mbedtls ported to mbed-classic

Fork of mbedtls by Christopher Haster

Embed: (wiki syntax)

« Back to documentation index

Show/hide line numbers compat-1.3.h Source File

compat-1.3.h

00001 /**
00002  * \file config.h
00003  *
00004  * \brief Compatibility names (set of defines)
00005  *
00006  * \deprecated Use the new names directly instead
00007  *
00008  *  Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
00009  *  SPDX-License-Identifier: Apache-2.0
00010  *
00011  *  Licensed under the Apache License, Version 2.0 (the "License"); you may
00012  *  not use this file except in compliance with the License.
00013  *  You may obtain a copy of the License at
00014  *
00015  *  http://www.apache.org/licenses/LICENSE-2.0
00016  *
00017  *  Unless required by applicable law or agreed to in writing, software
00018  *  distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
00019  *  WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
00020  *  See the License for the specific language governing permissions and
00021  *  limitations under the License.
00022  *
00023  *  This file is part of mbed TLS (https://tls.mbed.org)
00024  */
00025 
00026 #if ! defined(MBEDTLS_DEPRECATED_REMOVED)
00027 
00028 #if defined(MBEDTLS_DEPRECATED_WARNING)
00029 #warning "Including compat-1.3.h is deprecated"
00030 #endif
00031 
00032 #ifndef MBEDTLS_COMPAT13_H
00033 #define MBEDTLS_COMPAT13_H
00034 
00035 /*
00036  * config.h options
00037  */
00038 #if defined MBEDTLS_AESNI_C
00039 #define POLARSSL_AESNI_C MBEDTLS_AESNI_C
00040 #endif
00041 #if defined MBEDTLS_AES_ALT
00042 #define POLARSSL_AES_ALT MBEDTLS_AES_ALT
00043 #endif
00044 #if defined MBEDTLS_AES_C
00045 #define POLARSSL_AES_C MBEDTLS_AES_C
00046 #endif
00047 #if defined MBEDTLS_AES_ROM_TABLES
00048 #define POLARSSL_AES_ROM_TABLES MBEDTLS_AES_ROM_TABLES
00049 #endif
00050 #if defined MBEDTLS_ARC4_ALT
00051 #define POLARSSL_ARC4_ALT MBEDTLS_ARC4_ALT
00052 #endif
00053 #if defined MBEDTLS_ARC4_C
00054 #define POLARSSL_ARC4_C MBEDTLS_ARC4_C
00055 #endif
00056 #if defined MBEDTLS_ASN1_PARSE_C
00057 #define POLARSSL_ASN1_PARSE_C MBEDTLS_ASN1_PARSE_C
00058 #endif
00059 #if defined MBEDTLS_ASN1_WRITE_C
00060 #define POLARSSL_ASN1_WRITE_C MBEDTLS_ASN1_WRITE_C
00061 #endif
00062 #if defined MBEDTLS_BASE64_C
00063 #define POLARSSL_BASE64_C MBEDTLS_BASE64_C
00064 #endif
00065 #if defined MBEDTLS_BIGNUM_C
00066 #define POLARSSL_BIGNUM_C MBEDTLS_BIGNUM_C
00067 #endif
00068 #if defined MBEDTLS_BLOWFISH_ALT
00069 #define POLARSSL_BLOWFISH_ALT MBEDTLS_BLOWFISH_ALT
00070 #endif
00071 #if defined MBEDTLS_BLOWFISH_C
00072 #define POLARSSL_BLOWFISH_C MBEDTLS_BLOWFISH_C
00073 #endif
00074 #if defined MBEDTLS_CAMELLIA_ALT
00075 #define POLARSSL_CAMELLIA_ALT MBEDTLS_CAMELLIA_ALT
00076 #endif
00077 #if defined MBEDTLS_CAMELLIA_C
00078 #define POLARSSL_CAMELLIA_C MBEDTLS_CAMELLIA_C
00079 #endif
00080 #if defined MBEDTLS_CAMELLIA_SMALL_MEMORY
00081 #define POLARSSL_CAMELLIA_SMALL_MEMORY MBEDTLS_CAMELLIA_SMALL_MEMORY
00082 #endif
00083 #if defined MBEDTLS_CCM_C
00084 #define POLARSSL_CCM_C MBEDTLS_CCM_C
00085 #endif
00086 #if defined MBEDTLS_CERTS_C
00087 #define POLARSSL_CERTS_C MBEDTLS_CERTS_C
00088 #endif
00089 #if defined MBEDTLS_CIPHER_C
00090 #define POLARSSL_CIPHER_C MBEDTLS_CIPHER_C
00091 #endif
00092 #if defined MBEDTLS_CIPHER_MODE_CBC
00093 #define POLARSSL_CIPHER_MODE_CBC MBEDTLS_CIPHER_MODE_CBC
00094 #endif
00095 #if defined MBEDTLS_CIPHER_MODE_CFB
00096 #define POLARSSL_CIPHER_MODE_CFB MBEDTLS_CIPHER_MODE_CFB
00097 #endif
00098 #if defined MBEDTLS_CIPHER_MODE_CTR
00099 #define POLARSSL_CIPHER_MODE_CTR MBEDTLS_CIPHER_MODE_CTR
00100 #endif
00101 #if defined MBEDTLS_CIPHER_NULL_CIPHER
00102 #define POLARSSL_CIPHER_NULL_CIPHER MBEDTLS_CIPHER_NULL_CIPHER
00103 #endif
00104 #if defined MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
00105 #define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
00106 #endif
00107 #if defined MBEDTLS_CIPHER_PADDING_PKCS7
00108 #define POLARSSL_CIPHER_PADDING_PKCS7 MBEDTLS_CIPHER_PADDING_PKCS7
00109 #endif
00110 #if defined MBEDTLS_CIPHER_PADDING_ZEROS
00111 #define POLARSSL_CIPHER_PADDING_ZEROS MBEDTLS_CIPHER_PADDING_ZEROS
00112 #endif
00113 #if defined MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
00114 #define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
00115 #endif
00116 #if defined MBEDTLS_CTR_DRBG_C
00117 #define POLARSSL_CTR_DRBG_C MBEDTLS_CTR_DRBG_C
00118 #endif
00119 #if defined MBEDTLS_DEBUG_C
00120 #define POLARSSL_DEBUG_C MBEDTLS_DEBUG_C
00121 #endif
00122 #if defined MBEDTLS_DEPRECATED_REMOVED
00123 #define POLARSSL_DEPRECATED_REMOVED MBEDTLS_DEPRECATED_REMOVED
00124 #endif
00125 #if defined MBEDTLS_DEPRECATED_WARNING
00126 #define POLARSSL_DEPRECATED_WARNING MBEDTLS_DEPRECATED_WARNING
00127 #endif
00128 #if defined MBEDTLS_DES_ALT
00129 #define POLARSSL_DES_ALT MBEDTLS_DES_ALT
00130 #endif
00131 #if defined MBEDTLS_DES_C
00132 #define POLARSSL_DES_C MBEDTLS_DES_C
00133 #endif
00134 #if defined MBEDTLS_DHM_C
00135 #define POLARSSL_DHM_C MBEDTLS_DHM_C
00136 #endif
00137 #if defined MBEDTLS_ECDH_C
00138 #define POLARSSL_ECDH_C MBEDTLS_ECDH_C
00139 #endif
00140 #if defined MBEDTLS_ECDSA_C
00141 #define POLARSSL_ECDSA_C MBEDTLS_ECDSA_C
00142 #endif
00143 #if defined MBEDTLS_ECDSA_DETERMINISTIC
00144 #define POLARSSL_ECDSA_DETERMINISTIC MBEDTLS_ECDSA_DETERMINISTIC
00145 #endif
00146 #if defined MBEDTLS_ECP_C
00147 #define POLARSSL_ECP_C MBEDTLS_ECP_C
00148 #endif
00149 #if defined MBEDTLS_ECP_DP_BP256R1_ENABLED
00150 #define POLARSSL_ECP_DP_BP256R1_ENABLED MBEDTLS_ECP_DP_BP256R1_ENABLED
00151 #endif
00152 #if defined MBEDTLS_ECP_DP_BP384R1_ENABLED
00153 #define POLARSSL_ECP_DP_BP384R1_ENABLED MBEDTLS_ECP_DP_BP384R1_ENABLED
00154 #endif
00155 #if defined MBEDTLS_ECP_DP_BP512R1_ENABLED
00156 #define POLARSSL_ECP_DP_BP512R1_ENABLED MBEDTLS_ECP_DP_BP512R1_ENABLED
00157 #endif
00158 #if defined MBEDTLS_ECP_DP_CURVE25519_ENABLED
00159 #define POLARSSL_ECP_DP_M255_ENABLED MBEDTLS_ECP_DP_CURVE25519_ENABLED
00160 #endif
00161 #if defined MBEDTLS_ECP_DP_SECP192K1_ENABLED
00162 #define POLARSSL_ECP_DP_SECP192K1_ENABLED MBEDTLS_ECP_DP_SECP192K1_ENABLED
00163 #endif
00164 #if defined MBEDTLS_ECP_DP_SECP192R1_ENABLED
00165 #define POLARSSL_ECP_DP_SECP192R1_ENABLED MBEDTLS_ECP_DP_SECP192R1_ENABLED
00166 #endif
00167 #if defined MBEDTLS_ECP_DP_SECP224K1_ENABLED
00168 #define POLARSSL_ECP_DP_SECP224K1_ENABLED MBEDTLS_ECP_DP_SECP224K1_ENABLED
00169 #endif
00170 #if defined MBEDTLS_ECP_DP_SECP224R1_ENABLED
00171 #define POLARSSL_ECP_DP_SECP224R1_ENABLED MBEDTLS_ECP_DP_SECP224R1_ENABLED
00172 #endif
00173 #if defined MBEDTLS_ECP_DP_SECP256K1_ENABLED
00174 #define POLARSSL_ECP_DP_SECP256K1_ENABLED MBEDTLS_ECP_DP_SECP256K1_ENABLED
00175 #endif
00176 #if defined MBEDTLS_ECP_DP_SECP256R1_ENABLED
00177 #define POLARSSL_ECP_DP_SECP256R1_ENABLED MBEDTLS_ECP_DP_SECP256R1_ENABLED
00178 #endif
00179 #if defined MBEDTLS_ECP_DP_SECP384R1_ENABLED
00180 #define POLARSSL_ECP_DP_SECP384R1_ENABLED MBEDTLS_ECP_DP_SECP384R1_ENABLED
00181 #endif
00182 #if defined MBEDTLS_ECP_DP_SECP521R1_ENABLED
00183 #define POLARSSL_ECP_DP_SECP521R1_ENABLED MBEDTLS_ECP_DP_SECP521R1_ENABLED
00184 #endif
00185 #if defined MBEDTLS_ECP_FIXED_POINT_OPTIM
00186 #define POLARSSL_ECP_FIXED_POINT_OPTIM MBEDTLS_ECP_FIXED_POINT_OPTIM
00187 #endif
00188 #if defined MBEDTLS_ECP_MAX_BITS
00189 #define POLARSSL_ECP_MAX_BITS MBEDTLS_ECP_MAX_BITS
00190 #endif
00191 #if defined MBEDTLS_ECP_NIST_OPTIM
00192 #define POLARSSL_ECP_NIST_OPTIM MBEDTLS_ECP_NIST_OPTIM
00193 #endif
00194 #if defined MBEDTLS_ECP_WINDOW_SIZE
00195 #define POLARSSL_ECP_WINDOW_SIZE MBEDTLS_ECP_WINDOW_SIZE
00196 #endif
00197 #if defined MBEDTLS_ENABLE_WEAK_CIPHERSUITES
00198 #define POLARSSL_ENABLE_WEAK_CIPHERSUITES MBEDTLS_ENABLE_WEAK_CIPHERSUITES
00199 #endif
00200 #if defined MBEDTLS_ENTROPY_C
00201 #define POLARSSL_ENTROPY_C MBEDTLS_ENTROPY_C
00202 #endif
00203 #if defined MBEDTLS_ENTROPY_FORCE_SHA256
00204 #define POLARSSL_ENTROPY_FORCE_SHA256 MBEDTLS_ENTROPY_FORCE_SHA256
00205 #endif
00206 #if defined MBEDTLS_ERROR_C
00207 #define POLARSSL_ERROR_C MBEDTLS_ERROR_C
00208 #endif
00209 #if defined MBEDTLS_ERROR_STRERROR_BC
00210 #define POLARSSL_ERROR_STRERROR_BC MBEDTLS_ERROR_STRERROR_BC
00211 #endif
00212 #if defined MBEDTLS_ERROR_STRERROR_DUMMY
00213 #define POLARSSL_ERROR_STRERROR_DUMMY MBEDTLS_ERROR_STRERROR_DUMMY
00214 #endif
00215 #if defined MBEDTLS_FS_IO
00216 #define POLARSSL_FS_IO MBEDTLS_FS_IO
00217 #endif
00218 #if defined MBEDTLS_GCM_C
00219 #define POLARSSL_GCM_C MBEDTLS_GCM_C
00220 #endif
00221 #if defined MBEDTLS_GENPRIME
00222 #define POLARSSL_GENPRIME MBEDTLS_GENPRIME
00223 #endif
00224 #if defined MBEDTLS_HAVEGE_C
00225 #define POLARSSL_HAVEGE_C MBEDTLS_HAVEGE_C
00226 #endif
00227 #if defined MBEDTLS_HAVE_ASM
00228 #define POLARSSL_HAVE_ASM MBEDTLS_HAVE_ASM
00229 #endif
00230 #if defined MBEDTLS_HAVE_SSE2
00231 #define POLARSSL_HAVE_SSE2 MBEDTLS_HAVE_SSE2
00232 #endif
00233 #if defined MBEDTLS_HAVE_TIME
00234 #define POLARSSL_HAVE_TIME MBEDTLS_HAVE_TIME
00235 #endif
00236 #if defined MBEDTLS_HMAC_DRBG_C
00237 #define POLARSSL_HMAC_DRBG_C MBEDTLS_HMAC_DRBG_C
00238 #endif
00239 #if defined MBEDTLS_HMAC_DRBG_MAX_INPUT
00240 #define POLARSSL_HMAC_DRBG_MAX_INPUT MBEDTLS_HMAC_DRBG_MAX_INPUT
00241 #endif
00242 #if defined MBEDTLS_HMAC_DRBG_MAX_REQUEST
00243 #define POLARSSL_HMAC_DRBG_MAX_REQUEST MBEDTLS_HMAC_DRBG_MAX_REQUEST
00244 #endif
00245 #if defined MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
00246 #define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
00247 #endif
00248 #if defined MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
00249 #define POLARSSL_HMAC_DRBG_RESEED_INTERVAL MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
00250 #endif
00251 #if defined MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
00252 #define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
00253 #endif
00254 #if defined MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
00255 #define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
00256 #endif
00257 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
00258 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
00259 #endif
00260 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
00261 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
00262 #endif
00263 #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
00264 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
00265 #endif
00266 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
00267 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
00268 #endif
00269 #if defined MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
00270 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
00271 #endif
00272 #if defined MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
00273 #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
00274 #endif
00275 #if defined MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
00276 #define POLARSSL_KEY_EXCHANGE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
00277 #endif
00278 #if defined MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
00279 #define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
00280 #endif
00281 #if defined MBEDTLS_MD2_ALT
00282 #define POLARSSL_MD2_ALT MBEDTLS_MD2_ALT
00283 #endif
00284 #if defined MBEDTLS_MD2_C
00285 #define POLARSSL_MD2_C MBEDTLS_MD2_C
00286 #endif
00287 #if defined MBEDTLS_MD2_PROCESS_ALT
00288 #define POLARSSL_MD2_PROCESS_ALT MBEDTLS_MD2_PROCESS_ALT
00289 #endif
00290 #if defined MBEDTLS_MD4_ALT
00291 #define POLARSSL_MD4_ALT MBEDTLS_MD4_ALT
00292 #endif
00293 #if defined MBEDTLS_MD4_C
00294 #define POLARSSL_MD4_C MBEDTLS_MD4_C
00295 #endif
00296 #if defined MBEDTLS_MD4_PROCESS_ALT
00297 #define POLARSSL_MD4_PROCESS_ALT MBEDTLS_MD4_PROCESS_ALT
00298 #endif
00299 #if defined MBEDTLS_MD5_ALT
00300 #define POLARSSL_MD5_ALT MBEDTLS_MD5_ALT
00301 #endif
00302 #if defined MBEDTLS_MD5_C
00303 #define POLARSSL_MD5_C MBEDTLS_MD5_C
00304 #endif
00305 #if defined MBEDTLS_MD5_PROCESS_ALT
00306 #define POLARSSL_MD5_PROCESS_ALT MBEDTLS_MD5_PROCESS_ALT
00307 #endif
00308 #if defined MBEDTLS_MD_C
00309 #define POLARSSL_MD_C MBEDTLS_MD_C
00310 #endif
00311 #if defined MBEDTLS_MEMORY_ALIGN_MULTIPLE
00312 #define POLARSSL_MEMORY_ALIGN_MULTIPLE MBEDTLS_MEMORY_ALIGN_MULTIPLE
00313 #endif
00314 #if defined MBEDTLS_MEMORY_BACKTRACE
00315 #define POLARSSL_MEMORY_BACKTRACE MBEDTLS_MEMORY_BACKTRACE
00316 #endif
00317 #if defined MBEDTLS_MEMORY_BUFFER_ALLOC_C
00318 #define POLARSSL_MEMORY_BUFFER_ALLOC_C MBEDTLS_MEMORY_BUFFER_ALLOC_C
00319 #endif
00320 #if defined MBEDTLS_MEMORY_C
00321 #define POLARSSL_MEMORY_C MBEDTLS_MEMORY_C
00322 #endif
00323 #if defined MBEDTLS_MEMORY_DEBUG
00324 #define POLARSSL_MEMORY_DEBUG MBEDTLS_MEMORY_DEBUG
00325 #endif
00326 #if defined MBEDTLS_MPI_MAX_SIZE
00327 #define POLARSSL_MPI_MAX_SIZE MBEDTLS_MPI_MAX_SIZE
00328 #endif
00329 #if defined MBEDTLS_MPI_WINDOW_SIZE
00330 #define POLARSSL_MPI_WINDOW_SIZE MBEDTLS_MPI_WINDOW_SIZE
00331 #endif
00332 #if defined MBEDTLS_NET_C
00333 #define POLARSSL_NET_C MBEDTLS_NET_C
00334 #endif
00335 #if defined MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
