls_set_alarm
2312 #define sha1 mbedtls_sha1
2313 #define sha1_context mbedtls_sha1_context
2314 #define sha1_file mbedtls_sha1_file
2315 #define sha1_finish mbedtls_sha1_finish
2316 #define sha1_free mbedtls_sha1_free
2317 #define sha1_hmac mbedtls_sha1_hmac
2318 #define sha1_hmac_finish mbedtls_sha1_hmac_finish
2319 #define sha1_hmac_reset mbedtls_sha1_hmac_reset
2320 #define sha1_hmac_starts mbedtls_sha1_hmac_starts
2321 #define sha1_hmac_update mbedtls_sha1_hmac_update
2322 #define sha1_info mbedtls_sha1_info
2323 #define sha1_init mbedtls_sha1_init
2324 #define sha1_process mbedtls_sha1_process
2325 #define sha1_self_test mbedtls_sha1_self_test
2326 #define sha1_starts mbedtls_sha1_starts
2327 #define sha1_update mbedtls_sha1_update
2328 #define sha224_info mbedtls_sha224_info
2329 #define sha256 mbedtls_sha256
2330 #define sha256_context mbedtls_sha256_context
2331 #define sha256_file mbedtls_sha256_file
2332 #define sha256_finish mbedtls_sha256_finish
2333 #define sha256_free mbedtls_sha256_free
2334 #define sha256_hmac mbedtls_sha256_hmac
2335 #define sha256_hmac_finish mbedtls_sha256_hmac_finish
2336 #define sha256_hmac_reset mbedtls_sha256_hmac_reset
2337 #define sha256_hmac_starts mbedtls_sha256_hmac_starts
2338 #define sha256_hmac_update mbedtls_sha256_hmac_update
2339 #define sha256_info mbedtls_sha256_info
2340 #define sha256_init mbedtls_sha256_init
2341 #define sha256_process mbedtls_sha256_process
2342 #define sha256_self_test mbedtls_sha256_self_test
2343 #define sha256_starts mbedtls_sha256_starts
2344 #define sha256_update mbedtls_sha256_update
2345 #define sha384_info mbedtls_sha384_info
2346 #define sha512 mbedtls_sha512
2347 #define sha512_context mbedtls_sha512_context
2348 #define sha512_file mbedtls_sha512_file
2349 #define sha512_finish mbedtls_sha512_finish
2350 #define sha512_free mbedtls_sha512_free
2351 #define sha512_hmac mbedtls_sha512_hmac
2352 #define sha512_hmac_finish mbedtls_sha512_hmac_finish
2353 #define sha512_hmac_reset mbedtls_sha512_hmac_reset
2354 #define sha512_hmac_starts mbedtls_sha512_hmac_starts
2355 #define sha512_hmac_update mbedtls_sha512_hmac_update
2356 #define sha512_info mbedtls_sha512_info
2357 #define sha512_init mbedtls_sha512_init
2358 #define sha512_process mbedtls_sha512_process
2359 #define sha512_self_test mbedtls_sha512_self_test
2360 #define sha512_starts mbedtls_sha512_starts
2361 #define sha512_update mbedtls_sha512_update
2362 #define source_state mbedtls_entropy_source_state
2363 #define ssl_cache_context mbedtls_ssl_cache_context
2364 #define ssl_cache_entry mbedtls_ssl_cache_entry
2365 #define ssl_cache_free mbedtls_ssl_cache_free
2366 #define ssl_cache_get mbedtls_ssl_cache_get
2367 #define ssl_cache_init mbedtls_ssl_cache_init
2368 #define ssl_cache_set mbedtls_ssl_cache_set
2369 #define ssl_cache_set_max_entries mbedtls_ssl_cache_set_max_entries
2370 #define ssl_cache_set_timeout mbedtls_ssl_cache_set_timeout
2371 #define ssl_check_cert_usage mbedtls_ssl_check_cert_usage
2372 #define ssl_ciphersuite_from_id mbedtls_ssl_ciphersuite_from_id
