1 /**
2  * \file compat-1.3.h
3  *
4  * \brief Compatibility definitions for using mbed TLS with client code written
5  *  for the PolarSSL naming conventions.
6  *
7  * \deprecated Use the new names directly instead
8  *
9  *  Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
10  *  SPDX-License-Identifier: Apache-2.0
11  *
12  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
13  *  not use this file except in compliance with the License.
14  *  You may obtain a copy of the License at
15  *
16  *  http://www.apache.org/licenses/LICENSE-2.0
17  *
18  *  Unless required by applicable law or agreed to in writing, software
19  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
20  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
21  *  See the License for the specific language governing permissions and
22  *  limitations under the License.
23  *
24  *  This file is part of mbed TLS (https://tls.mbed.org)
25  */
26 
27 #ifndef MBEDTLS_COMPAT13_H
28 #define MBEDTLS_COMPAT13_H
29 
30 /*
31  * config.h options
32  */
33 #if defined MBEDTLS_AESNI_C
34 #define POLARSSL_AESNI_C MBEDTLS_AESNI_C
35 #endif
36 #if defined MBEDTLS_AES_ALT
37 #define POLARSSL_AES_ALT MBEDTLS_AES_ALT
38 #endif
39 #if defined MBEDTLS_AES_C
40 #define POLARSSL_AES_C MBEDTLS_AES_C
41 #endif
42 #if defined MBEDTLS_ARC4_ALT
43 #define POLARSSL_ARC4_ALT MBEDTLS_ARC4_ALT
44 #endif
45 #if defined MBEDTLS_ARC4_C
46 #define POLARSSL_ARC4_C MBEDTLS_ARC4_C
47 #endif
48 #if defined MBEDTLS_ASN1_PARSE_C
49 #define POLARSSL_ASN1_PARSE_C MBEDTLS_ASN1_PARSE_C
50 #endif
51 #if defined MBEDTLS_ASN1_WRITE_C
52 #define POLARSSL_ASN1_WRITE_C MBEDTLS_ASN1_WRITE_C
53 #endif
54 #if defined MBEDTLS_BASE64_C
55 #define POLARSSL_BASE64_C MBEDTLS_BASE64_C
56 #endif
57 #if defined MBEDTLS_BIGNUM_C
58 #define POLARSSL_BIGNUM_C MBEDTLS_BIGNUM_C
59 #endif
60 #if defined MBEDTLS_BLOWFISH_ALT
61 #define POLARSSL_BLOWFISH_ALT MBEDTLS_BLOWFISH_ALT
62 #endif
63 #if defined MBEDTLS_BLOWFISH_C
64 #define POLARSSL_BLOWFISH_C MBEDTLS_BLOWFISH_C
65 #endif
66 #if defined MBEDTLS_CAMELLIA_ALT
67 #define POLARSSL_CAMELLIA_ALT MBEDTLS_CAMELLIA_ALT
68 #endif
69 #if defined MBEDTLS_CAMELLIA_C
70 #define POLARSSL_CAMELLIA_C MBEDTLS_CAMELLIA_C
71 #endif
72 #if defined MBEDTLS_CAMELLIA_SMALL_MEMORY
73 #define POLARSSL_CAMELLIA_SMALL_MEMORY MBEDTLS_CAMELLIA_SMALL_MEMORY
74 #endif
75 #if defined MBEDTLS_CCM_C
76 #define POLARSSL_CCM_C MBEDTLS_CCM_C
77 #endif
78 #if defined MBEDTLS_CERTS_C
79 #define POLARSSL_CERTS_C MBEDTLS_CERTS_C
80 #endif
81 #if defined MBEDTLS_CIPHER_C
82 #define POLARSSL_CIPHER_C MBEDTLS_CIPHER_C
83 #endif
84 #if defined MBEDTLS_CIPHER_MODE_CBC
85 #define POLARSSL_CIPHER_MODE_CBC MBEDTLS_CIPHER_MODE_CBC
86 #endif
87 #if defined MBEDTLS_CIPHER_MODE_CFB
88 #define POLARSSL_CIPHER_MODE_CFB MBEDTLS_CIPHER_MODE_CFB
89 #endif
90 #if defined MBEDTLS_CIPHER_MODE_CTR
91 #define POLARSSL_CIPHER_MODE_CTR MBEDTLS_CIPHER_MODE_CTR
92 #endif
93 #if defined MBEDTLS_CIPHER_NULL_CIPHER
94 #define POLARSSL_CIPHER_NULL_CIPHER MBEDTLS_CIPHER_NULL_CIPHER
95 #endif
96 #if defined MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
97 #define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
98 #endif
99 #if defined MBEDTLS_CIPHER_PADDING_PKCS7
100 #define POLARSSL_CIPHER_PADDING_PKCS7 MBEDTLS_CIPHER_PADDING_PKCS7
101 #endif
102 #if defined MBEDTLS_CIPHER_PADDING_ZEROS
103 #define POLARSSL_CIPHER_PADDING_ZEROS MBEDTLS_CIPHER_PADDING_ZEROS
104 #endif
105 #if defined MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
106 #define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
107 #endif
108 #if defined MBEDTLS_CTR_DRBG_C
109 #define POLARSSL_CTR_DRBG_C MBEDTLS_CTR_DRBG_C
110 #endif
111 #if defined MBEDTLS_DES_ALT
112 #define POLARSSL_DES_ALT MBEDTLS_DES_ALT
113 #endif
114 #if defined MBEDTLS_DES_C
115 #define POLARSSL_DES_C MBEDTLS_DES_C
116 #endif
117 #if defined MBEDTLS_DHM_C
118 #define POLARSSL_DHM_C MBEDTLS_DHM_C
119 #endif
120 #if defined MBEDTLS_ECDH_C
121 #define POLARSSL_ECDH_C MBEDTLS_ECDH_C
122 #endif
123 #if defined MBEDTLS_ECDSA_C
124 #define POLARSSL_ECDSA_C MBEDTLS_ECDSA_C
125 #endif
126 #if defined MBEDTLS_ECDSA_DETERMINISTIC
127 #define POLARSSL_ECDSA_DETERMINISTIC MBEDTLS_ECDSA_DETERMINISTIC
128 #endif
129 #if defined MBEDTLS_ECP_C
130 #define POLARSSL_ECP_C MBEDTLS_ECP_C
131 #endif
132 #if defined MBEDTLS_ECP_DP_BP256R1_ENABLED
133 #define POLARSSL_ECP_DP_BP256R1_ENABLED MBEDTLS_ECP_DP_BP256R1_ENABLED
134 #endif
135 #if defined MBEDTLS_ECP_DP_BP384R1_ENABLED
136 #define POLARSSL_ECP_DP_BP384R1_ENABLED MBEDTLS_ECP_DP_BP384R1_ENABLED
137 #endif
138 #if defined MBEDTLS_ECP_DP_BP512R1_ENABLED
139 #define POLARSSL_ECP_DP_BP512R1_ENABLED MBEDTLS_ECP_DP_BP512R1_ENABLED
140 #endif
141 #if defined MBEDTLS_ECP_DP_CURVE25519_ENABLED
142 #define POLARSSL_ECP_DP_M255_ENABLED MBEDTLS_ECP_DP_CURVE25519_ENABLED
143 #endif
144 #if defined MBEDTLS_ECP_DP_SECP192K1_ENABLED
145 #define POLARSSL_ECP_DP_SECP192K1_ENABLED MBEDTLS_ECP_DP_SECP192K1_ENABLED
146 #endif
147 #if defined MBEDTLS_ECP_DP_SECP192R1_ENABLED
148 #define POLARSSL_ECP_DP_SECP192R1_ENABLED MBEDTLS_ECP_DP_SECP192R1_ENABLED
149 #endif
150 #if defined MBEDTLS_ECP_DP_SECP224K1_ENABLED
151 #define POLARSSL_ECP_DP_SECP224K1_ENABLED MBEDTLS_ECP_DP_SECP224K1_ENABLED
152 #endif
153 #if defined MBEDTLS_ECP_DP_SECP224R1_ENABLED
154 #define POLARSSL_ECP_DP_SECP224R1_ENABLED MBEDTLS_ECP_DP_SECP224R1_ENABLED
155 #endif
156 #if defined MBEDTLS_ECP_DP_SECP256K1_ENABLED
157 #define POLARSSL_ECP_DP_SECP256K1_ENABLED MBEDTLS_ECP_DP_SECP256K1_ENABLED
158 #endif
159 #if defined MBEDTLS_ECP_DP_SECP256R1_ENABLED
160 #define POLARSSL_ECP_DP_SECP256R1_ENABLED MBEDTLS_ECP_DP_SECP256R1_ENABLED
161 #endif
162 #if defined MBEDTLS_ECP_DP_SECP384R1_ENABLED
163 #define POLARSSL_ECP_DP_SECP384R1_ENABLED MBEDTLS_ECP_DP_SECP384R1_ENABLED
164 #endif
165 #if defined MBEDTLS_ECP_DP_SECP521R1_ENABLED
166 #define POLARSSL_ECP_DP_SECP521R1_ENABLED MBEDTLS_ECP_DP_SECP521R1_ENABLED
167 #endif
168 #if defined MBEDTLS_ECP_FIXED_POINT_OPTIM
169 #define POLARSSL_ECP_FIXED_POINT_OPTIM MBEDTLS_ECP_FIXED_POINT_OPTIM
170 #endif
171 #if defined MBEDTLS_ECP_MAX_BITS
172 #define POLARSSL_ECP_MAX_BITS MBEDTLS_ECP_MAX_BITS
173 #endif
174 #if defined MBEDTLS_ECP_NIST_OPTIM
175 #define POLARSSL_ECP_NIST_OPTIM MBEDTLS_ECP_NIST_OPTIM
176 #endif
177 #if defined MBEDTLS_ECP_WINDOW_SIZE
178 #define POLARSSL_ECP_WINDOW_SIZE MBEDTLS_ECP_WINDOW_SIZE
179 #endif
180 #if defined MBEDTLS_ENABLE_WEAK_CIPHERSUITES
181 #define POLARSSL_ENABLE_WEAK_CIPHERSUITES MBEDTLS_ENABLE_WEAK_CIPHERSUITES
182 #endif
183 #if defined MBEDTLS_ENTROPY_C
184 #define POLARSSL_ENTROPY_C MBEDTLS_ENTROPY_C
185 #endif
186 #if defined MBEDTLS_ENTROPY_FORCE_SHA256
187 #define POLARSSL_ENTROPY_FORCE_SHA256 MBEDTLS_ENTROPY_FORCE_SHA256
188 #endif
189 #if defined MBEDTLS_ERROR_STRERROR_DUMMY
190 #define POLARSSL_ERROR_STRERROR_DUMMY MBEDTLS_ERROR_STRERROR_DUMMY
191 #endif
192 #if defined MBEDTLS_FS_IO
193 #define POLARSSL_FS_IO MBEDTLS_FS_IO
194 #endif
195 #if defined MBEDTLS_GCM_C
196 #define POLARSSL_GCM_C MBEDTLS_GCM_C
197 #endif
198 #if defined MBEDTLS_GENPRIME
199 #define POLARSSL_GENPRIME MBEDTLS_GENPRIME
200 #endif
201 #if defined MBEDTLS_HAVE_ASM
202 #define POLARSSL_HAVE_ASM MBEDTLS_HAVE_ASM
203 #endif
204 #if defined MBEDTLS_HAVE_SSE2
205 #define POLARSSL_HAVE_SSE2 MBEDTLS_HAVE_SSE2
206 #endif
207 #if defined MBEDTLS_HMAC_DRBG_C
208 #define POLARSSL_HMAC_DRBG_C MBEDTLS_HMAC_DRBG_C
209 #endif
210 #if defined MBEDTLS_HMAC_DRBG_MAX_INPUT
211 #define POLARSSL_HMAC_DRBG_MAX_INPUT MBEDTLS_HMAC_DRBG_MAX_INPUT
212 #endif
213 #if defined MBEDTLS_HMAC_DRBG_MAX_REQUEST
214 #define POLARSSL_HMAC_DRBG_MAX_REQUEST MBEDTLS_HMAC_DRBG_MAX_REQUEST
215 #endif
216 #if defined MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
217 #define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
218 #endif
219 #if defined MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
220 #define POLARSSL_HMAC_DRBG_RESEED_INTERVAL MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
221 #endif
222 #if defined MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
223 #define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
224 #endif
225 #if defined MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
226 #define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
227 #endif
228 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
229 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
230 #endif
231 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
232 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
233 #endif
234 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
235 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
236 #endif
237 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
238 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
239 #endif
240 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
241 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
242 #endif
243 #if defined MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
244 #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
245 #endif
246 #if defined MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
247 #define POLARSSL_KEY_EXCHANGE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
248 #endif
249 #if defined MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
250 #define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
251 #endif
252 #if defined MBEDTLS_MD5_ALT
253 #define POLARSSL_MD5_ALT MBEDTLS_MD5_ALT
254 #endif
255 #if defined MBEDTLS_MD5_C
256 #define POLARSSL_MD5_C MBEDTLS_MD5_C
257 #endif
258 #if defined MBEDTLS_MD5_PROCESS_ALT
259 #define POLARSSL_MD5_PROCESS_ALT MBEDTLS_MD5_PROCESS_ALT
260 #endif
261 #if defined MBEDTLS_MD_C
262 #define POLARSSL_MD_C MBEDTLS_MD_C
263 #endif
264 #if defined MBEDTLS_MEMORY_ALIGN_MULTIPLE
265 #define POLARSSL_MEMORY_ALIGN_MULTIPLE MBEDTLS_MEMORY_ALIGN_MULTIPLE
266 #endif
267 #if defined MBEDTLS_MPI_MAX_SIZE
268 #define POLARSSL_MPI_MAX_SIZE MBEDTLS_MPI_MAX_SIZE
269 #endif
270 #if defined MBEDTLS_MPI_WINDOW_SIZE
271 #define POLARSSL_MPI_WINDOW_SIZE MBEDTLS_MPI_WINDOW_SIZE
272 #endif
273 #if defined MBEDTLS_NET_C
274 #define POLARSSL_NET_C MBEDTLS_NET_C
275 #endif
276 #if defined MBEDTLS_OID_C
277 #define POLARSSL_OID_C MBEDTLS_OID_C
278 #endif
279 #if defined MBEDTLS_PADLOCK_C
280 #define POLARSSL_PADLOCK_C MBEDTLS_PADLOCK_C
281 #endif
282 #if defined MBEDTLS_PEM_PARSE_C
283 #define POLARSSL_PEM_PARSE_C MBEDTLS_PEM_PARSE_C
284 #endif
285 #if defined MBEDTLS_PEM_WRITE_C
286 #define POLARSSL_PEM_WRITE_C MBEDTLS_PEM_WRITE_C
287 #endif
288 #if defined MBEDTLS_PKCS12_C
289 #define POLARSSL_PKCS12_C MBEDTLS_PKCS12_C
290 #endif
291 #if defined MBEDTLS_PKCS1_V15
292 #define POLARSSL_PKCS1_V15 MBEDTLS_PKCS1_V15
293 #endif
294 #if defined MBEDTLS_PKCS1_V21
295 #define POLARSSL_PKCS1_V21 MBEDTLS_PKCS1_V21
296 #endif
297 #if defined MBEDTLS_PKCS5_C
298 #define POLARSSL_PKCS5_C MBEDTLS_PKCS5_C
299 #endif
300 #if defined MBEDTLS_PK_C
301 #define POLARSSL_PK_C MBEDTLS_PK_C
302 #endif
303 #if defined MBEDTLS_PK_PARSE_C
304 #define POLARSSL_PK_PARSE_C MBEDTLS_PK_PARSE_C
305 #endif
306 #if defined MBEDTLS_PK_PARSE_EC_EXTENDED
307 #define POLARSSL_PK_PARSE_EC_EXTENDED MBEDTLS_PK_PARSE_EC_EXTENDED
308 #endif
309 #if defined MBEDTLS_PK_RSA_ALT_SUPPORT
310 #define POLARSSL_PK_RSA_ALT_SUPPORT MBEDTLS_PK_RSA_ALT_SUPPORT
311 #endif
312 #if defined MBEDTLS_PK_WRITE_C
313 #define POLARSSL_PK_WRITE_C MBEDTLS_PK_WRITE_C
314 #endif
315 #if defined MBEDTLS_PLATFORM_EXIT_ALT
316 #define POLARSSL_PLATFORM_EXIT_ALT MBEDTLS_PLATFORM_EXIT_ALT
317 #endif
318 #if defined MBEDTLS_PLATFORM_EXIT_MACRO
319 #define POLARSSL_PLATFORM_EXIT_MACRO MBEDTLS_PLATFORM_EXIT_MACRO
320 #endif
321 #if defined MBEDTLS_PLATFORM_FPRINTF_ALT
322 #define POLARSSL_PLATFORM_FPRINTF_ALT MBEDTLS_PLATFORM_FPRINTF_ALT
323 #endif
324 #if defined MBEDTLS_PLATFORM_FPRINTF_MACRO
325 #define POLARSSL_PLATFORM_FPRINTF_MACRO MBEDTLS_PLATFORM_FPRINTF_MACRO
326 #endif
327 #if defined MBEDTLS_PLATFORM_FREE_MACRO
328 #define POLARSSL_PLATFORM_FREE_MACRO MBEDTLS_PLATFORM_FREE_MACRO
329 #endif
330 #if defined MBEDTLS_PLATFORM_MEMORY
331 #define POLARSSL_PLATFORM_MEMORY MBEDTLS_PLATFORM_MEMORY
332 #endif
333 #if defined MBEDTLS_PLATFORM_PRINTF_ALT
334 #define POLARSSL_PLATFORM_PRINTF_ALT MBEDTLS_PLATFORM_PRINTF_ALT
335 #endif
336 #if defined MBEDTLS_PLATFORM_PRINTF_MACRO
337 #define POLARSSL_PLATFORM_PRINTF_MACRO MBEDTLS_PLATFORM_PRINTF_MACRO
338 #endif
339 #if defined MBEDTLS_PLATFORM_SNPRINTF_ALT
340 #define POLARSSL_PLATFORM_SNPRINTF_ALT MBEDTLS_PLATFORM_SNPRINTF_ALT
341 #endif
342 #if defined MBEDTLS_PLATFORM_SNPRINTF_MACRO
343 #define POLARSSL_PLATFORM_SNPRINTF_MACRO MBEDTLS_PLATFORM_SNPRINTF_MACRO
344 #endif
345 #if defined MBEDTLS_PLATFORM_STD_FPRINTF
346 #define POLARSSL_PLATFORM_STD_FPRINTF MBEDTLS_PLATFORM_STD_FPRINTF
347 #endif
348 #if defined MBEDTLS_PLATFORM_STD_FREE
349 #define POLARSSL_PLATFORM_STD_FREE MBEDTLS_PLATFORM_STD_FREE
350 #endif
351 #if defined MBEDTLS_PLATFORM_STD_PRINTF
352 #define POLARSSL_PLATFORM_STD_PRINTF MBEDTLS_PLATFORM_STD_PRINTF
353 #endif
354 #if defined MBEDTLS_PLATFORM_STD_SNPRINTF
355 #define POLARSSL_PLATFORM_STD_SNPRINTF MBEDTLS_PLATFORM_STD_SNPRINTF
356 #endif
357 #if defined MBEDTLS_PSK_MAX_LEN
358 #define POLARSSL_PSK_MAX_LEN MBEDTLS_PSK_MAX_LEN
359 #endif
360 #if defined MBEDTLS_REMOVE_ARC4_CIPHERSUITES
361 #define POLARSSL_REMOVE_ARC4_CIPHERSUITES MBEDTLS_REMOVE_ARC4_CIPHERSUITES
362 #endif
363 #if defined MBEDTLS_RIPEMD160_ALT
364 #define POLARSSL_RIPEMD160_ALT MBEDTLS_RIPEMD160_ALT
365 #endif
366 #if defined MBEDTLS_RIPEMD160_C
367 #define POLARSSL_RIPEMD160_C MBEDTLS_RIPEMD160_C
368 #endif
369 #if defined MBEDTLS_RIPEMD160_PROCESS_ALT
370 #define POLARSSL_RIPEMD160_PROCESS_ALT MBEDTLS_RIPEMD160_PROCESS_ALT
371 #endif
372 #if defined MBEDTLS_RSA_C
373 #define POLARSSL_RSA_C MBEDTLS_RSA_C
374 #endif
375 #if defined MBEDTLS_SHA1_ALT
376 #define POLARSSL_SHA1_ALT MBEDTLS_SHA1_ALT
377 #endif
378 #if defined MBEDTLS_SHA1_C
379 #define POLARSSL_SHA1_C MBEDTLS_SHA1_C
380 #endif
381 #if defined MBEDTLS_SHA1_PROCESS_ALT
382 #define POLARSSL_SHA1_PROCESS_ALT MBEDTLS_SHA1_PROCESS_ALT
383 #endif
384 #if defined MBEDTLS_SHA256_ALT
385 #define POLARSSL_SHA256_ALT MBEDTLS_SHA256_ALT
386 #endif
387 #if defined MBEDTLS_SHA256_C
388 #define POLARSSL_SHA256_C MBEDTLS_SHA256_C
389 #endif
390 #if defined MBEDTLS_SHA256_PROCESS_ALT
391 #define POLARSSL_SHA256_PROCESS_ALT MBEDTLS_SHA256_PROCESS_ALT
392 #endif
393 #if defined MBEDTLS_SHA512_ALT
394 #define POLARSSL_SHA512_ALT MBEDTLS_SHA512_ALT
395 #endif
396 #if defined MBEDTLS_SHA512_C
397 #define POLARSSL_SHA512_C MBEDTLS_SHA512_C
398 #endif
399 #if defined MBEDTLS_SHA512_PROCESS_ALT
400 #define POLARSSL_SHA512_PROCESS_ALT MBEDTLS_SHA512_PROCESS_ALT
401 #endif
402 #if defined MBEDTLS_SSL_ALL_ALERT_MESSAGES
403 #define POLARSSL_SSL_ALL_ALERT_MESSAGES MBEDTLS_SSL_ALL_ALERT_MESSAGES
404 #endif
405 #if defined MBEDTLS_SSL_ALPN
406 #define POLARSSL_SSL_ALPN MBEDTLS_SSL_ALPN
407 #endif
408 #if defined MBEDTLS_SSL_CACHE_C
409 #define POLARSSL_SSL_CACHE_C MBEDTLS_SSL_CACHE_C
410 #endif
411 #if defined MBEDTLS_SSL_CBC_RECORD_SPLITTING
412 #define POLARSSL_SSL_CBC_RECORD_SPLITTING MBEDTLS_SSL_CBC_RECORD_SPLITTING
413 #endif
414 #if defined MBEDTLS_SSL_CLI_C
415 #define POLARSSL_SSL_CLI_C MBEDTLS_SSL_CLI_C
416 #endif
417 #if defined MBEDTLS_SSL_COOKIE_C
418 #define POLARSSL_SSL_COOKIE_C MBEDTLS_SSL_COOKIE_C
419 #endif
420 #if defined MBEDTLS_SSL_COOKIE_TIMEOUT
421 #define POLARSSL_SSL_COOKIE_TIMEOUT MBEDTLS_SSL_COOKIE_TIMEOUT
422 #endif
423 #if defined MBEDTLS_SSL_DEBUG_ALL
424 #define POLARSSL_SSL_DEBUG_ALL MBEDTLS_SSL_DEBUG_ALL
425 #endif
426 #if defined MBEDTLS_SSL_DTLS_ANTI_REPLAY
427 #define POLARSSL_SSL_DTLS_ANTI_REPLAY MBEDTLS_SSL_DTLS_ANTI_REPLAY
428 #endif
429 #if defined MBEDTLS_SSL_DTLS_BADMAC_LIMIT
430 #define POLARSSL_SSL_DTLS_BADMAC_LIMIT MBEDTLS_SSL_DTLS_BADMAC_LIMIT
431 #endif
432 #if defined MBEDTLS_SSL_DTLS_HELLO_VERIFY
433 #define POLARSSL_SSL_DTLS_HELLO_VERIFY MBEDTLS_SSL_DTLS_HELLO_VERIFY
434 #endif
435 #if defined MBEDTLS_SSL_ENCRYPT_THEN_MAC
436 #define POLARSSL_SSL_ENCRYPT_THEN_MAC MBEDTLS_SSL_ENCRYPT_THEN_MAC
437 #endif
438 #if defined MBEDTLS_SSL_EXTENDED_MASTER_SECRET
439 #define POLARSSL_SSL_EXTENDED_MASTER_SECRET MBEDTLS_SSL_EXTENDED_MASTER_SECRET
440 #endif
441 #if defined MBEDTLS_SSL_FALLBACK_SCSV
442 #define POLARSSL_SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
443 #endif
444 #if defined MBEDTLS_SSL_HW_RECORD_ACCEL
445 #define POLARSSL_SSL_HW_RECORD_ACCEL MBEDTLS_SSL_HW_RECORD_ACCEL
446 #endif