00336 #define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
00337 #endif
00338 #if defined MBEDTLS_NO_PLATFORM_ENTROPY
00339 #define POLARSSL_NO_PLATFORM_ENTROPY MBEDTLS_NO_PLATFORM_ENTROPY
00340 #endif
00341 #if defined MBEDTLS_OID_C
00342 #define POLARSSL_OID_C MBEDTLS_OID_C
00343 #endif
00344 #if defined MBEDTLS_PADLOCK_C
00345 #define POLARSSL_PADLOCK_C MBEDTLS_PADLOCK_C
00346 #endif
00347 #if defined MBEDTLS_PBKDF2_C
00348 #define POLARSSL_PBKDF2_C MBEDTLS_PBKDF2_C
00349 #endif
00350 #if defined MBEDTLS_PEM_PARSE_C
00351 #define POLARSSL_PEM_PARSE_C MBEDTLS_PEM_PARSE_C
00352 #endif
00353 #if defined MBEDTLS_PEM_WRITE_C
00354 #define POLARSSL_PEM_WRITE_C MBEDTLS_PEM_WRITE_C
00355 #endif
00356 #if defined MBEDTLS_PKCS11_C
00357 #define POLARSSL_PKCS11_C MBEDTLS_PKCS11_C
00358 #endif
00359 #if defined MBEDTLS_PKCS12_C
00360 #define POLARSSL_PKCS12_C MBEDTLS_PKCS12_C
00361 #endif
00362 #if defined MBEDTLS_PKCS1_V15
00363 #define POLARSSL_PKCS1_V15 MBEDTLS_PKCS1_V15
00364 #endif
00365 #if defined MBEDTLS_PKCS1_V21
00366 #define POLARSSL_PKCS1_V21 MBEDTLS_PKCS1_V21
00367 #endif
00368 #if defined MBEDTLS_PKCS5_C
00369 #define POLARSSL_PKCS5_C MBEDTLS_PKCS5_C
00370 #endif
00371 #if defined MBEDTLS_PK_C
00372 #define POLARSSL_PK_C MBEDTLS_PK_C
00373 #endif
00374 #if defined MBEDTLS_PK_PARSE_C
00375 #define POLARSSL_PK_PARSE_C MBEDTLS_PK_PARSE_C
00376 #endif
00377 #if defined MBEDTLS_PK_PARSE_EC_EXTENDED
00378 #define POLARSSL_PK_PARSE_EC_EXTENDED MBEDTLS_PK_PARSE_EC_EXTENDED
00379 #endif
00380 #if defined MBEDTLS_PK_RSA_ALT_SUPPORT
00381 #define POLARSSL_PK_RSA_ALT_SUPPORT MBEDTLS_PK_RSA_ALT_SUPPORT
00382 #endif
00383 #if defined MBEDTLS_PK_WRITE_C
00384 #define POLARSSL_PK_WRITE_C MBEDTLS_PK_WRITE_C
00385 #endif
00386 #if defined MBEDTLS_PLATFORM_C
00387 #define POLARSSL_PLATFORM_C MBEDTLS_PLATFORM_C
00388 #endif
00389 #if defined MBEDTLS_PLATFORM_EXIT_ALT
00390 #define POLARSSL_PLATFORM_EXIT_ALT MBEDTLS_PLATFORM_EXIT_ALT
00391 #endif
00392 #if defined MBEDTLS_PLATFORM_EXIT_MACRO
00393 #define POLARSSL_PLATFORM_EXIT_MACRO MBEDTLS_PLATFORM_EXIT_MACRO
00394 #endif
00395 #if defined MBEDTLS_PLATFORM_FPRINTF_ALT
00396 #define POLARSSL_PLATFORM_FPRINTF_ALT MBEDTLS_PLATFORM_FPRINTF_ALT
00397 #endif
00398 #if defined MBEDTLS_PLATFORM_FPRINTF_MACRO
00399 #define POLARSSL_PLATFORM_FPRINTF_MACRO MBEDTLS_PLATFORM_FPRINTF_MACRO
00400 #endif
00401 #if defined MBEDTLS_PLATFORM_FREE_MACRO
00402 #define POLARSSL_PLATFORM_FREE_MACRO MBEDTLS_PLATFORM_FREE_MACRO
00403 #endif
00404 #if defined MBEDTLS_PLATFORM_MEMORY
00405 #define POLARSSL_PLATFORM_MEMORY MBEDTLS_PLATFORM_MEMORY
00406 #endif
00407 #if defined MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
00408 #define POLARSSL_PLATFORM_NO_STD_FUNCTIONS MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
00409 #endif
00410 #if defined MBEDTLS_PLATFORM_PRINTF_ALT
00411 #define POLARSSL_PLATFORM_PRINTF_ALT MBEDTLS_PLATFORM_PRINTF_ALT
00412 #endif
00413 #if defined MBEDTLS_PLATFORM_PRINTF_MACRO
00414 #define POLARSSL_PLATFORM_PRINTF_MACRO MBEDTLS_PLATFORM_PRINTF_MACRO
00415 #endif
00416 #if defined MBEDTLS_PLATFORM_SNPRINTF_ALT
00417 #define POLARSSL_PLATFORM_SNPRINTF_ALT MBEDTLS_PLATFORM_SNPRINTF_ALT
00418 #endif
00419 #if defined MBEDTLS_PLATFORM_SNPRINTF_MACRO
00420 #define POLARSSL_PLATFORM_SNPRINTF_MACRO MBEDTLS_PLATFORM_SNPRINTF_MACRO
00421 #endif
00422 #if defined MBEDTLS_PLATFORM_STD_EXIT
00423 #define POLARSSL_PLATFORM_STD_EXIT MBEDTLS_PLATFORM_STD_EXIT
00424 #endif
00425 #if defined MBEDTLS_PLATFORM_STD_FPRINTF
00426 #define POLARSSL_PLATFORM_STD_FPRINTF MBEDTLS_PLATFORM_STD_FPRINTF
00427 #endif
00428 #if defined MBEDTLS_PLATFORM_STD_FREE
00429 #define POLARSSL_PLATFORM_STD_FREE MBEDTLS_PLATFORM_STD_FREE
00430 #endif
00431 #if defined MBEDTLS_PLATFORM_STD_MALLOC
00432 #define POLARSSL_PLATFORM_STD_MALLOC MBEDTLS_PLATFORM_STD_MALLOC
00433 #endif
00434 #if defined MBEDTLS_PLATFORM_STD_MEM_HDR
00435 #define POLARSSL_PLATFORM_STD_MEM_HDR MBEDTLS_PLATFORM_STD_MEM_HDR
00436 #endif
00437 #if defined MBEDTLS_PLATFORM_STD_PRINTF
00438 #define POLARSSL_PLATFORM_STD_PRINTF MBEDTLS_PLATFORM_STD_PRINTF
00439 #endif
00440 #if defined MBEDTLS_PLATFORM_STD_SNPRINTF
00441 #define POLARSSL_PLATFORM_STD_SNPRINTF MBEDTLS_PLATFORM_STD_SNPRINTF
00442 #endif
00443 #if defined MBEDTLS_PSK_MAX_LEN
00444 #define POLARSSL_PSK_MAX_LEN MBEDTLS_PSK_MAX_LEN
00445 #endif
00446 #if defined MBEDTLS_REMOVE_ARC4_CIPHERSUITES
00447 #define POLARSSL_REMOVE_ARC4_CIPHERSUITES MBEDTLS_REMOVE_ARC4_CIPHERSUITES
00448 #endif
00449 #if defined MBEDTLS_RIPEMD160_ALT
00450 #define POLARSSL_RIPEMD160_ALT MBEDTLS_RIPEMD160_ALT
00451 #endif
00452 #if defined MBEDTLS_RIPEMD160_C
00453 #define POLARSSL_RIPEMD160_C MBEDTLS_RIPEMD160_C
00454 #endif
00455 #if defined MBEDTLS_RIPEMD160_PROCESS_ALT
00456 #define POLARSSL_RIPEMD160_PROCESS_ALT MBEDTLS_RIPEMD160_PROCESS_ALT
00457 #endif
00458 #if defined MBEDTLS_RSA_C
00459 #define POLARSSL_RSA_C MBEDTLS_RSA_C
00460 #endif
00461 #if defined MBEDTLS_RSA_NO_CRT
00462 #define POLARSSL_RSA_NO_CRT MBEDTLS_RSA_NO_CRT
00463 #endif
00464 #if defined MBEDTLS_SELF_TEST
00465 #define POLARSSL_SELF_TEST MBEDTLS_SELF_TEST
00466 #endif
00467 #if defined MBEDTLS_SHA1_ALT
00468 #define POLARSSL_SHA1_ALT MBEDTLS_SHA1_ALT
00469 #endif
00470 #if defined MBEDTLS_SHA1_C
00471 #define POLARSSL_SHA1_C MBEDTLS_SHA1_C
00472 #endif
00473 #if defined MBEDTLS_SHA1_PROCESS_ALT
00474 #define POLARSSL_SHA1_PROCESS_ALT MBEDTLS_SHA1_PROCESS_ALT
00475 #endif
00476 #if defined MBEDTLS_SHA256_ALT
00477 #define POLARSSL_SHA256_ALT MBEDTLS_SHA256_ALT
00478 #endif
00479 #if defined MBEDTLS_SHA256_C
00480 #define POLARSSL_SHA256_C MBEDTLS_SHA256_C
00481 #endif
00482 #if defined MBEDTLS_SHA256_PROCESS_ALT
00483 #define POLARSSL_SHA256_PROCESS_ALT MBEDTLS_SHA256_PROCESS_ALT
00484 #endif
00485 #if defined MBEDTLS_SHA512_ALT
00486 #define POLARSSL_SHA512_ALT MBEDTLS_SHA512_ALT
00487 #endif
00488 #if defined MBEDTLS_SHA512_C
00489 #define POLARSSL_SHA512_C MBEDTLS_SHA512_C
00490 #endif
00491 #if defined MBEDTLS_SHA512_PROCESS_ALT
00492 #define POLARSSL_SHA512_PROCESS_ALT MBEDTLS_SHA512_PROCESS_ALT
00493 #endif
00494 #if defined MBEDTLS_SSL_AEAD_RANDOM_IV
00495 #define POLARSSL_SSL_AEAD_RANDOM_IV MBEDTLS_SSL_AEAD_RANDOM_IV
00496 #endif
00497 #if defined MBEDTLS_SSL_ALERT_MESSAGES
00498 #define POLARSSL_SSL_ALERT_MESSAGES MBEDTLS_SSL_ALERT_MESSAGES
00499 #endif
00500 #if defined MBEDTLS_SSL_ALL_ALERT_MESSAGES
00501 #define POLARSSL_SSL_ALL_ALERT_MESSAGES MBEDTLS_SSL_ALL_ALERT_MESSAGES
00502 #endif
00503 #if defined MBEDTLS_SSL_ALPN
00504 #define POLARSSL_SSL_ALPN MBEDTLS_SSL_ALPN
00505 #endif
00506 #if defined MBEDTLS_SSL_CACHE_C
00507 #define POLARSSL_SSL_CACHE_C MBEDTLS_SSL_CACHE_C
00508 #endif
00509 #if defined MBEDTLS_SSL_CBC_RECORD_SPLITTING
00510 #define POLARSSL_SSL_CBC_RECORD_SPLITTING MBEDTLS_SSL_CBC_RECORD_SPLITTING
00511 #endif
00512 #if defined MBEDTLS_SSL_CLI_C
00513 #define POLARSSL_SSL_CLI_C MBEDTLS_SSL_CLI_C
00514 #endif
00515 #if defined MBEDTLS_SSL_COOKIE_C
00516 #define POLARSSL_SSL_COOKIE_C MBEDTLS_SSL_COOKIE_C
00517 #endif
00518 #if defined MBEDTLS_SSL_COOKIE_TIMEOUT
00519 #define POLARSSL_SSL_COOKIE_TIMEOUT MBEDTLS_SSL_COOKIE_TIMEOUT
00520 #endif
00521 #if defined MBEDTLS_SSL_DEBUG_ALL
00522 #define POLARSSL_SSL_DEBUG_ALL MBEDTLS_SSL_DEBUG_ALL
00523 #endif
00524 #if defined MBEDTLS_SSL_DISABLE_RENEGOTIATION
00525 #define POLARSSL_SSL_DISABLE_RENEGOTIATION MBEDTLS_SSL_DISABLE_RENEGOTIATION
00526 #endif
00527 #if defined MBEDTLS_SSL_DTLS_ANTI_REPLAY
00528 #define POLARSSL_SSL_DTLS_ANTI_REPLAY MBEDTLS_SSL_DTLS_ANTI_REPLAY
00529 #endif
00530 #if defined MBEDTLS_SSL_DTLS_BADMAC_LIMIT
00531 #define POLARSSL_SSL_DTLS_BADMAC_LIMIT MBEDTLS_SSL_DTLS_BADMAC_LIMIT
00532 #endif
00533 #if defined MBEDTLS_SSL_DTLS_HELLO_VERIFY
00534 #define POLARSSL_SSL_DTLS_HELLO_VERIFY MBEDTLS_SSL_DTLS_HELLO_VERIFY
00535 #endif
00536 #if defined MBEDTLS_SSL_ENCRYPT_THEN_MAC
00537 #define POLARSSL_SSL_ENCRYPT_THEN_MAC MBEDTLS_SSL_ENCRYPT_THEN_MAC
00538 #endif
00539 #if defined MBEDTLS_SSL_EXTENDED_MASTER_SECRET
00540 #define POLARSSL_SSL_EXTENDED_MASTER_SECRET MBEDTLS_SSL_EXTENDED_MASTER_SECRET
00541 #endif
00542 #if defined MBEDTLS_SSL_FALLBACK_SCSV
00543 #define POLARSSL_SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
00544 #endif
00545 #if defined MBEDTLS_SSL_HW_RECORD_ACCEL
00546 #define POLARSSL_SSL_HW_RECORD_ACCEL MBEDTLS_SSL_HW_RECORD_ACCEL
00547 #endif
00548 #if defined MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
00549 #define POLARSSL_SSL_MAX_FRAGMENT_LENGTH MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
00550 #endif
00551 #if defined MBEDTLS_SSL_PROTO_DTLS
00552 #define POLARSSL_SSL_PROTO_DTLS MBEDTLS_SSL_PROTO_DTLS
00553 #endif
00554 #if defined MBEDTLS_SSL_PROTO_SSL3
00555 #define POLARSSL_SSL_PROTO_SSL3 MBEDTLS_SSL_PROTO_SSL3
00556 #endif
00557 #if defined MBEDTLS_SSL_PROTO_TLS1
00558 #define POLARSSL_SSL_PROTO_TLS1 MBEDTLS_SSL_PROTO_TLS1
00559 #endif
00560 #if defined MBEDTLS_SSL_PROTO_TLS1_1
00561 #define POLARSSL_SSL_PROTO_TLS1_1 MBEDTLS_SSL_PROTO_TLS1_1
00562 #endif
00563 #if defined MBEDTLS_SSL_PROTO_TLS1_2
00564 #define POLARSSL_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_2
00565 #endif
00566 #if defined MBEDTLS_SSL_RENEGOTIATION
00567 #define POLARSSL_SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
00568 #endif
00569 #if defined MBEDTLS_SSL_SERVER_NAME_INDICATION
00570 #define POLARSSL_SSL_SERVER_NAME_INDICATION MBEDTLS_SSL_SERVER_NAME_INDICATION
00571 #endif
00572 #if defined MBEDTLS_SSL_SESSION_TICKETS
00573 #define POLARSSL_SSL_SESSION_TICKETS MBEDTLS_SSL_SESSION_TICKETS
00574 #endif
00575 #if defined MBEDTLS_SSL_SRV_C
00576 #define POLARSSL_SSL_SRV_C MBEDTLS_SSL_SRV_C
00577 #endif
00578 #if defined MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
00579 #define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
00580 #endif
00581 #if defined MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
00582 #define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
00583 #endif
00584 #if defined MBEDTLS_SSL_TLS_C
00585 #define POLARSSL_SSL_TLS_C MBEDTLS_SSL_TLS_C
00586 #endif
00587 #if defined MBEDTLS_SSL_TRUNCATED_HMAC
00588 #define POLARSSL_SSL_TRUNCATED_HMAC MBEDTLS_SSL_TRUNCATED_HMAC
00589 #endif
00590 #if defined MBEDTLS_THREADING_ALT
00591 #define POLARSSL_THREADING_ALT MBEDTLS_THREADING_ALT
00592 #endif
00593 #if defined MBEDTLS_THREADING_C
00594 #define POLARSSL_THREADING_C MBEDTLS_THREADING_C
00595 #endif
00596 #if defined MBEDTLS_THREADING_PTHREAD
00597 #define POLARSSL_THREADING_PTHREAD MBEDTLS_THREADING_PTHREAD
00598 #endif
00599 #if defined MBEDTLS_TIMING_ALT
00600 #define POLARSSL_TIMING_ALT MBEDTLS_TIMING_ALT
00601 #endif
00602 #if defined MBEDTLS_TIMING_C
00603 #define POLARSSL_TIMING_C MBEDTLS_TIMING_C
00604 #endif
00605 #if defined MBEDTLS_VERSION_C
00606 #define POLARSSL_VERSION_C MBEDTLS_VERSION_C
00607 #endif
00608 #if defined MBEDTLS_VERSION_FEATURES
00609 #define POLARSSL_VERSION_FEATURES MBEDTLS_VERSION_FEATURES
00610 #endif
00611 #if defined MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
00612 #define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3 MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
00613 #endif
00614 #if defined MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
00615 #define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
00616 #endif
00617 #if defined MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
00618 #define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
00619 #endif
00620 #if defined MBEDTLS_X509_CHECK_KEY_USAGE
00621 #define POLARSSL_X509_CHECK_KEY_USAGE MBEDTLS_X509_CHECK_KEY_USAGE
00622 #endif
00623 #if defined MBEDTLS_X509_CREATE_C
00624 #define POLARSSL_X509_CREATE_C MBEDTLS_X509_CREATE_C
00625 #endif
00626 #if defined MBEDTLS_X509_CRL_PARSE_C
00627 #define POLARSSL_X509_CRL_PARSE_C MBEDTLS_X509_CRL_PARSE_C
00628 #endif
00629 #if defined MBEDTLS_X509_CRT_PARSE_C
00630 #define POLARSSL_X509_CRT_PARSE_C MBEDTLS_X509_CRT_PARSE_C
00631 #endif
00632 #if defined MBEDTLS_X509_CRT_WRITE_C
00633 #define POLARSSL_X509_CRT_WRITE_C MBEDTLS_X509_CRT_WRITE_C
00634 #endif
00635 #if defined MBEDTLS_X509_CSR_PARSE_C
00636 #define POLARSSL_X509_CSR_PARSE_C MBEDTLS_X509_CSR_PARSE_C
00637 #endif
00638 #if defined MBEDTLS_X509_CSR_WRITE_C
00639 #define POLARSSL_X509_CSR_WRITE_C MBEDTLS_X509_CSR_WRITE_C
00640 #endif
00641 #if defined MBEDTLS_X509_MAX_INTERMEDIATE_CA
00642 #define POLARSSL_X509_MAX_INTERMEDIATE_CA MBEDTLS_X509_MAX_INTERMEDIATE_CA
00643 #endif
00644 #if defined MBEDTLS_X509_RSASSA_PSS_SUPPORT
00645 #define POLARSSL_X509_RSASSA_PSS_SUPPORT MBEDTLS_X509_RSASSA_PSS_SUPPORT
00646 #endif
00647 #if defined MBEDTLS_X509_USE_C
00648 #define POLARSSL_X509_USE_C MBEDTLS_X509_USE_C
00649 #endif
00650 #if defined MBEDTLS_XTEA_ALT
00651 #define POLARSSL_XTEA_ALT MBEDTLS_XTEA_ALT
00652 #endif
00653 #if defined MBEDTLS_XTEA_C
00654 #define POLARSSL_XTEA_C MBEDTLS_XTEA_C
00655 #endif
00656 #if defined MBEDTLS_ZLIB_SUPPORT
00657 #define POLARSSL_ZLIB_SUPPORT MBEDTLS_ZLIB_SUPPORT
00658 #endif
00659 
00660 /*
00661  * Misc names (macros, types, functions, enum constants...)