2373 #define ssl_ciphersuite_from_string mbedtls_ssl_ciphersuite_from_string
2374 #define ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
2375 #define ssl_ciphersuite_uses_ec mbedtls_ssl_ciphersuite_uses_ec
2376 #define ssl_ciphersuite_uses_psk mbedtls_ssl_ciphersuite_uses_psk
2377 #define ssl_close_notify mbedtls_ssl_close_notify
2378 #define ssl_context mbedtls_ssl_context
2379 #define ssl_cookie_check mbedtls_ssl_cookie_check
2380 #define ssl_cookie_check_t mbedtls_ssl_cookie_check_t
2381 #define ssl_cookie_ctx mbedtls_ssl_cookie_ctx
2382 #define ssl_cookie_free mbedtls_ssl_cookie_free
2383 #define ssl_cookie_init mbedtls_ssl_cookie_init
2384 #define ssl_cookie_set_timeout mbedtls_ssl_cookie_set_timeout
2385 #define ssl_cookie_setup mbedtls_ssl_cookie_setup
2386 #define ssl_cookie_write mbedtls_ssl_cookie_write
2387 #define ssl_cookie_write_t mbedtls_ssl_cookie_write_t
2388 #define ssl_curve_is_acceptable mbedtls_ssl_curve_is_acceptable
2389 #define ssl_derive_keys mbedtls_ssl_derive_keys
2390 #define ssl_dtls_replay_check mbedtls_ssl_dtls_replay_check
2391 #define ssl_dtls_replay_update mbedtls_ssl_dtls_replay_update
2392 #define ssl_fetch_input mbedtls_ssl_fetch_input
2393 #define ssl_flight_item mbedtls_ssl_flight_item
2394 #define ssl_flush_output mbedtls_ssl_flush_output
2395 #define ssl_free mbedtls_ssl_free
2396 #define ssl_get_alpn_protocol mbedtls_ssl_get_alpn_protocol
2397 #define ssl_get_bytes_avail mbedtls_ssl_get_bytes_avail
2398 #define ssl_get_ciphersuite mbedtls_ssl_get_ciphersuite
2399 #define ssl_get_ciphersuite_id mbedtls_ssl_get_ciphersuite_id
2400 #define ssl_get_ciphersuite_name mbedtls_ssl_get_ciphersuite_name
2401 #define ssl_get_ciphersuite_sig_pk_alg mbedtls_ssl_get_ciphersuite_sig_pk_alg
2402 #define ssl_get_peer_cert mbedtls_ssl_get_peer_cert
2403 #define ssl_get_record_expansion mbedtls_ssl_get_record_expansion
2404 #define ssl_get_session mbedtls_ssl_get_session
2405 #define ssl_get_verify_result mbedtls_ssl_get_verify_result
2406 #define ssl_get_version mbedtls_ssl_get_version
2407 #define ssl_handshake mbedtls_ssl_handshake
2408 #define ssl_handshake_client_step mbedtls_ssl_handshake_client_step
2409 #define ssl_handshake_free mbedtls_ssl_handshake_free
2410 #define ssl_handshake_params mbedtls_ssl_handshake_params
2411 #define ssl_handshake_server_step mbedtls_ssl_handshake_server_step
2412 #define ssl_handshake_step mbedtls_ssl_handshake_step
2413 #define ssl_handshake_wrapup mbedtls_ssl_handshake_wrapup
2414 #define ssl_hdr_len mbedtls_ssl_hdr_len
2415 #define ssl_hs_hdr_len mbedtls_ssl_hs_hdr_len
2416 #define ssl_hw_record_activate mbedtls_ssl_hw_record_activate
2417 #define ssl_hw_record_finish mbedtls_ssl_hw_record_finish
2418 #define ssl_hw_record_init mbedtls_ssl_hw_record_init
2419 #define ssl_hw_record_read mbedtls_ssl_hw_record_read
2420 #define ssl_hw_record_reset mbedtls_ssl_hw_record_reset
2421 #define ssl_hw_record_write mbedtls_ssl_hw_record_write
2422 #define ssl_init mbedtls_ssl_init
2423 #define ssl_key_cert mbedtls_ssl_key_cert