447 #if defined MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
448 #define POLARSSL_SSL_MAX_FRAGMENT_LENGTH MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
449 #endif
450 #if defined MBEDTLS_SSL_PROTO_DTLS
451 #define POLARSSL_SSL_PROTO_DTLS MBEDTLS_SSL_PROTO_DTLS
452 #endif
453 #if defined MBEDTLS_SSL_PROTO_SSL3
454 #define POLARSSL_SSL_PROTO_SSL3 MBEDTLS_SSL_PROTO_SSL3
455 #endif
456 #if defined MBEDTLS_SSL_PROTO_TLS1
457 #define POLARSSL_SSL_PROTO_TLS1 MBEDTLS_SSL_PROTO_TLS1
458 #endif
459 #if defined MBEDTLS_SSL_PROTO_TLS1_1
460 #define POLARSSL_SSL_PROTO_TLS1_1 MBEDTLS_SSL_PROTO_TLS1_1
461 #endif
462 #if defined MBEDTLS_SSL_PROTO_TLS1_2
463 #define POLARSSL_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_2
464 #endif
465 #if defined MBEDTLS_SSL_RENEGOTIATION
466 #define POLARSSL_SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
467 #endif
468 #if defined MBEDTLS_SSL_SERVER_NAME_INDICATION
469 #define POLARSSL_SSL_SERVER_NAME_INDICATION MBEDTLS_SSL_SERVER_NAME_INDICATION
470 #endif
471 #if defined MBEDTLS_SSL_SESSION_TICKETS
472 #define POLARSSL_SSL_SESSION_TICKETS MBEDTLS_SSL_SESSION_TICKETS
473 #endif
474 #if defined MBEDTLS_SSL_SRV_C
475 #define POLARSSL_SSL_SRV_C MBEDTLS_SSL_SRV_C
476 #endif
477 #if defined MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
478 #define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
479 #endif
480 #if defined MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
481 #define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
482 #endif
483 #if defined MBEDTLS_SSL_TLS_C
484 #define POLARSSL_SSL_TLS_C MBEDTLS_SSL_TLS_C
485 #endif
486 #if defined MBEDTLS_SSL_TRUNCATED_HMAC
487 #define POLARSSL_SSL_TRUNCATED_HMAC MBEDTLS_SSL_TRUNCATED_HMAC
488 #endif
489 #if defined MBEDTLS_THREADING_ALT
490 #define POLARSSL_THREADING_ALT MBEDTLS_THREADING_ALT
491 #endif
492 #if defined MBEDTLS_THREADING_C
493 #define POLARSSL_THREADING_C MBEDTLS_THREADING_C
494 #endif
495 #if defined MBEDTLS_THREADING_PTHREAD
496 #define POLARSSL_THREADING_PTHREAD MBEDTLS_THREADING_PTHREAD
497 #endif
498 #if defined MBEDTLS_TIMING_C
499 #define POLARSSL_TIMING_C MBEDTLS_TIMING_C
500 #endif
501 #if defined MBEDTLS_VERSION_C
502 #define POLARSSL_VERSION_C MBEDTLS_VERSION_C
503 #endif
504 #if defined MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
505 #define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3 MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
506 #endif
507 #if defined MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
508 #define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
509 #endif
510 #if defined MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
511 #define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
512 #endif
513 #if defined MBEDTLS_X509_CHECK_KEY_USAGE
514 #define POLARSSL_X509_CHECK_KEY_USAGE MBEDTLS_X509_CHECK_KEY_USAGE
515 #endif
516 #if defined MBEDTLS_X509_CREATE_C
517 #define POLARSSL_X509_CREATE_C MBEDTLS_X509_CREATE_C
518 #endif
519 #if defined MBEDTLS_X509_CRL_PARSE_C
520 #define POLARSSL_X509_CRL_PARSE_C MBEDTLS_X509_CRL_PARSE_C
521 #endif
522 #if defined MBEDTLS_X509_CRT_PARSE_C
523 #define POLARSSL_X509_CRT_PARSE_C MBEDTLS_X509_CRT_PARSE_C
524 #endif
525 #if defined MBEDTLS_X509_CRT_WRITE_C
526 #define POLARSSL_X509_CRT_WRITE_C MBEDTLS_X509_CRT_WRITE_C
527 #endif
528 #if defined MBEDTLS_X509_CSR_PARSE_C
529 #define POLARSSL_X509_CSR_PARSE_C MBEDTLS_X509_CSR_PARSE_C
530 #endif
531 #if defined MBEDTLS_X509_CSR_WRITE_C
532 #define POLARSSL_X509_CSR_WRITE_C MBEDTLS_X509_CSR_WRITE_C
533 #endif
534 #if defined MBEDTLS_X509_MAX_INTERMEDIATE_CA
535 #define POLARSSL_X509_MAX_INTERMEDIATE_CA MBEDTLS_X509_MAX_INTERMEDIATE_CA
536 #endif
537 #if defined MBEDTLS_X509_RSASSA_PSS_SUPPORT
538 #define POLARSSL_X509_RSASSA_PSS_SUPPORT MBEDTLS_X509_RSASSA_PSS_SUPPORT
539 #endif
540 #if defined MBEDTLS_X509_USE_C
541 #define POLARSSL_X509_USE_C MBEDTLS_X509_USE_C
542 #endif
543 #if defined MBEDTLS_XTEA_ALT
544 #define POLARSSL_XTEA_ALT MBEDTLS_XTEA_ALT
545 #endif
546 #if defined MBEDTLS_XTEA_C
547 #define POLARSSL_XTEA_C MBEDTLS_XTEA_C
548 #endif
549 
550 /*
551  * Misc names (macros, types, functions, enum constants...)
552  */
553 #define AES_DECRYPT MBEDTLS_AES_DECRYPT
554 #define AES_ENCRYPT MBEDTLS_AES_ENCRYPT
555 #define ASN1_BIT_STRING MBEDTLS_ASN1_BIT_STRING
556 #define ASN1_BMP_STRING MBEDTLS_ASN1_BMP_STRING
557 #define ASN1_BOOLEAN MBEDTLS_ASN1_BOOLEAN
558 #define ASN1_CHK_ADD MBEDTLS_ASN1_CHK_ADD
559 #define ASN1_CONSTRUCTED MBEDTLS_ASN1_CONSTRUCTED
560 #define ASN1_CONTEXT_SPECIFIC MBEDTLS_ASN1_CONTEXT_SPECIFIC
561 #define ASN1_GENERALIZED_TIME MBEDTLS_ASN1_GENERALIZED_TIME
562 #define ASN1_IA5_STRING MBEDTLS_ASN1_IA5_STRING
563 #define ASN1_INTEGER MBEDTLS_ASN1_INTEGER
564 #define ASN1_NULL MBEDTLS_ASN1_NULL
565 #define ASN1_OCTET_STRING MBEDTLS_ASN1_OCTET_STRING
566 #define ASN1_OID MBEDTLS_ASN1_OID
567 #define ASN1_PRIMITIVE MBEDTLS_ASN1_PRIMITIVE
568 #define ASN1_PRINTABLE_STRING MBEDTLS_ASN1_PRINTABLE_STRING
569 #define ASN1_SEQUENCE MBEDTLS_ASN1_SEQUENCE
570 #define ASN1_SET MBEDTLS_ASN1_SET
571 #define ASN1_T61_STRING MBEDTLS_ASN1_T61_STRING
572 #define ASN1_UNIVERSAL_STRING MBEDTLS_ASN1_UNIVERSAL_STRING
573 #define ASN1_UTC_TIME MBEDTLS_ASN1_UTC_TIME
574 #define ASN1_UTF8_STRING MBEDTLS_ASN1_UTF8_STRING
575 #define BADCERT_CN_MISMATCH MBEDTLS_X509_BADCERT_CN_MISMATCH
576 #define BADCERT_EXPIRED MBEDTLS_X509_BADCERT_EXPIRED
577 #define BADCERT_FUTURE MBEDTLS_X509_BADCERT_FUTURE
578 #define BADCERT_MISSING MBEDTLS_X509_BADCERT_MISSING
579 #define BADCERT_NOT_TRUSTED MBEDTLS_X509_BADCERT_NOT_TRUSTED
580 #define BADCERT_OTHER MBEDTLS_X509_BADCERT_OTHER
581 #define BADCERT_REVOKED MBEDTLS_X509_BADCERT_REVOKED
582 #define BADCERT_SKIP_VERIFY MBEDTLS_X509_BADCERT_SKIP_VERIFY
583 #define BADCRL_EXPIRED MBEDTLS_X509_BADCRL_EXPIRED
584 #define BADCRL_FUTURE MBEDTLS_X509_BADCRL_FUTURE
585 #define BADCRL_NOT_TRUSTED MBEDTLS_X509_BADCRL_NOT_TRUSTED
586 #define BLOWFISH_BLOCKSIZE MBEDTLS_BLOWFISH_BLOCKSIZE
587 #define BLOWFISH_DECRYPT MBEDTLS_BLOWFISH_DECRYPT
588 #define BLOWFISH_ENCRYPT MBEDTLS_BLOWFISH_ENCRYPT
589 #define BLOWFISH_MAX_KEY MBEDTLS_BLOWFISH_MAX_KEY_BITS
590 #define BLOWFISH_MIN_KEY MBEDTLS_BLOWFISH_MIN_KEY_BITS
591 #define BLOWFISH_ROUNDS MBEDTLS_BLOWFISH_ROUNDS
592 #define CAMELLIA_DECRYPT MBEDTLS_CAMELLIA_DECRYPT
593 #define CAMELLIA_ENCRYPT MBEDTLS_CAMELLIA_ENCRYPT
594 #define COLLECT_SIZE MBEDTLS_HAVEGE_COLLECT_SIZE
595 #define CTR_DRBG_BLOCKSIZE MBEDTLS_CTR_DRBG_BLOCKSIZE
596 #define CTR_DRBG_ENTROPY_LEN MBEDTLS_CTR_DRBG_ENTROPY_LEN
597 #define CTR_DRBG_KEYBITS MBEDTLS_CTR_DRBG_KEYBITS
598 #define CTR_DRBG_KEYSIZE MBEDTLS_CTR_DRBG_KEYSIZE
599 #define CTR_DRBG_MAX_INPUT MBEDTLS_CTR_DRBG_MAX_INPUT
600 #define CTR_DRBG_MAX_REQUEST MBEDTLS_CTR_DRBG_MAX_REQUEST
601 #define CTR_DRBG_MAX_SEED_INPUT MBEDTLS_CTR_DRBG_MAX_SEED_INPUT
602 #define CTR_DRBG_PR_OFF MBEDTLS_CTR_DRBG_PR_OFF
603 #define CTR_DRBG_PR_ON MBEDTLS_CTR_DRBG_PR_ON
604 #define CTR_DRBG_RESEED_INTERVAL MBEDTLS_CTR_DRBG_RESEED_INTERVAL
605 #define CTR_DRBG_SEEDLEN MBEDTLS_CTR_DRBG_SEEDLEN
606 #define DEPRECATED MBEDTLS_DEPRECATED
607 #define DES_DECRYPT MBEDTLS_DES_DECRYPT
608 #define DES_ENCRYPT MBEDTLS_DES_ENCRYPT
609 #define DES_KEY_SIZE MBEDTLS_DES_KEY_SIZE
610 #define ENTROPY_BLOCK_SIZE MBEDTLS_ENTROPY_BLOCK_SIZE
611 #define ENTROPY_MAX_GATHER MBEDTLS_ENTROPY_MAX_GATHER
612 #define ENTROPY_MAX_SEED_SIZE MBEDTLS_ENTROPY_MAX_SEED_SIZE
613 #define ENTROPY_MAX_SOURCES MBEDTLS_ENTROPY_MAX_SOURCES
614 #define ENTROPY_MIN_HARDCLOCK MBEDTLS_ENTROPY_MIN_HARDCLOCK
615 #define ENTROPY_MIN_HAVEGE MBEDTLS_ENTROPY_MIN_HAVEGE
616 #define ENTROPY_MIN_PLATFORM MBEDTLS_ENTROPY_MIN_PLATFORM
617 #define ENTROPY_SOURCE_MANUAL MBEDTLS_ENTROPY_SOURCE_MANUAL
618 #define EXT_AUTHORITY_KEY_IDENTIFIER MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER
619 #define EXT_BASIC_CONSTRAINTS MBEDTLS_X509_EXT_BASIC_CONSTRAINTS
620 #define EXT_CERTIFICATE_POLICIES MBEDTLS_X509_EXT_CERTIFICATE_POLICIES
621 #define EXT_CRL_DISTRIBUTION_POINTS MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS
622 #define EXT_EXTENDED_KEY_USAGE MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE
623 #define EXT_FRESHEST_CRL MBEDTLS_X509_EXT_FRESHEST_CRL
624 #define EXT_INIHIBIT_ANYPOLICY MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY
625 #define EXT_ISSUER_ALT_NAME MBEDTLS_X509_EXT_ISSUER_ALT_NAME
626 #define EXT_KEY_USAGE MBEDTLS_X509_EXT_KEY_USAGE
627 #define EXT_NAME_CONSTRAINTS MBEDTLS_X509_EXT_NAME_CONSTRAINTS
628 #define EXT_NS_CERT_TYPE MBEDTLS_X509_EXT_NS_CERT_TYPE
629 #define EXT_POLICY_CONSTRAINTS MBEDTLS_X509_EXT_POLICY_CONSTRAINTS
630 #define EXT_POLICY_MAPPINGS MBEDTLS_X509_EXT_POLICY_MAPPINGS
631 #define EXT_SUBJECT_ALT_NAME MBEDTLS_X509_EXT_SUBJECT_ALT_NAME
632 #define EXT_SUBJECT_DIRECTORY_ATTRS MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS
633 #define EXT_SUBJECT_KEY_IDENTIFIER MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER
634 #define GCM_DECRYPT MBEDTLS_GCM_DECRYPT
635 #define GCM_ENCRYPT MBEDTLS_GCM_ENCRYPT
636 #define KU_CRL_SIGN MBEDTLS_X509_KU_CRL_SIGN
637 #define KU_DATA_ENCIPHERMENT MBEDTLS_X509_KU_DATA_ENCIPHERMENT
638 #define KU_DIGITAL_SIGNATURE MBEDTLS_X509_KU_DIGITAL_SIGNATURE
639 #define KU_KEY_AGREEMENT MBEDTLS_X509_KU_KEY_AGREEMENT
640 #define KU_KEY_CERT_SIGN MBEDTLS_X509_KU_KEY_CERT_SIGN
641 #define KU_KEY_ENCIPHERMENT MBEDTLS_X509_KU_KEY_ENCIPHERMENT
642 #define KU_NON_REPUDIATION MBEDTLS_X509_KU_NON_REPUDIATION
643 #define LN_2_DIV_LN_10_SCALE100 MBEDTLS_LN_2_DIV_LN_10_SCALE100
644 #define MEMORY_VERIFY_ALLOC MBEDTLS_MEMORY_VERIFY_ALLOC
645 #define MEMORY_VERIFY_ALWAYS MBEDTLS_MEMORY_VERIFY_ALWAYS
646 #define MEMORY_VERIFY_FREE MBEDTLS_MEMORY_VERIFY_FREE
647 #define MEMORY_VERIFY_NONE MBEDTLS_MEMORY_VERIFY_NONE
648 #define MPI_CHK MBEDTLS_MPI_CHK
649 #define NET_PROTO_TCP MBEDTLS_NET_PROTO_TCP
650 #define NET_PROTO_UDP MBEDTLS_NET_PROTO_UDP
651 #define NS_CERT_TYPE_EMAIL MBEDTLS_X509_NS_CERT_TYPE_EMAIL
652 #define NS_CERT_TYPE_EMAIL_CA MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA
653 #define NS_CERT_TYPE_OBJECT_SIGNING MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING
654 #define NS_CERT_TYPE_OBJECT_SIGNING_CA MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA
655 #define NS_CERT_TYPE_RESERVED MBEDTLS_X509_NS_CERT_TYPE_RESERVED
656 #define NS_CERT_TYPE_SSL_CA MBEDTLS_X509_NS_CERT_TYPE_SSL_CA
657 #define NS_CERT_TYPE_SSL_CLIENT MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT
658 #define NS_CERT_TYPE_SSL_SERVER MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER
659 #define OID_ANSI_X9_62 MBEDTLS_OID_ANSI_X9_62
660 #define OID_ANSI_X9_62_FIELD_TYPE MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE
661 #define OID_ANSI_X9_62_PRIME_FIELD MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD
662 #define OID_ANSI_X9_62_SIG MBEDTLS_OID_ANSI_X9_62_SIG
663 #define OID_ANSI_X9_62_SIG_SHA2 MBEDTLS_OID_ANSI_X9_62_SIG_SHA2
664 #define OID_ANY_EXTENDED_KEY_USAGE MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE
665 #define OID_AT MBEDTLS_OID_AT
666 #define OID_AT_CN MBEDTLS_OID_AT_CN
667 #define OID_AT_COUNTRY MBEDTLS_OID_AT_COUNTRY
668 #define OID_AT_DN_QUALIFIER MBEDTLS_OID_AT_DN_QUALIFIER
669 #define OID_AT_GENERATION_QUALIFIER MBEDTLS_OID_AT_GENERATION_QUALIFIER
670 #define OID_AT_GIVEN_NAME MBEDTLS_OID_AT_GIVEN_NAME
671 #define OID_AT_INITIALS MBEDTLS_OID_AT_INITIALS
672 #define OID_AT_LOCALITY MBEDTLS_OID_AT_LOCALITY
673 #define OID_AT_ORGANIZATION MBEDTLS_OID_AT_ORGANIZATION
674 #define OID_AT_ORG_UNIT MBEDTLS_OID_AT_ORG_UNIT
675 #define OID_AT_POSTAL_ADDRESS MBEDTLS_OID_AT_POSTAL_ADDRESS
676 #define OID_AT_POSTAL_CODE MBEDTLS_OID_AT_POSTAL_CODE
677 #define OID_AT_PSEUDONYM MBEDTLS_OID_AT_PSEUDONYM
678 #define OID_AT_SERIAL_NUMBER MBEDTLS_OID_AT_SERIAL_NUMBER
679 #define OID_AT_STATE MBEDTLS_OID_AT_STATE
680 #define OID_AT_SUR_NAME MBEDTLS_OID_AT_SUR_NAME
681 #define OID_AT_TITLE MBEDTLS_OID_AT_TITLE
682 #define OID_AT_UNIQUE_IDENTIFIER MBEDTLS_OID_AT_UNIQUE_IDENTIFIER
683 #define OID_AUTHORITY_KEY_IDENTIFIER MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER
684 #define OID_BASIC_CONSTRAINTS MBEDTLS_OID_BASIC_CONSTRAINTS
685 #define OID_CERTICOM MBEDTLS_OID_CERTICOM
686 #define OID_CERTIFICATE_POLICIES MBEDTLS_OID_CERTIFICATE_POLICIES
687 #define OID_CLIENT_AUTH MBEDTLS_OID_CLIENT_AUTH
688 #define OID_CMP MBEDTLS_OID_CMP
689 #define OID_CODE_SIGNING MBEDTLS_OID_CODE_SIGNING
690 #define OID_COUNTRY_US MBEDTLS_OID_COUNTRY_US
691 #define OID_CRL_DISTRIBUTION_POINTS MBEDTLS_OID_CRL_DISTRIBUTION_POINTS
692 #define OID_CRL_NUMBER MBEDTLS_OID_CRL_NUMBER
693 #define OID_DES_CBC MBEDTLS_OID_DES_CBC
694 #define OID_DES_EDE3_CBC MBEDTLS_OID_DES_EDE3_CBC
695 #define OID_DIGEST_ALG_MD2 MBEDTLS_OID_DIGEST_ALG_MD2
696 #define OID_DIGEST_ALG_MD4 MBEDTLS_OID_DIGEST_ALG_MD4
697 #define OID_DIGEST_ALG_MD5 MBEDTLS_OID_DIGEST_ALG_MD5
698 #define OID_DIGEST_ALG_SHA1 MBEDTLS_OID_DIGEST_ALG_SHA1
699 #define OID_DIGEST_ALG_SHA224 MBEDTLS_OID_DIGEST_ALG_SHA224
700 #define OID_DIGEST_ALG_SHA256 MBEDTLS_OID_DIGEST_ALG_SHA256
701 #define OID_DIGEST_ALG_SHA384 MBEDTLS_OID_DIGEST_ALG_SHA384
702 #define OID_DIGEST_ALG_SHA512 MBEDTLS_OID_DIGEST_ALG_SHA512
703 #define OID_DOMAIN_COMPONENT MBEDTLS_OID_DOMAIN_COMPONENT
704 #define OID_ECDSA_SHA1 MBEDTLS_OID_ECDSA_SHA1
705 #define OID_ECDSA_SHA224 MBEDTLS_OID_ECDSA_SHA224
706 #define OID_ECDSA_SHA256 MBEDTLS_OID_ECDSA_SHA256
707 #define OID_ECDSA_SHA384 MBEDTLS_OID_ECDSA_SHA384
708 #define OID_ECDSA_SHA512 MBEDTLS_OID_ECDSA_SHA512
709 #define OID_EC_ALG_ECDH MBEDTLS_OID_EC_ALG_ECDH
710 #define OID_EC_ALG_UNRESTRICTED MBEDTLS_OID_EC_ALG_UNRESTRICTED
711 #define OID_EC_BRAINPOOL_V1 MBEDTLS_OID_EC_BRAINPOOL_V1
712 #define OID_EC_GRP_BP256R1 MBEDTLS_OID_EC_GRP_BP256R1
713 #define OID_EC_GRP_BP384R1 MBEDTLS_OID_EC_GRP_BP384R1
714 #define OID_EC_GRP_BP512R1 MBEDTLS_OID_EC_GRP_BP512R1
715 #define OID_EC_GRP_SECP192K1 MBEDTLS_OID_EC_GRP_SECP192K1
716 #define OID_EC_GRP_SECP192R1 MBEDTLS_OID_EC_GRP_SECP192R1
717 #define OID_EC_GRP_SECP224K1 MBEDTLS_OID_EC_GRP_SECP224K1
718 #define OID_EC_GRP_SECP224R1 MBEDTLS_OID_EC_GRP_SECP224R1
719 #define OID_EC_GRP_SECP256K1 MBEDTLS_OID_EC_GRP_SECP256K1
720 #define OID_EC_GRP_SECP256R1 MBEDTLS_OID_EC_GRP_SECP256R1
721 #define OID_EC_GRP_SECP384R1 MBEDTLS_OID_EC_GRP_SECP384R1
722 #define OID_EC_GRP_SECP521R1 MBEDTLS_OID_EC_GRP_SECP521R1
723 #define OID_EMAIL_PROTECTION MBEDTLS_OID_EMAIL_PROTECTION
724 #define OID_EXTENDED_KEY_USAGE MBEDTLS_OID_EXTENDED_KEY_USAGE
725 #define OID_FRESHEST_CRL MBEDTLS_OID_FRESHEST_CRL
726 #define OID_GOV MBEDTLS_OID_GOV
727 #define OID_HMAC_SHA1 MBEDTLS_OID_HMAC_SHA1
728 #define OID_ID_CE MBEDTLS_OID_ID_CE
729 #define OID_INIHIBIT_ANYPOLICY MBEDTLS_OID_INIHIBIT_ANYPOLICY
730 #define OID_ISO_CCITT_DS MBEDTLS_OID_ISO_CCITT_DS
731 #define OID_ISO_IDENTIFIED_ORG MBEDTLS_OID_ISO_IDENTIFIED_ORG
732 #define OID_ISO_ITU_COUNTRY MBEDTLS_OID_ISO_ITU_COUNTRY
733 #define OID_ISO_ITU_US_ORG MBEDTLS_OID_ISO_ITU_US_ORG
734 #define OID_ISO_MEMBER_BODIES MBEDTLS_OID_ISO_MEMBER_BODIES
735 #define OID_ISSUER_ALT_NAME MBEDTLS_OID_ISSUER_ALT_NAME
736 #define OID_KEY_USAGE MBEDTLS_OID_KEY_USAGE
737 #define OID_KP MBEDTLS_OID_KP
738 #define OID_MGF1 MBEDTLS_OID_MGF1
739 #define OID_NAME_CONSTRAINTS MBEDTLS_OID_NAME_CONSTRAINTS
740 #define OID_NETSCAPE MBEDTLS_OID_NETSCAPE
741 #define OID_NS_BASE_URL MBEDTLS_OID_NS_BASE_URL
742 #define OID_NS_CA_POLICY_URL MBEDTLS_OID_NS_CA_POLICY_URL
743 #define OID_NS_CA_REVOCATION_URL MBEDTLS_OID_NS_CA_REVOCATION_URL
744 #define OID_NS_CERT MBEDTLS_OID_NS_CERT
745 #define OID_NS_CERT_SEQUENCE MBEDTLS_OID_NS_CERT_SEQUENCE
746 #define OID_NS_CERT_TYPE MBEDTLS_OID_NS_CERT_TYPE
747 #define OID_NS_COMMENT MBEDTLS_OID_NS_COMMENT
748 #define OID_NS_DATA_TYPE MBEDTLS_OID_NS_DATA_TYPE
749 #define OID_NS_RENEWAL_URL MBEDTLS_OID_NS_RENEWAL_URL
750 #define OID_NS_REVOCATION_URL MBEDTLS_OID_NS_REVOCATION_URL
751 #define OID_NS_SSL_SERVER_NAME MBEDTLS_OID_NS_SSL_SERVER_NAME
752 #define OID_OCSP_SIGNING MBEDTLS_OID_OCSP_SIGNING
753 #define OID_OIW_SECSIG MBEDTLS_OID_OIW_SECSIG
754 #define OID_OIW_SECSIG_ALG MBEDTLS_OID_OIW_SECSIG_ALG
755 #define OID_OIW_SECSIG_SHA1 MBEDTLS_OID_OIW_SECSIG_SHA1
756 #define OID_ORGANIZATION MBEDTLS_OID_ORGANIZATION
757 #define OID_ORG_ANSI_X9_62 MBEDTLS_OID_ORG_ANSI_X9_62
758 #define OID_ORG_CERTICOM MBEDTLS_OID_ORG_CERTICOM
759 #define OID_ORG_DOD MBEDTLS_OID_ORG_DOD
760 #define OID_ORG_GOV MBEDTLS_OID_ORG_GOV
761 #define OID_ORG_NETSCAPE MBEDTLS_OID_ORG_NETSCAPE
762 #define OID_ORG_OIW MBEDTLS_OID_ORG_OIW
763 #define OID_ORG_RSA_DATA_SECURITY MBEDTLS_OID_ORG_RSA_DATA_SECURITY