00662  */
00663 #define AES_DECRYPT MBEDTLS_AES_DECRYPT
00664 #define AES_ENCRYPT MBEDTLS_AES_ENCRYPT
00665 #define ASN1_BIT_STRING MBEDTLS_ASN1_BIT_STRING
00666 #define ASN1_BMP_STRING MBEDTLS_ASN1_BMP_STRING
00667 #define ASN1_BOOLEAN MBEDTLS_ASN1_BOOLEAN
00668 #define ASN1_CHK_ADD MBEDTLS_ASN1_CHK_ADD
00669 #define ASN1_CONSTRUCTED MBEDTLS_ASN1_CONSTRUCTED
00670 #define ASN1_CONTEXT_SPECIFIC MBEDTLS_ASN1_CONTEXT_SPECIFIC
00671 #define ASN1_GENERALIZED_TIME MBEDTLS_ASN1_GENERALIZED_TIME
00672 #define ASN1_IA5_STRING MBEDTLS_ASN1_IA5_STRING
00673 #define ASN1_INTEGER MBEDTLS_ASN1_INTEGER
00674 #define ASN1_NULL MBEDTLS_ASN1_NULL
00675 #define ASN1_OCTET_STRING MBEDTLS_ASN1_OCTET_STRING
00676 #define ASN1_OID MBEDTLS_ASN1_OID
00677 #define ASN1_PRIMITIVE MBEDTLS_ASN1_PRIMITIVE
00678 #define ASN1_PRINTABLE_STRING MBEDTLS_ASN1_PRINTABLE_STRING
00679 #define ASN1_SEQUENCE MBEDTLS_ASN1_SEQUENCE
00680 #define ASN1_SET MBEDTLS_ASN1_SET
00681 #define ASN1_T61_STRING MBEDTLS_ASN1_T61_STRING
00682 #define ASN1_UNIVERSAL_STRING MBEDTLS_ASN1_UNIVERSAL_STRING
00683 #define ASN1_UTC_TIME MBEDTLS_ASN1_UTC_TIME
00684 #define ASN1_UTF8_STRING MBEDTLS_ASN1_UTF8_STRING
00685 #define BADCERT_CN_MISMATCH MBEDTLS_X509_BADCERT_CN_MISMATCH
00686 #define BADCERT_EXPIRED MBEDTLS_X509_BADCERT_EXPIRED
00687 #define BADCERT_FUTURE MBEDTLS_X509_BADCERT_FUTURE
00688 #define BADCERT_MISSING MBEDTLS_X509_BADCERT_MISSING
00689 #define BADCERT_NOT_TRUSTED MBEDTLS_X509_BADCERT_NOT_TRUSTED
00690 #define BADCERT_OTHER MBEDTLS_X509_BADCERT_OTHER
00691 #define BADCERT_REVOKED MBEDTLS_X509_BADCERT_REVOKED
00692 #define BADCERT_SKIP_VERIFY MBEDTLS_X509_BADCERT_SKIP_VERIFY
00693 #define BADCRL_EXPIRED MBEDTLS_X509_BADCRL_EXPIRED
00694 #define BADCRL_FUTURE MBEDTLS_X509_BADCRL_FUTURE
00695 #define BADCRL_NOT_TRUSTED MBEDTLS_X509_BADCRL_NOT_TRUSTED
00696 #define BLOWFISH_BLOCKSIZE MBEDTLS_BLOWFISH_BLOCKSIZE
00697 #define BLOWFISH_DECRYPT MBEDTLS_BLOWFISH_DECRYPT
00698 #define BLOWFISH_ENCRYPT MBEDTLS_BLOWFISH_ENCRYPT
00699 #define BLOWFISH_MAX_KEY MBEDTLS_BLOWFISH_MAX_KEY_BITS
00700 #define BLOWFISH_MIN_KEY MBEDTLS_BLOWFISH_MIN_KEY_BITS
00701 #define BLOWFISH_ROUNDS MBEDTLS_BLOWFISH_ROUNDS
00702 #define CAMELLIA_DECRYPT MBEDTLS_CAMELLIA_DECRYPT
00703 #define CAMELLIA_ENCRYPT MBEDTLS_CAMELLIA_ENCRYPT
00704 #define COLLECT_SIZE MBEDTLS_HAVEGE_COLLECT_SIZE
00705 #define CTR_DRBG_BLOCKSIZE MBEDTLS_CTR_DRBG_BLOCKSIZE
00706 #define CTR_DRBG_ENTROPY_LEN MBEDTLS_CTR_DRBG_ENTROPY_LEN
00707 #define CTR_DRBG_KEYBITS MBEDTLS_CTR_DRBG_KEYBITS
00708 #define CTR_DRBG_KEYSIZE MBEDTLS_CTR_DRBG_KEYSIZE
00709 #define CTR_DRBG_MAX_INPUT MBEDTLS_CTR_DRBG_MAX_INPUT
00710 #define CTR_DRBG_MAX_REQUEST MBEDTLS_CTR_DRBG_MAX_REQUEST
00711 #define CTR_DRBG_MAX_SEED_INPUT MBEDTLS_CTR_DRBG_MAX_SEED_INPUT
00712 #define CTR_DRBG_PR_OFF MBEDTLS_CTR_DRBG_PR_OFF
00713 #define CTR_DRBG_PR_ON MBEDTLS_CTR_DRBG_PR_ON
00714 #define CTR_DRBG_RESEED_INTERVAL MBEDTLS_CTR_DRBG_RESEED_INTERVAL
00715 #define CTR_DRBG_SEEDLEN MBEDTLS_CTR_DRBG_SEEDLEN
00716 #define DEPRECATED MBEDTLS_DEPRECATED
00717 #define DES_DECRYPT MBEDTLS_DES_DECRYPT
00718 #define DES_ENCRYPT MBEDTLS_DES_ENCRYPT
00719 #define DES_KEY_SIZE MBEDTLS_DES_KEY_SIZE
00720 #define ENTROPY_BLOCK_SIZE MBEDTLS_ENTROPY_BLOCK_SIZE
00721 #define ENTROPY_MAX_GATHER MBEDTLS_ENTROPY_MAX_GATHER
00722 #define ENTROPY_MAX_SEED_SIZE MBEDTLS_ENTROPY_MAX_SEED_SIZE
00723 #define ENTROPY_MAX_SOURCES MBEDTLS_ENTROPY_MAX_SOURCES
00724 #define ENTROPY_MIN_HARDCLOCK MBEDTLS_ENTROPY_MIN_HARDCLOCK
00725 #define ENTROPY_MIN_HAVEGE MBEDTLS_ENTROPY_MIN_HAVEGE
00726 #define ENTROPY_MIN_PLATFORM MBEDTLS_ENTROPY_MIN_PLATFORM
00727 #define ENTROPY_SOURCE_MANUAL MBEDTLS_ENTROPY_SOURCE_MANUAL
00728 #define EXT_AUTHORITY_KEY_IDENTIFIER MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER
00729 #define EXT_BASIC_CONSTRAINTS MBEDTLS_X509_EXT_BASIC_CONSTRAINTS
00730 #define EXT_CERTIFICATE_POLICIES MBEDTLS_X509_EXT_CERTIFICATE_POLICIES
00731 #define EXT_CRL_DISTRIBUTION_POINTS MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS
00732 #define EXT_EXTENDED_KEY_USAGE MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE
00733 #define EXT_FRESHEST_CRL MBEDTLS_X509_EXT_FRESHEST_CRL
00734 #define EXT_INIHIBIT_ANYPOLICY MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY
00735 #define EXT_ISSUER_ALT_NAME MBEDTLS_X509_EXT_ISSUER_ALT_NAME
00736 #define EXT_KEY_USAGE MBEDTLS_X509_EXT_KEY_USAGE
00737 #define EXT_NAME_CONSTRAINTS MBEDTLS_X509_EXT_NAME_CONSTRAINTS
00738 #define EXT_NS_CERT_TYPE MBEDTLS_X509_EXT_NS_CERT_TYPE
00739 #define EXT_POLICY_CONSTRAINTS MBEDTLS_X509_EXT_POLICY_CONSTRAINTS
00740 #define EXT_POLICY_MAPPINGS MBEDTLS_X509_EXT_POLICY_MAPPINGS
00741 #define EXT_SUBJECT_ALT_NAME MBEDTLS_X509_EXT_SUBJECT_ALT_NAME
00742 #define EXT_SUBJECT_DIRECTORY_ATTRS MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS
00743 #define EXT_SUBJECT_KEY_IDENTIFIER MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER
00744 #define GCM_DECRYPT MBEDTLS_GCM_DECRYPT
00745 #define GCM_ENCRYPT MBEDTLS_GCM_ENCRYPT
00746 #define KU_CRL_SIGN MBEDTLS_X509_KU_CRL_SIGN
00747 #define KU_DATA_ENCIPHERMENT MBEDTLS_X509_KU_DATA_ENCIPHERMENT
00748 #define KU_DIGITAL_SIGNATURE MBEDTLS_X509_KU_DIGITAL_SIGNATURE
00749 #define KU_KEY_AGREEMENT MBEDTLS_X509_KU_KEY_AGREEMENT
00750 #define KU_KEY_CERT_SIGN MBEDTLS_X509_KU_KEY_CERT_SIGN
00751 #define KU_KEY_ENCIPHERMENT MBEDTLS_X509_KU_KEY_ENCIPHERMENT
00752 #define KU_NON_REPUDIATION MBEDTLS_X509_KU_NON_REPUDIATION
00753 #define LN_2_DIV_LN_10_SCALE100 MBEDTLS_LN_2_DIV_LN_10_SCALE100
00754 #define MD_CONTEXT_T_INIT MBEDTLS_MD_CONTEXT_T_INIT
00755 #define MEMORY_VERIFY_ALLOC MBEDTLS_MEMORY_VERIFY_ALLOC
00756 #define MEMORY_VERIFY_ALWAYS MBEDTLS_MEMORY_VERIFY_ALWAYS
00757 #define MEMORY_VERIFY_FREE MBEDTLS_MEMORY_VERIFY_FREE
00758 #define MEMORY_VERIFY_NONE MBEDTLS_MEMORY_VERIFY_NONE
00759 #define MPI_CHK MBEDTLS_MPI_CHK
00760 #define NET_PROTO_TCP MBEDTLS_NET_PROTO_TCP
00761 #define NET_PROTO_UDP MBEDTLS_NET_PROTO_UDP
00762 #define NS_CERT_TYPE_EMAIL MBEDTLS_X509_NS_CERT_TYPE_EMAIL
00763 #define NS_CERT_TYPE_EMAIL_CA MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA
00764 #define NS_CERT_TYPE_OBJECT_SIGNING MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING
00765 #define NS_CERT_TYPE_OBJECT_SIGNING_CA MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA
00766 #define NS_CERT_TYPE_RESERVED MBEDTLS_X509_NS_CERT_TYPE_RESERVED
00767 #define NS_CERT_TYPE_SSL_CA MBEDTLS_X509_NS_CERT_TYPE_SSL_CA
00768 #define NS_CERT_TYPE_SSL_CLIENT MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT
00769 #define NS_CERT_TYPE_SSL_SERVER MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER
00770 #define OID_ANSI_X9_62 MBEDTLS_OID_ANSI_X9_62
00771 #define OID_ANSI_X9_62_FIELD_TYPE MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE
00772 #define OID_ANSI_X9_62_PRIME_FIELD MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD
00773 #define OID_ANSI_X9_62_SIG MBEDTLS_OID_ANSI_X9_62_SIG
00774 #define OID_ANSI_X9_62_SIG_SHA2 MBEDTLS_OID_ANSI_X9_62_SIG_SHA2
00775 #define OID_ANY_EXTENDED_KEY_USAGE MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE
00776 #define OID_AT MBEDTLS_OID_AT
00777 #define OID_AT_CN MBEDTLS_OID_AT_CN
00778 #define OID_AT_COUNTRY MBEDTLS_OID_AT_COUNTRY
00779 #define OID_AT_DN_QUALIFIER MBEDTLS_OID_AT_DN_QUALIFIER
00780 #define OID_AT_GENERATION_QUALIFIER MBEDTLS_OID_AT_GENERATION_QUALIFIER
00781 #define OID_AT_GIVEN_NAME MBEDTLS_OID_AT_GIVEN_NAME
00782 #define OID_AT_INITIALS MBEDTLS_OID_AT_INITIALS
00783 #define OID_AT_LOCALITY MBEDTLS_OID_AT_LOCALITY
00784 #define OID_AT_ORGANIZATION MBEDTLS_OID_AT_ORGANIZATION
00785 #define OID_AT_ORG_UNIT MBEDTLS_OID_AT_ORG_UNIT
00786 #define OID_AT_POSTAL_ADDRESS MBEDTLS_OID_AT_POSTAL_ADDRESS
00787 #define OID_AT_POSTAL_CODE MBEDTLS_OID_AT_POSTAL_CODE
00788 #define OID_AT_PSEUDONYM MBEDTLS_OID_AT_PSEUDONYM
00789 #define OID_AT_SERIAL_NUMBER MBEDTLS_OID_AT_SERIAL_NUMBER
00790 #define OID_AT_STATE MBEDTLS_OID_AT_STATE
00791 #define OID_AT_SUR_NAME MBEDTLS_OID_AT_SUR_NAME
00792 #define OID_AT_TITLE MBEDTLS_OID_AT_TITLE
00793 #define OID_AT_UNIQUE_IDENTIFIER MBEDTLS_OID_AT_UNIQUE_IDENTIFIER
00794 #define OID_AUTHORITY_KEY_IDENTIFIER MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER
00795 #define OID_BASIC_CONSTRAINTS MBEDTLS_OID_BASIC_CONSTRAINTS
00796 #define OID_CERTICOM MBEDTLS_OID_CERTICOM
00797 #define OID_CERTIFICATE_POLICIES MBEDTLS_OID_CERTIFICATE_POLICIES
00798 #define OID_CLIENT_AUTH MBEDTLS_OID_CLIENT_AUTH
00799 #define OID_CMP MBEDTLS_OID_CMP
00800 #define OID_CODE_SIGNING MBEDTLS_OID_CODE_SIGNING
00801 #define OID_COUNTRY_US MBEDTLS_OID_COUNTRY_US
00802 #define OID_CRL_DISTRIBUTION_POINTS MBEDTLS_OID_CRL_DISTRIBUTION_POINTS
00803 #define OID_CRL_NUMBER MBEDTLS_OID_CRL_NUMBER
00804 #define OID_DES_CBC MBEDTLS_OID_DES_CBC
00805 #define OID_DES_EDE3_CBC MBEDTLS_OID_DES_EDE3_CBC
00806 #define OID_DIGEST_ALG_MD2 MBEDTLS_OID_DIGEST_ALG_MD2
00807 #define OID_DIGEST_ALG_MD4 MBEDTLS_OID_DIGEST_ALG_MD4
00808 #define OID_DIGEST_ALG_MD5 MBEDTLS_OID_DIGEST_ALG_MD5
00809 #define OID_DIGEST_ALG_SHA1 MBEDTLS_OID_DIGEST_ALG_SHA1
00810 #define OID_DIGEST_ALG_SHA224 MBEDTLS_OID_DIGEST_ALG_SHA224
00811 #define OID_DIGEST_ALG_SHA256 MBEDTLS_OID_DIGEST_ALG_SHA256
00812 #define OID_DIGEST_ALG_SHA384 MBEDTLS_OID_DIGEST_ALG_SHA384
00813 #define OID_DIGEST_ALG_SHA512 MBEDTLS_OID_DIGEST_ALG_SHA512
00814 #define OID_DOMAIN_COMPONENT MBEDTLS_OID_DOMAIN_COMPONENT
00815 #define OID_ECDSA_SHA1 MBEDTLS_OID_ECDSA_SHA1
00816 #define OID_ECDSA_SHA224 MBEDTLS_OID_ECDSA_SHA224
00817 #define OID_ECDSA_SHA256 MBEDTLS_OID_ECDSA_SHA256
00818 #define OID_ECDSA_SHA384 MBEDTLS_OID_ECDSA_SHA384
00819 #define OID_ECDSA_SHA512 MBEDTLS_OID_ECDSA_SHA512
00820 #define OID_EC_ALG_ECDH MBEDTLS_OID_EC_ALG_ECDH
00821 #define OID_EC_ALG_UNRESTRICTED MBEDTLS_OID_EC_ALG_UNRESTRICTED
00822 #define OID_EC_BRAINPOOL_V1 MBEDTLS_OID_EC_BRAINPOOL_V1
00823 #define OID_EC_GRP_BP256R1 MBEDTLS_OID_EC_GRP_BP256R1
00824 #define OID_EC_GRP_BP384R1 MBEDTLS_OID_EC_GRP_BP384R1
00825 #define OID_EC_GRP_BP512R1 MBEDTLS_OID_EC_GRP_BP512R1
00826 #define OID_EC_GRP_SECP192K1 MBEDTLS_OID_EC_GRP_SECP192K1
00827 #define OID_EC_GRP_SECP192R1 MBEDTLS_OID_EC_GRP_SECP192R1
00828 #define OID_EC_GRP_SECP224K1 MBEDTLS_OID_EC_GRP_SECP224K1
00829 #define OID_EC_GRP_SECP224R1 MBEDTLS_OID_EC_GRP_SECP224R1
00830 #define OID_EC_GRP_SECP256K1 MBEDTLS_OID_EC_GRP_SECP256K1
00831 #define OID_EC_GRP_SECP256R1 MBEDTLS_OID_EC_GRP_SECP256R1
00832 #define OID_EC_GRP_SECP384R1 MBEDTLS_OID_EC_GRP_SECP384R1
00833 #define OID_EC_GRP_SECP521R1 MBEDTLS_OID_EC_GRP_SECP521R1
00834 #define OID_EMAIL_PROTECTION MBEDTLS_OID_EMAIL_PROTECTION
00835 #define OID_EXTENDED_KEY_USAGE MBEDTLS_OID_EXTENDED_KEY_USAGE
00836 #define OID_FRESHEST_CRL MBEDTLS_OID_FRESHEST_CRL
00837 #define OID_GOV MBEDTLS_OID_GOV
00838 #define OID_HMAC_SHA1 MBEDTLS_OID_HMAC_SHA1
00839 #define OID_ID_CE MBEDTLS_OID_ID_CE
00840 #define OID_INIHIBIT_ANYPOLICY MBEDTLS_OID_INIHIBIT_ANYPOLICY
00841 #define OID_ISO_CCITT_DS MBEDTLS_OID_ISO_CCITT_DS
00842 #define OID_ISO_IDENTIFIED_ORG MBEDTLS_OID_ISO_IDENTIFIED_ORG
00843 #define OID_ISO_ITU_COUNTRY MBEDTLS_OID_ISO_ITU_COUNTRY
00844 #define OID_ISO_ITU_US_ORG MBEDTLS_OID_ISO_ITU_US_ORG
00845 #define OID_ISO_MEMBER_BODIES MBEDTLS_OID_ISO_MEMBER_BODIES
00846 #define OID_ISSUER_ALT_NAME MBEDTLS_OID_ISSUER_ALT_NAME
00847 #define OID_KEY_USAGE MBEDTLS_OID_KEY_USAGE
00848 #define OID_KP MBEDTLS_OID_KP
00849 #define OID_MGF1 MBEDTLS_OID_MGF1
00850 #define OID_NAME_CONSTRAINTS MBEDTLS_OID_NAME_CONSTRAINTS
00851 #define OID_NETSCAPE MBEDTLS_OID_NETSCAPE
00852 #define OID_NS_BASE_URL MBEDTLS_OID_NS_BASE_URL
00853 #define OID_NS_CA_POLICY_URL MBEDTLS_OID_NS_CA_POLICY_URL
00854 #define OID_NS_CA_REVOCATION_URL MBEDTLS_OID_NS_CA_REVOCATION_URL
00855 #define OID_NS_CERT MBEDTLS_OID_NS_CERT
00856 #define OID_NS_CERT_SEQUENCE MBEDTLS_OID_NS_CERT_SEQUENCE
00857 #define OID_NS_CERT_TYPE MBEDTLS_OID_NS_CERT_TYPE
00858 #define OID_NS_COMMENT MBEDTLS_OID_NS_COMMENT
00859 #define OID_NS_DATA_TYPE MBEDTLS_OID_NS_DATA_TYPE
00860 #define OID_NS_RENEWAL_URL MBEDTLS_OID_NS_RENEWAL_URL
00861 #define OID_NS_REVOCATION_URL MBEDTLS_OID_NS_REVOCATION_URL
00862 #define OID_NS_SSL_SERVER_NAME MBEDTLS_OID_NS_SSL_SERVER_NAME
00863 #define OID_OCSP_SIGNING MBEDTLS_OID_OCSP_SIGNING
00864 #define OID_OIW_SECSIG MBEDTLS_OID_OIW_SECSIG
00865 #define OID_OIW_SECSIG_ALG MBEDTLS_OID_OIW_SECSIG_ALG
00866 #define OID_OIW_SECSIG_SHA1 MBEDTLS_OID_OIW_SECSIG_SHA1
00867 #define OID_ORGANIZATION MBEDTLS_OID_ORGANIZATION
00868 #define OID_ORG_ANSI_X9_62 MBEDTLS_OID_ORG_ANSI_X9_62
00869 #define OID_ORG_CERTICOM MBEDTLS_OID_ORG_CERTICOM
00870 #define OID_ORG_DOD MBEDTLS_OID_ORG_DOD
00871 #define OID_ORG_GOV MBEDTLS_OID_ORG_GOV
00872 #define OID_ORG_NETSCAPE MBEDTLS_OID_ORG_NETSCAPE
00873 #define OID_ORG_OIW MBEDTLS_OID_ORG_OIW
00874 #define OID_ORG_RSA_DATA_SECURITY MBEDTLS_OID_ORG_RSA_DATA_SECURITY
00875 #define OID_ORG_TELETRUST MBEDTLS_OID_ORG_TELETRUST
00876 #define OID_PKCS MBEDTLS_OID_PKCS
00877 #define OID_PKCS1 MBEDTLS_OID_PKCS1
00878 #define OID_PKCS12 MBEDTLS_OID_PKCS12
00879 #define OID_PKCS12_PBE MBEDTLS_OID_PKCS12_PBE
00880 #define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC
00881 #define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC
00882 #define OID_PKCS12_PBE_SHA1_RC2_128_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC
00883 #define OID_PKCS12_PBE_SHA1_RC2_40_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC
00884 #define OID_PKCS12_PBE_SHA1_RC4_128 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128
00885 #define OID_PKCS12_PBE_SHA1_RC4_40 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40
00886 #define OID_PKCS1_MD2 MBEDTLS_OID_PKCS1_MD2
00887 #define OID_PKCS1_MD4 MBEDTLS_OID_PKCS1_MD4
00888 #define OID_PKCS1_MD5 MBEDTLS_OID_PKCS1_MD5
00889 #define OID_PKCS1_RSA MBEDTLS_OID_PKCS1_RSA
00890 #define OID_PKCS1_SHA1 MBEDTLS_OID_PKCS1_SHA1
00891 #define OID_PKCS1_SHA224 MBEDTLS_OID_PKCS1_SHA224
00892 #define OID_PKCS1_SHA256 MBEDTLS_OID_PKCS1_SHA256
00893 #define OID_PKCS1_SHA384 MBEDTLS_OID_PKCS1_SHA384
00894 #define OID_PKCS1_SHA512 MBEDTLS_OID_PKCS1_SHA512
00895 #define OID_PKCS5 MBEDTLS_OID_PKCS5
00896 #define OID_PKCS5_PBES2 MBEDTLS_OID_PKCS5_PBES2
00897 #define OID_PKCS5_PBE_MD2_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC
00898 #define OID_PKCS5_PBE_MD2_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC
00899 #define OID_PKCS5_PBE_MD5_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC
00900 #define OID_PKCS5_PBE_MD5_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC
00901 #define OID_PKCS5_PBE_SHA1_DES_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC
00902 #define OID_PKCS5_PBE_SHA1_RC2_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC
00903 #define OID_PKCS5_PBKDF2 MBEDTLS_OID_PKCS5_PBKDF2
00904 #define OID_PKCS5_PBMAC1 MBEDTLS_OID_PKCS5_PBMAC1
00905 #define OID_PKCS9 MBEDTLS_OID_PKCS9
00906 #define OID_PKCS9_CSR_EXT_REQ MBEDTLS_OID_PKCS9_CSR_EXT_REQ
00907 #define OID_PKCS9_EMAIL MBEDTLS_OID_PKCS9_EMAIL
00908 #define OID_PKIX MBEDTLS_OID_PKIX
00909 #define OID_POLICY_CONSTRAINTS MBEDTLS_OID_POLICY_CONSTRAINTS
00910 #define OID_POLICY_MAPPINGS MBEDTLS_OID_POLICY_MAPPINGS
00911 #define OID_PRIVATE_KEY_USAGE_PERIOD MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD
00912 #define OID_RSASSA_PSS MBEDTLS_OID_RSASSA_PSS
00913 #define OID_RSA_COMPANY MBEDTLS_OID_RSA_COMPANY
00914 #define OID_RSA_SHA_OBS MBEDTLS_OID_RSA_SHA_OBS
00915 #define OID_SERVER_AUTH MBEDTLS_OID_SERVER_AUTH
00916 #define OID_SIZE MBEDTLS_OID_SIZE
00917 #define OID_SUBJECT_ALT_NAME MBEDTLS_OID_SUBJECT_ALT_NAME
00918 #define OID_SUBJECT_DIRECTORY_ATTRS MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS
00919 #define OID_SUBJECT_KEY_IDENTIFIER MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER
00920 #define OID_TELETRUST MBEDTLS_OID_TELETRUST
00921 #define OID_TIME_STAMPING MBEDTLS_OID_TIME_STAMPING
00922 #define PADLOCK_ACE MBEDTLS_PADLOCK_ACE
00923 #define PADLOCK_ALIGN16 MBEDTLS_PADLOCK_ALIGN16
00924 #define PADLOCK_PHE MBEDTLS_PADLOCK_PHE
00925 #define PADLOCK_PMM MBEDTLS_PADLOCK_PMM
00926 #define PADLOCK_RNG MBEDTLS_PADLOCK_RNG
00927 #define PKCS12_DERIVE_IV MBEDTLS_PKCS12_DERIVE_IV
00928 #define PKCS12_DERIVE_KEY MBEDTLS_PKCS12_DERIVE_KEY
00929 #define PKCS12_DERIVE_MAC_KEY MBEDTLS_PKCS12_DERIVE_MAC_KEY
00930 #define PKCS12_PBE_DECRYPT MBEDTLS_PKCS12_PBE_DECRYPT
00931 #define PKCS12_PBE_ENCRYPT MBEDTLS_PKCS12_PBE_ENCRYPT
00932 #define PKCS5_DECRYPT MBEDTLS_PKCS5_DECRYPT
00933 #define PKCS5_ENCRYPT MBEDTLS_PKCS5_ENCRYPT
00934 #define POLARSSL_AESNI_AES MBEDTLS_AESNI_AES
00935 #define POLARSSL_AESNI_CLMUL MBEDTLS_AESNI_CLMUL
00936 #define POLARSSL_AESNI_H MBEDTLS_AESNI_H
00937 #define POLARSSL_AES_H MBEDTLS_AES_H
00938 #define POLARSSL_ARC4_H MBEDTLS_ARC4_H
00939 #define POLARSSL_ASN1_H MBEDTLS_ASN1_H
00940 #define POLARSSL_ASN1_WRITE_H MBEDTLS_ASN1_WRITE_H
00941 #define POLARSSL_BASE64_H MBEDTLS_BASE64_H
00942 #define POLARSSL_BIGNUM_H MBEDTLS_BIGNUM_H
00943 #define POLARSSL_BLOWFISH_H MBEDTLS_BLOWFISH_H
00944 #define POLARSSL_BN_MUL_H MBEDTLS_BN_MUL_H
00945 #define POLARSSL_CAMELLIA_H MBEDTLS_CAMELLIA_H
00946 #define POLARSSL_CCM_H MBEDTLS_CCM_H
00947 #define POLARSSL_CERTS_H MBEDTLS_CERTS_H
00948 #define POLARSSL_CHECK_CONFIG_H MBEDTLS_CHECK_CONFIG_H
00949 #define POLARSSL_CIPHERSUITE_NODTLS MBEDTLS_CIPHERSUITE_NODTLS
00950 #define POLARSSL_CIPHERSUITE_SHORT_TAG MBEDTLS_CIPHERSUITE_SHORT_TAG
00951 #define POLARSSL_CIPHERSUITE_WEAK MBEDTLS_CIPHERSUITE_WEAK
00952 #define POLARSSL_CIPHER_AES_128_CBC MBEDTLS_CIPHER_AES_128_CBC
00953 #define POLARSSL_CIPHER_AES_128_CCM MBEDTLS_CIPHER_AES_128_CCM
00954 #define POLARSSL_CIPHER_AES_128_CFB128 MBEDTLS_CIPHER_AES_128_CFB128
00955 #define POLARSSL_CIPHER_AES_128_CTR MBEDTLS_CIPHER_AES_128_CTR
00956 #define POLARSSL_CIPHER_AES_128_ECB MBEDTLS_CIPHER_AES_128_ECB
00957 #define POLARSSL_CIPHER_AES_128_GCM MBEDTLS_CIPHER_AES_128_GCM
00958 #define POLARSSL_CIPHER_AES_192_CBC MBEDTLS_CIPHER_AES_192_CBC
00959 #define POLARSSL_CIPHER_AES_192_CCM MBEDTLS_CIPHER_AES_192_CCM
00960 #define POLARSSL_CIPHER_AES_192_CFB128 MBEDTLS_CIPHER_AES_192_CFB128
00961 #define POLARSSL_CIPHER_AES_192_CTR MBEDTLS_CIPHER_AES_192_CTR
00962 #define POLARSSL_CIPHER_AES_192_ECB MBEDTLS_CIPHER_AES_192_ECB
00963 #define POLARSSL_CIPHER_AES_192_GCM MBEDTLS_CIPHER_AES_192_GCM
00964 #define POLARSSL_CIPHER_AES_256_CBC MBEDTLS_CIPHER_AES_256_CBC
00965 #define POLARSSL_CIPHER_AES_256_CCM MBEDTLS_CIPHER_AES_256_CCM
00966 #define POLARSSL_CIPHER_AES_256_CFB128 MBEDTLS_CIPHER_AES_256_CFB128
00967 #define POLARSSL_CIPHER_AES_256_CTR MBEDTLS_CIPHER_AES_256_CTR
00968 #define POLARSSL_CIPHER_AES_256_ECB MBEDTLS_CIPHER_AES_256_ECB
00969 #define POLARSSL_CIPHER_AES_256_GCM MBEDTLS_CIPHER_AES_256_GCM
00970 #define POLARSSL_CIPHER_ARC4_128 MBEDTLS_CIPHER_ARC4_128
00971 #define POLARSSL_CIPHER_BLOWFISH_CBC MBEDTLS_CIPHER_BLOWFISH_CBC
00972 #define POLARSSL_CIPHER_BLOWFISH_CFB64 MBEDTLS_CIPHER_BLOWFISH_CFB64
00973 #define POLARSSL_CIPHER_BLOWFISH_CTR MBEDTLS_CIPHER_BLOWFISH_CTR
00974 #define POLARSSL_CIPHER_BLOWFISH_ECB MBEDTLS_CIPHER_BLOWFISH_ECB
00975 #define POLARSSL_CIPHER_CAMELLIA_128_CBC MBEDTLS_CIPHER_CAMELLIA_128_CBC
00976 #define POLARSSL_CIPHER_CAMELLIA_128_CCM MBEDTLS_CIPHER_CAMELLIA_128_CCM
00977 #define POLARSSL_CIPHER_CAMELLIA_128_CFB128 MBEDTLS_CIPHER_CAMELLIA_128_CFB128
00978 #define POLARSSL_CIPHER_CAMELLIA_128_CTR MBEDTLS_CIPHER_CAMELLIA_128_CTR
00979 #define POLARSSL_CIPHER_CAMELLIA_128_ECB MBEDTLS_CIPHER_CAMELLIA_128_ECB
00980 #define POLARSSL_CIPHER_CAMELLIA_128_GCM MBEDTLS_CIPHER_CAMELLIA_128_GCM
00981 #define POLARSSL_CIPHER_CAMELLIA_192_CBC MBEDTLS_CIPHER_CAMELLIA_192_CBC
00982 #define POLARSSL_CIPHER_CAMELLIA_192_CCM MBEDTLS_CIPHER_CAMELLIA_192_CCM
00983 #define POLARSSL_CIPHER_CAMELLIA_192_CFB128 MBEDTLS_CIPHER_CAMELLIA_192_CFB128
00984 #define POLARSSL_CIPHER_CAMELLIA_192_CTR MBEDTLS_CIPHER_CAMELLIA_192_CTR
00985 #define POLARSSL_CIPHER_CAMELLIA_192_ECB MBEDTLS_CIPHER_CAMELLIA_192_ECB
00986 #define POLARSSL_CIPHER_CAMELLIA_192_GCM MBEDTLS_CIPHER_CAMELLIA_192_GCM
00987 #define POLARSSL_CIPHER_CAMELLIA_256_CBC MBEDTLS_CIPHER_CAMELLIA_256_CBC
00988 #define POLARSSL_CIPHER_CAMELLIA_256_CCM MBEDTLS_CIPHER_CAMELLIA_256_CCM
00989 #define POLARSSL_CIPHER_CAMELLIA_256_CFB128 MBEDTLS_CIPHER_CAMELLIA_256_CFB128
00990 #define POLARSSL_CIPHER_CAMELLIA_256_CTR MBEDTLS_CIPHER_CAMELLIA_256_CTR
00991 #define POLARSSL_CIPHER_CAMELLIA_256_ECB MBEDTLS_CIPHER_CAMELLIA_256_ECB
00992 #define POLARSSL_CIPHER_CAMELLIA_256_GCM MBEDTLS_CIPHER_CAMELLIA_256_GCM
00993 #define POLARSSL_CIPHER_DES_CBC MBEDTLS_CIPHER_DES_CBC
00994 #define POLARSSL_CIPHER_DES_ECB MBEDTLS_CIPHER_DES_ECB
00995 #define POLARSSL_CIPHER_DES_EDE3_CBC MBEDTLS_CIPHER_DES_EDE3_CBC
00996 #define POLARSSL_CIPHER_DES_EDE3_ECB MBEDTLS_CIPHER_DES_EDE3_ECB
00997 #define POLARSSL_CIPHER_DES_EDE_CBC MBEDTLS_CIPHER_DES_EDE_CBC
00998 #define POLARSSL_CIPHER_DES_EDE_ECB MBEDTLS_CIPHER_DES_EDE_ECB
00999 #define POLARSSL_CIPHER_H MBEDTLS_CIPHER_H
01000 #define POLARSSL_CIPHER_ID_3DES MBEDTLS_CIPHER_ID_3DES
01001 #define POLARSSL_CIPHER_ID_AES MBEDTLS_CIPHER_ID_AES
01002 #define POLARSSL_CIPHER_ID_ARC4 MBEDTLS_CIPHER_ID_ARC4
01003 #define POLARSSL_CIPHER_ID_BLOWFISH MBEDTLS_CIPHER_ID_BLOWFISH
01004 #define POLARSSL_CIPHER_ID_CAMELLIA MBEDTLS_CIPHER_ID_CAMELLIA
01005 #define POLARSSL_CIPHER_ID_DES MBEDTLS_CIPHER_ID_DES
01006 #define POLARSSL_CIPHER_ID_NONE MBEDTLS_CIPHER_ID_NONE
01007 #define POLARSSL_CIPHER_ID_NULL MBEDTLS_CIPHER_ID_NULL
01008 #define POLARSSL_CIPHER_MODE_AEAD MBEDTLS_CIPHER_MODE_AEAD
01009 #define POLARSSL_CIPHER_MODE_STREAM MBEDTLS_CIPHER_MODE_STREAM
01010 #define POLARSSL_CIPHER_MODE_WITH_PADDING MBEDTLS_CIPHER_MODE_WITH_PADDING
01011 #define POLARSSL_CIPHER_NONE MBEDTLS_CIPHER_NONE
01012 #define POLARSSL_CIPHER_NULL MBEDTLS_CIPHER_NULL
01013 #define POLARSSL_CIPHER_VARIABLE_IV_LEN MBEDTLS_CIPHER_VARIABLE_IV_LEN
01014 #define POLARSSL_CIPHER_VARIABLE_KEY_LEN MBEDTLS_CIPHER_VARIABLE_KEY_LEN
01015 #define POLARSSL_CIPHER_WRAP_H MBEDTLS_CIPHER_WRAP_H
01016 #define POLARSSL_CONFIG_H MBEDTLS_CONFIG_H
01017 #define POLARSSL_CTR_DRBG_H MBEDTLS_CTR_DRBG_H
01018 #define POLARSSL_DEBUG_H MBEDTLS_DEBUG_H
01019 #define POLARSSL_DEBUG_LOG_FULL MBEDTLS_DEBUG_LOG_FULL
01020 #define POLARSSL_DEBUG_LOG_RAW MBEDTLS_DEBUG_LOG_RAW
01021 #define POLARSSL_DECRYPT MBEDTLS_DECRYPT
01022 #define POLARSSL_DES_H MBEDTLS_DES_H
01023 #define POLARSSL_DHM_H MBEDTLS_DHM_H
01024 #define POLARSSL_DHM_RFC2409_MODP_1024_G MBEDTLS_DHM_RFC2409_MODP_1024_G
01025 #define POLARSSL_DHM_RFC2409_MODP_1024_P MBEDTLS_DHM_RFC2409_MODP_1024_P
01026 #define POLARSSL_DHM_RFC3526_MODP_2048_G MBEDTLS_DHM_RFC3526_MODP_2048_G
01027 #define POLARSSL_DHM_RFC3526_MODP_2048_P MBEDTLS_DHM_RFC3526_MODP_2048_P
01028 #define POLARSSL_DHM_RFC3526_MODP_3072_G MBEDTLS_DHM_RFC3526_MODP_3072_G
01029 #define POLARSSL_DHM_RFC3526_MODP_3072_P MBEDTLS_DHM_RFC3526_MODP_3072_P
01030 #define POLARSSL_DHM_RFC5114_MODP_1024_G MBEDTLS_DHM_RFC5114_MODP_1024_G
01031 #define POLARSSL_DHM_RFC5114_MODP_1024_P MBEDTLS_DHM_RFC5114_MODP_1024_P
01032 #define POLARSSL_DHM_RFC5114_MODP_2048_G MBEDTLS_DHM_RFC5114_MODP_2048_G
01033 #define POLARSSL_DHM_RFC5114_MODP_2048_P MBEDTLS_DHM_RFC5114_MODP_2048_P
01034 #define POLARSSL_ECDH_H MBEDTLS_ECDH_H
01035 #define POLARSSL_ECDH_OURS MBEDTLS_ECDH_OURS
01036 #define POLARSSL_ECDH_THEIRS MBEDTLS_ECDH_THEIRS
01037 #define POLARSSL_ECDSA_H MBEDTLS_ECDSA_H
01038 #define POLARSSL_ECP_DP_BP256R1 MBEDTLS_ECP_DP_BP256R1
01039 #define POLARSSL_ECP_DP_BP384R1 MBEDTLS_ECP_DP_BP384R1
01040 #define POLARSSL_ECP_DP_BP512R1 MBEDTLS_ECP_DP_BP512R1
01041 #define POLARSSL_ECP_DP_M255 MBEDTLS_ECP_DP_CURVE25519
01042 #define POLARSSL_ECP_DP_MAX MBEDTLS_ECP_DP_MAX
01043 #define POLARSSL_ECP_DP_NONE MBEDTLS_ECP_DP_NONE
01044 #define POLARSSL_ECP_DP_SECP192K1 MBEDTLS_ECP_DP_SECP192K1
01045 #define POLARSSL_ECP_DP_SECP192R1 MBEDTLS_ECP_DP_SECP192R1
01046 #define POLARSSL_ECP_DP_SECP224K1 MBEDTLS_ECP_DP_SECP224K1
01047 #define POLARSSL_ECP_DP_SECP224R1 MBEDTLS_ECP_DP_SECP224R1
01048 #define POLARSSL_ECP_DP_SECP256K1 MBEDTLS_ECP_DP_SECP256K1
01049 #define POLARSSL_ECP_DP_SECP256R1 MBEDTLS_ECP_DP_SECP256R1
01050 #define POLARSSL_ECP_DP_SECP384R1 MBEDTLS_ECP_DP_SECP384R1
01051 #define POLARSSL_ECP_DP_SECP521R1 MBEDTLS_ECP_DP_SECP521R1
01052 #define POLARSSL_ECP_H MBEDTLS_ECP_H
01053 #define POLARSSL_ECP_MAX_BYTES MBEDTLS_ECP_MAX_BYTES
01054 #define POLARSSL_ECP_MAX_PT_LEN MBEDTLS_ECP_MAX_PT_LEN
01055 #define POLARSSL_ECP_PF_COMPRESSED MBEDTLS_ECP_PF_COMPRESSED
01056 #define POLARSSL_ECP_PF_UNCOMPRESSED MBEDTLS_ECP_PF_UNCOMPRESSED
01057 #define POLARSSL_ECP_TLS_NAMED_CURVE MBEDTLS_ECP_TLS_NAMED_CURVE
01058 #define POLARSSL_ENCRYPT MBEDTLS_ENCRYPT
01059 #define POLARSSL_ENTROPY_H MBEDTLS_ENTROPY_H
01060 #define POLARSSL_ENTROPY_POLL_H MBEDTLS_ENTROPY_POLL_H
01061 #define POLARSSL_ENTROPY_SHA256_ACCUMULATOR MBEDTLS_ENTROPY_SHA256_ACCUMULATOR
01062 #define POLARSSL_ENTROPY_SHA512_ACCUMULATOR MBEDTLS_ENTROPY_SHA512_ACCUMULATOR
01063 #define POLARSSL_ERROR_H MBEDTLS_ERROR_H
01064 #define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH
01065 #define POLARSSL_ERR_AES_INVALID_KEY_LENGTH MBEDTLS_ERR_AES_INVALID_KEY_LENGTH
01066 #define POLARSSL_ERR_ASN1_BUF_TOO_SMALL MBEDTLS_ERR_ASN1_BUF_TOO_SMALL
01067 #define POLARSSL_ERR_ASN1_INVALID_DATA MBEDTLS_ERR_ASN1_INVALID_DATA
01068 #define POLARSSL_ERR_ASN1_INVALID_LENGTH MBEDTLS_ERR_ASN1_INVALID_LENGTH
01069 #define POLARSSL_ERR_ASN1_LENGTH_MISMATCH MBEDTLS_ERR_ASN1_LENGTH_MISMATCH
01070 #define POLARSSL_ERR_ASN1_MALLOC_FAILED MBEDTLS_ERR_ASN1_ALLOC_FAILED
01071 #define POLARSSL_ERR_ASN1_OUT_OF_DATA MBEDTLS_ERR_ASN1_OUT_OF_DATA
01072 #define POLARSSL_ERR_ASN1_UNEXPECTED_TAG MBEDTLS_ERR_ASN1_UNEXPECTED_TAG
01073 #define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL
01074 #define POLARSSL_ERR_BASE64_INVALID_CHARACTER MBEDTLS_ERR_BASE64_INVALID_CHARACTER
01075 #define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH
01076 #define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH
01077 #define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH
01078 #define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH
01079 #define POLARSSL_ERR_CCM_AUTH_FAILED MBEDTLS_ERR_CCM_AUTH_FAILED
01080 #define POLARSSL_ERR_CCM_BAD_INPUT MBEDTLS_ERR_CCM_BAD_INPUT
01081 #define POLARSSL_ERR_CIPHER_ALLOC_FAILED MBEDTLS_ERR_CIPHER_ALLOC_FAILED
01082 #define POLARSSL_ERR_CIPHER_AUTH_FAILED MBEDTLS_ERR_CIPHER_AUTH_FAILED
01083 #define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA
01084 #define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
01085 #define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED
01086 #define POLARSSL_ERR_CIPHER_INVALID_PADDING MBEDTLS_ERR_CIPHER_INVALID_PADDING
01087 #define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED
01088 #define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR
01089 #define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG
01090 #define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG
01091 #define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH
01092 #define POLARSSL_ERR_DHM_BAD_INPUT_DATA MBEDTLS_ERR_DHM_BAD_INPUT_DATA
01093 #define POLARSSL_ERR_DHM_CALC_SECRET_FAILED MBEDTLS_ERR_DHM_CALC_SECRET_FAILED
01094 #define POLARSSL_ERR_DHM_FILE_IO_ERROR MBEDTLS_ERR_DHM_FILE_IO_ERROR
01095 #define POLARSSL_ERR_DHM_INVALID_FORMAT MBEDTLS_ERR_DHM_INVALID_FORMAT
01096 #define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED
01097 #define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED
01098 #define POLARSSL_ERR_DHM_MALLOC_FAILED MBEDTLS_ERR_DHM_ALLOC_FAILED
01099 #define POLARSSL_ERR_DHM_READ_PARAMS_FAILED MBEDTLS_ERR_DHM_READ_PARAMS_FAILED
01100 #define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED
01101 #define POLARSSL_ERR_ECP_BAD_INPUT_DATA MBEDTLS_ERR_ECP_BAD_INPUT_DATA
01102 #define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
01103 #define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE
01104 #define POLARSSL_ERR_ECP_INVALID_KEY MBEDTLS_ERR_ECP_INVALID_KEY
01105 #define POLARSSL_ERR_ECP_MALLOC_FAILED MBEDTLS_ERR_ECP_ALLOC_FAILED
01106 #define POLARSSL_ERR_ECP_RANDOM_FAILED MBEDTLS_ERR_ECP_RANDOM_FAILED
01107 #define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH
01108 #define POLARSSL_ERR_ECP_VERIFY_FAILED MBEDTLS_ERR_ECP_VERIFY_FAILED
01109 #define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR
01110 #define POLARSSL_ERR_ENTROPY_MAX_SOURCES MBEDTLS_ERR_ENTROPY_MAX_SOURCES
01111 #define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED
01112 #define POLARSSL_ERR_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_ENTROPY_SOURCE_FAILED
01113 #define POLARSSL_ERR_GCM_AUTH_FAILED MBEDTLS_ERR_GCM_AUTH_FAILED
01114 #define POLARSSL_ERR_GCM_BAD_INPUT MBEDTLS_ERR_GCM_BAD_INPUT
01115 #define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED
01116 #define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR
01117 #define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG
01118 #define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG
01119 #define POLARSSL_ERR_MD2_FILE_IO_ERROR MBEDTLS_ERR_MD2_FILE_IO_ERROR
01120 #define POLARSSL_ERR_MD4_FILE_IO_ERROR MBEDTLS_ERR_MD4_FILE_IO_ERROR
01121 #define POLARSSL_ERR_MD5_FILE_IO_ERROR MBEDTLS_ERR_MD5_FILE_IO_ERROR