2424 #define ssl_legacy_renegotiation mbedtls_ssl_conf_legacy_renegotiation
2425 #define ssl_list_ciphersuites mbedtls_ssl_list_ciphersuites
2426 #define ssl_md_alg_from_hash mbedtls_ssl_md_alg_from_hash
2427 #define ssl_optimize_checksum mbedtls_ssl_optimize_checksum
2428 #define ssl_own_cert mbedtls_ssl_own_cert
2429 #define ssl_own_key mbedtls_ssl_own_key
2430 #define ssl_parse_certificate mbedtls_ssl_parse_certificate
2431 #define ssl_parse_change_cipher_spec mbedtls_ssl_parse_change_cipher_spec
2432 #define ssl_parse_finished mbedtls_ssl_parse_finished
2433 #define ssl_pk_alg_from_sig mbedtls_ssl_pk_alg_from_sig
2434 #define ssl_pkcs11_decrypt mbedtls_ssl_pkcs11_decrypt
2435 #define ssl_pkcs11_key_len mbedtls_ssl_pkcs11_key_len
2436 #define ssl_pkcs11_sign mbedtls_ssl_pkcs11_sign
2437 #define ssl_psk_derive_premaster mbedtls_ssl_psk_derive_premaster
2438 #define ssl_read mbedtls_ssl_read
2439 #define ssl_read_record mbedtls_ssl_read_record
2440 #define ssl_read_version mbedtls_ssl_read_version
2441 #define ssl_recv_flight_completed mbedtls_ssl_recv_flight_completed
2442 #define ssl_renegotiate mbedtls_ssl_renegotiate
2443 #define ssl_resend mbedtls_ssl_resend
2444 #define ssl_reset_checksum mbedtls_ssl_reset_checksum
2445 #define ssl_send_alert_message mbedtls_ssl_send_alert_message
2446 #define ssl_send_fatal_handshake_failure mbedtls_ssl_send_fatal_handshake_failure
2447 #define ssl_send_flight_completed mbedtls_ssl_send_flight_completed
2448 #define ssl_session mbedtls_ssl_session
2449 #define ssl_session_free mbedtls_ssl_session_free
2450 #define ssl_session_init mbedtls_ssl_session_init
2451 #define ssl_session_reset mbedtls_ssl_session_reset
2452 #define ssl_set_alpn_protocols mbedtls_ssl_conf_alpn_protocols
2453 #define ssl_set_arc4_support mbedtls_ssl_conf_arc4_support
2454 #define ssl_set_authmode mbedtls_ssl_conf_authmode
2455 #define ssl_set_bio mbedtls_ssl_set_bio
2456 #define ssl_set_bio mbedtls_ssl_set_bio_timeout
2457 #define ssl_set_ca_chain mbedtls_ssl_conf_ca_chain
2458 #define ssl_set_cbc_record_splitting mbedtls_ssl_conf_cbc_record_splitting
2459 #define ssl_set_ciphersuites mbedtls_ssl_conf_ciphersuites
2460 #define ssl_set_ciphersuites_for_version mbedtls_ssl_conf_ciphersuites_for_version
2461 #define ssl_set_client_transport_id mbedtls_ssl_set_client_transport_id
2462 #define ssl_set_curves mbedtls_ssl_conf_curves
2463 #define ssl_set_dbg mbedtls_ssl_conf_dbg
2464 #define ssl_set_dh_param mbedtls_ssl_conf_dh_param
2465 #define ssl_set_dh_param_ctx mbedtls_ssl_conf_dh_param_ctx
2466 #define ssl_set_dtls_anti_replay mbedtls_ssl_conf_dtls_anti_replay
2467 #define ssl_set_dtls_badmac_limit mbedtls_ssl_conf_dtls_badmac_limit
2468 #define ssl_set_dtls_cookies mbedtls_ssl_conf_dtls_cookies
2469 #define ssl_set_encrypt_then_mac mbedtls_ssl_conf_encrypt_then_mac
2470 #define ssl_set_endpoint mbedtls_ssl_conf_endpoint
2471 #define ssl_set_extended_master_secret mbedtls_ssl_conf_extended_master_secret
2472 #define ssl_set_fallback mbedtls_ssl_conf_fallback
2473 #define ssl_set_handshake_timeout mbedtls_ssl_conf_handshake_timeout