764 #define OID_ORG_TELETRUST MBEDTLS_OID_ORG_TELETRUST
765 #define OID_PKCS MBEDTLS_OID_PKCS
766 #define OID_PKCS1 MBEDTLS_OID_PKCS1
767 #define OID_PKCS12 MBEDTLS_OID_PKCS12
768 #define OID_PKCS12_PBE MBEDTLS_OID_PKCS12_PBE
769 #define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC
770 #define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC
771 #define OID_PKCS12_PBE_SHA1_RC2_128_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC
772 #define OID_PKCS12_PBE_SHA1_RC2_40_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC
773 #define OID_PKCS12_PBE_SHA1_RC4_128 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128
774 #define OID_PKCS12_PBE_SHA1_RC4_40 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40
775 #define OID_PKCS1_MD2 MBEDTLS_OID_PKCS1_MD2
776 #define OID_PKCS1_MD4 MBEDTLS_OID_PKCS1_MD4
777 #define OID_PKCS1_MD5 MBEDTLS_OID_PKCS1_MD5
778 #define OID_PKCS1_RSA MBEDTLS_OID_PKCS1_RSA
779 #define OID_PKCS1_SHA1 MBEDTLS_OID_PKCS1_SHA1
780 #define OID_PKCS1_SHA224 MBEDTLS_OID_PKCS1_SHA224
781 #define OID_PKCS1_SHA256 MBEDTLS_OID_PKCS1_SHA256
782 #define OID_PKCS1_SHA384 MBEDTLS_OID_PKCS1_SHA384
783 #define OID_PKCS1_SHA512 MBEDTLS_OID_PKCS1_SHA512
784 #define OID_PKCS5 MBEDTLS_OID_PKCS5
785 #define OID_PKCS5_PBES2 MBEDTLS_OID_PKCS5_PBES2
786 #define OID_PKCS5_PBE_MD2_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC
787 #define OID_PKCS5_PBE_MD2_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC
788 #define OID_PKCS5_PBE_MD5_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC
789 #define OID_PKCS5_PBE_MD5_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC
790 #define OID_PKCS5_PBE_SHA1_DES_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC
791 #define OID_PKCS5_PBE_SHA1_RC2_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC
792 #define OID_PKCS5_PBKDF2 MBEDTLS_OID_PKCS5_PBKDF2
793 #define OID_PKCS5_PBMAC1 MBEDTLS_OID_PKCS5_PBMAC1
794 #define OID_PKCS9 MBEDTLS_OID_PKCS9
795 #define OID_PKCS9_CSR_EXT_REQ MBEDTLS_OID_PKCS9_CSR_EXT_REQ
796 #define OID_PKCS9_EMAIL MBEDTLS_OID_PKCS9_EMAIL
797 #define OID_PKIX MBEDTLS_OID_PKIX
798 #define OID_POLICY_CONSTRAINTS MBEDTLS_OID_POLICY_CONSTRAINTS
799 #define OID_POLICY_MAPPINGS MBEDTLS_OID_POLICY_MAPPINGS
800 #define OID_PRIVATE_KEY_USAGE_PERIOD MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD
801 #define OID_RSASSA_PSS MBEDTLS_OID_RSASSA_PSS
802 #define OID_RSA_COMPANY MBEDTLS_OID_RSA_COMPANY
803 #define OID_RSA_SHA_OBS MBEDTLS_OID_RSA_SHA_OBS
804 #define OID_SERVER_AUTH MBEDTLS_OID_SERVER_AUTH
805 #define OID_SIZE MBEDTLS_OID_SIZE
806 #define OID_SUBJECT_ALT_NAME MBEDTLS_OID_SUBJECT_ALT_NAME
807 #define OID_SUBJECT_DIRECTORY_ATTRS MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS
808 #define OID_SUBJECT_KEY_IDENTIFIER MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER
809 #define OID_TELETRUST MBEDTLS_OID_TELETRUST
810 #define OID_TIME_STAMPING MBEDTLS_OID_TIME_STAMPING
811 #define PADLOCK_ACE MBEDTLS_PADLOCK_ACE
812 #define PADLOCK_ALIGN16 MBEDTLS_PADLOCK_ALIGN16
813 #define PADLOCK_PHE MBEDTLS_PADLOCK_PHE
814 #define PADLOCK_PMM MBEDTLS_PADLOCK_PMM
815 #define PADLOCK_RNG MBEDTLS_PADLOCK_RNG
816 #define PKCS12_DERIVE_IV MBEDTLS_PKCS12_DERIVE_IV
817 #define PKCS12_DERIVE_KEY MBEDTLS_PKCS12_DERIVE_KEY
818 #define PKCS12_DERIVE_MAC_KEY MBEDTLS_PKCS12_DERIVE_MAC_KEY
819 #define PKCS12_PBE_DECRYPT MBEDTLS_PKCS12_PBE_DECRYPT
820 #define PKCS12_PBE_ENCRYPT MBEDTLS_PKCS12_PBE_ENCRYPT
821 #define PKCS5_DECRYPT MBEDTLS_PKCS5_DECRYPT
822 #define PKCS5_ENCRYPT MBEDTLS_PKCS5_ENCRYPT
823 #define POLARSSL_AESNI_AES MBEDTLS_AESNI_AES
824 #define POLARSSL_AESNI_CLMUL MBEDTLS_AESNI_CLMUL
825 #define POLARSSL_AESNI_H MBEDTLS_AESNI_H
826 #define POLARSSL_AES_H MBEDTLS_AES_H
827 #define POLARSSL_ARC4_H MBEDTLS_ARC4_H
828 #define POLARSSL_ASN1_H MBEDTLS_ASN1_H
829 #define POLARSSL_ASN1_WRITE_H MBEDTLS_ASN1_WRITE_H
830 #define POLARSSL_BASE64_H MBEDTLS_BASE64_H
831 #define POLARSSL_BIGNUM_H MBEDTLS_BIGNUM_H
832 #define POLARSSL_BLOWFISH_H MBEDTLS_BLOWFISH_H
833 #define POLARSSL_BN_MUL_H MBEDTLS_BN_MUL_H
834 #define POLARSSL_CAMELLIA_H MBEDTLS_CAMELLIA_H
835 #define POLARSSL_CCM_H MBEDTLS_CCM_H
836 #define POLARSSL_CERTS_H MBEDTLS_CERTS_H
837 #define POLARSSL_CHECK_CONFIG_H MBEDTLS_CHECK_CONFIG_H
838 #define POLARSSL_CIPHERSUITE_NODTLS MBEDTLS_CIPHERSUITE_NODTLS
839 #define POLARSSL_CIPHERSUITE_SHORT_TAG MBEDTLS_CIPHERSUITE_SHORT_TAG
840 #define POLARSSL_CIPHERSUITE_WEAK MBEDTLS_CIPHERSUITE_WEAK
841 #define POLARSSL_CIPHER_AES_128_CBC MBEDTLS_CIPHER_AES_128_CBC
842 #define POLARSSL_CIPHER_AES_128_CCM MBEDTLS_CIPHER_AES_128_CCM
843 #define POLARSSL_CIPHER_AES_128_CFB128 MBEDTLS_CIPHER_AES_128_CFB128
844 #define POLARSSL_CIPHER_AES_128_CTR MBEDTLS_CIPHER_AES_128_CTR
845 #define POLARSSL_CIPHER_AES_128_ECB MBEDTLS_CIPHER_AES_128_ECB
846 #define POLARSSL_CIPHER_AES_128_GCM MBEDTLS_CIPHER_AES_128_GCM
847 #define POLARSSL_CIPHER_AES_192_CBC MBEDTLS_CIPHER_AES_192_CBC
848 #define POLARSSL_CIPHER_AES_192_CCM MBEDTLS_CIPHER_AES_192_CCM
849 #define POLARSSL_CIPHER_AES_192_CFB128 MBEDTLS_CIPHER_AES_192_CFB128
850 #define POLARSSL_CIPHER_AES_192_CTR MBEDTLS_CIPHER_AES_192_CTR
851 #define POLARSSL_CIPHER_AES_192_ECB MBEDTLS_CIPHER_AES_192_ECB
852 #define POLARSSL_CIPHER_AES_192_GCM MBEDTLS_CIPHER_AES_192_GCM
853 #define POLARSSL_CIPHER_AES_256_CBC MBEDTLS_CIPHER_AES_256_CBC
854 #define POLARSSL_CIPHER_AES_256_CCM MBEDTLS_CIPHER_AES_256_CCM
855 #define POLARSSL_CIPHER_AES_256_CFB128 MBEDTLS_CIPHER_AES_256_CFB128
856 #define POLARSSL_CIPHER_AES_256_CTR MBEDTLS_CIPHER_AES_256_CTR
857 #define POLARSSL_CIPHER_AES_256_ECB MBEDTLS_CIPHER_AES_256_ECB
858 #define POLARSSL_CIPHER_AES_256_GCM MBEDTLS_CIPHER_AES_256_GCM
859 #define POLARSSL_CIPHER_ARC4_128 MBEDTLS_CIPHER_ARC4_128
860 #define POLARSSL_CIPHER_BLOWFISH_CBC MBEDTLS_CIPHER_BLOWFISH_CBC
861 #define POLARSSL_CIPHER_BLOWFISH_CFB64 MBEDTLS_CIPHER_BLOWFISH_CFB64
862 #define POLARSSL_CIPHER_BLOWFISH_CTR MBEDTLS_CIPHER_BLOWFISH_CTR
863 #define POLARSSL_CIPHER_BLOWFISH_ECB MBEDTLS_CIPHER_BLOWFISH_ECB
864 #define POLARSSL_CIPHER_CAMELLIA_128_CBC MBEDTLS_CIPHER_CAMELLIA_128_CBC
865 #define POLARSSL_CIPHER_CAMELLIA_128_CCM MBEDTLS_CIPHER_CAMELLIA_128_CCM
866 #define POLARSSL_CIPHER_CAMELLIA_128_CFB128 MBEDTLS_CIPHER_CAMELLIA_128_CFB128
867 #define POLARSSL_CIPHER_CAMELLIA_128_CTR MBEDTLS_CIPHER_CAMELLIA_128_CTR
868 #define POLARSSL_CIPHER_CAMELLIA_128_ECB MBEDTLS_CIPHER_CAMELLIA_128_ECB
869 #define POLARSSL_CIPHER_CAMELLIA_128_GCM MBEDTLS_CIPHER_CAMELLIA_128_GCM
870 #define POLARSSL_CIPHER_CAMELLIA_192_CBC MBEDTLS_CIPHER_CAMELLIA_192_CBC
871 #define POLARSSL_CIPHER_CAMELLIA_192_CCM MBEDTLS_CIPHER_CAMELLIA_192_CCM
872 #define POLARSSL_CIPHER_CAMELLIA_192_CFB128 MBEDTLS_CIPHER_CAMELLIA_192_CFB128
873 #define POLARSSL_CIPHER_CAMELLIA_192_CTR MBEDTLS_CIPHER_CAMELLIA_192_CTR
874 #define POLARSSL_CIPHER_CAMELLIA_192_ECB MBEDTLS_CIPHER_CAMELLIA_192_ECB
875 #define POLARSSL_CIPHER_CAMELLIA_192_GCM MBEDTLS_CIPHER_CAMELLIA_192_GCM
876 #define POLARSSL_CIPHER_CAMELLIA_256_CBC MBEDTLS_CIPHER_CAMELLIA_256_CBC
877 #define POLARSSL_CIPHER_CAMELLIA_256_CCM MBEDTLS_CIPHER_CAMELLIA_256_CCM
878 #define POLARSSL_CIPHER_CAMELLIA_256_CFB128 MBEDTLS_CIPHER_CAMELLIA_256_CFB128
879 #define POLARSSL_CIPHER_CAMELLIA_256_CTR MBEDTLS_CIPHER_CAMELLIA_256_CTR
880 #define POLARSSL_CIPHER_CAMELLIA_256_ECB MBEDTLS_CIPHER_CAMELLIA_256_ECB
881 #define POLARSSL_CIPHER_CAMELLIA_256_GCM MBEDTLS_CIPHER_CAMELLIA_256_GCM
882 #define POLARSSL_CIPHER_DES_CBC MBEDTLS_CIPHER_DES_CBC
883 #define POLARSSL_CIPHER_DES_ECB MBEDTLS_CIPHER_DES_ECB
884 #define POLARSSL_CIPHER_DES_EDE3_CBC MBEDTLS_CIPHER_DES_EDE3_CBC
885 #define POLARSSL_CIPHER_DES_EDE3_ECB MBEDTLS_CIPHER_DES_EDE3_ECB
886 #define POLARSSL_CIPHER_DES_EDE_CBC MBEDTLS_CIPHER_DES_EDE_CBC
887 #define POLARSSL_CIPHER_DES_EDE_ECB MBEDTLS_CIPHER_DES_EDE_ECB
888 #define POLARSSL_CIPHER_H MBEDTLS_CIPHER_H
889 #define POLARSSL_CIPHER_ID_3DES MBEDTLS_CIPHER_ID_3DES
890 #define POLARSSL_CIPHER_ID_AES MBEDTLS_CIPHER_ID_AES
891 #define POLARSSL_CIPHER_ID_ARC4 MBEDTLS_CIPHER_ID_ARC4
892 #define POLARSSL_CIPHER_ID_BLOWFISH MBEDTLS_CIPHER_ID_BLOWFISH
893 #define POLARSSL_CIPHER_ID_CAMELLIA MBEDTLS_CIPHER_ID_CAMELLIA
894 #define POLARSSL_CIPHER_ID_DES MBEDTLS_CIPHER_ID_DES
895 #define POLARSSL_CIPHER_ID_NONE MBEDTLS_CIPHER_ID_NONE
896 #define POLARSSL_CIPHER_ID_NULL MBEDTLS_CIPHER_ID_NULL
897 #define POLARSSL_CIPHER_MODE_AEAD MBEDTLS_CIPHER_MODE_AEAD
898 #define POLARSSL_CIPHER_MODE_STREAM MBEDTLS_CIPHER_MODE_STREAM
899 #define POLARSSL_CIPHER_MODE_WITH_PADDING MBEDTLS_CIPHER_MODE_WITH_PADDING
900 #define POLARSSL_CIPHER_NONE MBEDTLS_CIPHER_NONE
901 #define POLARSSL_CIPHER_NULL MBEDTLS_CIPHER_NULL
902 #define POLARSSL_CIPHER_VARIABLE_IV_LEN MBEDTLS_CIPHER_VARIABLE_IV_LEN
903 #define POLARSSL_CIPHER_VARIABLE_KEY_LEN MBEDTLS_CIPHER_VARIABLE_KEY_LEN
904 #define POLARSSL_CIPHER_WRAP_H MBEDTLS_CIPHER_WRAP_H
905 #define POLARSSL_CONFIG_H MBEDTLS_CONFIG_H
906 #define POLARSSL_CTR_DRBG_H MBEDTLS_CTR_DRBG_H
907 #define POLARSSL_DEBUG_H MBEDTLS_DEBUG_H
908 #define POLARSSL_DECRYPT MBEDTLS_DECRYPT
909 #define POLARSSL_DES_H MBEDTLS_DES_H
910 #define POLARSSL_DHM_H MBEDTLS_DHM_H
911 #define POLARSSL_DHM_RFC3526_MODP_2048_G MBEDTLS_DHM_RFC3526_MODP_2048_G
912 #define POLARSSL_DHM_RFC3526_MODP_2048_P MBEDTLS_DHM_RFC3526_MODP_2048_P
913 #define POLARSSL_DHM_RFC3526_MODP_3072_G MBEDTLS_DHM_RFC3526_MODP_3072_G
914 #define POLARSSL_DHM_RFC3526_MODP_3072_P MBEDTLS_DHM_RFC3526_MODP_3072_P
915 #define POLARSSL_DHM_RFC5114_MODP_2048_G MBEDTLS_DHM_RFC5114_MODP_2048_G
916 #define POLARSSL_DHM_RFC5114_MODP_2048_P MBEDTLS_DHM_RFC5114_MODP_2048_P
917 #define POLARSSL_ECDH_H MBEDTLS_ECDH_H
918 #define POLARSSL_ECDH_OURS MBEDTLS_ECDH_OURS
919 #define POLARSSL_ECDH_THEIRS MBEDTLS_ECDH_THEIRS
920 #define POLARSSL_ECDSA_H MBEDTLS_ECDSA_H
921 #define POLARSSL_ECP_DP_BP256R1 MBEDTLS_ECP_DP_BP256R1
922 #define POLARSSL_ECP_DP_BP384R1 MBEDTLS_ECP_DP_BP384R1
923 #define POLARSSL_ECP_DP_BP512R1 MBEDTLS_ECP_DP_BP512R1
924 #define POLARSSL_ECP_DP_M255 MBEDTLS_ECP_DP_CURVE25519
925 #define POLARSSL_ECP_DP_MAX MBEDTLS_ECP_DP_MAX
926 #define POLARSSL_ECP_DP_NONE MBEDTLS_ECP_DP_NONE
927 #define POLARSSL_ECP_DP_SECP192K1 MBEDTLS_ECP_DP_SECP192K1
928 #define POLARSSL_ECP_DP_SECP192R1 MBEDTLS_ECP_DP_SECP192R1
929 #define POLARSSL_ECP_DP_SECP224K1 MBEDTLS_ECP_DP_SECP224K1
930 #define POLARSSL_ECP_DP_SECP224R1 MBEDTLS_ECP_DP_SECP224R1
931 #define POLARSSL_ECP_DP_SECP256K1 MBEDTLS_ECP_DP_SECP256K1
932 #define POLARSSL_ECP_DP_SECP256R1 MBEDTLS_ECP_DP_SECP256R1
933 #define POLARSSL_ECP_DP_SECP384R1 MBEDTLS_ECP_DP_SECP384R1
934 #define POLARSSL_ECP_DP_SECP521R1 MBEDTLS_ECP_DP_SECP521R1
935 #define POLARSSL_ECP_H MBEDTLS_ECP_H
936 #define POLARSSL_ECP_MAX_BYTES MBEDTLS_ECP_MAX_BYTES
937 #define POLARSSL_ECP_MAX_PT_LEN MBEDTLS_ECP_MAX_PT_LEN
938 #define POLARSSL_ECP_PF_COMPRESSED MBEDTLS_ECP_PF_COMPRESSED
939 #define POLARSSL_ECP_PF_UNCOMPRESSED MBEDTLS_ECP_PF_UNCOMPRESSED
940 #define POLARSSL_ECP_TLS_NAMED_CURVE MBEDTLS_ECP_TLS_NAMED_CURVE
941 #define POLARSSL_ENCRYPT MBEDTLS_ENCRYPT
942 #define POLARSSL_ENTROPY_H MBEDTLS_ENTROPY_H
943 #define POLARSSL_ENTROPY_POLL_H MBEDTLS_ENTROPY_POLL_H
944 #define POLARSSL_ENTROPY_SHA256_ACCUMULATOR MBEDTLS_ENTROPY_SHA256_ACCUMULATOR
945 #define POLARSSL_ENTROPY_SHA512_ACCUMULATOR MBEDTLS_ENTROPY_SHA512_ACCUMULATOR
946 #define POLARSSL_ERROR_H MBEDTLS_ERROR_H
947 #define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH
948 #define POLARSSL_ERR_AES_INVALID_KEY_LENGTH MBEDTLS_ERR_AES_INVALID_KEY_LENGTH
949 #define POLARSSL_ERR_ASN1_BUF_TOO_SMALL MBEDTLS_ERR_ASN1_BUF_TOO_SMALL
950 #define POLARSSL_ERR_ASN1_INVALID_DATA MBEDTLS_ERR_ASN1_INVALID_DATA
951 #define POLARSSL_ERR_ASN1_INVALID_LENGTH MBEDTLS_ERR_ASN1_INVALID_LENGTH
952 #define POLARSSL_ERR_ASN1_LENGTH_MISMATCH MBEDTLS_ERR_ASN1_LENGTH_MISMATCH
953 #define POLARSSL_ERR_ASN1_MALLOC_FAILED MBEDTLS_ERR_ASN1_ALLOC_FAILED
954 #define POLARSSL_ERR_ASN1_OUT_OF_DATA MBEDTLS_ERR_ASN1_OUT_OF_DATA
955 #define POLARSSL_ERR_ASN1_UNEXPECTED_TAG MBEDTLS_ERR_ASN1_UNEXPECTED_TAG
956 #define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL
957 #define POLARSSL_ERR_BASE64_INVALID_CHARACTER MBEDTLS_ERR_BASE64_INVALID_CHARACTER
958 #define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH
959 #define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH
960 #define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH
961 #define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH
962 #define POLARSSL_ERR_CCM_AUTH_FAILED MBEDTLS_ERR_CCM_AUTH_FAILED
963 #define POLARSSL_ERR_CCM_BAD_INPUT MBEDTLS_ERR_CCM_BAD_INPUT
964 #define POLARSSL_ERR_CIPHER_ALLOC_FAILED MBEDTLS_ERR_CIPHER_ALLOC_FAILED
965 #define POLARSSL_ERR_CIPHER_AUTH_FAILED MBEDTLS_ERR_CIPHER_AUTH_FAILED
966 #define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA
967 #define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
968 #define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED
969 #define POLARSSL_ERR_CIPHER_INVALID_PADDING MBEDTLS_ERR_CIPHER_INVALID_PADDING
970 #define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED
971 #define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR
972 #define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG
973 #define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG
974 #define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH
975 #define POLARSSL_ERR_DHM_BAD_INPUT_DATA MBEDTLS_ERR_DHM_BAD_INPUT_DATA
976 #define POLARSSL_ERR_DHM_CALC_SECRET_FAILED MBEDTLS_ERR_DHM_CALC_SECRET_FAILED
977 #define POLARSSL_ERR_DHM_FILE_IO_ERROR MBEDTLS_ERR_DHM_FILE_IO_ERROR
978 #define POLARSSL_ERR_DHM_INVALID_FORMAT MBEDTLS_ERR_DHM_INVALID_FORMAT
979 #define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED
980 #define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED
981 #define POLARSSL_ERR_DHM_MALLOC_FAILED MBEDTLS_ERR_DHM_ALLOC_FAILED
982 #define POLARSSL_ERR_DHM_READ_PARAMS_FAILED MBEDTLS_ERR_DHM_READ_PARAMS_FAILED
983 #define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED
984 #define POLARSSL_ERR_ECP_BAD_INPUT_DATA MBEDTLS_ERR_ECP_BAD_INPUT_DATA
985 #define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
986 #define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE
987 #define POLARSSL_ERR_ECP_INVALID_KEY MBEDTLS_ERR_ECP_INVALID_KEY
988 #define POLARSSL_ERR_ECP_MALLOC_FAILED MBEDTLS_ERR_ECP_ALLOC_FAILED
989 #define POLARSSL_ERR_ECP_RANDOM_FAILED MBEDTLS_ERR_ECP_RANDOM_FAILED
990 #define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH
991 #define POLARSSL_ERR_ECP_VERIFY_FAILED MBEDTLS_ERR_ECP_VERIFY_FAILED
992 #define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR
993 #define POLARSSL_ERR_ENTROPY_MAX_SOURCES MBEDTLS_ERR_ENTROPY_MAX_SOURCES
994 #define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED
995 #define POLARSSL_ERR_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_ENTROPY_SOURCE_FAILED
996 #define POLARSSL_ERR_GCM_AUTH_FAILED MBEDTLS_ERR_GCM_AUTH_FAILED
997 #define POLARSSL_ERR_GCM_BAD_INPUT MBEDTLS_ERR_GCM_BAD_INPUT
998 #define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED
999 #define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR
1000 #define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG
1001 #define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG
1002 #define POLARSSL_ERR_MD_ALLOC_FAILED MBEDTLS_ERR_MD_ALLOC_FAILED
1003 #define POLARSSL_ERR_MD_BAD_INPUT_DATA MBEDTLS_ERR_MD_BAD_INPUT_DATA
1004 #define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE
1005 #define POLARSSL_ERR_MD_FILE_IO_ERROR MBEDTLS_ERR_MD_FILE_IO_ERROR
1006 #define POLARSSL_ERR_MPI_BAD_INPUT_DATA MBEDTLS_ERR_MPI_BAD_INPUT_DATA
1007 #define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
1008 #define POLARSSL_ERR_MPI_DIVISION_BY_ZERO MBEDTLS_ERR_MPI_DIVISION_BY_ZERO
1009 #define POLARSSL_ERR_MPI_FILE_IO_ERROR MBEDTLS_ERR_MPI_FILE_IO_ERROR
1010 #define POLARSSL_ERR_MPI_INVALID_CHARACTER MBEDTLS_ERR_MPI_INVALID_CHARACTER
1011 #define POLARSSL_ERR_MPI_MALLOC_FAILED MBEDTLS_ERR_MPI_ALLOC_FAILED
1012 #define POLARSSL_ERR_MPI_NEGATIVE_VALUE MBEDTLS_ERR_MPI_NEGATIVE_VALUE
1013 #define POLARSSL_ERR_MPI_NOT_ACCEPTABLE MBEDTLS_ERR_MPI_NOT_ACCEPTABLE
1014 #define POLARSSL_ERR_NET_ACCEPT_FAILED MBEDTLS_ERR_NET_ACCEPT_FAILED
1015 #define POLARSSL_ERR_NET_BIND_FAILED MBEDTLS_ERR_NET_BIND_FAILED
1016 #define POLARSSL_ERR_NET_CONNECT_FAILED MBEDTLS_ERR_NET_CONNECT_FAILED
1017 #define POLARSSL_ERR_NET_CONN_RESET MBEDTLS_ERR_NET_CONN_RESET
1018 #define POLARSSL_ERR_NET_LISTEN_FAILED MBEDTLS_ERR_NET_LISTEN_FAILED
1019 #define POLARSSL_ERR_NET_RECV_FAILED MBEDTLS_ERR_NET_RECV_FAILED