01122 #define POLARSSL_ERR_MD_ALLOC_FAILED MBEDTLS_ERR_MD_ALLOC_FAILED
01123 #define POLARSSL_ERR_MD_BAD_INPUT_DATA MBEDTLS_ERR_MD_BAD_INPUT_DATA
01124 #define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE
01125 #define POLARSSL_ERR_MD_FILE_IO_ERROR MBEDTLS_ERR_MD_FILE_IO_ERROR
01126 #define POLARSSL_ERR_MPI_BAD_INPUT_DATA MBEDTLS_ERR_MPI_BAD_INPUT_DATA
01127 #define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
01128 #define POLARSSL_ERR_MPI_DIVISION_BY_ZERO MBEDTLS_ERR_MPI_DIVISION_BY_ZERO
01129 #define POLARSSL_ERR_MPI_FILE_IO_ERROR MBEDTLS_ERR_MPI_FILE_IO_ERROR
01130 #define POLARSSL_ERR_MPI_INVALID_CHARACTER MBEDTLS_ERR_MPI_INVALID_CHARACTER
01131 #define POLARSSL_ERR_MPI_MALLOC_FAILED MBEDTLS_ERR_MPI_ALLOC_FAILED
01132 #define POLARSSL_ERR_MPI_NEGATIVE_VALUE MBEDTLS_ERR_MPI_NEGATIVE_VALUE
01133 #define POLARSSL_ERR_MPI_NOT_ACCEPTABLE MBEDTLS_ERR_MPI_NOT_ACCEPTABLE
01134 #define POLARSSL_ERR_NET_ACCEPT_FAILED MBEDTLS_ERR_NET_ACCEPT_FAILED
01135 #define POLARSSL_ERR_NET_BIND_FAILED MBEDTLS_ERR_NET_BIND_FAILED
01136 #define POLARSSL_ERR_NET_CONNECT_FAILED MBEDTLS_ERR_NET_CONNECT_FAILED
01137 #define POLARSSL_ERR_NET_CONN_RESET MBEDTLS_ERR_NET_CONN_RESET
01138 #define POLARSSL_ERR_NET_LISTEN_FAILED MBEDTLS_ERR_NET_LISTEN_FAILED
01139 #define POLARSSL_ERR_NET_RECV_FAILED MBEDTLS_ERR_NET_RECV_FAILED
01140 #define POLARSSL_ERR_NET_SEND_FAILED MBEDTLS_ERR_NET_SEND_FAILED
01141 #define POLARSSL_ERR_NET_SOCKET_FAILED MBEDTLS_ERR_NET_SOCKET_FAILED
01142 #define POLARSSL_ERR_NET_TIMEOUT MBEDTLS_ERR_SSL_TIMEOUT
01143 #define POLARSSL_ERR_NET_UNKNOWN_HOST MBEDTLS_ERR_NET_UNKNOWN_HOST
01144 #define POLARSSL_ERR_NET_WANT_READ MBEDTLS_ERR_SSL_WANT_READ
01145 #define POLARSSL_ERR_NET_WANT_WRITE MBEDTLS_ERR_SSL_WANT_WRITE
01146 #define POLARSSL_ERR_OID_BUF_TOO_SMALL MBEDTLS_ERR_OID_BUF_TOO_SMALL
01147 #define POLARSSL_ERR_OID_NOT_FOUND MBEDTLS_ERR_OID_NOT_FOUND
01148 #define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED
01149 #define POLARSSL_ERR_PBKDF2_BAD_INPUT_DATA MBEDTLS_ERR_PBKDF2_BAD_INPUT_DATA
01150 #define POLARSSL_ERR_PEM_BAD_INPUT_DATA MBEDTLS_ERR_PEM_BAD_INPUT_DATA
01151 #define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE
01152 #define POLARSSL_ERR_PEM_INVALID_DATA MBEDTLS_ERR_PEM_INVALID_DATA
01153 #define POLARSSL_ERR_PEM_INVALID_ENC_IV MBEDTLS_ERR_PEM_INVALID_ENC_IV
01154 #define POLARSSL_ERR_PEM_MALLOC_FAILED MBEDTLS_ERR_PEM_ALLOC_FAILED
01155 #define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT
01156 #define POLARSSL_ERR_PEM_PASSWORD_MISMATCH MBEDTLS_ERR_PEM_PASSWORD_MISMATCH
01157 #define POLARSSL_ERR_PEM_PASSWORD_REQUIRED MBEDTLS_ERR_PEM_PASSWORD_REQUIRED
01158 #define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG
01159 #define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA
01160 #define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE
01161 #define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH
01162 #define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT
01163 #define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA
01164 #define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE
01165 #define POLARSSL_ERR_PKCS5_INVALID_FORMAT MBEDTLS_ERR_PKCS5_INVALID_FORMAT
01166 #define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH
01167 #define POLARSSL_ERR_PK_BAD_INPUT_DATA MBEDTLS_ERR_PK_BAD_INPUT_DATA
01168 #define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE
01169 #define POLARSSL_ERR_PK_FILE_IO_ERROR MBEDTLS_ERR_PK_FILE_IO_ERROR
01170 #define POLARSSL_ERR_PK_INVALID_ALG MBEDTLS_ERR_PK_INVALID_ALG
01171 #define POLARSSL_ERR_PK_INVALID_PUBKEY MBEDTLS_ERR_PK_INVALID_PUBKEY
01172 #define POLARSSL_ERR_PK_KEY_INVALID_FORMAT MBEDTLS_ERR_PK_KEY_INVALID_FORMAT
01173 #define POLARSSL_ERR_PK_KEY_INVALID_VERSION MBEDTLS_ERR_PK_KEY_INVALID_VERSION
01174 #define POLARSSL_ERR_PK_MALLOC_FAILED MBEDTLS_ERR_PK_ALLOC_FAILED
01175 #define POLARSSL_ERR_PK_PASSWORD_MISMATCH MBEDTLS_ERR_PK_PASSWORD_MISMATCH
01176 #define POLARSSL_ERR_PK_PASSWORD_REQUIRED MBEDTLS_ERR_PK_PASSWORD_REQUIRED
01177 #define POLARSSL_ERR_PK_SIG_LEN_MISMATCH MBEDTLS_ERR_PK_SIG_LEN_MISMATCH
01178 #define POLARSSL_ERR_PK_TYPE_MISMATCH MBEDTLS_ERR_PK_TYPE_MISMATCH
01179 #define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE
01180 #define POLARSSL_ERR_PK_UNKNOWN_PK_ALG MBEDTLS_ERR_PK_UNKNOWN_PK_ALG
01181 #define POLARSSL_ERR_RIPEMD160_FILE_IO_ERROR MBEDTLS_ERR_RIPEMD160_FILE_IO_ERROR
01182 #define POLARSSL_ERR_RSA_BAD_INPUT_DATA MBEDTLS_ERR_RSA_BAD_INPUT_DATA
01183 #define POLARSSL_ERR_RSA_INVALID_PADDING MBEDTLS_ERR_RSA_INVALID_PADDING
01184 #define POLARSSL_ERR_RSA_KEY_CHECK_FAILED MBEDTLS_ERR_RSA_KEY_CHECK_FAILED
01185 #define POLARSSL_ERR_RSA_KEY_GEN_FAILED MBEDTLS_ERR_RSA_KEY_GEN_FAILED
01186 #define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
01187 #define POLARSSL_ERR_RSA_PRIVATE_FAILED MBEDTLS_ERR_RSA_PRIVATE_FAILED
01188 #define POLARSSL_ERR_RSA_PUBLIC_FAILED MBEDTLS_ERR_RSA_PUBLIC_FAILED
01189 #define POLARSSL_ERR_RSA_RNG_FAILED MBEDTLS_ERR_RSA_RNG_FAILED
01190 #define POLARSSL_ERR_RSA_VERIFY_FAILED MBEDTLS_ERR_RSA_VERIFY_FAILED
01191 #define POLARSSL_ERR_SHA1_FILE_IO_ERROR MBEDTLS_ERR_SHA1_FILE_IO_ERROR
01192 #define POLARSSL_ERR_SHA256_FILE_IO_ERROR MBEDTLS_ERR_SHA256_FILE_IO_ERROR
01193 #define POLARSSL_ERR_SHA512_FILE_IO_ERROR MBEDTLS_ERR_SHA512_FILE_IO_ERROR
01194 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE
01195 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST
01196 #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY
01197 #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC
01198 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO
01199 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE
01200 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS
01201 #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP
01202 #define POLARSSL_ERR_SSL_BAD_HS_FINISHED MBEDTLS_ERR_SSL_BAD_HS_FINISHED
01203 #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET
01204 #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION
01205 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO
01206 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE
01207 #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE
01208 #define POLARSSL_ERR_SSL_BAD_INPUT_DATA MBEDTLS_ERR_SSL_BAD_INPUT_DATA
01209 #define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
01210 #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED
01211 #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED
01212 #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE
01213 #define POLARSSL_ERR_SSL_COMPRESSION_FAILED MBEDTLS_ERR_SSL_COMPRESSION_FAILED
01214 #define POLARSSL_ERR_SSL_CONN_EOF MBEDTLS_ERR_SSL_CONN_EOF
01215 #define POLARSSL_ERR_SSL_COUNTER_WRAPPING MBEDTLS_ERR_SSL_COUNTER_WRAPPING
01216 #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE
01217 #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
01218 #define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
01219 #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
01220 #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH
01221 #define POLARSSL_ERR_SSL_INTERNAL_ERROR MBEDTLS_ERR_SSL_INTERNAL_ERROR
01222 #define POLARSSL_ERR_SSL_INVALID_MAC MBEDTLS_ERR_SSL_INVALID_MAC
01223 #define POLARSSL_ERR_SSL_INVALID_RECORD MBEDTLS_ERR_SSL_INVALID_RECORD
01224 #define POLARSSL_ERR_SSL_MALLOC_FAILED MBEDTLS_ERR_SSL_ALLOC_FAILED
01225 #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN
01226 #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE
01227 #define POLARSSL_ERR_SSL_NO_RNG MBEDTLS_ERR_SSL_NO_RNG
01228 #define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE
01229 #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY
01230 #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED
01231 #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH
01232 #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED
01233 #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED
01234 #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE
01235 #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER MBEDTLS_ERR_SSL_UNKNOWN_CIPHER
01236 #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY
01237 #define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO
01238 #define POLARSSL_ERR_THREADING_BAD_INPUT_DATA MBEDTLS_ERR_THREADING_BAD_INPUT_DATA
01239 #define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE
01240 #define POLARSSL_ERR_THREADING_MUTEX_ERROR MBEDTLS_ERR_THREADING_MUTEX_ERROR
01241 #define POLARSSL_ERR_X509_BAD_INPUT_DATA MBEDTLS_ERR_X509_BAD_INPUT_DATA
01242 #define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT
01243 #define POLARSSL_ERR_X509_CERT_VERIFY_FAILED MBEDTLS_ERR_X509_CERT_VERIFY_FAILED
01244 #define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE
01245 #define POLARSSL_ERR_X509_FILE_IO_ERROR MBEDTLS_ERR_X509_FILE_IO_ERROR
01246 #define POLARSSL_ERR_X509_INVALID_ALG MBEDTLS_ERR_X509_INVALID_ALG
01247 #define POLARSSL_ERR_X509_INVALID_DATE MBEDTLS_ERR_X509_INVALID_DATE
01248 #define POLARSSL_ERR_X509_INVALID_EXTENSIONS MBEDTLS_ERR_X509_INVALID_EXTENSIONS
01249 #define POLARSSL_ERR_X509_INVALID_FORMAT MBEDTLS_ERR_X509_INVALID_FORMAT
01250 #define POLARSSL_ERR_X509_INVALID_NAME MBEDTLS_ERR_X509_INVALID_NAME
01251 #define POLARSSL_ERR_X509_INVALID_SERIAL MBEDTLS_ERR_X509_INVALID_SERIAL
01252 #define POLARSSL_ERR_X509_INVALID_SIGNATURE MBEDTLS_ERR_X509_INVALID_SIGNATURE
01253 #define POLARSSL_ERR_X509_INVALID_VERSION MBEDTLS_ERR_X509_INVALID_VERSION
01254 #define POLARSSL_ERR_X509_MALLOC_FAILED MBEDTLS_ERR_X509_ALLOC_FAILED
01255 #define POLARSSL_ERR_X509_SIG_MISMATCH MBEDTLS_ERR_X509_SIG_MISMATCH
01256 #define POLARSSL_ERR_X509_UNKNOWN_OID MBEDTLS_ERR_X509_UNKNOWN_OID
01257 #define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG
01258 #define POLARSSL_ERR_X509_UNKNOWN_VERSION MBEDTLS_ERR_X509_UNKNOWN_VERSION
01259 #define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH
01260 #define POLARSSL_GCM_H MBEDTLS_GCM_H
01261 #define POLARSSL_HAVEGE_H MBEDTLS_HAVEGE_H
01262 #define POLARSSL_HAVE_INT32 MBEDTLS_HAVE_INT32
01263 #define POLARSSL_HAVE_INT64 MBEDTLS_HAVE_INT64
01264 #define POLARSSL_HAVE_UDBL MBEDTLS_HAVE_UDBL
01265 #define POLARSSL_HAVE_X86 MBEDTLS_HAVE_X86
01266 #define POLARSSL_HAVE_X86_64 MBEDTLS_HAVE_X86_64
01267 #define POLARSSL_HMAC_DRBG_H MBEDTLS_HMAC_DRBG_H
01268 #define POLARSSL_HMAC_DRBG_PR_OFF MBEDTLS_HMAC_DRBG_PR_OFF
01269 #define POLARSSL_HMAC_DRBG_PR_ON MBEDTLS_HMAC_DRBG_PR_ON
01270 #define POLARSSL_KEY_EXCHANGE_DHE_PSK MBEDTLS_KEY_EXCHANGE_DHE_PSK
01271 #define POLARSSL_KEY_EXCHANGE_DHE_RSA MBEDTLS_KEY_EXCHANGE_DHE_RSA
01272 #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
01273 #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK MBEDTLS_KEY_EXCHANGE_ECDHE_PSK
01274 #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA MBEDTLS_KEY_EXCHANGE_ECDHE_RSA
01275 #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA
01276 #define POLARSSL_KEY_EXCHANGE_ECDH_RSA MBEDTLS_KEY_EXCHANGE_ECDH_RSA
01277 #define POLARSSL_KEY_EXCHANGE_NONE MBEDTLS_KEY_EXCHANGE_NONE
01278 #define POLARSSL_KEY_EXCHANGE_PSK MBEDTLS_KEY_EXCHANGE_PSK
01279 #define POLARSSL_KEY_EXCHANGE_RSA MBEDTLS_KEY_EXCHANGE_RSA
01280 #define POLARSSL_KEY_EXCHANGE_RSA_PSK MBEDTLS_KEY_EXCHANGE_RSA_PSK
01281 #define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
01282 #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
01283 #define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
01284 #define POLARSSL_KEY_LENGTH_DES MBEDTLS_KEY_LENGTH_DES
01285 #define POLARSSL_KEY_LENGTH_DES_EDE MBEDTLS_KEY_LENGTH_DES_EDE
01286 #define POLARSSL_KEY_LENGTH_DES_EDE3 MBEDTLS_KEY_LENGTH_DES_EDE3
01287 #define POLARSSL_KEY_LENGTH_NONE MBEDTLS_KEY_LENGTH_NONE
01288 #define POLARSSL_MAX_BLOCK_LENGTH MBEDTLS_MAX_BLOCK_LENGTH
01289 #define POLARSSL_MAX_IV_LENGTH MBEDTLS_MAX_IV_LENGTH
01290 #define POLARSSL_MD2_H MBEDTLS_MD2_H
01291 #define POLARSSL_MD4_H MBEDTLS_MD4_H
01292 #define POLARSSL_MD5_H MBEDTLS_MD5_H
01293 #define POLARSSL_MD_H MBEDTLS_MD_H
01294 #define POLARSSL_MD_MAX_SIZE MBEDTLS_MD_MAX_SIZE
01295 #define POLARSSL_MD_MD2 MBEDTLS_MD_MD2
01296 #define POLARSSL_MD_MD4 MBEDTLS_MD_MD4
01297 #define POLARSSL_MD_MD5 MBEDTLS_MD_MD5
01298 #define POLARSSL_MD_NONE MBEDTLS_MD_NONE
01299 #define POLARSSL_MD_RIPEMD160 MBEDTLS_MD_RIPEMD160
01300 #define POLARSSL_MD_SHA1 MBEDTLS_MD_SHA1
01301 #define POLARSSL_MD_SHA224 MBEDTLS_MD_SHA224
01302 #define POLARSSL_MD_SHA256 MBEDTLS_MD_SHA256
01303 #define POLARSSL_MD_SHA384 MBEDTLS_MD_SHA384
01304 #define POLARSSL_MD_SHA512 MBEDTLS_MD_SHA512
01305 #define POLARSSL_MD_WRAP_H MBEDTLS_MD_WRAP_H
01306 #define POLARSSL_MEMORY_BUFFER_ALLOC_H MBEDTLS_MEMORY_BUFFER_ALLOC_H
01307 #define POLARSSL_MEMORY_H MBEDTLS_MEMORY_H
01308 #define POLARSSL_MODE_CBC MBEDTLS_MODE_CBC
01309 #define POLARSSL_MODE_CCM MBEDTLS_MODE_CCM
01310 #define POLARSSL_MODE_CFB MBEDTLS_MODE_CFB
01311 #define POLARSSL_MODE_CTR MBEDTLS_MODE_CTR
01312 #define POLARSSL_MODE_ECB MBEDTLS_MODE_ECB
01313 #define POLARSSL_MODE_GCM MBEDTLS_MODE_GCM
01314 #define POLARSSL_MODE_NONE MBEDTLS_MODE_NONE
01315 #define POLARSSL_MODE_OFB MBEDTLS_MODE_OFB
01316 #define POLARSSL_MODE_STREAM MBEDTLS_MODE_STREAM
01317 #define POLARSSL_MPI_MAX_BITS MBEDTLS_MPI_MAX_BITS
01318 #define POLARSSL_MPI_MAX_BITS_SCALE100 MBEDTLS_MPI_MAX_BITS_SCALE100
01319 #define POLARSSL_MPI_MAX_LIMBS MBEDTLS_MPI_MAX_LIMBS
01320 #define POLARSSL_MPI_RW_BUFFER_SIZE MBEDTLS_MPI_RW_BUFFER_SIZE
01321 #define POLARSSL_NET_H MBEDTLS_NET_H
01322 #define POLARSSL_NET_LISTEN_BACKLOG MBEDTLS_NET_LISTEN_BACKLOG
01323 #define POLARSSL_OID_H MBEDTLS_OID_H
01324 #define POLARSSL_OPERATION_NONE MBEDTLS_OPERATION_NONE
01325 #define POLARSSL_PADDING_NONE MBEDTLS_PADDING_NONE
01326 #define POLARSSL_PADDING_ONE_AND_ZEROS MBEDTLS_PADDING_ONE_AND_ZEROS
01327 #define POLARSSL_PADDING_PKCS7 MBEDTLS_PADDING_PKCS7
01328 #define POLARSSL_PADDING_ZEROS MBEDTLS_PADDING_ZEROS
01329 #define POLARSSL_PADDING_ZEROS_AND_LEN MBEDTLS_PADDING_ZEROS_AND_LEN
01330 #define POLARSSL_PADLOCK_H MBEDTLS_PADLOCK_H
01331 #define POLARSSL_PBKDF2_H MBEDTLS_PBKDF2_H
01332 #define POLARSSL_PEM_H MBEDTLS_PEM_H
01333 #define POLARSSL_PKCS11_H MBEDTLS_PKCS11_H
01334 #define POLARSSL_PKCS12_H MBEDTLS_PKCS12_H
01335 #define POLARSSL_PKCS5_H MBEDTLS_PKCS5_H
01336 #define POLARSSL_PK_DEBUG_ECP MBEDTLS_PK_DEBUG_ECP
01337 #define POLARSSL_PK_DEBUG_MAX_ITEMS MBEDTLS_PK_DEBUG_MAX_ITEMS
01338 #define POLARSSL_PK_DEBUG_MPI MBEDTLS_PK_DEBUG_MPI
01339 #define POLARSSL_PK_DEBUG_NONE MBEDTLS_PK_DEBUG_NONE
01340 #define POLARSSL_PK_ECDSA MBEDTLS_PK_ECDSA
01341 #define POLARSSL_PK_ECKEY MBEDTLS_PK_ECKEY
01342 #define POLARSSL_PK_ECKEY_DH MBEDTLS_PK_ECKEY_DH