2474 #define ssl_set_hostname mbedtls_ssl_set_hostname
2475 #define ssl_set_max_frag_len mbedtls_ssl_conf_max_frag_len
2476 #define ssl_set_max_version mbedtls_ssl_conf_max_version
2477 #define ssl_set_min_version mbedtls_ssl_conf_min_version
2478 #define ssl_set_own_cert mbedtls_ssl_conf_own_cert
2479 #define ssl_set_own_cert_alt mbedtls_ssl_set_own_cert_alt
2480 #define ssl_set_own_cert_rsa mbedtls_ssl_set_own_cert_rsa
2481 #define ssl_set_psk mbedtls_ssl_conf_psk
2482 #define ssl_set_psk_cb mbedtls_ssl_conf_psk_cb
2483 #define ssl_set_renegotiation mbedtls_ssl_conf_renegotiation
2484 #define ssl_set_renegotiation_enforced mbedtls_ssl_conf_renegotiation_enforced
2485 #define ssl_set_renegotiation_period mbedtls_ssl_conf_renegotiation_period
2486 #define ssl_set_rng mbedtls_ssl_conf_rng
2487 #define ssl_set_session mbedtls_ssl_set_session
2488 #define ssl_set_session_cache mbedtls_ssl_conf_session_cache
2489 #define ssl_set_session_ticket_lifetime mbedtls_ssl_conf_session_ticket_lifetime
2490 #define ssl_set_session_tickets mbedtls_ssl_conf_session_tickets
2491 #define ssl_set_sni mbedtls_ssl_conf_sni
2492 #define ssl_set_transport mbedtls_ssl_conf_transport
2493 #define ssl_set_truncated_hmac mbedtls_ssl_conf_truncated_hmac
2494 #define ssl_set_verify mbedtls_ssl_conf_verify
2495 #define ssl_sig_from_pk mbedtls_ssl_sig_from_pk
2496 #define ssl_states mbedtls_ssl_states
2497 #define ssl_ticket_keys mbedtls_ssl_ticket_keys
2498 #define ssl_transform mbedtls_ssl_transform
2499 #define ssl_transform_free mbedtls_ssl_transform_free
2500 #define ssl_write mbedtls_ssl_write
2501 #define ssl_write_certificate mbedtls_ssl_write_certificate
2502 #define ssl_write_change_cipher_spec mbedtls_ssl_write_change_cipher_spec
2503 #define ssl_write_finished mbedtls_ssl_write_finished
2504 #define ssl_write_record mbedtls_ssl_write_record
2505 #define ssl_write_version mbedtls_ssl_write_version
2506 #define supported_ciphers mbedtls_cipher_supported
2507 #define t_sint mbedtls_mpi_sint
2508 #define t_udbl mbedtls_t_udbl
2509 #define t_uint mbedtls_mpi_uint
2510 #define test_ca_crt mbedtls_test_ca_crt
2511 #define test_ca_crt_ec mbedtls_test_ca_crt_ec
2512 #define test_ca_crt_rsa mbedtls_test_ca_crt_rsa
2513 #define test_ca_key mbedtls_test_ca_key
2514 #define test_ca_key_ec mbedtls_test_ca_key_ec
2515 #define test_ca_key_rsa mbedtls_test_ca_key_rsa
2516 #define test_ca_list mbedtls_test_cas_pem
2517 #define test_ca_pwd mbedtls_test_ca_pwd
2518 #define test_ca_pwd_ec mbedtls_test_ca_pwd_ec
2519 #define test_ca_pwd_rsa mbedtls_test_ca_pwd_rsa
2520 #define test_cli_crt mbedtls_test_cli_crt
2521 #define test_cli_crt_ec mbedtls_test_cli_crt_ec
2522 #define test_cli_crt_rsa mbedtls_test_cli_crt_rsa
2523 #define test_cli_key mbedtls_test_cli_key
2524 #define test_cli_key_ec mbedtls_test_cli_key_ec
2525 #define test_cli_key_rsa mbedtls_test_cli_key_rsa
2526 #define test_dhm_params mbedtls_test_dhm_params
2527 #define test_srv_crt mbedtls_test_srv_crt
2528 #define test_srv_crt_ec mbedtls_test_srv_crt_ec
2529 #define test_srv_crt_rsa mbedtls_test_srv_crt_rsa