1020 #define POLARSSL_ERR_NET_SEND_FAILED MBEDTLS_ERR_NET_SEND_FAILED
1021 #define POLARSSL_ERR_NET_SOCKET_FAILED MBEDTLS_ERR_NET_SOCKET_FAILED
1022 #define POLARSSL_ERR_NET_TIMEOUT MBEDTLS_ERR_SSL_TIMEOUT
1023 #define POLARSSL_ERR_NET_UNKNOWN_HOST MBEDTLS_ERR_NET_UNKNOWN_HOST
1024 #define POLARSSL_ERR_NET_WANT_READ MBEDTLS_ERR_SSL_WANT_READ
1025 #define POLARSSL_ERR_NET_WANT_WRITE MBEDTLS_ERR_SSL_WANT_WRITE
1026 #define POLARSSL_ERR_OID_BUF_TOO_SMALL MBEDTLS_ERR_OID_BUF_TOO_SMALL
1027 #define POLARSSL_ERR_OID_NOT_FOUND MBEDTLS_ERR_OID_NOT_FOUND
1028 #define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED
1029 #define POLARSSL_ERR_PEM_BAD_INPUT_DATA MBEDTLS_ERR_PEM_BAD_INPUT_DATA
1030 #define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE
1031 #define POLARSSL_ERR_PEM_INVALID_DATA MBEDTLS_ERR_PEM_INVALID_DATA
1032 #define POLARSSL_ERR_PEM_INVALID_ENC_IV MBEDTLS_ERR_PEM_INVALID_ENC_IV
1033 #define POLARSSL_ERR_PEM_MALLOC_FAILED MBEDTLS_ERR_PEM_ALLOC_FAILED
1034 #define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT
1035 #define POLARSSL_ERR_PEM_PASSWORD_MISMATCH MBEDTLS_ERR_PEM_PASSWORD_MISMATCH
1036 #define POLARSSL_ERR_PEM_PASSWORD_REQUIRED MBEDTLS_ERR_PEM_PASSWORD_REQUIRED
1037 #define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG
1038 #define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA
1039 #define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE
1040 #define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH
1041 #define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT
1042 #define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA
1043 #define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE
1044 #define POLARSSL_ERR_PKCS5_INVALID_FORMAT MBEDTLS_ERR_PKCS5_INVALID_FORMAT
1045 #define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH
1046 #define POLARSSL_ERR_PK_BAD_INPUT_DATA MBEDTLS_ERR_PK_BAD_INPUT_DATA
1047 #define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE
1048 #define POLARSSL_ERR_PK_FILE_IO_ERROR MBEDTLS_ERR_PK_FILE_IO_ERROR
1049 #define POLARSSL_ERR_PK_INVALID_ALG MBEDTLS_ERR_PK_INVALID_ALG
1050 #define POLARSSL_ERR_PK_INVALID_PUBKEY MBEDTLS_ERR_PK_INVALID_PUBKEY
1051 #define POLARSSL_ERR_PK_KEY_INVALID_FORMAT MBEDTLS_ERR_PK_KEY_INVALID_FORMAT
1052 #define POLARSSL_ERR_PK_KEY_INVALID_VERSION MBEDTLS_ERR_PK_KEY_INVALID_VERSION
1053 #define POLARSSL_ERR_PK_MALLOC_FAILED MBEDTLS_ERR_PK_ALLOC_FAILED
1054 #define POLARSSL_ERR_PK_PASSWORD_MISMATCH MBEDTLS_ERR_PK_PASSWORD_MISMATCH
1055 #define POLARSSL_ERR_PK_PASSWORD_REQUIRED MBEDTLS_ERR_PK_PASSWORD_REQUIRED
1056 #define POLARSSL_ERR_PK_SIG_LEN_MISMATCH MBEDTLS_ERR_PK_SIG_LEN_MISMATCH
1057 #define POLARSSL_ERR_PK_TYPE_MISMATCH MBEDTLS_ERR_PK_TYPE_MISMATCH
1058 #define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE
1059 #define POLARSSL_ERR_PK_UNKNOWN_PK_ALG MBEDTLS_ERR_PK_UNKNOWN_PK_ALG
1060 #define POLARSSL_ERR_RSA_BAD_INPUT_DATA MBEDTLS_ERR_RSA_BAD_INPUT_DATA
1061 #define POLARSSL_ERR_RSA_INVALID_PADDING MBEDTLS_ERR_RSA_INVALID_PADDING
1062 #define POLARSSL_ERR_RSA_KEY_CHECK_FAILED MBEDTLS_ERR_RSA_KEY_CHECK_FAILED
1063 #define POLARSSL_ERR_RSA_KEY_GEN_FAILED MBEDTLS_ERR_RSA_KEY_GEN_FAILED
1064 #define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
1065 #define POLARSSL_ERR_RSA_PRIVATE_FAILED MBEDTLS_ERR_RSA_PRIVATE_FAILED
1066 #define POLARSSL_ERR_RSA_PUBLIC_FAILED MBEDTLS_ERR_RSA_PUBLIC_FAILED
1067 #define POLARSSL_ERR_RSA_RNG_FAILED MBEDTLS_ERR_RSA_RNG_FAILED
1068 #define POLARSSL_ERR_RSA_VERIFY_FAILED MBEDTLS_ERR_RSA_VERIFY_FAILED
1069 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE
1070 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST
1071 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY
1072 #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC
1073 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO
1074 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE
1075 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS
1076 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP
1077 #define POLARSSL_ERR_SSL_BAD_HS_FINISHED MBEDTLS_ERR_SSL_BAD_HS_FINISHED
1078 #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET
1079 #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION
1080 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO
1081 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE
1082 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE
1083 #define POLARSSL_ERR_SSL_BAD_INPUT_DATA MBEDTLS_ERR_SSL_BAD_INPUT_DATA
1084 #define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
1085 #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED
1086 #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED
1087 #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE
1088 #define POLARSSL_ERR_SSL_COMPRESSION_FAILED MBEDTLS_ERR_SSL_COMPRESSION_FAILED
1089 #define POLARSSL_ERR_SSL_CONN_EOF MBEDTLS_ERR_SSL_CONN_EOF
1090 #define POLARSSL_ERR_SSL_COUNTER_WRAPPING MBEDTLS_ERR_SSL_COUNTER_WRAPPING
1091 #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE
1092 #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
1093 #define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
1094 #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
1095 #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH
1096 #define POLARSSL_ERR_SSL_INTERNAL_ERROR MBEDTLS_ERR_SSL_INTERNAL_ERROR
1097 #define POLARSSL_ERR_SSL_INVALID_MAC MBEDTLS_ERR_SSL_INVALID_MAC
1098 #define POLARSSL_ERR_SSL_INVALID_RECORD MBEDTLS_ERR_SSL_INVALID_RECORD
1099 #define POLARSSL_ERR_SSL_MALLOC_FAILED MBEDTLS_ERR_SSL_ALLOC_FAILED
1100 #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN
1101 #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE
1102 #define POLARSSL_ERR_SSL_NO_RNG MBEDTLS_ERR_SSL_NO_RNG
1103 #define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE
1104 #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY
1105 #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED
1106 #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH
1107 #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED
1108 #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED
1109 #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE
1110 #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER MBEDTLS_ERR_SSL_UNKNOWN_CIPHER
1111 #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY
1112 #define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO
1113 #define POLARSSL_ERR_THREADING_BAD_INPUT_DATA MBEDTLS_ERR_THREADING_BAD_INPUT_DATA
1114 #define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE
1115 #define POLARSSL_ERR_THREADING_MUTEX_ERROR MBEDTLS_ERR_THREADING_MUTEX_ERROR
1116 #define POLARSSL_ERR_X509_BAD_INPUT_DATA MBEDTLS_ERR_X509_BAD_INPUT_DATA
1117 #define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT
1118 #define POLARSSL_ERR_X509_CERT_VERIFY_FAILED MBEDTLS_ERR_X509_CERT_VERIFY_FAILED
1119 #define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE
1120 #define POLARSSL_ERR_X509_FILE_IO_ERROR MBEDTLS_ERR_X509_FILE_IO_ERROR
1121 #define POLARSSL_ERR_X509_INVALID_ALG MBEDTLS_ERR_X509_INVALID_ALG
1122 #define POLARSSL_ERR_X509_INVALID_DATE MBEDTLS_ERR_X509_INVALID_DATE
1123 #define POLARSSL_ERR_X509_INVALID_EXTENSIONS MBEDTLS_ERR_X509_INVALID_EXTENSIONS
1124 #define POLARSSL_ERR_X509_INVALID_FORMAT MBEDTLS_ERR_X509_INVALID_FORMAT
1125 #define POLARSSL_ERR_X509_INVALID_NAME MBEDTLS_ERR_X509_INVALID_NAME
1126 #define POLARSSL_ERR_X509_INVALID_SERIAL MBEDTLS_ERR_X509_INVALID_SERIAL
1127 #define POLARSSL_ERR_X509_INVALID_SIGNATURE MBEDTLS_ERR_X509_INVALID_SIGNATURE
1128 #define POLARSSL_ERR_X509_INVALID_VERSION MBEDTLS_ERR_X509_INVALID_VERSION
1129 #define POLARSSL_ERR_X509_MALLOC_FAILED MBEDTLS_ERR_X509_ALLOC_FAILED
1130 #define POLARSSL_ERR_X509_SIG_MISMATCH MBEDTLS_ERR_X509_SIG_MISMATCH
1131 #define POLARSSL_ERR_X509_UNKNOWN_OID MBEDTLS_ERR_X509_UNKNOWN_OID
1132 #define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG
1133 #define POLARSSL_ERR_X509_UNKNOWN_VERSION MBEDTLS_ERR_X509_UNKNOWN_VERSION
1134 #define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH
1135 #define POLARSSL_GCM_H MBEDTLS_GCM_H
1136 #define POLARSSL_HAVEGE_H MBEDTLS_HAVEGE_H
1137 #define POLARSSL_HAVE_INT32 MBEDTLS_HAVE_INT32
1138 #define POLARSSL_HAVE_INT64 MBEDTLS_HAVE_INT64
1139 #define POLARSSL_HAVE_UDBL MBEDTLS_HAVE_UDBL
1140 #define POLARSSL_HAVE_X86 MBEDTLS_HAVE_X86
1141 #define POLARSSL_HAVE_X86_64 MBEDTLS_HAVE_X86_64
1142 #define POLARSSL_HMAC_DRBG_H MBEDTLS_HMAC_DRBG_H
1143 #define POLARSSL_HMAC_DRBG_PR_OFF MBEDTLS_HMAC_DRBG_PR_OFF
1144 #define POLARSSL_HMAC_DRBG_PR_ON MBEDTLS_HMAC_DRBG_PR_ON
1145 #define POLARSSL_KEY_EXCHANGE_DHE_PSK MBEDTLS_KEY_EXCHANGE_DHE_PSK
1146 #define POLARSSL_KEY_EXCHANGE_DHE_RSA MBEDTLS_KEY_EXCHANGE_DHE_RSA
1147 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
1148 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK MBEDTLS_KEY_EXCHANGE_ECDHE_PSK
1149 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA MBEDTLS_KEY_EXCHANGE_ECDHE_RSA
1150 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA
1151 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA MBEDTLS_KEY_EXCHANGE_ECDH_RSA
1152 #define POLARSSL_KEY_EXCHANGE_NONE MBEDTLS_KEY_EXCHANGE_NONE
1153 #define POLARSSL_KEY_EXCHANGE_PSK MBEDTLS_KEY_EXCHANGE_PSK
1154 #define POLARSSL_KEY_EXCHANGE_RSA MBEDTLS_KEY_EXCHANGE_RSA
1155 #define POLARSSL_KEY_EXCHANGE_RSA_PSK MBEDTLS_KEY_EXCHANGE_RSA_PSK
1156 #define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
1157 #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
1158 #define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
1159 #define POLARSSL_KEY_LENGTH_DES MBEDTLS_KEY_LENGTH_DES
1160 #define POLARSSL_KEY_LENGTH_DES_EDE MBEDTLS_KEY_LENGTH_DES_EDE
1161 #define POLARSSL_KEY_LENGTH_DES_EDE3 MBEDTLS_KEY_LENGTH_DES_EDE3
1162 #define POLARSSL_KEY_LENGTH_NONE MBEDTLS_KEY_LENGTH_NONE
1163 #define POLARSSL_MAX_BLOCK_LENGTH MBEDTLS_MAX_BLOCK_LENGTH
1164 #define POLARSSL_MAX_IV_LENGTH MBEDTLS_MAX_IV_LENGTH
1165 #define POLARSSL_MD2_H MBEDTLS_MD2_H
1166 #define POLARSSL_MD4_H MBEDTLS_MD4_H
1167 #define POLARSSL_MD5_H MBEDTLS_MD5_H
1168 #define POLARSSL_MD_H MBEDTLS_MD_H
1169 #define POLARSSL_MD_MAX_SIZE MBEDTLS_MD_MAX_SIZE
1170 #define POLARSSL_MD_MD2 MBEDTLS_MD_MD2
1171 #define POLARSSL_MD_MD4 MBEDTLS_MD_MD4
1172 #define POLARSSL_MD_MD5 MBEDTLS_MD_MD5
1173 #define POLARSSL_MD_NONE MBEDTLS_MD_NONE
1174 #define POLARSSL_MD_RIPEMD160 MBEDTLS_MD_RIPEMD160
1175 #define POLARSSL_MD_SHA1 MBEDTLS_MD_SHA1
1176 #define POLARSSL_MD_SHA224 MBEDTLS_MD_SHA224
1177 #define POLARSSL_MD_SHA256 MBEDTLS_MD_SHA256
1178 #define POLARSSL_MD_SHA384 MBEDTLS_MD_SHA384
1179 #define POLARSSL_MD_SHA512 MBEDTLS_MD_SHA512
1180 #define POLARSSL_MD_WRAP_H MBEDTLS_MD_WRAP_H
1181 #define POLARSSL_MEMORY_BUFFER_ALLOC_H MBEDTLS_MEMORY_BUFFER_ALLOC_H
1182 #define POLARSSL_MODE_CBC MBEDTLS_MODE_CBC
1183 #define POLARSSL_MODE_CCM MBEDTLS_MODE_CCM
1184 #define POLARSSL_MODE_CFB MBEDTLS_MODE_CFB
1185 #define POLARSSL_MODE_CTR MBEDTLS_MODE_CTR
1186 #define POLARSSL_MODE_ECB MBEDTLS_MODE_ECB
1187 #define POLARSSL_MODE_GCM MBEDTLS_MODE_GCM
1188 #define POLARSSL_MODE_NONE MBEDTLS_MODE_NONE
1189 #define POLARSSL_MODE_OFB MBEDTLS_MODE_OFB
1190 #define POLARSSL_MODE_STREAM MBEDTLS_MODE_STREAM
1191 #define POLARSSL_MPI_MAX_BITS MBEDTLS_MPI_MAX_BITS
1192 #define POLARSSL_MPI_MAX_BITS_SCALE100 MBEDTLS_MPI_MAX_BITS_SCALE100
1193 #define POLARSSL_MPI_MAX_LIMBS MBEDTLS_MPI_MAX_LIMBS
1194 #define POLARSSL_MPI_RW_BUFFER_SIZE MBEDTLS_MPI_RW_BUFFER_SIZE
1195 #define POLARSSL_NET_H MBEDTLS_NET_SOCKETS_H
1196 #define POLARSSL_NET_LISTEN_BACKLOG MBEDTLS_NET_LISTEN_BACKLOG
1197 #define POLARSSL_OID_H MBEDTLS_OID_H
1198 #define POLARSSL_OPERATION_NONE MBEDTLS_OPERATION_NONE
1199 #define POLARSSL_PADDING_NONE MBEDTLS_PADDING_NONE
1200 #define POLARSSL_PADDING_ONE_AND_ZEROS MBEDTLS_PADDING_ONE_AND_ZEROS
1201 #define POLARSSL_PADDING_PKCS7 MBEDTLS_PADDING_PKCS7
1202 #define POLARSSL_PADDING_ZEROS MBEDTLS_PADDING_ZEROS
1203 #define POLARSSL_PADDING_ZEROS_AND_LEN MBEDTLS_PADDING_ZEROS_AND_LEN
1204 #define POLARSSL_PADLOCK_H MBEDTLS_PADLOCK_H
1205 #define POLARSSL_PEM_H MBEDTLS_PEM_H
1206 #define POLARSSL_PKCS11_H MBEDTLS_PKCS11_H
1207 #define POLARSSL_PKCS12_H MBEDTLS_PKCS12_H
1208 #define POLARSSL_PKCS5_H MBEDTLS_PKCS5_H
1209 #define POLARSSL_PK_DEBUG_ECP MBEDTLS_PK_DEBUG_ECP
1210 #define POLARSSL_PK_DEBUG_MAX_ITEMS MBEDTLS_PK_DEBUG_MAX_ITEMS
1211 #define POLARSSL_PK_DEBUG_MPI MBEDTLS_PK_DEBUG_MPI
1212 #define POLARSSL_PK_DEBUG_NONE MBEDTLS_PK_DEBUG_NONE
1213 #define POLARSSL_PK_ECDSA MBEDTLS_PK_ECDSA
1214 #define POLARSSL_PK_ECKEY MBEDTLS_PK_ECKEY
1215 #define POLARSSL_PK_ECKEY_DH MBEDTLS_PK_ECKEY_DH
1216 #define POLARSSL_PK_H MBEDTLS_PK_H
1217 #define POLARSSL_PK_NONE MBEDTLS_PK_NONE
1218 #define POLARSSL_PK_RSA MBEDTLS_PK_RSA
1219 #define POLARSSL_PK_RSASSA_PSS MBEDTLS_PK_RSASSA_PSS
1220 #define POLARSSL_PK_RSA_ALT MBEDTLS_PK_RSA_ALT
1221 #define POLARSSL_PK_WRAP_H MBEDTLS_PK_WRAP_H
1222 #define POLARSSL_PLATFORM_H MBEDTLS_PLATFORM_H
1223 #define POLARSSL_PREMASTER_SIZE MBEDTLS_PREMASTER_SIZE
1224 #define POLARSSL_RIPEMD160_H MBEDTLS_RIPEMD160_H
1225 #define POLARSSL_RSA_H MBEDTLS_RSA_H
1226 #define POLARSSL_SHA1_H MBEDTLS_SHA1_H
1227 #define POLARSSL_SHA256_H MBEDTLS_SHA256_H
1228 #define POLARSSL_SHA512_H MBEDTLS_SHA512_H
1229 #define POLARSSL_SSL_CACHE_H MBEDTLS_SSL_CACHE_H
1230 #define POLARSSL_SSL_CIPHERSUITES_H MBEDTLS_SSL_CIPHERSUITES_H
1231 #define POLARSSL_SSL_COOKIE_H MBEDTLS_SSL_COOKIE_H
1232 #define POLARSSL_SSL_H MBEDTLS_SSL_H
1233 #define POLARSSL_THREADING_H MBEDTLS_THREADING_H
1234 #define POLARSSL_THREADING_IMPL MBEDTLS_THREADING_IMPL
1235 #define POLARSSL_TIMING_H MBEDTLS_TIMING_H
1236 #define POLARSSL_VERSION_H MBEDTLS_VERSION_H
1237 #define POLARSSL_VERSION_MAJOR MBEDTLS_VERSION_MAJOR
1238 #define POLARSSL_VERSION_MINOR MBEDTLS_VERSION_MINOR
1239 #define POLARSSL_VERSION_NUMBER MBEDTLS_VERSION_NUMBER
1240 #define POLARSSL_VERSION_PATCH MBEDTLS_VERSION_PATCH
1241 #define POLARSSL_VERSION_STRING MBEDTLS_VERSION_STRING
1242 #define POLARSSL_VERSION_STRING_FULL MBEDTLS_VERSION_STRING_FULL
1243 #define POLARSSL_X509_CRL_H MBEDTLS_X509_CRL_H
1244 #define POLARSSL_X509_CRT_H MBEDTLS_X509_CRT_H
1245 #define POLARSSL_X509_CSR_H MBEDTLS_X509_CSR_H
1246 #define POLARSSL_X509_H MBEDTLS_X509_H
1247 #define POLARSSL_XTEA_H MBEDTLS_XTEA_H
1248 #define RSA_CRYPT MBEDTLS_RSA_CRYPT
1249 #define RSA_PKCS_V15 MBEDTLS_RSA_PKCS_V15
1250 #define RSA_PKCS_V21 MBEDTLS_RSA_PKCS_V21
1251 #define RSA_PRIVATE MBEDTLS_RSA_PRIVATE
1252 #define RSA_PUBLIC MBEDTLS_RSA_PUBLIC
1253 #define RSA_SALT_LEN_ANY MBEDTLS_RSA_SALT_LEN_ANY
1254 #define RSA_SIGN MBEDTLS_RSA_SIGN
1255 #define SSL_ALERT_LEVEL_FATAL MBEDTLS_SSL_ALERT_LEVEL_FATAL
1256 #define SSL_ALERT_LEVEL_WARNING MBEDTLS_SSL_ALERT_LEVEL_WARNING
1257 #define SSL_ALERT_MSG_ACCESS_DENIED MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED
1258 #define SSL_ALERT_MSG_BAD_CERT MBEDTLS_SSL_ALERT_MSG_BAD_CERT
1259 #define SSL_ALERT_MSG_BAD_RECORD_MAC MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC
1260 #define SSL_ALERT_MSG_CERT_EXPIRED MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED
1261 #define SSL_ALERT_MSG_CERT_REVOKED MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
1262 #define SSL_ALERT_MSG_CERT_UNKNOWN MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN
1263 #define SSL_ALERT_MSG_CLOSE_NOTIFY MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY
1264 #define SSL_ALERT_MSG_DECODE_ERROR MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR
1265 #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE
1266 #define SSL_ALERT_MSG_DECRYPTION_FAILED MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED
1267 #define SSL_ALERT_MSG_DECRYPT_ERROR MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR
1268 #define SSL_ALERT_MSG_EXPORT_RESTRICTION MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION
1269 #define SSL_ALERT_MSG_HANDSHAKE_FAILURE MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE
1270 #define SSL_ALERT_MSG_ILLEGAL_PARAMETER MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER
1271 #define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK
1272 #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY
1273 #define SSL_ALERT_MSG_INTERNAL_ERROR MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR
1274 #define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL
1275 #define SSL_ALERT_MSG_NO_CERT MBEDTLS_SSL_ALERT_MSG_NO_CERT
1276 #define SSL_ALERT_MSG_NO_RENEGOTIATION MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION
1277 #define SSL_ALERT_MSG_PROTOCOL_VERSION MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION
1278 #define SSL_ALERT_MSG_RECORD_OVERFLOW MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW
1279 #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE
1280 #define SSL_ALERT_MSG_UNKNOWN_CA MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
1281 #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY
1282 #define SSL_ALERT_MSG_UNRECOGNIZED_NAME MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME
1283 #define SSL_ALERT_MSG_UNSUPPORTED_CERT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
1284 #define SSL_ALERT_MSG_UNSUPPORTED_EXT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT
1285 #define SSL_ALERT_MSG_USER_CANCELED MBEDTLS_SSL_ALERT_MSG_USER_CANCELED
1286 #define SSL_ANTI_REPLAY_DISABLED MBEDTLS_SSL_ANTI_REPLAY_DISABLED
1287 #define SSL_ANTI_REPLAY_ENABLED MBEDTLS_SSL_ANTI_REPLAY_ENABLED
1288 #define SSL_ARC4_DISABLED MBEDTLS_SSL_ARC4_DISABLED
1289 #define SSL_ARC4_ENABLED MBEDTLS_SSL_ARC4_ENABLED
1290 #define SSL_BUFFER_LEN MBEDTLS_SSL_BUFFER_LEN
1291 #define SSL_CACHE_DEFAULT_MAX_ENTRIES MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES
1292 #define SSL_CACHE_DEFAULT_TIMEOUT MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT
1293 #define SSL_CBC_RECORD_SPLITTING_DISABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
1294 #define SSL_CBC_RECORD_SPLITTING_ENABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
1295 #define SSL_CERTIFICATE_REQUEST MBEDTLS_SSL_CERTIFICATE_REQUEST
1296 #define SSL_CERTIFICATE_VERIFY MBEDTLS_SSL_CERTIFICATE_VERIFY
1297 #define SSL_CERT_TYPE_ECDSA_SIGN MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN
1298 #define SSL_CERT_TYPE_RSA_SIGN MBEDTLS_SSL_CERT_TYPE_RSA_SIGN
1299 #define SSL_CHANNEL_INBOUND MBEDTLS_SSL_CHANNEL_INBOUND
1300 #define SSL_CHANNEL_OUTBOUND MBEDTLS_SSL_CHANNEL_OUTBOUND
1301 #define SSL_CIPHERSUITES MBEDTLS_SSL_CIPHERSUITES
1302 #define SSL_CLIENT_CERTIFICATE MBEDTLS_SSL_CLIENT_CERTIFICATE
1303 #define SSL_CLIENT_CHANGE_CIPHER_SPEC MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC
1304 #define SSL_CLIENT_FINISHED MBEDTLS_SSL_CLIENT_FINISHED
1305 #define SSL_CLIENT_HELLO MBEDTLS_SSL_CLIENT_HELLO
1306 #define SSL_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_CLIENT_KEY_EXCHANGE
1307 #define SSL_COMPRESSION_ADD MBEDTLS_SSL_COMPRESSION_ADD
1308 #define SSL_COMPRESS_DEFLATE MBEDTLS_SSL_COMPRESS_DEFLATE
1309 #define SSL_COMPRESS_NULL MBEDTLS_SSL_COMPRESS_NULL
1310 #define SSL_DEBUG_BUF MBEDTLS_SSL_DEBUG_BUF
1311 #define SSL_DEBUG_CRT MBEDTLS_SSL_DEBUG_CRT
1312 #define SSL_DEBUG_ECP MBEDTLS_SSL_DEBUG_ECP
1313 #define SSL_DEBUG_MPI MBEDTLS_SSL_DEBUG_MPI
1314 #define SSL_DEBUG_MSG MBEDTLS_SSL_DEBUG_MSG
1315 #define SSL_DEBUG_RET MBEDTLS_SSL_DEBUG_RET
1316 #define SSL_DEFAULT_TICKET_LIFETIME MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME
1317 #define SSL_DTLS_TIMEOUT_DFL_MAX MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX
1318 #define SSL_DTLS_TIMEOUT_DFL_MIN MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN
1319 #define SSL_EMPTY_RENEGOTIATION_INFO MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO
1320 #define SSL_ETM_DISABLED MBEDTLS_SSL_ETM_DISABLED
1321 #define SSL_ETM_ENABLED MBEDTLS_SSL_ETM_ENABLED
1322 #define SSL_EXTENDED_MS_DISABLED MBEDTLS_SSL_EXTENDED_MS_DISABLED
1323 #define SSL_EXTENDED_MS_ENABLED MBEDTLS_SSL_EXTENDED_MS_ENABLED
1324 #define SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
1325 #define SSL_FLUSH_BUFFERS MBEDTLS_SSL_FLUSH_BUFFERS
1326 #define SSL_HANDSHAKE_OVER MBEDTLS_SSL_HANDSHAKE_OVER
1327 #define SSL_HANDSHAKE_WRAPUP MBEDTLS_SSL_HANDSHAKE_WRAPUP
1328 #define SSL_HASH_MD5 MBEDTLS_SSL_HASH_MD5
1329 #define SSL_HASH_NONE MBEDTLS_SSL_HASH_NONE
1330 #define SSL_HASH_SHA1 MBEDTLS_SSL_HASH_SHA1
1331 #define SSL_HASH_SHA224 MBEDTLS_SSL_HASH_SHA224
1332 #define SSL_HASH_SHA256 MBEDTLS_SSL_HASH_SHA256
1333 #define SSL_HASH_SHA384 MBEDTLS_SSL_HASH_SHA384
1334 #define SSL_HASH_SHA512 MBEDTLS_SSL_HASH_SHA512
1335 #define SSL_HELLO_REQUEST MBEDTLS_SSL_HELLO_REQUEST
1336 #define SSL_HS_CERTIFICATE MBEDTLS_SSL_HS_CERTIFICATE
1337 #define SSL_HS_CERTIFICATE_REQUEST MBEDTLS_SSL_HS_CERTIFICATE_REQUEST
1338 #define SSL_HS_CERTIFICATE_VERIFY MBEDTLS_SSL_HS_CERTIFICATE_VERIFY
1339 #define SSL_HS_CLIENT_HELLO MBEDTLS_SSL_HS_CLIENT_HELLO
1340 #define SSL_HS_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE
1341 #define SSL_HS_FINISHED MBEDTLS_SSL_HS_FINISHED
1342 #define SSL_HS_HELLO_REQUEST MBEDTLS_SSL_HS_HELLO_REQUEST
1343 #define SSL_HS_HELLO_VERIFY_REQUEST MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST
1344 #define SSL_HS_NEW_SESSION_TICKET MBEDTLS_SSL_HS_NEW_SESSION_TICKET
1345 #define SSL_HS_SERVER_HELLO MBEDTLS_SSL_HS_SERVER_HELLO
1346 #define SSL_HS_SERVER_HELLO_DONE MBEDTLS_SSL_HS_SERVER_HELLO_DONE
1347 #define SSL_HS_SERVER_KEY_EXCHANGE MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE
1348 #define SSL_INITIAL_HANDSHAKE MBEDTLS_SSL_INITIAL_HANDSHAKE
1349 #define SSL_IS_CLIENT MBEDTLS_SSL_IS_CLIENT
1350 #define SSL_IS_FALLBACK MBEDTLS_SSL_IS_FALLBACK
1351 #define SSL_IS_NOT_FALLBACK MBEDTLS_SSL_IS_NOT_FALLBACK
1352 #define SSL_IS_SERVER MBEDTLS_SSL_IS_SERVER
1353 #define SSL_LEGACY_ALLOW_RENEGOTIATION MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
1354 #define SSL_LEGACY_BREAK_HANDSHAKE MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
1355 #define SSL_LEGACY_NO_RENEGOTIATION MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
1356 #define SSL_LEGACY_RENEGOTIATION MBEDTLS_SSL_LEGACY_RENEGOTIATION
1357 #define SSL_MAC_ADD MBEDTLS_SSL_MAC_ADD
1358 #define SSL_MAJOR_VERSION_3 MBEDTLS_SSL_MAJOR_VERSION_3
1359 #define SSL_MAX_CONTENT_LEN MBEDTLS_SSL_MAX_CONTENT_LEN
1360 #define SSL_MAX_FRAG_LEN_1024 MBEDTLS_SSL_MAX_FRAG_LEN_1024
1361 #define SSL_MAX_FRAG_LEN_2048 MBEDTLS_SSL_MAX_FRAG_LEN_2048
1362 #define SSL_MAX_FRAG_LEN_4096 MBEDTLS_SSL_MAX_FRAG_LEN_4096
1363 #define SSL_MAX_FRAG_LEN_512 MBEDTLS_SSL_MAX_FRAG_LEN_512
1364 #define SSL_MAX_FRAG_LEN_INVALID MBEDTLS_SSL_MAX_FRAG_LEN_INVALID
1365 #define SSL_MAX_FRAG_LEN_NONE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
1366 #define SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAX_MAJOR_VERSION
1367 #define SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MAX_MINOR_VERSION
1368 #define SSL_MINOR_VERSION_0 MBEDTLS_SSL_MINOR_VERSION_0
1369 #define SSL_MINOR_VERSION_1 MBEDTLS_SSL_MINOR_VERSION_1
1370 #define SSL_MINOR_VERSION_2 MBEDTLS_SSL_MINOR_VERSION_2
1371 #define SSL_MINOR_VERSION_3 MBEDTLS_SSL_MINOR_VERSION_3
1372 #define SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MIN_MAJOR_VERSION
1373 #define SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MIN_MINOR_VERSION
1374 #define SSL_MSG_ALERT MBEDTLS_SSL_MSG_ALERT
1375 #define SSL_MSG_APPLICATION_DATA MBEDTLS_SSL_MSG_APPLICATION_DATA
1376 #define SSL_MSG_CHANGE_CIPHER_SPEC MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC
1377 #define SSL_MSG_HANDSHAKE MBEDTLS_SSL_MSG_HANDSHAKE
1378 #define SSL_PADDING_ADD MBEDTLS_SSL_PADDING_ADD
1379 #define SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
1380 #define SSL_RENEGOTIATION_DISABLED MBEDTLS_SSL_RENEGOTIATION_DISABLED
1381 #define SSL_RENEGOTIATION_DONE MBEDTLS_SSL_RENEGOTIATION_DONE
1382 #define SSL_RENEGOTIATION_ENABLED MBEDTLS_SSL_RENEGOTIATION_ENABLED
1383 #define SSL_RENEGOTIATION_NOT_ENFORCED MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED
1384 #define SSL_RENEGOTIATION_PENDING MBEDTLS_SSL_RENEGOTIATION_PENDING
1385 #define SSL_RENEGO_MAX_RECORDS_DEFAULT MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT
1386 #define SSL_RETRANS_FINISHED MBEDTLS_SSL_RETRANS_FINISHED
1387 #define SSL_RETRANS_PREPARING MBEDTLS_SSL_RETRANS_PREPARING
1388 #define SSL_RETRANS_SENDING MBEDTLS_SSL_RETRANS_SENDING
1389 #define SSL_RETRANS_WAITING MBEDTLS_SSL_RETRANS_WAITING
1390 #define SSL_SECURE_RENEGOTIATION MBEDTLS_SSL_SECURE_RENEGOTIATION
1391 #define SSL_SERVER_CERTIFICATE MBEDTLS_SSL_SERVER_CERTIFICATE
1392 #define SSL_SERVER_CHANGE_CIPHER_SPEC MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC
1393 #define SSL_SERVER_FINISHED MBEDTLS_SSL_SERVER_FINISHED
1394 #define SSL_SERVER_HELLO MBEDTLS_SSL_SERVER_HELLO
1395 #define SSL_SERVER_HELLO_DONE MBEDTLS_SSL_SERVER_HELLO_DONE
1396 #define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT
1397 #define SSL_SERVER_KEY_EXCHANGE MBEDTLS_SSL_SERVER_KEY_EXCHANGE
1398 #define SSL_SERVER_NEW_SESSION_TICKET MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET
1399 #define SSL_SESSION_TICKETS_DISABLED MBEDTLS_SSL_SESSION_TICKETS_DISABLED
1400 #define SSL_SESSION_TICKETS_ENABLED MBEDTLS_SSL_SESSION_TICKETS_ENABLED
1401 #define SSL_SIG_ANON MBEDTLS_SSL_SIG_ANON
1402 #define SSL_SIG_ECDSA MBEDTLS_SSL_SIG_ECDSA
1403 #define SSL_SIG_RSA MBEDTLS_SSL_SIG_RSA
1404 #define SSL_TRANSPORT_DATAGRAM MBEDTLS_SSL_TRANSPORT_DATAGRAM
1405 #define SSL_TRANSPORT_STREAM MBEDTLS_SSL_TRANSPORT_STREAM
1406 #define SSL_TRUNCATED_HMAC_LEN MBEDTLS_SSL_TRUNCATED_HMAC_LEN
1407 #define SSL_TRUNC_HMAC_DISABLED MBEDTLS_SSL_TRUNC_HMAC_DISABLED
1408 #define SSL_TRUNC_HMAC_ENABLED MBEDTLS_SSL_TRUNC_HMAC_ENABLED
1409 #define SSL_VERIFY_DATA_MAX_LEN MBEDTLS_SSL_VERIFY_DATA_MAX_LEN
1410 #define SSL_VERIFY_NONE MBEDTLS_SSL_VERIFY_NONE
1411 #define SSL_VERIFY_OPTIONAL MBEDTLS_SSL_VERIFY_OPTIONAL
1412 #define SSL_VERIFY_REQUIRED MBEDTLS_SSL_VERIFY_REQUIRED
1413 #define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1414 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1415 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1416 #define TLS_DHE_PSK_WITH_AES_128_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM
1417 #define TLS_DHE_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8
1418 #define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1419 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1420 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1421 #define TLS_DHE_PSK_WITH_AES_256_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM
1422 #define TLS_DHE_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8
1423 #define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1424 #define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1425 #define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1426 #define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1427 #define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1428 #define TLS_DHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
1429 #define TLS_DHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
1430 #define TLS_DHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
1431 #define TLS_DHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1432 #define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1433 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1434 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1435 #define TLS_DHE_RSA_WITH_AES_128_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM
1436 #define TLS_DHE_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8
1437 #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1438 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1439 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1440 #define TLS_DHE_RSA_WITH_AES_256_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM
1441 #define TLS_DHE_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8
1442 #define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1443 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1444 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1445 #define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1446 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1447 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1448 #define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1449 #define TLS_DHE_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
1450 #define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1451 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1452 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1453 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
1454 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
1455 #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1456 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1457 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1458 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM
1459 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
1460 #define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1461 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1462 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1463 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1464 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1465 #define TLS_ECDHE_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
1466 #define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1467 #define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1468 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1469 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1470 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1471 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1472 #define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1473 #define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1474 #define TLS_ECDHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
1475 #define TLS_ECDHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
1476 #define TLS_ECDHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
1477 #define TLS_ECDHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1478 #define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1479 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1480 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1481 #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1482 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1483 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1484 #define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1485 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1486 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1487 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1488 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1489 #define TLS_ECDHE_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
1490 #define TLS_ECDHE_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1491 #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1492 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1493 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1494 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1495 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1496 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1497 #define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1498 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1499 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1500 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1501 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1502 #define TLS_ECDH_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
1503 #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1504 #define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1505 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1506 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1507 #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1508 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1509 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1510 #define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1511 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1512 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1513 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1514 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1515 #define TLS_ECDH_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
1516 #define TLS_ECDH_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1517 #define TLS_EXT_ALPN MBEDTLS_TLS_EXT_ALPN
1518 #define TLS_EXT_ENCRYPT_THEN_MAC MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC
1519 #define TLS_EXT_EXTENDED_MASTER_SECRET MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET
1520 #define TLS_EXT_MAX_FRAGMENT_LENGTH MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH
1521 #define TLS_EXT_RENEGOTIATION_INFO MBEDTLS_TLS_EXT_RENEGOTIATION_INFO
1522 #define TLS_EXT_SERVERNAME MBEDTLS_TLS_EXT_SERVERNAME
1523 #define TLS_EXT_SERVERNAME_HOSTNAME MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME
1524 #define TLS_EXT_SESSION_TICKET MBEDTLS_TLS_EXT_SESSION_TICKET