01343 #define POLARSSL_PK_H MBEDTLS_PK_H
01344 #define POLARSSL_PK_NONE MBEDTLS_PK_NONE
01345 #define POLARSSL_PK_RSA MBEDTLS_PK_RSA
01346 #define POLARSSL_PK_RSASSA_PSS MBEDTLS_PK_RSASSA_PSS
01347 #define POLARSSL_PK_RSA_ALT MBEDTLS_PK_RSA_ALT
01348 #define POLARSSL_PK_WRAP_H MBEDTLS_PK_WRAP_H
01349 #define POLARSSL_PLATFORM_H MBEDTLS_PLATFORM_H
01350 #define POLARSSL_PREMASTER_SIZE MBEDTLS_PREMASTER_SIZE
01351 #define POLARSSL_RIPEMD160_H MBEDTLS_RIPEMD160_H
01352 #define POLARSSL_RSA_H MBEDTLS_RSA_H
01353 #define POLARSSL_SHA1_H MBEDTLS_SHA1_H
01354 #define POLARSSL_SHA256_H MBEDTLS_SHA256_H
01355 #define POLARSSL_SHA512_H MBEDTLS_SHA512_H
01356 #define POLARSSL_SSL_CACHE_H MBEDTLS_SSL_CACHE_H
01357 #define POLARSSL_SSL_CIPHERSUITES_H MBEDTLS_SSL_CIPHERSUITES_H
01358 #define POLARSSL_SSL_COOKIE_H MBEDTLS_SSL_COOKIE_H
01359 #define POLARSSL_SSL_H MBEDTLS_SSL_H
01360 #define POLARSSL_THREADING_H MBEDTLS_THREADING_H
01361 #define POLARSSL_THREADING_IMPL MBEDTLS_THREADING_IMPL
01362 #define POLARSSL_TIMING_H MBEDTLS_TIMING_H
01363 #define POLARSSL_VERSION_H MBEDTLS_VERSION_H
01364 #define POLARSSL_VERSION_MAJOR MBEDTLS_VERSION_MAJOR
01365 #define POLARSSL_VERSION_MINOR MBEDTLS_VERSION_MINOR
01366 #define POLARSSL_VERSION_NUMBER MBEDTLS_VERSION_NUMBER
01367 #define POLARSSL_VERSION_PATCH MBEDTLS_VERSION_PATCH
01368 #define POLARSSL_VERSION_STRING MBEDTLS_VERSION_STRING
01369 #define POLARSSL_VERSION_STRING_FULL MBEDTLS_VERSION_STRING_FULL
01370 #define POLARSSL_X509_CRL_H MBEDTLS_X509_CRL_H
01371 #define POLARSSL_X509_CRT_H MBEDTLS_X509_CRT_H
01372 #define POLARSSL_X509_CSR_H MBEDTLS_X509_CSR_H
01373 #define POLARSSL_X509_H MBEDTLS_X509_H
01374 #define POLARSSL_XTEA_H MBEDTLS_XTEA_H
01375 #define RSA_CRYPT MBEDTLS_RSA_CRYPT
01376 #define RSA_PKCS_V15 MBEDTLS_RSA_PKCS_V15
01377 #define RSA_PKCS_V21 MBEDTLS_RSA_PKCS_V21
01378 #define RSA_PRIVATE MBEDTLS_RSA_PRIVATE
01379 #define RSA_PUBLIC MBEDTLS_RSA_PUBLIC
01380 #define RSA_SALT_LEN_ANY MBEDTLS_RSA_SALT_LEN_ANY
01381 #define RSA_SIGN MBEDTLS_RSA_SIGN
01382 #define SSL_ALERT_LEVEL_FATAL MBEDTLS_SSL_ALERT_LEVEL_FATAL
01383 #define SSL_ALERT_LEVEL_WARNING MBEDTLS_SSL_ALERT_LEVEL_WARNING
01384 #define SSL_ALERT_MSG_ACCESS_DENIED MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED
01385 #define SSL_ALERT_MSG_BAD_CERT MBEDTLS_SSL_ALERT_MSG_BAD_CERT
01386 #define SSL_ALERT_MSG_BAD_RECORD_MAC MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC
01387 #define SSL_ALERT_MSG_CERT_EXPIRED MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED
01388 #define SSL_ALERT_MSG_CERT_REVOKED MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
01389 #define SSL_ALERT_MSG_CERT_UNKNOWN MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN
01390 #define SSL_ALERT_MSG_CLOSE_NOTIFY MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY
01391 #define SSL_ALERT_MSG_DECODE_ERROR MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR
01392 #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE
01393 #define SSL_ALERT_MSG_DECRYPTION_FAILED MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED
01394 #define SSL_ALERT_MSG_DECRYPT_ERROR MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR
01395 #define SSL_ALERT_MSG_EXPORT_RESTRICTION MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION
01396 #define SSL_ALERT_MSG_HANDSHAKE_FAILURE MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE
01397 #define SSL_ALERT_MSG_ILLEGAL_PARAMETER MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER
01398 #define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK
01399 #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY
01400 #define SSL_ALERT_MSG_INTERNAL_ERROR MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR
01401 #define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL
01402 #define SSL_ALERT_MSG_NO_CERT MBEDTLS_SSL_ALERT_MSG_NO_CERT
01403 #define SSL_ALERT_MSG_NO_RENEGOTIATION MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION
01404 #define SSL_ALERT_MSG_PROTOCOL_VERSION MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION
01405 #define SSL_ALERT_MSG_RECORD_OVERFLOW MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW
01406 #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE
01407 #define SSL_ALERT_MSG_UNKNOWN_CA MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
01408 #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY
01409 #define SSL_ALERT_MSG_UNRECOGNIZED_NAME MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME
01410 #define SSL_ALERT_MSG_UNSUPPORTED_CERT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
01411 #define SSL_ALERT_MSG_UNSUPPORTED_EXT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT
01412 #define SSL_ALERT_MSG_USER_CANCELED MBEDTLS_SSL_ALERT_MSG_USER_CANCELED
01413 #define SSL_ANTI_REPLAY_DISABLED MBEDTLS_SSL_ANTI_REPLAY_DISABLED
01414 #define SSL_ANTI_REPLAY_ENABLED MBEDTLS_SSL_ANTI_REPLAY_ENABLED
01415 #define SSL_ARC4_DISABLED MBEDTLS_SSL_ARC4_DISABLED
01416 #define SSL_ARC4_ENABLED MBEDTLS_SSL_ARC4_ENABLED
01417 #define SSL_BUFFER_LEN MBEDTLS_SSL_BUFFER_LEN
01418 #define SSL_CACHE_DEFAULT_MAX_ENTRIES MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES
01419 #define SSL_CACHE_DEFAULT_TIMEOUT MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT
01420 #define SSL_CBC_RECORD_SPLITTING_DISABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
01421 #define SSL_CBC_RECORD_SPLITTING_ENABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
01422 #define SSL_CERTIFICATE_REQUEST MBEDTLS_SSL_CERTIFICATE_REQUEST
01423 #define SSL_CERTIFICATE_VERIFY MBEDTLS_SSL_CERTIFICATE_VERIFY
01424 #define SSL_CERT_TYPE_ECDSA_SIGN MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN
01425 #define SSL_CERT_TYPE_RSA_SIGN MBEDTLS_SSL_CERT_TYPE_RSA_SIGN
01426 #define SSL_CHANNEL_INBOUND MBEDTLS_SSL_CHANNEL_INBOUND
01427 #define SSL_CHANNEL_OUTBOUND MBEDTLS_SSL_CHANNEL_OUTBOUND
01428 #define SSL_CIPHERSUITES MBEDTLS_SSL_CIPHERSUITES
01429 #define SSL_CLIENT_CERTIFICATE MBEDTLS_SSL_CLIENT_CERTIFICATE
01430 #define SSL_CLIENT_CHANGE_CIPHER_SPEC MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC
01431 #define SSL_CLIENT_FINISHED MBEDTLS_SSL_CLIENT_FINISHED
01432 #define SSL_CLIENT_HELLO MBEDTLS_SSL_CLIENT_HELLO
01433 #define SSL_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_CLIENT_KEY_EXCHANGE
01434 #define SSL_COMPRESSION_ADD MBEDTLS_SSL_COMPRESSION_ADD
01435 #define SSL_COMPRESS_DEFLATE MBEDTLS_SSL_COMPRESS_DEFLATE
01436 #define SSL_COMPRESS_NULL MBEDTLS_SSL_COMPRESS_NULL
01437 #define SSL_DEBUG_BUF MBEDTLS_SSL_DEBUG_BUF
01438 #define SSL_DEBUG_CRT MBEDTLS_SSL_DEBUG_CRT
01439 #define SSL_DEBUG_ECP MBEDTLS_SSL_DEBUG_ECP
01440 #define SSL_DEBUG_MPI MBEDTLS_SSL_DEBUG_MPI
01441 #define SSL_DEBUG_MSG MBEDTLS_SSL_DEBUG_MSG
01442 #define SSL_DEBUG_RET MBEDTLS_SSL_DEBUG_RET
01443 #define SSL_DEFAULT_TICKET_LIFETIME MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME
01444 #define SSL_DTLS_TIMEOUT_DFL_MAX MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX
01445 #define SSL_DTLS_TIMEOUT_DFL_MIN MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN
01446 #define SSL_EMPTY_RENEGOTIATION_INFO MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO
01447 #define SSL_ETM_DISABLED MBEDTLS_SSL_ETM_DISABLED
01448 #define SSL_ETM_ENABLED MBEDTLS_SSL_ETM_ENABLED
01449 #define SSL_EXTENDED_MS_DISABLED MBEDTLS_SSL_EXTENDED_MS_DISABLED
01450 #define SSL_EXTENDED_MS_ENABLED MBEDTLS_SSL_EXTENDED_MS_ENABLED
01451 #define SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
01452 #define SSL_FLUSH_BUFFERS MBEDTLS_SSL_FLUSH_BUFFERS
01453 #define SSL_HANDSHAKE_OVER MBEDTLS_SSL_HANDSHAKE_OVER
01454 #define SSL_HANDSHAKE_WRAPUP MBEDTLS_SSL_HANDSHAKE_WRAPUP
01455 #define SSL_HASH_MD5 MBEDTLS_SSL_HASH_MD5
01456 #define SSL_HASH_NONE MBEDTLS_SSL_HASH_NONE
01457 #define SSL_HASH_SHA1 MBEDTLS_SSL_HASH_SHA1
01458 #define SSL_HASH_SHA224 MBEDTLS_SSL_HASH_SHA224
01459 #define SSL_HASH_SHA256 MBEDTLS_SSL_HASH_SHA256
01460 #define SSL_HASH_SHA384 MBEDTLS_SSL_HASH_SHA384
01461 #define SSL_HASH_SHA512 MBEDTLS_SSL_HASH_SHA512
01462 #define SSL_HELLO_REQUEST MBEDTLS_SSL_HELLO_REQUEST
01463 #define SSL_HS_CERTIFICATE MBEDTLS_SSL_HS_CERTIFICATE
01464 #define SSL_HS_CERTIFICATE_REQUEST MBEDTLS_SSL_HS_CERTIFICATE_REQUEST
01465 #define SSL_HS_CERTIFICATE_VERIFY MBEDTLS_SSL_HS_CERTIFICATE_VERIFY
01466 #define SSL_HS_CLIENT_HELLO MBEDTLS_SSL_HS_CLIENT_HELLO
01467 #define SSL_HS_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE
01468 #define SSL_HS_FINISHED MBEDTLS_SSL_HS_FINISHED
01469 #define SSL_HS_HELLO_REQUEST MBEDTLS_SSL_HS_HELLO_REQUEST
01470 #define SSL_HS_HELLO_VERIFY_REQUEST MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST
01471 #define SSL_HS_NEW_SESSION_TICKET MBEDTLS_SSL_HS_NEW_SESSION_TICKET
01472 #define SSL_HS_SERVER_HELLO MBEDTLS_SSL_HS_SERVER_HELLO
01473 #define SSL_HS_SERVER_HELLO_DONE MBEDTLS_SSL_HS_SERVER_HELLO_DONE
01474 #define SSL_HS_SERVER_KEY_EXCHANGE MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE
01475 #define SSL_INITIAL_HANDSHAKE MBEDTLS_SSL_INITIAL_HANDSHAKE
01476 #define SSL_IS_CLIENT MBEDTLS_SSL_IS_CLIENT
01477 #define SSL_IS_FALLBACK MBEDTLS_SSL_IS_FALLBACK
01478 #define SSL_IS_NOT_FALLBACK MBEDTLS_SSL_IS_NOT_FALLBACK
01479 #define SSL_IS_SERVER MBEDTLS_SSL_IS_SERVER
01480 #define SSL_LEGACY_ALLOW_RENEGOTIATION MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
01481 #define SSL_LEGACY_BREAK_HANDSHAKE MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
01482 #define SSL_LEGACY_NO_RENEGOTIATION MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
01483 #define SSL_LEGACY_RENEGOTIATION MBEDTLS_SSL_LEGACY_RENEGOTIATION
01484 #define SSL_MAC_ADD MBEDTLS_SSL_MAC_ADD
01485 #define SSL_MAJOR_VERSION_3 MBEDTLS_SSL_MAJOR_VERSION_3
01486 #define SSL_MAX_CONTENT_LEN MBEDTLS_SSL_MAX_CONTENT_LEN
01487 #define SSL_MAX_FRAG_LEN_1024 MBEDTLS_SSL_MAX_FRAG_LEN_1024
01488 #define SSL_MAX_FRAG_LEN_2048 MBEDTLS_SSL_MAX_FRAG_LEN_2048
01489 #define SSL_MAX_FRAG_LEN_4096 MBEDTLS_SSL_MAX_FRAG_LEN_4096
01490 #define SSL_MAX_FRAG_LEN_512 MBEDTLS_SSL_MAX_FRAG_LEN_512
01491 #define SSL_MAX_FRAG_LEN_INVALID MBEDTLS_SSL_MAX_FRAG_LEN_INVALID
01492 #define SSL_MAX_FRAG_LEN_NONE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
01493 #define SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAX_MAJOR_VERSION
01494 #define SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MAX_MINOR_VERSION
01495 #define SSL_MINOR_VERSION_0 MBEDTLS_SSL_MINOR_VERSION_0
01496 #define SSL_MINOR_VERSION_1 MBEDTLS_SSL_MINOR_VERSION_1
01497 #define SSL_MINOR_VERSION_2 MBEDTLS_SSL_MINOR_VERSION_2
01498 #define SSL_MINOR_VERSION_3 MBEDTLS_SSL_MINOR_VERSION_3
01499 #define SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MIN_MAJOR_VERSION
01500 #define SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MIN_MINOR_VERSION
01501 #define SSL_MSG_ALERT MBEDTLS_SSL_MSG_ALERT
01502 #define SSL_MSG_APPLICATION_DATA MBEDTLS_SSL_MSG_APPLICATION_DATA
01503 #define SSL_MSG_CHANGE_CIPHER_SPEC MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC
01504 #define SSL_MSG_HANDSHAKE MBEDTLS_SSL_MSG_HANDSHAKE
01505 #define SSL_PADDING_ADD MBEDTLS_SSL_PADDING_ADD
01506 #define SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
01507 #define SSL_RENEGOTIATION_DISABLED MBEDTLS_SSL_RENEGOTIATION_DISABLED
01508 #define SSL_RENEGOTIATION_DONE MBEDTLS_SSL_RENEGOTIATION_DONE
01509 #define SSL_RENEGOTIATION_ENABLED MBEDTLS_SSL_RENEGOTIATION_ENABLED
01510 #define SSL_RENEGOTIATION_NOT_ENFORCED MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED
01511 #define SSL_RENEGOTIATION_PENDING MBEDTLS_SSL_RENEGOTIATION_PENDING
01512 #define SSL_RENEGO_MAX_RECORDS_DEFAULT MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT
01513 #define SSL_RETRANS_FINISHED MBEDTLS_SSL_RETRANS_FINISHED
01514 #define SSL_RETRANS_PREPARING MBEDTLS_SSL_RETRANS_PREPARING
01515 #define SSL_RETRANS_SENDING MBEDTLS_SSL_RETRANS_SENDING
01516 #define SSL_RETRANS_WAITING MBEDTLS_SSL_RETRANS_WAITING
01517 #define SSL_SECURE_RENEGOTIATION MBEDTLS_SSL_SECURE_RENEGOTIATION
01518 #define SSL_SERVER_CERTIFICATE MBEDTLS_SSL_SERVER_CERTIFICATE
01519 #define SSL_SERVER_CHANGE_CIPHER_SPEC MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC
01520 #define SSL_SERVER_FINISHED MBEDTLS_SSL_SERVER_FINISHED
01521 #define SSL_SERVER_HELLO MBEDTLS_SSL_SERVER_HELLO
01522 #define SSL_SERVER_HELLO_DONE MBEDTLS_SSL_SERVER_HELLO_DONE
01523 #define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT
01524 #define SSL_SERVER_KEY_EXCHANGE MBEDTLS_SSL_SERVER_KEY_EXCHANGE
01525 #define SSL_SERVER_NEW_SESSION_TICKET MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET
01526 #define SSL_SESSION_TICKETS_DISABLED MBEDTLS_SSL_SESSION_TICKETS_DISABLED
01527 #define SSL_SESSION_TICKETS_ENABLED MBEDTLS_SSL_SESSION_TICKETS_ENABLED
01528 #define SSL_SIG_ANON MBEDTLS_SSL_SIG_ANON
01529 #define SSL_SIG_ECDSA MBEDTLS_SSL_SIG_ECDSA
01530 #define SSL_SIG_RSA MBEDTLS_SSL_SIG_RSA
01531 #define SSL_TRANSPORT_DATAGRAM MBEDTLS_SSL_TRANSPORT_DATAGRAM
01532 #define SSL_TRANSPORT_STREAM MBEDTLS_SSL_TRANSPORT_STREAM
01533 #define SSL_TRUNCATED_HMAC_LEN MBEDTLS_SSL_TRUNCATED_HMAC_LEN
01534 #define SSL_TRUNC_HMAC_DISABLED MBEDTLS_SSL_TRUNC_HMAC_DISABLED
01535 #define SSL_TRUNC_HMAC_ENABLED MBEDTLS_SSL_TRUNC_HMAC_ENABLED
01536 #define SSL_VERIFY_DATA_MAX_LEN MBEDTLS_SSL_VERIFY_DATA_MAX_LEN
01537 #define SSL_VERIFY_NONE MBEDTLS_SSL_VERIFY_NONE
01538 #define SSL_VERIFY_OPTIONAL MBEDTLS_SSL_VERIFY_OPTIONAL
01539 #define SSL_VERIFY_REQUIRED MBEDTLS_SSL_VERIFY_REQUIRED
01540 #define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
01541 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
01542 #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
01543 #define TLS_DHE_PSK_WITH_AES_128_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM
01544 #define TLS_DHE_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8
01545 #define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
01546 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
01547 #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
01548 #define TLS_DHE_PSK_WITH_AES_256_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM
01549 #define TLS_DHE_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8
01550 #define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
01551 #define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
01552 #define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
01553 #define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
01554 #define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
01555 #define TLS_DHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
01556 #define TLS_DHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