2530 #define test_srv_key mbedtls_test_srv_key
2531 #define test_srv_key_ec mbedtls_test_srv_key_ec
2532 #define test_srv_key_rsa mbedtls_test_srv_key_rsa
2533 #define threading_mutex_t mbedtls_threading_mutex_t
2534 #define threading_set_alt mbedtls_threading_set_alt
2535 #define timing_self_test mbedtls_timing_self_test
2536 #define version_check_feature mbedtls_version_check_feature
2537 #define version_get_number mbedtls_version_get_number
2538 #define version_get_string mbedtls_version_get_string
2539 #define version_get_string_full mbedtls_version_get_string_full
2540 #define x509_bitstring mbedtls_x509_bitstring
2541 #define x509_buf mbedtls_x509_buf
2542 #define x509_crl mbedtls_x509_crl
2543 #define x509_crl_entry mbedtls_x509_crl_entry
2544 #define x509_crl_free mbedtls_x509_crl_free
2545 #define x509_crl_info mbedtls_x509_crl_info
2546 #define x509_crl_init mbedtls_x509_crl_init
2547 #define x509_crl_parse mbedtls_x509_crl_parse
2548 #define x509_crl_parse_der mbedtls_x509_crl_parse_der
2549 #define x509_crl_parse_file mbedtls_x509_crl_parse_file
2550 #define x509_crt mbedtls_x509_crt
2551 #define x509_crt_check_extended_key_usage mbedtls_x509_crt_check_extended_key_usage
2552 #define x509_crt_check_key_usage mbedtls_x509_crt_check_key_usage
2553 #define x509_crt_free mbedtls_x509_crt_free
2554 #define x509_crt_info mbedtls_x509_crt_info
2555 #define x509_crt_init mbedtls_x509_crt_init
2556 #define x509_crt_parse mbedtls_x509_crt_parse
2557 #define x509_crt_parse_der mbedtls_x509_crt_parse_der
2558 #define x509_crt_parse_file mbedtls_x509_crt_parse_file
2559 #define x509_crt_parse_path mbedtls_x509_crt_parse_path
2560 #define x509_crt_revoked mbedtls_x509_crt_is_revoked
2561 #define x509_crt_verify mbedtls_x509_crt_verify
2562 #define x509_csr mbedtls_x509_csr
2563 #define x509_csr_free mbedtls_x509_csr_free
2564 #define x509_csr_info mbedtls_x509_csr_info
2565 #define x509_csr_init mbedtls_x509_csr_init
2566 #define x509_csr_parse mbedtls_x509_csr_parse
2567 #define x509_csr_parse_der mbedtls_x509_csr_parse_der
2568 #define x509_csr_parse_file mbedtls_x509_csr_parse_file
2569 #define x509_dn_gets mbedtls_x509_dn_gets
2570 #define x509_get_alg mbedtls_x509_get_alg
2571 #define x509_get_alg_null mbedtls_x509_get_alg_null
2572 #define x509_get_ext mbedtls_x509_get_ext
2573 #define x509_get_name mbedtls_x509_get_name
2574 #define x509_get_rsassa_pss_params mbedtls_x509_get_rsassa_pss_params
2575 #define x509_get_serial mbedtls_x509_get_serial
2576 #define x509_get_sig mbedtls_x509_get_sig
2577 #define x509_get_sig_alg mbedtls_x509_get_sig_alg
2578 #define x509_get_time mbedtls_x509_get_time
2579 #define x509_key_size_helper mbedtls_x509_key_size_helper
2580 #define x509_name mbedtls_x509_name
2581 #define x509_oid_get_description mbedtls_x509_oid_get_description
2582 #define x509_oid_get_numeric_string mbedtls_x509_oid_get_numeric_string
2583 #define x509_self_test mbedtls_x509_self_test
2584 #define x509_sequence mbedtls_x509_sequence
2585 #define x509_serial_gets mbedtls_x509_serial_gets