1525 #define TLS_EXT_SIG_ALG MBEDTLS_TLS_EXT_SIG_ALG
1526 #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES
1527 #define TLS_EXT_SUPPORTED_POINT_FORMATS MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS
1528 #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT
1529 #define TLS_EXT_TRUNCATED_HMAC MBEDTLS_TLS_EXT_TRUNCATED_HMAC
1530 #define TLS_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
1531 #define TLS_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
1532 #define TLS_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1533 #define TLS_PSK_WITH_AES_128_CCM MBEDTLS_TLS_PSK_WITH_AES_128_CCM
1534 #define TLS_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8
1535 #define TLS_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1536 #define TLS_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1537 #define TLS_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1538 #define TLS_PSK_WITH_AES_256_CCM MBEDTLS_TLS_PSK_WITH_AES_256_CCM
1539 #define TLS_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8
1540 #define TLS_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1541 #define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
1542 #define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1543 #define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1544 #define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1545 #define TLS_PSK_WITH_NULL_SHA MBEDTLS_TLS_PSK_WITH_NULL_SHA
1546 #define TLS_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_PSK_WITH_NULL_SHA256
1547 #define TLS_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_PSK_WITH_NULL_SHA384
1548 #define TLS_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
1549 #define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1550 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1551 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1552 #define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1553 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1554 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1555 #define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1556 #define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1557 #define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1558 #define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1559 #define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1560 #define TLS_RSA_PSK_WITH_NULL_SHA MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
1561 #define TLS_RSA_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
1562 #define TLS_RSA_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
1563 #define TLS_RSA_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1564 #define TLS_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1565 #define TLS_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1566 #define TLS_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1567 #define TLS_RSA_WITH_AES_128_CCM MBEDTLS_TLS_RSA_WITH_AES_128_CCM
1568 #define TLS_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8
1569 #define TLS_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1570 #define TLS_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1571 #define TLS_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1572 #define TLS_RSA_WITH_AES_256_CCM MBEDTLS_TLS_RSA_WITH_AES_256_CCM
1573 #define TLS_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8
1574 #define TLS_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1575 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1576 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1577 #define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1578 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1579 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1580 #define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1581 #define TLS_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
1582 #define TLS_RSA_WITH_NULL_MD5 MBEDTLS_TLS_RSA_WITH_NULL_MD5
1583 #define TLS_RSA_WITH_NULL_SHA MBEDTLS_TLS_RSA_WITH_NULL_SHA
1584 #define TLS_RSA_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_WITH_NULL_SHA256
1585 #define TLS_RSA_WITH_RC4_128_MD5 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1586 #define TLS_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1587 #define X509_CRT_VERSION_1 MBEDTLS_X509_CRT_VERSION_1
1588 #define X509_CRT_VERSION_2 MBEDTLS_X509_CRT_VERSION_2
1589 #define X509_CRT_VERSION_3 MBEDTLS_X509_CRT_VERSION_3
1590 #define X509_FORMAT_DER MBEDTLS_X509_FORMAT_DER
1591 #define X509_FORMAT_PEM MBEDTLS_X509_FORMAT_PEM
1592 #define X509_MAX_DN_NAME_SIZE MBEDTLS_X509_MAX_DN_NAME_SIZE
1593 #define X509_RFC5280_MAX_SERIAL_LEN MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN
1594 #define X509_RFC5280_UTC_TIME_LEN MBEDTLS_X509_RFC5280_UTC_TIME_LEN
1595 #define XTEA_DECRYPT MBEDTLS_XTEA_DECRYPT
1596 #define XTEA_ENCRYPT MBEDTLS_XTEA_ENCRYPT
1597 #define _asn1_bitstring mbedtls_asn1_bitstring
1598 #define _asn1_buf mbedtls_asn1_buf
1599 #define _asn1_named_data mbedtls_asn1_named_data
1600 #define _asn1_sequence mbedtls_asn1_sequence
1601 #define _ssl_cache_context mbedtls_ssl_cache_context
1602 #define _ssl_cache_entry mbedtls_ssl_cache_entry
1603 #define _ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
1604 #define _ssl_context mbedtls_ssl_context
1605 #define _ssl_flight_item mbedtls_ssl_flight_item
1606 #define _ssl_handshake_params mbedtls_ssl_handshake_params
1607 #define _ssl_key_cert mbedtls_ssl_key_cert
1608 #define _ssl_premaster_secret mbedtls_ssl_premaster_secret
1609 #define _ssl_session mbedtls_ssl_session
1610 #define _ssl_transform mbedtls_ssl_transform
1611 #define _x509_crl mbedtls_x509_crl
1612 #define _x509_crl_entry mbedtls_x509_crl_entry
1613 #define _x509_crt mbedtls_x509_crt
1614 #define _x509_csr mbedtls_x509_csr
1615 #define _x509_time mbedtls_x509_time
1616 #define _x509write_cert mbedtls_x509write_cert
1617 #define _x509write_csr mbedtls_x509write_csr
1618 #define aes_context mbedtls_aes_context
1619 #define aes_crypt_cbc mbedtls_aes_crypt_cbc
1620 #define aes_crypt_cfb128 mbedtls_aes_crypt_cfb128
1621 #define aes_crypt_cfb8 mbedtls_aes_crypt_cfb8
1622 #define aes_crypt_ctr mbedtls_aes_crypt_ctr
1623 #define aes_crypt_ecb mbedtls_aes_crypt_ecb
1624 #define aes_free mbedtls_aes_free
1625 #define aes_init mbedtls_aes_init
1626 #define aes_self_test mbedtls_aes_self_test
1627 #define aes_setkey_dec mbedtls_aes_setkey_dec
1628 #define aes_setkey_enc mbedtls_aes_setkey_enc
1629 #define aesni_crypt_ecb mbedtls_aesni_crypt_ecb
1630 #define aesni_gcm_mult mbedtls_aesni_gcm_mult
1631 #define aesni_inverse_key mbedtls_aesni_inverse_key
1632 #define aesni_setkey_enc mbedtls_aesni_setkey_enc
1633 #define aesni_supports mbedtls_aesni_has_support
1634 #define alarmed mbedtls_timing_alarmed
1635 #define arc4_context mbedtls_arc4_context
1636 #define arc4_crypt mbedtls_arc4_crypt
1637 #define arc4_free mbedtls_arc4_free
1638 #define arc4_init mbedtls_arc4_init
1639 #define arc4_self_test mbedtls_arc4_self_test
1640 #define arc4_setup mbedtls_arc4_setup
1641 #define asn1_bitstring mbedtls_asn1_bitstring
1642 #define asn1_buf mbedtls_asn1_buf
1643 #define asn1_find_named_data mbedtls_asn1_find_named_data
1644 #define asn1_free_named_data mbedtls_asn1_free_named_data
1645 #define asn1_free_named_data_list mbedtls_asn1_free_named_data_list
1646 #define asn1_get_alg mbedtls_asn1_get_alg
1647 #define asn1_get_alg_null mbedtls_asn1_get_alg_null
1648 #define asn1_get_bitstring mbedtls_asn1_get_bitstring
1649 #define asn1_get_bitstring_null mbedtls_asn1_get_bitstring_null
1650 #define asn1_get_bool mbedtls_asn1_get_bool
1651 #define asn1_get_int mbedtls_asn1_get_int
1652 #define asn1_get_len mbedtls_asn1_get_len
1653 #define asn1_get_mpi mbedtls_asn1_get_mpi
1654 #define asn1_get_sequence_of mbedtls_asn1_get_sequence_of
1655 #define asn1_get_tag mbedtls_asn1_get_tag
1656 #define asn1_named_data mbedtls_asn1_named_data
1657 #define asn1_sequence mbedtls_asn1_sequence
1658 #define asn1_store_named_data mbedtls_asn1_store_named_data
1659 #define asn1_write_algorithm_identifier mbedtls_asn1_write_algorithm_identifier
1660 #define asn1_write_bitstring mbedtls_asn1_write_bitstring
1661 #define asn1_write_bool mbedtls_asn1_write_bool
1662 #define asn1_write_ia5_string mbedtls_asn1_write_ia5_string
1663 #define asn1_write_int mbedtls_asn1_write_int
1664 #define asn1_write_len mbedtls_asn1_write_len
1665 #define asn1_write_mpi mbedtls_asn1_write_mpi
1666 #define asn1_write_null mbedtls_asn1_write_null
1667 #define asn1_write_octet_string mbedtls_asn1_write_octet_string
1668 #define asn1_write_oid mbedtls_asn1_write_oid
1669 #define asn1_write_printable_string mbedtls_asn1_write_printable_string
1670 #define asn1_write_raw_buffer mbedtls_asn1_write_raw_buffer
1671 #define asn1_write_tag mbedtls_asn1_write_tag
1672 #define base64_decode mbedtls_base64_decode
1673 #define base64_encode mbedtls_base64_encode
1674 #define base64_self_test mbedtls_base64_self_test
1675 #define blowfish_context mbedtls_blowfish_context
1676 #define blowfish_crypt_cbc mbedtls_blowfish_crypt_cbc
1677 #define blowfish_crypt_cfb64 mbedtls_blowfish_crypt_cfb64
1678 #define blowfish_crypt_ctr mbedtls_blowfish_crypt_ctr
1679 #define blowfish_crypt_ecb mbedtls_blowfish_crypt_ecb
1680 #define blowfish_free mbedtls_blowfish_free
1681 #define blowfish_init mbedtls_blowfish_init
1682 #define blowfish_setkey mbedtls_blowfish_setkey
1683 #define camellia_context mbedtls_camellia_context
1684 #define camellia_crypt_cbc mbedtls_camellia_crypt_cbc
1685 #define camellia_crypt_cfb128 mbedtls_camellia_crypt_cfb128
1686 #define camellia_crypt_ctr mbedtls_camellia_crypt_ctr
1687 #define camellia_crypt_ecb mbedtls_camellia_crypt_ecb
1688 #define camellia_free mbedtls_camellia_free
1689 #define camellia_init mbedtls_camellia_init
1690 #define camellia_self_test mbedtls_camellia_self_test
1691 #define camellia_setkey_dec mbedtls_camellia_setkey_dec
1692 #define camellia_setkey_enc mbedtls_camellia_setkey_enc
1693 #define ccm_auth_decrypt mbedtls_ccm_auth_decrypt
1694 #define ccm_context mbedtls_ccm_context
1695 #define ccm_encrypt_and_tag mbedtls_ccm_encrypt_and_tag
1696 #define ccm_free mbedtls_ccm_free
1697 #define ccm_init mbedtls_ccm_init
1698 #define ccm_self_test mbedtls_ccm_self_test
1699 #define cipher_auth_decrypt mbedtls_cipher_auth_decrypt
1700 #define cipher_auth_encrypt mbedtls_cipher_auth_encrypt
1701 #define cipher_base_t mbedtls_cipher_base_t
1702 #define cipher_check_tag mbedtls_cipher_check_tag
1703 #define cipher_context_t mbedtls_cipher_context_t
1704 #define cipher_crypt mbedtls_cipher_crypt
1705 #define cipher_definition_t mbedtls_cipher_definition_t
1706 #define cipher_definitions mbedtls_cipher_definitions
1707 #define cipher_finish mbedtls_cipher_finish
1708 #define cipher_free mbedtls_cipher_free
1709 #define cipher_get_block_size mbedtls_cipher_get_block_size
1710 #define cipher_get_cipher_mode mbedtls_cipher_get_cipher_mode
1711 #define cipher_get_iv_size mbedtls_cipher_get_iv_size
1712 #define cipher_get_key_size mbedtls_cipher_get_key_bitlen
1713 #define cipher_get_name mbedtls_cipher_get_name
1714 #define cipher_get_operation mbedtls_cipher_get_operation
1715 #define cipher_get_type mbedtls_cipher_get_type
1716 #define cipher_id_t mbedtls_cipher_id_t
1717 #define cipher_info_from_string mbedtls_cipher_info_from_string
1718 #define cipher_info_from_type mbedtls_cipher_info_from_type
1719 #define cipher_info_from_values mbedtls_cipher_info_from_values
1720 #define cipher_info_t mbedtls_cipher_info_t
1721 #define cipher_init mbedtls_cipher_init
1722 #define cipher_init_ctx mbedtls_cipher_setup
1723 #define cipher_list mbedtls_cipher_list
1724 #define cipher_mode_t mbedtls_cipher_mode_t
1725 #define cipher_padding_t mbedtls_cipher_padding_t
1726 #define cipher_reset mbedtls_cipher_reset
1727 #define cipher_set_iv mbedtls_cipher_set_iv
1728 #define cipher_set_padding_mode mbedtls_cipher_set_padding_mode
1729 #define cipher_setkey mbedtls_cipher_setkey
1730 #define cipher_type_t mbedtls_cipher_type_t
1731 #define cipher_update mbedtls_cipher_update
1732 #define cipher_update_ad mbedtls_cipher_update_ad
1733 #define cipher_write_tag mbedtls_cipher_write_tag
1734 #define ctr_drbg_context mbedtls_ctr_drbg_context
1735 #define ctr_drbg_free mbedtls_ctr_drbg_free
1736 #define ctr_drbg_init mbedtls_ctr_drbg_init
1737 #define ctr_drbg_random mbedtls_ctr_drbg_random
1738 #define ctr_drbg_random_with_add mbedtls_ctr_drbg_random_with_add
1739 #define ctr_drbg_reseed mbedtls_ctr_drbg_reseed
1740 #define ctr_drbg_self_test mbedtls_ctr_drbg_self_test
1741 #define ctr_drbg_set_entropy_len mbedtls_ctr_drbg_set_entropy_len
1742 #define ctr_drbg_set_prediction_resistance mbedtls_ctr_drbg_set_prediction_resistance
1743 #define ctr_drbg_set_reseed_interval mbedtls_ctr_drbg_set_reseed_interval
1744 #define ctr_drbg_update mbedtls_ctr_drbg_update
1745 #define ctr_drbg_update_seed_file mbedtls_ctr_drbg_update_seed_file
1746 #define ctr_drbg_write_seed_file mbedtls_ctr_drbg_write_seed_file
1747 #define debug_print_buf mbedtls_debug_print_buf
1748 #define debug_print_crt mbedtls_debug_print_crt
1749 #define debug_print_ecp mbedtls_debug_print_ecp
1750 #define debug_print_mpi mbedtls_debug_print_mpi
1751 #define debug_print_msg mbedtls_debug_print_msg
1752 #define debug_print_ret mbedtls_debug_print_ret
1753 #define debug_set_threshold mbedtls_debug_set_threshold
1754 #define des3_context mbedtls_des3_context
1755 #define des3_crypt_cbc mbedtls_des3_crypt_cbc
1756 #define des3_crypt_ecb mbedtls_des3_crypt_ecb
1757 #define des3_free mbedtls_des3_free
1758 #define des3_init mbedtls_des3_init
1759 #define des3_set2key_dec mbedtls_des3_set2key_dec
1760 #define des3_set2key_enc mbedtls_des3_set2key_enc
1761 #define des3_set3key_dec mbedtls_des3_set3key_dec
1762 #define des3_set3key_enc mbedtls_des3_set3key_enc
1763 #define des_context mbedtls_des_context
1764 #define des_crypt_cbc mbedtls_des_crypt_cbc
1765 #define des_crypt_ecb mbedtls_des_crypt_ecb
1766 #define des_free mbedtls_des_free
1767 #define des_init mbedtls_des_init
1768 #define des_key_check_key_parity mbedtls_des_key_check_key_parity
1769 #define des_key_check_weak mbedtls_des_key_check_weak
1770 #define des_key_set_parity mbedtls_des_key_set_parity
1771 #define des_self_test mbedtls_des_self_test
1772 #define des_setkey_dec mbedtls_des_setkey_dec
1773 #define des_setkey_enc mbedtls_des_setkey_enc
1774 #define dhm_calc_secret mbedtls_dhm_calc_secret
1775 #define dhm_context mbedtls_dhm_context
1776 #define dhm_free mbedtls_dhm_free
1777 #define dhm_init mbedtls_dhm_init
1778 #define dhm_make_params mbedtls_dhm_make_params
1779 #define dhm_make_public mbedtls_dhm_make_public
1780 #define dhm_parse_dhm mbedtls_dhm_parse_dhm
1781 #define dhm_parse_dhmfile mbedtls_dhm_parse_dhmfile
1782 #define dhm_read_params mbedtls_dhm_read_params
1783 #define dhm_read_public mbedtls_dhm_read_public
1784 #define dhm_self_test mbedtls_dhm_self_test
1785 #define ecdh_calc_secret mbedtls_ecdh_calc_secret
1786 #define ecdh_compute_shared mbedtls_ecdh_compute_shared
1787 #define ecdh_context mbedtls_ecdh_context
1788 #define ecdh_free mbedtls_ecdh_free
1789 #define ecdh_gen_public mbedtls_ecdh_gen_public
1790 #define ecdh_get_params mbedtls_ecdh_get_params
1791 #define ecdh_init mbedtls_ecdh_init
1792 #define ecdh_make_params mbedtls_ecdh_make_params
1793 #define ecdh_make_public mbedtls_ecdh_make_public
1794 #define ecdh_read_params mbedtls_ecdh_read_params
1795 #define ecdh_read_public mbedtls_ecdh_read_public
1796 #define ecdh_side mbedtls_ecdh_side
1797 #define ecdsa_context mbedtls_ecdsa_context
1798 #define ecdsa_free mbedtls_ecdsa_free
1799 #define ecdsa_from_keypair mbedtls_ecdsa_from_keypair
1800 #define ecdsa_genkey mbedtls_ecdsa_genkey
1801 #define ecdsa_info mbedtls_ecdsa_info
1802 #define ecdsa_init mbedtls_ecdsa_init
1803 #define ecdsa_read_signature mbedtls_ecdsa_read_signature
1804 #define ecdsa_sign mbedtls_ecdsa_sign
1805 #define ecdsa_sign_det mbedtls_ecdsa_sign_det
1806 #define ecdsa_verify mbedtls_ecdsa_verify
1807 #define ecdsa_write_signature mbedtls_ecdsa_write_signature
1808 #define ecdsa_write_signature_det mbedtls_ecdsa_write_signature_det
1809 #define eckey_info mbedtls_eckey_info
1810 #define eckeydh_info mbedtls_eckeydh_info
1811 #define ecp_check_privkey mbedtls_ecp_check_privkey
1812 #define ecp_check_pub_priv mbedtls_ecp_check_pub_priv
1813 #define ecp_check_pubkey mbedtls_ecp_check_pubkey
1814 #define ecp_copy mbedtls_ecp_copy
1815 #define ecp_curve_info mbedtls_ecp_curve_info