01557 #define TLS_DHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
01558 #define TLS_DHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
01559 #define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
01560 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
01561 #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
01562 #define TLS_DHE_RSA_WITH_AES_128_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM
01563 #define TLS_DHE_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8
01564 #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
01565 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
01566 #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
01567 #define TLS_DHE_RSA_WITH_AES_256_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM
01568 #define TLS_DHE_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8
01569 #define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
01570 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
01571 #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
01572 #define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
01573 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
01574 #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
01575 #define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
01576 #define TLS_DHE_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
01577 #define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
01578 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
01579 #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
01580 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
01581 #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
01582 #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
01583 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
01584 #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
01585 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM
01586 #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
01587 #define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
01588 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
01589 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
01590 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
01591 #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
01592 #define TLS_ECDHE_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
01593 #define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
01594 #define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
01595 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
01596 #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
01597 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
01598 #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
01599 #define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
01600 #define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
01601 #define TLS_ECDHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
01602 #define TLS_ECDHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
01603 #define TLS_ECDHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
01604 #define TLS_ECDHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
01605 #define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
01606 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
01607 #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
01608 #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
01609 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
01610 #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
01611 #define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
01612 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
01613 #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
01614 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
01615 #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
01616 #define TLS_ECDHE_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
01617 #define TLS_ECDHE_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
01618 #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
01619 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
01620 #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
01621 #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
01622 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
01623 #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
01624 #define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
01625 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
01626 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
01627 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
01628 #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
01629 #define TLS_ECDH_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
01630 #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
01631 #define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
01632 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
01633 #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
01634 #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
01635 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
01636 #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
01637 #define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
01638 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
01639 #define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
01640 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
01641 #define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
01642 #define TLS_ECDH_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
01643 #define TLS_ECDH_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
01644 #define TLS_EXT_ALPN MBEDTLS_TLS_EXT_ALPN
01645 #define TLS_EXT_ENCRYPT_THEN_MAC MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC
01646 #define TLS_EXT_EXTENDED_MASTER_SECRET MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET
01647 #define TLS_EXT_MAX_FRAGMENT_LENGTH MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH
01648 #define TLS_EXT_RENEGOTIATION_INFO MBEDTLS_TLS_EXT_RENEGOTIATION_INFO
01649 #define TLS_EXT_SERVERNAME MBEDTLS_TLS_EXT_SERVERNAME
01650 #define TLS_EXT_SERVERNAME_HOSTNAME MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME
01651 #define TLS_EXT_SESSION_TICKET MBEDTLS_TLS_EXT_SESSION_TICKET
01652 #define TLS_EXT_SIG_ALG MBEDTLS_TLS_EXT_SIG_ALG
01653 #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES
01654 #define TLS_EXT_SUPPORTED_POINT_FORMATS MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS
01655 #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT
01656 #define TLS_EXT_TRUNCATED_HMAC MBEDTLS_TLS_EXT_TRUNCATED_HMAC
01657 #define TLS_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
01658 #define TLS_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
01659 #define TLS_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
01660 #define TLS_PSK_WITH_AES_128_CCM MBEDTLS_TLS_PSK_WITH_AES_128_CCM
01661 #define TLS_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8
01662 #define TLS_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
01663 #define TLS_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
01664 #define TLS_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
01665 #define TLS_PSK_WITH_AES_256_CCM MBEDTLS_TLS_PSK_WITH_AES_256_CCM
01666 #define TLS_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8
01667 #define TLS_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
01668 #define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
01669 #define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
01670 #define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
01671 #define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
01672 #define TLS_PSK_WITH_NULL_SHA MBEDTLS_TLS_PSK_WITH_NULL_SHA
01673 #define TLS_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_PSK_WITH_NULL_SHA256
01674 #define TLS_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_PSK_WITH_NULL_SHA384
01675 #define TLS_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
01676 #define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
01677 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
01678 #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
01679 #define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
01680 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
01681 #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
01682 #define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
01683 #define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
01684 #define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
01685 #define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
01686 #define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
01687 #define TLS_RSA_PSK_WITH_NULL_SHA MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
01688 #define TLS_RSA_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
01689 #define TLS_RSA_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
01690 #define TLS_RSA_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
01691 #define TLS_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
01692 #define TLS_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
01693 #define TLS_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
01694 #define TLS_RSA_WITH_AES_128_CCM MBEDTLS_TLS_RSA_WITH_AES_128_CCM
01695 #define TLS_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8
01696 #define TLS_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
01697 #define TLS_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
01698 #define TLS_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
01699 #define TLS_RSA_WITH_AES_256_CCM MBEDTLS_TLS_RSA_WITH_AES_256_CCM
01700 #define TLS_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8
01701 #define TLS_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
01702 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
01703 #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
01704 #define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
01705 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
01706 #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
01707 #define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
01708 #define TLS_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
01709 #define TLS_RSA_WITH_NULL_MD5 MBEDTLS_TLS_RSA_WITH_NULL_MD5
01710 #define TLS_RSA_WITH_NULL_SHA MBEDTLS_TLS_RSA_WITH_NULL_SHA
01711 #define TLS_RSA_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_WITH_NULL_SHA256
01712 #define TLS_RSA_WITH_RC4_128_MD5 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
01713 #define TLS_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
01714 #define UL64 MBEDTLS_UL64
01715 #define X509_CRT_VERSION_1 MBEDTLS_X509_CRT_VERSION_1
01716 #define X509_CRT_VERSION_2 MBEDTLS_X509_CRT_VERSION_2
01717 #define X509_CRT_VERSION_3 MBEDTLS_X509_CRT_VERSION_3
01718 #define X509_FORMAT_DER MBEDTLS_X509_FORMAT_DER
01719 #define X509_FORMAT_PEM MBEDTLS_X509_FORMAT_PEM
01720 #define X509_MAX_DN_NAME_SIZE MBEDTLS_X509_MAX_DN_NAME_SIZE
01721 #define X509_RFC5280_MAX_SERIAL_LEN MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN
01722 #define X509_RFC5280_UTC_TIME_LEN MBEDTLS_X509_RFC5280_UTC_TIME_LEN
01723 #define XTEA_DECRYPT MBEDTLS_XTEA_DECRYPT
01724 #define XTEA_ENCRYPT MBEDTLS_XTEA_ENCRYPT
01725 #define _asn1_bitstring mbedtls_asn1_bitstring
01726 #define _asn1_buf mbedtls_asn1_buf
01727 #define _asn1_named_data mbedtls_asn1_named_data
01728 #define _asn1_sequence mbedtls_asn1_sequence
01729 #define _ssl_cache_context mbedtls_ssl_cache_context
01730 #define _ssl_cache_entry mbedtls_ssl_cache_entry
01731 #define _ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
01732 #define _ssl_context mbedtls_ssl_context
01733 #define _ssl_flight_item mbedtls_ssl_flight_item
01734 #define _ssl_handshake_params mbedtls_ssl_handshake_params
01735 #define _ssl_key_cert mbedtls_ssl_key_cert
01736 #define _ssl_premaster_secret mbedtls_ssl_premaster_secret
01737 #define _ssl_session mbedtls_ssl_session
01738 #define _ssl_ticket_keys mbedtls_ssl_ticket_keys
01739 #define _ssl_transform mbedtls_ssl_transform
01740 #define _x509_crl mbedtls_x509_crl
01741 #define _x509_crl_entry mbedtls_x509_crl_entry
01742 #define _x509_crt mbedtls_x509_crt
01743 #define _x509_csr mbedtls_x509_csr
01744 #define _x509_time mbedtls_x509_time
01745 #define _x509write_cert mbedtls_x509write_cert
01746 #define _x509write_csr mbedtls_x509write_csr
01747 #define aes_context mbedtls_aes_context
01748 #define aes_crypt_cbc mbedtls_aes_crypt_cbc
01749 #define aes_crypt_cfb128 mbedtls_aes_crypt_cfb128
01750 #define aes_crypt_cfb8 mbedtls_aes_crypt_cfb8
01751 #define aes_crypt_ctr mbedtls_aes_crypt_ctr
01752 #define aes_crypt_ecb mbedtls_aes_crypt_ecb
01753 #define aes_free mbedtls_aes_free
01754 #define aes_init mbedtls_aes_init
01755 #define aes_self_test mbedtls_aes_self_test
01756 #define aes_setkey_dec mbedtls_aes_setkey_dec
01757 #define aes_setkey_enc mbedtls_aes_setkey_enc
01758 #define aesni_crypt_ecb mbedtls_aesni_crypt_ecb
01759 #define aesni_gcm_mult mbedtls_aesni_gcm_mult
01760 #define aesni_inverse_key mbedtls_aesni_inverse_key
01761 #define aesni_setkey_enc mbedtls_aesni_setkey_enc
01762 #define aesni_supports mbedtls_aesni_has_support
01763 #define alarmed mbedtls_timing_alarmed
01764 #define arc4_context mbedtls_arc4_context
01765 #define arc4_crypt mbedtls_arc4_crypt
01766 #define arc4_free mbedtls_arc4_free
01767 #define arc4_init mbedtls_arc4_init
01768 #define arc4_self_test mbedtls_arc4_self_test
01769 #define arc4_setup mbedtls_arc4_setup
01770 #define asn1_bitstring mbedtls_asn1_bitstring
01771 #define asn1_buf mbedtls_asn1_buf
01772 #define asn1_find_named_data mbedtls_asn1_find_named_data
01773 #define asn1_free_named_data mbedtls_asn1_free_named_data
01774 #define asn1_free_named_data_list mbedtls_asn1_free_named_data_list
01775 #define asn1_get_alg mbedtls_asn1_get_alg
01776 #define asn1_get_alg_null mbedtls_asn1_get_alg_null
01777 #define asn1_get_bitstring mbedtls_asn1_get_bitstring
01778 #define asn1_get_bitstring_null mbedtls_asn1_get_bitstring_null
01779 #define asn1_get_bool mbedtls_asn1_get_bool
01780 #define asn1_get_int mbedtls_asn1_get_int
01781 #define asn1_get_len mbedtls_asn1_get_len
01782 #define asn1_get_mpi mbedtls_asn1_get_mpi
01783 #define asn1_get_sequence_of mbedtls_asn1_get_sequence_of
01784 #define asn1_get_tag mbedtls_asn1_get_tag
01785 #define asn1_named_data mbedtls_asn1_named_data
01786 #define asn1_sequence mbedtls_asn1_sequence
01787 #define asn1_store_named_data mbedtls_asn1_store_named_data