2586 #define x509_set_extension mbedtls_x509_set_extension
2587 #define x509_sig_alg_gets mbedtls_x509_sig_alg_gets
2588 #define x509_string_to_names mbedtls_x509_string_to_names
2589 #define x509_time mbedtls_x509_time
2590 #define x509_time_expired mbedtls_x509_time_is_past
2591 #define x509_time_future mbedtls_x509_time_is_future
2592 #define x509_write_extensions mbedtls_x509_write_extensions
2593 #define x509_write_names mbedtls_x509_write_names
2594 #define x509_write_sig mbedtls_x509_write_sig
2595 #define x509write_cert mbedtls_x509write_cert
2596 #define x509write_crt_der mbedtls_x509write_crt_der
2597 #define x509write_crt_free mbedtls_x509write_crt_free
2598 #define x509write_crt_init mbedtls_x509write_crt_init
2599 #define x509write_crt_pem mbedtls_x509write_crt_pem
2600 #define x509write_crt_set_authority_key_identifier mbedtls_x509write_crt_set_authority_key_identifier
2601 #define x509write_crt_set_basic_constraints mbedtls_x509write_crt_set_basic_constraints
2602 #define x509write_crt_set_extension mbedtls_x509write_crt_set_extension
2603 #define x509write_crt_set_issuer_key mbedtls_x509write_crt_set_issuer_key
2604 #define x509write_crt_set_issuer_name mbedtls_x509write_crt_set_issuer_name
2605 #define x509write_crt_set_key_usage mbedtls_x509write_crt_set_key_usage
2606 #define x509write_crt_set_md_alg mbedtls_x509write_crt_set_md_alg
2607 #define x509write_crt_set_ns_cert_type mbedtls_x509write_crt_set_ns_cert_type
2608 #define x509write_crt_set_serial mbedtls_x509write_crt_set_serial
2609 #define x509write_crt_set_subject_key mbedtls_x509write_crt_set_subject_key
2610 #define x509write_crt_set_subject_key_identifier mbedtls_x509write_crt_set_subject_key_identifier
2611 #define x509write_crt_set_subject_name mbedtls_x509write_crt_set_subject_name
2612 #define x509write_crt_set_validity mbedtls_x509write_crt_set_validity
2613 #define x509write_crt_set_version mbedtls_x509write_crt_set_version
2614 #define x509write_csr mbedtls_x509write_csr
2615 #define x509write_csr_der mbedtls_x509write_csr_der
2616 #define x509write_csr_free mbedtls_x509write_csr_free
2617 #define x509write_csr_init mbedtls_x509write_csr_init
2618 #define x509write_csr_pem mbedtls_x509write_csr_pem
2619 #define x509write_csr_set_extension mbedtls_x509write_csr_set_extension
2620 #define x509write_csr_set_key mbedtls_x509write_csr_set_key
2621 #define x509write_csr_set_key_usage mbedtls_x509write_csr_set_key_usage
2622 #define x509write_csr_set_md_alg mbedtls_x509write_csr_set_md_alg
2623 #define x509write_csr_set_ns_cert_type mbedtls_x509write_csr_set_ns_cert_type
2624 #define x509write_csr_set_subject_name mbedtls_x509write_csr_set_subject_name
2625 #define xtea_context mbedtls_xtea_context
2626 #define xtea_crypt_cbc mbedtls_xtea_crypt_cbc
2627 #define xtea_crypt_ecb mbedtls_xtea_crypt_ecb
2628 #define xtea_free mbedtls_xtea_free
2629 #define xtea_init mbedtls_xtea_init
2630 #define xtea_self_test mbedtls_xtea_self_test
2631 #define xtea_setup mbedtls_xtea_setup
2632 
2633 #endif /* compat-1.3.h */
2634 #endif /* MBEDTLS_DEPRECATED_REMOVED */
2635