1816 #define ecp_curve_info_from_grp_id mbedtls_ecp_curve_info_from_grp_id
1817 #define ecp_curve_info_from_name mbedtls_ecp_curve_info_from_name
1818 #define ecp_curve_info_from_tls_id mbedtls_ecp_curve_info_from_tls_id
1819 #define ecp_curve_list mbedtls_ecp_curve_list
1820 #define ecp_gen_key mbedtls_ecp_gen_key
1821 #define ecp_gen_keypair mbedtls_ecp_gen_keypair
1822 #define ecp_group mbedtls_ecp_group
1823 #define ecp_group_copy mbedtls_ecp_group_copy
1824 #define ecp_group_free mbedtls_ecp_group_free
1825 #define ecp_group_id mbedtls_ecp_group_id
1826 #define ecp_group_init mbedtls_ecp_group_init
1827 #define ecp_grp_id_list mbedtls_ecp_grp_id_list
1828 #define ecp_is_zero mbedtls_ecp_is_zero
1829 #define ecp_keypair mbedtls_ecp_keypair
1830 #define ecp_keypair_free mbedtls_ecp_keypair_free
1831 #define ecp_keypair_init mbedtls_ecp_keypair_init
1832 #define ecp_mul mbedtls_ecp_mul
1833 #define ecp_point mbedtls_ecp_point
1834 #define ecp_point_free mbedtls_ecp_point_free
1835 #define ecp_point_init mbedtls_ecp_point_init
1836 #define ecp_point_read_binary mbedtls_ecp_point_read_binary
1837 #define ecp_point_read_string mbedtls_ecp_point_read_string
1838 #define ecp_point_write_binary mbedtls_ecp_point_write_binary
1839 #define ecp_self_test mbedtls_ecp_self_test
1840 #define ecp_set_zero mbedtls_ecp_set_zero
1841 #define ecp_tls_read_group mbedtls_ecp_tls_read_group
1842 #define ecp_tls_read_point mbedtls_ecp_tls_read_point
1843 #define ecp_tls_write_group mbedtls_ecp_tls_write_group
1844 #define ecp_tls_write_point mbedtls_ecp_tls_write_point
1845 #define ecp_use_known_dp mbedtls_ecp_group_load
1846 #define entropy_add_source mbedtls_entropy_add_source
1847 #define entropy_context mbedtls_entropy_context
1848 #define entropy_free mbedtls_entropy_free
1849 #define entropy_func mbedtls_entropy_func
1850 #define entropy_gather mbedtls_entropy_gather
1851 #define entropy_init mbedtls_entropy_init
1852 #define entropy_self_test mbedtls_entropy_self_test
1853 #define entropy_update_manual mbedtls_entropy_update_manual
1854 #define entropy_update_seed_file mbedtls_entropy_update_seed_file
1855 #define entropy_write_seed_file mbedtls_entropy_write_seed_file
1856 #define error_strerror strerror
1857 #define f_source_ptr mbedtls_entropy_f_source_ptr
1858 #define gcm_auth_decrypt mbedtls_gcm_auth_decrypt
1859 #define gcm_context mbedtls_gcm_context
1860 #define gcm_crypt_and_tag mbedtls_gcm_crypt_and_tag
1861 #define gcm_finish mbedtls_gcm_finish
1862 #define gcm_free mbedtls_gcm_free
1863 #define gcm_init mbedtls_gcm_init
1864 #define gcm_self_test mbedtls_gcm_self_test
1865 #define gcm_starts mbedtls_gcm_starts
1866 #define gcm_update mbedtls_gcm_update
1867 #define get_timer mbedtls_timing_get_timer
1868 #define hardclock mbedtls_timing_hardclock
1869 #define hardclock_poll mbedtls_hardclock_poll
1870 #define havege_free mbedtls_havege_free
1871 #define havege_init mbedtls_havege_init
1872 #define havege_poll mbedtls_havege_poll
1873 #define havege_random mbedtls_havege_random
1874 #define havege_state mbedtls_havege_state
1875 #define hmac_drbg_context mbedtls_hmac_drbg_context
1876 #define hmac_drbg_free mbedtls_hmac_drbg_free
1877 #define hmac_drbg_init mbedtls_hmac_drbg_init
1878 #define hmac_drbg_random mbedtls_hmac_drbg_random
1879 #define hmac_drbg_random_with_add mbedtls_hmac_drbg_random_with_add
1880 #define hmac_drbg_reseed mbedtls_hmac_drbg_reseed
1881 #define hmac_drbg_self_test mbedtls_hmac_drbg_self_test
1882 #define hmac_drbg_set_entropy_len mbedtls_hmac_drbg_set_entropy_len
1883 #define hmac_drbg_set_prediction_resistance mbedtls_hmac_drbg_set_prediction_resistance
1884 #define hmac_drbg_set_reseed_interval mbedtls_hmac_drbg_set_reseed_interval
1885 #define hmac_drbg_update mbedtls_hmac_drbg_update
1886 #define hmac_drbg_update_seed_file mbedtls_hmac_drbg_update_seed_file
1887 #define hmac_drbg_write_seed_file mbedtls_hmac_drbg_write_seed_file
1888 #define hr_time mbedtls_timing_hr_time
1889 #define key_exchange_type_t mbedtls_key_exchange_type_t
1890 #define md mbedtls_md
1891 #define md2 mbedtls_md2
1892 #define md2_context mbedtls_md2_context
1893 #define md2_finish mbedtls_md2_finish
1894 #define md2_free mbedtls_md2_free
1895 #define md2_info mbedtls_md2_info
1896 #define md2_init mbedtls_md2_init
1897 #define md2_process mbedtls_md2_process
1898 #define md2_self_test mbedtls_md2_self_test
1899 #define md2_starts mbedtls_md2_starts
1900 #define md2_update mbedtls_md2_update
1901 #define md4 mbedtls_md4
1902 #define md4_context mbedtls_md4_context
1903 #define md4_finish mbedtls_md4_finish
1904 #define md4_free mbedtls_md4_free
1905 #define md4_info mbedtls_md4_info
1906 #define md4_init mbedtls_md4_init
1907 #define md4_process mbedtls_md4_process
1908 #define md4_self_test mbedtls_md4_self_test
1909 #define md4_starts mbedtls_md4_starts
1910 #define md4_update mbedtls_md4_update
1911 #define md5 mbedtls_md5
1912 #define md5_context mbedtls_md5_context
1913 #define md5_finish mbedtls_md5_finish
1914 #define md5_free mbedtls_md5_free
1915 #define md5_info mbedtls_md5_info
1916 #define md5_init mbedtls_md5_init
1917 #define md5_process mbedtls_md5_process
1918 #define md5_self_test mbedtls_md5_self_test
1919 #define md5_starts mbedtls_md5_starts
1920 #define md5_update mbedtls_md5_update
1921 #define md_context_t mbedtls_md_context_t
1922 #define md_file mbedtls_md_file
1923 #define md_finish mbedtls_md_finish
1924 #define md_free mbedtls_md_free
1925 #define md_get_name mbedtls_md_get_name
1926 #define md_get_size mbedtls_md_get_size
1927 #define md_get_type mbedtls_md_get_type
1928 #define md_hmac mbedtls_md_hmac
1929 #define md_hmac_finish mbedtls_md_hmac_finish
1930 #define md_hmac_reset mbedtls_md_hmac_reset
1931 #define md_hmac_starts mbedtls_md_hmac_starts
1932 #define md_hmac_update mbedtls_md_hmac_update
1933 #define md_info_from_string mbedtls_md_info_from_string
1934 #define md_info_from_type mbedtls_md_info_from_type
1935 #define md_info_t mbedtls_md_info_t
1936 #define md_init mbedtls_md_init
1937 #define md_init_ctx mbedtls_md_init_ctx
1938 #define md_list mbedtls_md_list
1939 #define md_process mbedtls_md_process
1940 #define md_starts mbedtls_md_starts
1941 #define md_type_t mbedtls_md_type_t
1942 #define md_update mbedtls_md_update
1943 #define memory_buffer_alloc_cur_get mbedtls_memory_buffer_alloc_cur_get
1944 #define memory_buffer_alloc_free mbedtls_memory_buffer_alloc_free
1945 #define memory_buffer_alloc_init mbedtls_memory_buffer_alloc_init
1946 #define memory_buffer_alloc_max_get mbedtls_memory_buffer_alloc_max_get
1947 #define memory_buffer_alloc_max_reset mbedtls_memory_buffer_alloc_max_reset
1948 #define memory_buffer_alloc_self_test mbedtls_memory_buffer_alloc_self_test
1949 #define memory_buffer_alloc_status mbedtls_memory_buffer_alloc_status
1950 #define memory_buffer_alloc_verify mbedtls_memory_buffer_alloc_verify
1951 #define memory_buffer_set_verify mbedtls_memory_buffer_set_verify
1952 #define mpi mbedtls_mpi
1953 #define mpi_add_abs mbedtls_mpi_add_abs
1954 #define mpi_add_int mbedtls_mpi_add_int
1955 #define mpi_add_mpi mbedtls_mpi_add_mpi
1956 #define mpi_cmp_abs mbedtls_mpi_cmp_abs
1957 #define mpi_cmp_int mbedtls_mpi_cmp_int
1958 #define mpi_cmp_mpi mbedtls_mpi_cmp_mpi
1959 #define mpi_copy mbedtls_mpi_copy
1960 #define mpi_div_int mbedtls_mpi_div_int
1961 #define mpi_div_mpi mbedtls_mpi_div_mpi
1962 #define mpi_exp_mod mbedtls_mpi_exp_mod
1963 #define mpi_fill_random mbedtls_mpi_fill_random
1964 #define mpi_free mbedtls_mpi_free
1965 #define mpi_gcd mbedtls_mpi_gcd
1966 #define mpi_gen_prime mbedtls_mpi_gen_prime
1967 #define mpi_get_bit mbedtls_mpi_get_bit
1968 #define mpi_grow mbedtls_mpi_grow
1969 #define mpi_init mbedtls_mpi_init
1970 #define mpi_inv_mod mbedtls_mpi_inv_mod
1971 #define mpi_is_prime mbedtls_mpi_is_prime
1972 #define mpi_lsb mbedtls_mpi_lsb
1973 #define mpi_lset mbedtls_mpi_lset
1974 #define mpi_mod_int mbedtls_mpi_mod_int
1975 #define mpi_mod_mpi mbedtls_mpi_mod_mpi
1976 #define mpi_msb mbedtls_mpi_bitlen
1977 #define mpi_mul_int mbedtls_mpi_mul_int
1978 #define mpi_mul_mpi mbedtls_mpi_mul_mpi
1979 #define mpi_read_binary mbedtls_mpi_read_binary
1980 #define mpi_read_file mbedtls_mpi_read_file
1981 #define mpi_read_string mbedtls_mpi_read_string
1982 #define mpi_safe_cond_assign mbedtls_mpi_safe_cond_assign
1983 #define mpi_safe_cond_swap mbedtls_mpi_safe_cond_swap
1984 #define mpi_self_test mbedtls_mpi_self_test
1985 #define mpi_set_bit mbedtls_mpi_set_bit
1986 #define mpi_shift_l mbedtls_mpi_shift_l
1987 #define mpi_shift_r mbedtls_mpi_shift_r
1988 #define mpi_shrink mbedtls_mpi_shrink
1989 #define mpi_size mbedtls_mpi_size
1990 #define mpi_sub_abs mbedtls_mpi_sub_abs
1991 #define mpi_sub_int mbedtls_mpi_sub_int
1992 #define mpi_sub_mpi mbedtls_mpi_sub_mpi
1993 #define mpi_swap mbedtls_mpi_swap
1994 #define mpi_write_binary mbedtls_mpi_write_binary
1995 #define mpi_write_file mbedtls_mpi_write_file
1996 #define mpi_write_string mbedtls_mpi_write_string
1997 #define net_accept mbedtls_net_accept
1998 #define net_bind mbedtls_net_bind
1999 #define net_close mbedtls_net_free
2000 #define net_connect mbedtls_net_connect
2001 #define net_recv mbedtls_net_recv
2002 #define net_recv_timeout mbedtls_net_recv_timeout
2003 #define net_send mbedtls_net_send
2004 #define net_set_block mbedtls_net_set_block
2005 #define net_set_nonblock mbedtls_net_set_nonblock
2006 #define net_usleep mbedtls_net_usleep
2007 #define oid_descriptor_t mbedtls_oid_descriptor_t
2008 #define oid_get_attr_short_name mbedtls_oid_get_attr_short_name
2009 #define oid_get_cipher_alg mbedtls_oid_get_cipher_alg
2010 #define oid_get_ec_grp mbedtls_oid_get_ec_grp
2011 #define oid_get_extended_key_usage mbedtls_oid_get_extended_key_usage
2012 #define oid_get_md_alg mbedtls_oid_get_md_alg
2013 #define oid_get_numeric_string mbedtls_oid_get_numeric_string
2014 #define oid_get_oid_by_ec_grp mbedtls_oid_get_oid_by_ec_grp
2015 #define oid_get_oid_by_md mbedtls_oid_get_oid_by_md
2016 #define oid_get_oid_by_pk_alg mbedtls_oid_get_oid_by_pk_alg
2017 #define oid_get_oid_by_sig_alg mbedtls_oid_get_oid_by_sig_alg
2018 #define oid_get_pk_alg mbedtls_oid_get_pk_alg
2019 #define oid_get_pkcs12_pbe_alg mbedtls_oid_get_pkcs12_pbe_alg
2020 #define oid_get_sig_alg mbedtls_oid_get_sig_alg
2021 #define oid_get_sig_alg_desc mbedtls_oid_get_sig_alg_desc
2022 #define oid_get_x509_ext_type mbedtls_oid_get_x509_ext_type
2023 #define operation_t mbedtls_operation_t
2024 #define padlock_supports mbedtls_padlock_has_support
2025 #define padlock_xcryptcbc mbedtls_padlock_xcryptcbc
2026 #define padlock_xcryptecb mbedtls_padlock_xcryptecb
2027 #define pem_context mbedtls_pem_context
2028 #define pem_free mbedtls_pem_free
2029 #define pem_init mbedtls_pem_init
2030 #define pem_read_buffer mbedtls_pem_read_buffer
2031 #define pem_write_buffer mbedtls_pem_write_buffer
2032 #define pk_can_do mbedtls_pk_can_do
2033 #define pk_check_pair mbedtls_pk_check_pair
2034 #define pk_context mbedtls_pk_context
2035 #define pk_debug mbedtls_pk_debug
2036 #define pk_debug_item mbedtls_pk_debug_item
2037 #define pk_debug_type mbedtls_pk_debug_type
2038 #define pk_decrypt mbedtls_pk_decrypt
2039 #define pk_ec mbedtls_pk_ec
2040 #define pk_encrypt mbedtls_pk_encrypt
2041 #define pk_free mbedtls_pk_free
2042 #define pk_get_len mbedtls_pk_get_len
2043 #define pk_get_name mbedtls_pk_get_name
2044 #define pk_get_size mbedtls_pk_get_bitlen
2045 #define pk_get_type mbedtls_pk_get_type
2046 #define pk_info_from_type mbedtls_pk_info_from_type
2047 #define pk_info_t mbedtls_pk_info_t
2048 #define pk_init mbedtls_pk_init
2049 #define pk_init_ctx mbedtls_pk_setup
2050 #define pk_init_ctx_rsa_alt mbedtls_pk_setup_rsa_alt
2051 #define pk_load_file mbedtls_pk_load_file
2052 #define pk_parse_key mbedtls_pk_parse_key
2053 #define pk_parse_keyfile mbedtls_pk_parse_keyfile
2054 #define pk_parse_public_key mbedtls_pk_parse_public_key
2055 #define pk_parse_public_keyfile mbedtls_pk_parse_public_keyfile
2056 #define pk_parse_subpubkey mbedtls_pk_parse_subpubkey
2057 #define pk_rsa mbedtls_pk_rsa
2058 #define pk_rsa_alt_decrypt_func mbedtls_pk_rsa_alt_decrypt_func
2059 #define pk_rsa_alt_key_len_func mbedtls_pk_rsa_alt_key_len_func
2060 #define pk_rsa_alt_sign_func mbedtls_pk_rsa_alt_sign_func
2061 #define pk_rsassa_pss_options mbedtls_pk_rsassa_pss_options
2062 #define pk_sign mbedtls_pk_sign
2063 #define pk_type_t mbedtls_pk_type_t
2064 #define pk_verify mbedtls_pk_verify
2065 #define pk_verify_ext mbedtls_pk_verify_ext
2066 #define pk_write_key_der mbedtls_pk_write_key_der
2067 #define pk_write_key_pem mbedtls_pk_write_key_pem
2068 #define pk_write_pubkey mbedtls_pk_write_pubkey
2069 #define pk_write_pubkey_der mbedtls_pk_write_pubkey_der
2070 #define pk_write_pubkey_pem mbedtls_pk_write_pubkey_pem
2071 #define pkcs11_context mbedtls_pkcs11_context
2072 #define pkcs11_decrypt mbedtls_pkcs11_decrypt
2073 #define pkcs11_priv_key_free mbedtls_pkcs11_priv_key_free
2074 #define pkcs11_priv_key_init mbedtls_pkcs11_priv_key_bind
2075 #define pkcs11_sign mbedtls_pkcs11_sign
2076 #define pkcs11_x509_cert_init mbedtls_pkcs11_x509_cert_bind
2077 #define pkcs12_derivation mbedtls_pkcs12_derivation
2078 #define pkcs12_pbe mbedtls_pkcs12_pbe
2079 #define pkcs12_pbe_sha1_rc4_128 mbedtls_pkcs12_pbe_sha1_rc4_128
2080 #define pkcs5_pbes2 mbedtls_pkcs5_pbes2
2081 #define pkcs5_pbkdf2_hmac mbedtls_pkcs5_pbkdf2_hmac
2082 #define pkcs5_self_test mbedtls_pkcs5_self_test
2083 #define platform_entropy_poll mbedtls_platform_entropy_poll
2084 #define platform_set_exit mbedtls_platform_set_exit
2085 #define platform_set_fprintf mbedtls_platform_set_fprintf
2086 #define platform_set_printf mbedtls_platform_set_printf
2087 #define platform_set_snprintf mbedtls_platform_set_snprintf
2088 #define polarssl_exit exit
2089 #define polarssl_fprintf fprintf
2090 #define polarssl_free free
2091 #define polarssl_mutex_free mbedtls_mutex_free
2092 #define polarssl_mutex_init mbedtls_mutex_init
2093 #define polarssl_mutex_lock mbedtls_mutex_lock
2094 #define polarssl_mutex_unlock mbedtls_mutex_unlock
2095 #define polarssl_printf printf
2096 #define polarssl_snprintf snprintf
2097 #define polarssl_strerror mbedtls_strerror
2098 #define ripemd160 mbedtls_ripemd160
2099 #define ripemd160_context mbedtls_ripemd160_context
2100 #define ripemd160_finish mbedtls_ripemd160_finish
2101 #define ripemd160_free mbedtls_ripemd160_free
2102 #define ripemd160_info mbedtls_ripemd160_info
2103 #define ripemd160_init mbedtls_ripemd160_init
2104 #define ripemd160_process mbedtls_ripemd160_process
2105 #define ripemd160_self_test mbedtls_ripemd160_self_test
2106 #define ripemd160_starts mbedtls_ripemd160_starts
2107 #define ripemd160_update mbedtls_ripemd160_update
2108 #define rsa_alt_context mbedtls_rsa_alt_context
2109 #define rsa_alt_info mbedtls_rsa_alt_info
2110 #define rsa_check_privkey mbedtls_rsa_check_privkey
2111 #define rsa_check_pub_priv mbedtls_rsa_check_pub_priv
2112 #define rsa_check_pubkey mbedtls_rsa_check_pubkey
2113 #define rsa_context mbedtls_rsa_context
2114 #define rsa_copy mbedtls_rsa_copy
2115 #define rsa_free mbedtls_rsa_free
2116 #define rsa_gen_key mbedtls_rsa_gen_key
2117 #define rsa_info mbedtls_rsa_info
2118 #define rsa_init mbedtls_rsa_init
2119 #define rsa_pkcs1_decrypt mbedtls_rsa_pkcs1_decrypt
2120 #define rsa_pkcs1_encrypt mbedtls_rsa_pkcs1_encrypt
2121 #define rsa_pkcs1_sign mbedtls_rsa_pkcs1_sign
2122 #define rsa_pkcs1_verify mbedtls_rsa_pkcs1_verify
2123 #define rsa_private mbedtls_rsa_private
2124 #define rsa_public mbedtls_rsa_public
2125 #define rsa_rsaes_oaep_decrypt mbedtls_rsa_rsaes_oaep_decrypt
2126 #define rsa_rsaes_oaep_encrypt mbedtls_rsa_rsaes_oaep_encrypt
2127 #define rsa_rsaes_pkcs1_v15_decrypt mbedtls_rsa_rsaes_pkcs1_v15_decrypt
2128 #define rsa_rsaes_pkcs1_v15_encrypt mbedtls_rsa_rsaes_pkcs1_v15_encrypt
2129 #define rsa_rsassa_pkcs1_v15_sign mbedtls_rsa_rsassa_pkcs1_v15_sign
2130 #define rsa_rsassa_pkcs1_v15_verify mbedtls_rsa_rsassa_pkcs1_v15_verify
2131 #define rsa_rsassa_pss_sign mbedtls_rsa_rsassa_pss_sign
2132 #define rsa_rsassa_pss_verify mbedtls_rsa_rsassa_pss_verify
2133 #define rsa_rsassa_pss_verify_ext mbedtls_rsa_rsassa_pss_verify_ext
2134 #define rsa_self_test mbedtls_rsa_self_test
2135 #define rsa_set_padding mbedtls_rsa_set_padding
2136 #define safer_memcmp mbedtls_ssl_safer_memcmp
2137 #define set_alarm mbedtls_set_alarm
2138 #define sha1 mbedtls_sha1
2139 #define sha1_context mbedtls_sha1_context
2140 #define sha1_finish mbedtls_sha1_finish
2141 #define sha1_free mbedtls_sha1_free
2142 #define sha1_info mbedtls_sha1_info
2143 #define sha1_init mbedtls_sha1_init
2144 #define sha1_process mbedtls_sha1_process
2145 #define sha1_self_test mbedtls_sha1_self_test
2146 #define sha1_starts mbedtls_sha1_starts
2147 #define sha1_update mbedtls_sha1_update
2148 #define sha224_info mbedtls_sha224_info
2149 #define sha256 mbedtls_sha256
2150 #define sha256_context mbedtls_sha256_context
2151 #define sha256_finish mbedtls_sha256_finish
2152 #define sha256_free mbedtls_sha256_free
2153 #define sha256_info mbedtls_sha256_info
2154 #define sha256_init mbedtls_sha256_init
2155 #define sha256_process mbedtls_sha256_process
2156 #define sha256_self_test mbedtls_sha256_self_test
2157 #define sha256_starts mbedtls_sha256_starts
2158 #define sha256_update mbedtls_sha256_update
2159 #define sha384_info mbedtls_sha384_info
2160 #define sha512 mbedtls_sha512
2161 #define sha512_context mbedtls_sha512_context
2162 #define sha512_finish mbedtls_sha512_finish
2163 #define sha512_free mbedtls_sha512_free
2164 #define sha512_info mbedtls_sha512_info
2165 #define sha512_init mbedtls_sha512_init
2166 #define sha512_process mbedtls_sha512_process
2167 #define sha512_self_test mbedtls_sha512_self_test
2168 #define sha512_starts mbedtls_sha512_starts
2169 #define sha512_update mbedtls_sha512_update
2170 #define source_state mbedtls_entropy_source_state
2171 #define ssl_cache_context mbedtls_ssl_cache_context
2172 #define ssl_cache_entry mbedtls_ssl_cache_entry
2173 #define ssl_cache_free mbedtls_ssl_cache_free
2174 #define ssl_cache_get mbedtls_ssl_cache_get
2175 #define ssl_cache_init mbedtls_ssl_cache_init
2176 #define ssl_cache_set mbedtls_ssl_cache_set
2177 #define ssl_cache_set_max_entries mbedtls_ssl_cache_set_max_entries
2178 #define ssl_cache_set_timeout mbedtls_ssl_cache_set_timeout
2179 #define ssl_check_cert_usage mbedtls_ssl_check_cert_usage
2180 #define ssl_ciphersuite_from_id mbedtls_ssl_ciphersuite_from_id
2181 #define ssl_ciphersuite_from_string mbedtls_ssl_ciphersuite_from_string
2182 #define ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
2183 #define ssl_ciphersuite_uses_ec mbedtls_ssl_ciphersuite_uses_ec
2184 #define ssl_ciphersuite_uses_psk mbedtls_ssl_ciphersuite_uses_psk
2185 #define ssl_close_notify mbedtls_ssl_close_notify
2186 #define ssl_context mbedtls_ssl_context
2187 #define ssl_cookie_check mbedtls_ssl_cookie_check
2188 #define ssl_cookie_check_t mbedtls_ssl_cookie_check_t
2189 #define ssl_cookie_ctx mbedtls_ssl_cookie_ctx
2190 #define ssl_cookie_free mbedtls_ssl_cookie_free
2191 #define ssl_cookie_init mbedtls_ssl_cookie_init
2192 #define ssl_cookie_set_timeout mbedtls_ssl_cookie_set_timeout
2193 #define ssl_cookie_setup mbedtls_ssl_cookie_setup
2194 #define ssl_cookie_write mbedtls_ssl_cookie_write
2195 #define ssl_cookie_write_t mbedtls_ssl_cookie_write_t
2196 #define ssl_derive_keys mbedtls_ssl_derive_keys
2197 #define ssl_dtls_replay_check mbedtls_ssl_dtls_replay_check
2198 #define ssl_dtls_replay_update mbedtls_ssl_dtls_replay_update
2199 #define ssl_fetch_input mbedtls_ssl_fetch_input
2200 #define ssl_flight_item mbedtls_ssl_flight_item
2201 #define ssl_flush_output mbedtls_ssl_flush_output
2202 #define ssl_free mbedtls_ssl_free
2203 #define ssl_get_alpn_protocol mbedtls_ssl_get_alpn_protocol
2204 #define ssl_get_bytes_avail mbedtls_ssl_get_bytes_avail
2205 #define ssl_get_ciphersuite mbedtls_ssl_get_ciphersuite
2206 #define ssl_get_ciphersuite_id mbedtls_ssl_get_ciphersuite_id
2207 #define ssl_get_ciphersuite_name mbedtls_ssl_get_ciphersuite_name
2208 #define ssl_get_ciphersuite_sig_pk_alg mbedtls_ssl_get_ciphersuite_sig_pk_alg
2209 #define ssl_get_peer_cert mbedtls_ssl_get_peer_cert
2210 #define ssl_get_record_expansion mbedtls_ssl_get_record_expansion
2211 #define ssl_get_session mbedtls_ssl_get_session
2212 #define ssl_get_verify_result mbedtls_ssl_get_verify_result
2213 #define ssl_get_version mbedtls_ssl_get_version
2214 #define ssl_handshake mbedtls_ssl_handshake
2215 #define ssl_handshake_client_step mbedtls_ssl_handshake_client_step
2216 #define ssl_handshake_free mbedtls_ssl_handshake_free
2217 #define ssl_handshake_params mbedtls_ssl_handshake_params
2218 #define ssl_handshake_server_step mbedtls_ssl_handshake_server_step
2219 #define ssl_handshake_step mbedtls_ssl_handshake_step
2220 #define ssl_handshake_wrapup mbedtls_ssl_handshake_wrapup
2221 #define ssl_hdr_len mbedtls_ssl_hdr_len
2222 #define ssl_hs_hdr_len mbedtls_ssl_hs_hdr_len
2223 #define ssl_hw_record_activate mbedtls_ssl_hw_record_activate
2224 #define ssl_hw_record_finish mbedtls_ssl_hw_record_finish
2225 #define ssl_hw_record_init mbedtls_ssl_hw_record_init
2226 #define ssl_hw_record_read mbedtls_ssl_hw_record_read
2227 #define ssl_hw_record_reset mbedtls_ssl_hw_record_reset
2228 #define ssl_hw_record_write mbedtls_ssl_hw_record_write
2229 #define ssl_init mbedtls_ssl_init
2230 #define ssl_key_cert mbedtls_ssl_key_cert
2231 #define ssl_legacy_renegotiation mbedtls_ssl_conf_legacy_renegotiation
2232 #define ssl_list_ciphersuites mbedtls_ssl_list_ciphersuites
2233 #define ssl_md_alg_from_hash mbedtls_ssl_md_alg_from_hash
2234 #define ssl_optimize_checksum mbedtls_ssl_optimize_checksum
2235 #define ssl_own_cert mbedtls_ssl_own_cert
2236 #define ssl_own_key mbedtls_ssl_own_key
2237 #define ssl_parse_certificate mbedtls_ssl_parse_certificate
2238 #define ssl_parse_change_cipher_spec mbedtls_ssl_parse_change_cipher_spec
2239 #define ssl_parse_finished mbedtls_ssl_parse_finished
2240 #define ssl_pk_alg_from_sig mbedtls_ssl_pk_alg_from_sig
2241 #define ssl_pkcs11_decrypt mbedtls_ssl_pkcs11_decrypt
2242 #define ssl_pkcs11_key_len mbedtls_ssl_pkcs11_key_len
2243 #define ssl_pkcs11_sign mbedtls_ssl_pkcs11_sign
2244 #define ssl_psk_derive_premaster mbedtls_ssl_psk_derive_premaster
2245 #define ssl_read mbedtls_ssl_read
2246 #define ssl_read_record mbedtls_ssl_read_record
2247 #define ssl_read_version mbedtls_ssl_read_version
2248 #define ssl_recv_flight_completed mbedtls_ssl_recv_flight_completed
2249 #define ssl_renegotiate mbedtls_ssl_renegotiate
2250 #define ssl_resend mbedtls_ssl_resend
2251 #define ssl_reset_checksum mbedtls_ssl_reset_checksum
2252 #define ssl_send_alert_message mbedtls_ssl_send_alert_message
2253 #define ssl_send_fatal_handshake_failure mbedtls_ssl_send_fatal_handshake_failure
2254 #define ssl_send_flight_completed mbedtls_ssl_send_flight_completed
2255 #define ssl_session mbedtls_ssl_session
2256 #define ssl_session_free mbedtls_ssl_session_free
2257 #define ssl_session_init mbedtls_ssl_session_init
2258 #define ssl_session_reset mbedtls_ssl_session_reset
2259 #define ssl_set_alpn_protocols mbedtls_ssl_conf_alpn_protocols
2260 #define ssl_set_arc4_support mbedtls_ssl_conf_arc4_support
2261 #define ssl_set_authmode mbedtls_ssl_conf_authmode
2262 #define ssl_set_bio mbedtls_ssl_set_bio
2263 #define ssl_set_ca_chain mbedtls_ssl_conf_ca_chain
2264 #define ssl_set_cbc_record_splitting mbedtls_ssl_conf_cbc_record_splitting
2265 #define ssl_set_ciphersuites mbedtls_ssl_conf_ciphersuites
2266 #define ssl_set_ciphersuites_for_version mbedtls_ssl_conf_ciphersuites_for_version
2267 #define ssl_set_client_transport_id mbedtls_ssl_set_client_transport_id
2268 #define ssl_set_curves mbedtls_ssl_conf_curves
2269 #define ssl_set_dbg mbedtls_ssl_conf_dbg
2270 #define ssl_set_dh_param mbedtls_ssl_conf_dh_param
2271 #define ssl_set_dh_param_ctx mbedtls_ssl_conf_dh_param_ctx
2272 #define ssl_set_dtls_anti_replay mbedtls_ssl_conf_dtls_anti_replay
2273 #define ssl_set_dtls_badmac_limit mbedtls_ssl_conf_dtls_badmac_limit
2274 #define ssl_set_dtls_cookies mbedtls_ssl_conf_dtls_cookies
2275 #define ssl_set_encrypt_then_mac mbedtls_ssl_conf_encrypt_then_mac
2276 #define ssl_set_endpoint mbedtls_ssl_conf_endpoint
2277 #define ssl_set_extended_master_secret mbedtls_ssl_conf_extended_master_secret
2278 #define ssl_set_fallback mbedtls_ssl_conf_fallback
2279 #define ssl_set_handshake_timeout mbedtls_ssl_conf_handshake_timeout
2280 #define ssl_set_hostname mbedtls_ssl_set_hostname
2281 #define ssl_set_max_frag_len mbedtls_ssl_conf_max_frag_len
2282 #define ssl_set_max_version mbedtls_ssl_conf_max_version
2283 #define ssl_set_min_version mbedtls_ssl_conf_min_version
2284 #define ssl_set_own_cert mbedtls_ssl_conf_own_cert
2285 #define ssl_set_psk mbedtls_ssl_conf_psk
2286 #define ssl_set_psk_cb mbedtls_ssl_conf_psk_cb
2287 #define ssl_set_renegotiation mbedtls_ssl_conf_renegotiation
2288 #define ssl_set_renegotiation_enforced mbedtls_ssl_conf_renegotiation_enforced
2289 #define ssl_set_renegotiation_period mbedtls_ssl_conf_renegotiation_period
2290 #define ssl_set_rng mbedtls_ssl_conf_rng
2291 #define ssl_set_session mbedtls_ssl_set_session
2292 #define ssl_set_session_cache mbedtls_ssl_conf_session_cache
2293 #define ssl_set_session_tickets mbedtls_ssl_conf_session_tickets
2294 #define ssl_set_sni mbedtls_ssl_conf_sni
2295 #define ssl_set_transport mbedtls_ssl_conf_transport
2296 #define ssl_set_truncated_hmac mbedtls_ssl_conf_truncated_hmac
2297 #define ssl_set_verify mbedtls_ssl_conf_verify
2298 #define ssl_sig_from_pk mbedtls_ssl_sig_from_pk
2299 #define ssl_states mbedtls_ssl_states
2300 #define ssl_transform mbedtls_ssl_transform
2301 #define ssl_transform_free mbedtls_ssl_transform_free
2302 #define ssl_write mbedtls_ssl_write
2303 #define ssl_write_certificate mbedtls_ssl_write_certificate
2304 #define ssl_write_change_cipher_spec mbedtls_ssl_write_change_cipher_spec
2305 #define ssl_write_finished mbedtls_ssl_write_finished
2306 #define ssl_write_record mbedtls_ssl_write_record
2307 #define ssl_write_version mbedtls_ssl_write_version
2308 #define supported_ciphers mbedtls_cipher_supported
2309 #define t_sint mbedtls_mpi_sint
2310 #define t_udbl mbedtls_t_udbl
2311 #define t_uint mbedtls_mpi_uint
2312 #define test_ca_crt mbedtls_test_ca_crt
2313 #define test_ca_crt_ec mbedtls_test_ca_crt_ec
2314 #define test_ca_crt_rsa mbedtls_test_ca_crt_rsa
2315 #define test_ca_key mbedtls_test_ca_key
2316 #define test_ca_key_ec mbedtls_test_ca_key_ec
2317 #define test_ca_key_rsa mbedtls_test_ca_key_rsa
2318 #define test_ca_list mbedtls_test_cas_pem
2319 #define test_ca_pwd mbedtls_test_ca_pwd
2320 #define test_ca_pwd_ec mbedtls_test_ca_pwd_ec
2321 #define test_ca_pwd_rsa mbedtls_test_ca_pwd_rsa
2322 #define test_cli_crt mbedtls_test_cli_crt
2323 #define test_cli_crt_ec mbedtls_test_cli_crt_ec
2324 #define test_cli_crt_rsa mbedtls_test_cli_crt_rsa
2325 #define test_cli_key mbedtls_test_cli_key
2326 #define test_cli_key_ec mbedtls_test_cli_key_ec
2327 #define test_cli_key_rsa mbedtls_test_cli_key_rsa
2328 #define test_srv_crt mbedtls_test_srv_crt
2329 #define test_srv_crt_ec mbedtls_test_srv_crt_ec
2330 #define test_srv_crt_rsa mbedtls_test_srv_crt_rsa
2331 #define test_srv_key mbedtls_test_srv_key
2332 #define test_srv_key_ec mbedtls_test_srv_key_ec
2333 #define test_srv_key_rsa mbedtls_test_srv_key_rsa
2334 #define threading_mutex_t mbedtls_threading_mutex_t
2335 #define threading_set_alt mbedtls_threading_set_alt
2336 #define timing_self_test mbedtls_timing_self_test
2337 #define version_check_feature mbedtls_version_check_feature
2338 #define version_get_number mbedtls_version_get_number
2339 #define version_get_string mbedtls_version_get_string
2340 #define version_get_string_full mbedtls_version_get_string_full
2341 #define x509_bitstring mbedtls_x509_bitstring
2342 #define x509_buf mbedtls_x509_buf
2343 #define x509_crl mbedtls_x509_crl
2344 #define x509_crl_entry mbedtls_x509_crl_entry
2345 #define x509_crl_free mbedtls_x509_crl_free
2346 #define x509_crl_info mbedtls_x509_crl_info
2347 #define x509_crl_init mbedtls_x509_crl_init
2348 #define x509_crl_parse mbedtls_x509_crl_parse
2349 #define x509_crl_parse_der mbedtls_x509_crl_parse_der
2350 #define x509_crl_parse_file mbedtls_x509_crl_parse_file
2351 #define x509_crt mbedtls_x509_crt
2352 #define x509_crt_check_extended_key_usage mbedtls_x509_crt_check_extended_key_usage
2353 #define x509_crt_check_key_usage mbedtls_x509_crt_check_key_usage
2354 #define x509_crt_free mbedtls_x509_crt_free
2355 #define x509_crt_info mbedtls_x509_crt_info
2356 #define x509_crt_init mbedtls_x509_crt_init
2357 #define x509_crt_parse mbedtls_x509_crt_parse
2358 #define x509_crt_parse_der mbedtls_x509_crt_parse_der
2359 #define x509_crt_parse_file mbedtls_x509_crt_parse_file
2360 #define x509_crt_parse_path mbedtls_x509_crt_parse_path
2361 #define x509_crt_revoked mbedtls_x509_crt_is_revoked
2362 #define x509_crt_verify mbedtls_x509_crt_verify
2363 #define x509_csr mbedtls_x509_csr
2364 #define x509_csr_free mbedtls_x509_csr_free
2365 #define x509_csr_info mbedtls_x509_csr_info
2366 #define x509_csr_init mbedtls_x509_csr_init
2367 #define x509_csr_parse mbedtls_x509_csr_parse
2368 #define x509_csr_parse_der mbedtls_x509_csr_parse_der
2369 #define x509_csr_parse_file mbedtls_x509_csr_parse_file
2370 #define x509_dn_gets mbedtls_x509_dn_gets
2371 #define x509_get_alg mbedtls_x509_get_alg
2372 #define x509_get_alg_null mbedtls_x509_get_alg_null
2373 #define x509_get_ext mbedtls_x509_get_ext
2374 #define x509_get_name mbedtls_x509_get_name
2375 #define x509_get_rsassa_pss_params mbedtls_x509_get_rsassa_pss_params
2376 #define x509_get_serial mbedtls_x509_get_serial
2377 #define x509_get_sig mbedtls_x509_get_sig
2378 #define x509_get_sig_alg mbedtls_x509_get_sig_alg
2379 #define x509_get_time mbedtls_x509_get_time
2380 #define x509_key_size_helper mbedtls_x509_key_size_helper
2381 #define x509_name mbedtls_x509_name
2382 #define x509_self_test mbedtls_x509_self_test
2383 #define x509_sequence mbedtls_x509_sequence
2384 #define x509_serial_gets mbedtls_x509_serial_gets
2385 #define x509_set_extension mbedtls_x509_set_extension
2386 #define x509_sig_alg_gets mbedtls_x509_sig_alg_gets
2387 #define x509_string_to_names mbedtls_x509_string_to_names
2388 #define x509_time mbedtls_x509_time
2389 #define x509_time_expired mbedtls_x509_time_is_past
2390 #define x509_time_future mbedtls_x509_time_is_future
2391 #define x509_write_extensions mbedtls_x509_write_extensions
2392 #define x509_write_names mbedtls_x509_write_names
2393 #define x509_write_sig mbedtls_x509_write_sig
2394 #define x509write_cert mbedtls_x509write_cert
2395 #define x509write_crt_der mbedtls_x509write_crt_der
2396 #define x509write_crt_free mbedtls_x509write_crt_free
2397 #define x509write_crt_init mbedtls_x509write_crt_init
2398 #define x509write_crt_pem mbedtls_x509write_crt_pem
2399 #define x509write_crt_set_authority_key_identifier mbedtls_x509write_crt_set_authority_key_identifier
2400 #define x509write_crt_set_basic_constraints mbedtls_x509write_crt_set_basic_constraints
2401 #define x509write_crt_set_extension mbedtls_x509write_crt_set_extension
2402 #define x509write_crt_set_issuer_key mbedtls_x509write_crt_set_issuer_key
2403 #define x509write_crt_set_issuer_name mbedtls_x509write_crt_set_issuer_name
2404 #define x509write_crt_set_key_usage mbedtls_x509write_crt_set_key_usage
2405 #define x509write_crt_set_md_alg mbedtls_x509write_crt_set_md_alg
2406 #define x509write_crt_set_ns_cert_type mbedtls_x509write_crt_set_ns_cert_type
2407 #define x509write_crt_set_serial mbedtls_x509write_crt_set_serial
2408 #define x509write_crt_set_subject_key mbedtls_x509write_crt_set_subject_key
2409 #define x509write_crt_set_subject_key_identifier mbedtls_x509write_crt_set_subject_key_identifier
2410 #define x509write_crt_set_subject_name mbedtls_x509write_crt_set_subject_name
2411 #define x509write_crt_set_validity mbedtls_x509write_crt_set_validity
2412 #define x509write_crt_set_version mbedtls_x509write_crt_set_version
2413 #define x509write_csr mbedtls_x509write_csr
2414 #define x509write_csr_der mbedtls_x509write_csr_der
2415 #define x509write_csr_free mbedtls_x509write_csr_free
2416 #define x509write_csr_init mbedtls_x509write_csr_init
2417 #define x509write_csr_pem mbedtls_x509write_csr_pem
2418 #define x509write_csr_set_extension mbedtls_x509write_csr_set_extension
2419 #define x509write_csr_set_key mbedtls_x509write_csr_set_key
2420 #define x509write_csr_set_key_usage mbedtls_x509write_csr_set_key_usage
2421 #define x509write_csr_set_md_alg mbedtls_x509write_csr_set_md_alg
2422 #define x509write_csr_set_ns_cert_type mbedtls_x509write_csr_set_ns_cert_type
2423 #define x509write_csr_set_subject_name mbedtls_x509write_csr_set_subject_name
2424 #define xtea_context mbedtls_xtea_context
2425 #define xtea_crypt_cbc mbedtls_xtea_crypt_cbc
2426 #define xtea_crypt_ecb mbedtls_xtea_crypt_ecb
2427 #define xtea_free mbedtls_xtea_free
2428 #define xtea_init mbedtls_xtea_init
2429 #define xtea_self_test mbedtls_xtea_self_test
2430 #define xtea_setup mbedtls_xtea_setup
2431 
2432 #endif /* compat-1.3.h */
2433