01788 #define asn1_write_algorithm_identifier mbedtls_asn1_write_algorithm_identifier
01789 #define asn1_write_bitstring mbedtls_asn1_write_bitstring
01790 #define asn1_write_bool mbedtls_asn1_write_bool
01791 #define asn1_write_ia5_string mbedtls_asn1_write_ia5_string
01792 #define asn1_write_int mbedtls_asn1_write_int
01793 #define asn1_write_len mbedtls_asn1_write_len
01794 #define asn1_write_mpi mbedtls_asn1_write_mpi
01795 #define asn1_write_null mbedtls_asn1_write_null
01796 #define asn1_write_octet_string mbedtls_asn1_write_octet_string
01797 #define asn1_write_oid mbedtls_asn1_write_oid
01798 #define asn1_write_printable_string mbedtls_asn1_write_printable_string
01799 #define asn1_write_raw_buffer mbedtls_asn1_write_raw_buffer
01800 #define asn1_write_tag mbedtls_asn1_write_tag
01801 #define base64_decode mbedtls_base64_decode
01802 #define base64_encode mbedtls_base64_encode
01803 #define base64_self_test mbedtls_base64_self_test
01804 #define blowfish_context mbedtls_blowfish_context
01805 #define blowfish_crypt_cbc mbedtls_blowfish_crypt_cbc
01806 #define blowfish_crypt_cfb64 mbedtls_blowfish_crypt_cfb64
01807 #define blowfish_crypt_ctr mbedtls_blowfish_crypt_ctr
01808 #define blowfish_crypt_ecb mbedtls_blowfish_crypt_ecb
01809 #define blowfish_free mbedtls_blowfish_free
01810 #define blowfish_init mbedtls_blowfish_init
01811 #define blowfish_setkey mbedtls_blowfish_setkey
01812 #define camellia_context mbedtls_camellia_context
01813 #define camellia_crypt_cbc mbedtls_camellia_crypt_cbc
01814 #define camellia_crypt_cfb128 mbedtls_camellia_crypt_cfb128
01815 #define camellia_crypt_ctr mbedtls_camellia_crypt_ctr
01816 #define camellia_crypt_ecb mbedtls_camellia_crypt_ecb
01817 #define camellia_free mbedtls_camellia_free
01818 #define camellia_init mbedtls_camellia_init
01819 #define camellia_self_test mbedtls_camellia_self_test
01820 #define camellia_setkey_dec mbedtls_camellia_setkey_dec
01821 #define camellia_setkey_enc mbedtls_camellia_setkey_enc
01822 #define ccm_auth_decrypt mbedtls_ccm_auth_decrypt
01823 #define ccm_context mbedtls_ccm_context
01824 #define ccm_encrypt_and_tag mbedtls_ccm_encrypt_and_tag
01825 #define ccm_free mbedtls_ccm_free
01826 #define ccm_init mbedtls_ccm_init
01827 #define ccm_self_test mbedtls_ccm_self_test
01828 #define cipher_auth_decrypt mbedtls_cipher_auth_decrypt
01829 #define cipher_auth_encrypt mbedtls_cipher_auth_encrypt
01830 #define cipher_base_t mbedtls_cipher_base_t
01831 #define cipher_check_tag mbedtls_cipher_check_tag
01832 #define cipher_context_t mbedtls_cipher_context_t
01833 #define cipher_crypt mbedtls_cipher_crypt
01834 #define cipher_definition_t mbedtls_cipher_definition_t
01835 #define cipher_definitions mbedtls_cipher_definitions
01836 #define cipher_finish mbedtls_cipher_finish
01837 #define cipher_free mbedtls_cipher_free
01838 #define cipher_free_ctx mbedtls_cipher_free_ctx
01839 #define cipher_get_block_size mbedtls_cipher_get_block_size
01840 #define cipher_get_cipher_mode mbedtls_cipher_get_cipher_mode
01841 #define cipher_get_iv_size mbedtls_cipher_get_iv_size
01842 #define cipher_get_key_size mbedtls_cipher_get_key_bitlen
01843 #define cipher_get_name mbedtls_cipher_get_name
01844 #define cipher_get_operation mbedtls_cipher_get_operation
01845 #define cipher_get_type mbedtls_cipher_get_type
01846 #define cipher_id_t mbedtls_cipher_id_t
01847 #define cipher_info_from_string mbedtls_cipher_info_from_string
01848 #define cipher_info_from_type mbedtls_cipher_info_from_type
01849 #define cipher_info_from_values mbedtls_cipher_info_from_values
01850 #define cipher_info_t mbedtls_cipher_info_t
01851 #define cipher_init mbedtls_cipher_init
01852 #define cipher_init_ctx mbedtls_cipher_setup
01853 #define cipher_list mbedtls_cipher_list
01854 #define cipher_mode_t mbedtls_cipher_mode_t
01855 #define cipher_padding_t mbedtls_cipher_padding_t
01856 #define cipher_reset mbedtls_cipher_reset
01857 #define cipher_self_test mbedtls_cipher_self_test
01858 #define cipher_set_iv mbedtls_cipher_set_iv
01859 #define cipher_set_padding_mode mbedtls_cipher_set_padding_mode
01860 #define cipher_setkey mbedtls_cipher_setkey
01861 #define cipher_type_t mbedtls_cipher_type_t
01862 #define cipher_update mbedtls_cipher_update
01863 #define cipher_update_ad mbedtls_cipher_update_ad
01864 #define cipher_write_tag mbedtls_cipher_write_tag
01865 #define ctr_drbg_context mbedtls_ctr_drbg_context
01866 #define ctr_drbg_free mbedtls_ctr_drbg_free
01867 #define ctr_drbg_init mbedtls_ctr_drbg_init
01868 #define ctr_drbg_init_entropy_len mbedtls_ctr_drbg_init_entropy_len
01869 #define ctr_drbg_random mbedtls_ctr_drbg_random
01870 #define ctr_drbg_random_with_add mbedtls_ctr_drbg_random_with_add
01871 #define ctr_drbg_reseed mbedtls_ctr_drbg_reseed
01872 #define ctr_drbg_self_test mbedtls_ctr_drbg_self_test
01873 #define ctr_drbg_set_entropy_len mbedtls_ctr_drbg_set_entropy_len
01874 #define ctr_drbg_set_prediction_resistance mbedtls_ctr_drbg_set_prediction_resistance
01875 #define ctr_drbg_set_reseed_interval mbedtls_ctr_drbg_set_reseed_interval
01876 #define ctr_drbg_update mbedtls_ctr_drbg_update
01877 #define ctr_drbg_update_seed_file mbedtls_ctr_drbg_update_seed_file
01878 #define ctr_drbg_write_seed_file mbedtls_ctr_drbg_write_seed_file
01879 #define debug_fmt mbedtls_debug_fmt
01880 #define debug_print_buf mbedtls_debug_print_buf
01881 #define debug_print_crt mbedtls_debug_print_crt
01882 #define debug_print_ecp mbedtls_debug_print_ecp
01883 #define debug_print_mpi mbedtls_debug_print_mpi
01884 #define debug_print_msg mbedtls_debug_print_msg
01885 #define debug_print_ret mbedtls_debug_print_ret
01886 #define debug_set_log_mode mbedtls_debug_set_log_mode
01887 #define debug_set_threshold mbedtls_debug_set_threshold
01888 #define des3_context mbedtls_des3_context
01889 #define des3_crypt_cbc mbedtls_des3_crypt_cbc
01890 #define des3_crypt_ecb mbedtls_des3_crypt_ecb
01891 #define des3_free mbedtls_des3_free
01892 #define des3_init mbedtls_des3_init
01893 #define des3_set2key_dec mbedtls_des3_set2key_dec
01894 #define des3_set2key_enc mbedtls_des3_set2key_enc
01895 #define des3_set3key_dec mbedtls_des3_set3key_dec
01896 #define des3_set3key_enc mbedtls_des3_set3key_enc
01897 #define des_context mbedtls_des_context
01898 #define des_crypt_cbc mbedtls_des_crypt_cbc
01899 #define des_crypt_ecb mbedtls_des_crypt_ecb
01900 #define des_free mbedtls_des_free
01901 #define des_init mbedtls_des_init
01902 #define des_key_check_key_parity mbedtls_des_key_check_key_parity
01903 #define des_key_check_weak mbedtls_des_key_check_weak
01904 #define des_key_set_parity mbedtls_des_key_set_parity
01905 #define des_self_test mbedtls_des_self_test
01906 #define des_setkey_dec mbedtls_des_setkey_dec
01907 #define des_setkey_enc mbedtls_des_setkey_enc
01908 #define dhm_calc_secret mbedtls_dhm_calc_secret
01909 #define dhm_context mbedtls_dhm_context
01910 #define dhm_free mbedtls_dhm_free
01911 #define dhm_init mbedtls_dhm_init
01912 #define dhm_make_params mbedtls_dhm_make_params
01913 #define dhm_make_public mbedtls_dhm_make_public
01914 #define dhm_parse_dhm mbedtls_dhm_parse_dhm
01915 #define dhm_parse_dhmfile mbedtls_dhm_parse_dhmfile
01916 #define dhm_read_params mbedtls_dhm_read_params
01917 #define dhm_read_public mbedtls_dhm_read_public
01918 #define dhm_self_test mbedtls_dhm_self_test
01919 #define ecdh_calc_secret mbedtls_ecdh_calc_secret
01920 #define ecdh_compute_shared mbedtls_ecdh_compute_shared
01921 #define ecdh_context mbedtls_ecdh_context
01922 #define ecdh_free mbedtls_ecdh_free
01923 #define ecdh_gen_public mbedtls_ecdh_gen_public
01924 #define ecdh_get_params mbedtls_ecdh_get_params
01925 #define ecdh_init mbedtls_ecdh_init
01926 #define ecdh_make_params mbedtls_ecdh_make_params
01927 #define ecdh_make_public mbedtls_ecdh_make_public
01928 #define ecdh_read_params mbedtls_ecdh_read_params
01929 #define ecdh_read_public mbedtls_ecdh_read_public
01930 #define ecdh_self_test mbedtls_ecdh_self_test
01931 #define ecdh_side mbedtls_ecdh_side
01932 #define ecdsa_context mbedtls_ecdsa_context
01933 #define ecdsa_free mbedtls_ecdsa_free
01934 #define ecdsa_from_keypair mbedtls_ecdsa_from_keypair
01935 #define ecdsa_genkey mbedtls_ecdsa_genkey
01936 #define ecdsa_info mbedtls_ecdsa_info
01937 #define ecdsa_init mbedtls_ecdsa_init
01938 #define ecdsa_read_signature mbedtls_ecdsa_read_signature
01939 #define ecdsa_self_test mbedtls_ecdsa_self_test
01940 #define ecdsa_sign mbedtls_ecdsa_sign
01941 #define ecdsa_sign_det mbedtls_ecdsa_sign_det
01942 #define ecdsa_verify mbedtls_ecdsa_verify
01943 #define ecdsa_write_signature mbedtls_ecdsa_write_signature
01944 #define ecdsa_write_signature_det mbedtls_ecdsa_write_signature_det
01945 #define eckey_info mbedtls_eckey_info
01946 #define eckeydh_info mbedtls_eckeydh_info
01947 #define ecp_add mbedtls_ecp_add
01948 #define ecp_check_privkey mbedtls_ecp_check_privkey
01949 #define ecp_check_pub_priv mbedtls_ecp_check_pub_priv
01950 #define ecp_check_pubkey mbedtls_ecp_check_pubkey
01951 #define ecp_copy mbedtls_ecp_copy
01952 #define ecp_curve_info mbedtls_ecp_curve_info
01953 #define ecp_curve_info_from_grp_id mbedtls_ecp_curve_info_from_grp_id
01954 #define ecp_curve_info_from_name mbedtls_ecp_curve_info_from_name
01955 #define ecp_curve_info_from_tls_id mbedtls_ecp_curve_info_from_tls_id
01956 #define ecp_curve_list mbedtls_ecp_curve_list
01957 #define ecp_gen_key mbedtls_ecp_gen_key
01958 #define ecp_gen_keypair mbedtls_ecp_gen_keypair
01959 #define ecp_group mbedtls_ecp_group
01960 #define ecp_group_copy mbedtls_ecp_group_copy
01961 #define ecp_group_free mbedtls_ecp_group_free
01962 #define ecp_group_id mbedtls_ecp_group_id
01963 #define ecp_group_init mbedtls_ecp_group_init
01964 #define ecp_group_read_string mbedtls_ecp_group_read_string
01965 #define ecp_grp_id_list mbedtls_ecp_grp_id_list
01966 #define ecp_is_zero mbedtls_ecp_is_zero
01967 #define ecp_keypair mbedtls_ecp_keypair
01968 #define ecp_keypair_free mbedtls_ecp_keypair_free
01969 #define ecp_keypair_init mbedtls_ecp_keypair_init
01970 #define ecp_mul mbedtls_ecp_mul
01971 #define ecp_point mbedtls_ecp_point
01972 #define ecp_point_free mbedtls_ecp_point_free
01973 #define ecp_point_init mbedtls_ecp_point_init
01974 #define ecp_point_read_binary mbedtls_ecp_point_read_binary
01975 #define ecp_point_read_string mbedtls_ecp_point_read_string
01976 #define ecp_point_write_binary mbedtls_ecp_point_write_binary
01977 #define ecp_self_test mbedtls_ecp_self_test
01978 #define ecp_set_zero mbedtls_ecp_set_zero
01979 #define ecp_sub mbedtls_ecp_sub
01980 #define ecp_tls_read_group mbedtls_ecp_tls_read_group
01981 #define ecp_tls_read_point mbedtls_ecp_tls_read_point
01982 #define ecp_tls_write_group mbedtls_ecp_tls_write_group
01983 #define ecp_tls_write_point mbedtls_ecp_tls_write_point
01984 #define ecp_use_known_dp mbedtls_ecp_group_load
01985 #define entropy_add_source mbedtls_entropy_add_source
01986 #define entropy_context mbedtls_entropy_context
01987 #define entropy_free mbedtls_entropy_free
01988 #define entropy_func mbedtls_entropy_func
01989 #define entropy_gather mbedtls_entropy_gather
01990 #define entropy_init mbedtls_entropy_init
01991 #define entropy_self_test mbedtls_entropy_self_test
01992 #define entropy_update_manual mbedtls_entropy_update_manual
01993 #define entropy_update_seed_file mbedtls_entropy_update_seed_file
01994 #define entropy_write_seed_file mbedtls_entropy_write_seed_file
01995 #define error_strerror mbedtls_strerror
01996 #define f_source_ptr mbedtls_entropy_f_source_ptr
01997 #define gcm_auth_decrypt mbedtls_gcm_auth_decrypt
01998 #define gcm_context mbedtls_gcm_context
01999 #define gcm_crypt_and_tag mbedtls_gcm_crypt_and_tag
02000 #define gcm_finish mbedtls_gcm_finish
02001 #define gcm_free mbedtls_gcm_free
02002 #define gcm_init mbedtls_gcm_init
02003 #define gcm_self_test mbedtls_gcm_self_test
02004 #define gcm_starts mbedtls_gcm_starts
02005 #define gcm_update mbedtls_gcm_update
02006 #define get_timer mbedtls_timing_get_timer
02007 #define hardclock mbedtls_timing_hardclock
02008 #define hardclock_poll mbedtls_hardclock_poll
02009 #define havege_free mbedtls_havege_free
02010 #define havege_init mbedtls_havege_init
02011 #define havege_poll mbedtls_havege_poll
02012 #define havege_random mbedtls_havege_random
02013 #define havege_state mbedtls_havege_state
02014 #define hmac_drbg_context mbedtls_hmac_drbg_context
02015 #define hmac_drbg_free mbedtls_hmac_drbg_free
02016 #define hmac_drbg_init mbedtls_hmac_drbg_init
02017 #define hmac_drbg_init_buf mbedtls_hmac_drbg_init_buf
02018 #define hmac_drbg_random mbedtls_hmac_drbg_random
02019 #define hmac_drbg_random_with_add mbedtls_hmac_drbg_random_with_add
02020 #define hmac_drbg_reseed mbedtls_hmac_drbg_reseed
02021 #define hmac_drbg_self_test mbedtls_hmac_drbg_self_test
02022 #define hmac_drbg_set_entropy_len mbedtls_hmac_drbg_set_entropy_len
02023 #define hmac_drbg_set_prediction_resistance mbedtls_hmac_drbg_set_prediction_resistance
02024 #define hmac_drbg_set_reseed_interval mbedtls_hmac_drbg_set_reseed_interval
02025 #define hmac_drbg_update mbedtls_hmac_drbg_update
02026 #define hmac_drbg_update_seed_file mbedtls_hmac_drbg_update_seed_file
02027 #define hmac_drbg_write_seed_file mbedtls_hmac_drbg_write_seed_file
02028 #define hr_time mbedtls_timing_hr_time
02029 #define key_exchange_type_t mbedtls_key_exchange_type_t
02030 #define md mbedtls_md
02031 #define md2 mbedtls_md2
02032 #define md2_context mbedtls_md2_context
02033 #define md2_file mbedtls_md2_file
02034 #define md2_finish mbedtls_md2_finish
02035 #define md2_free mbedtls_md2_free
02036 #define md2_hmac mbedtls_md2_hmac
02037 #define md2_hmac_finish mbedtls_md2_hmac_finish
02038 #define md2_hmac_reset mbedtls_md2_hmac_reset
02039 #define md2_hmac_starts mbedtls_md2_hmac_starts
02040 #define md2_hmac_update mbedtls_md2_hmac_update
02041 #define md2_info mbedtls_md2_info
02042 #define md2_init mbedtls_md2_init
02043 #define md2_process mbedtls_md2_process
02044 #define md2_self_test mbedtls_md2_self_test
02045 #define md2_starts mbedtls_md2_starts
02046 #define md2_update mbedtls_md2_update
02047 #define md4 mbedtls_md4
02048 #define md4_context mbedtls_md4_context
02049 #define md4_file mbedtls_md4_file
02050 #define md4_finish mbedtls_md4_finish
02051 #define md4_free mbedtls_md4_free
02052 #define md4_hmac mbedtls_md4_hmac
02053 #define md4_hmac_finish mbedtls_md4_hmac_finish
02054 #define md4_hmac_reset mbedtls_md4_hmac_reset
02055 #define md4_hmac_starts mbedtls_md4_hmac_starts
02056 #define md4_hmac_update mbedtls_md4_hmac_update
02057 #define md4_info mbedtls_md4_info
02058 #define md4_init mbedtls_md4_init
02059 #define md4_process mbedtls_md4_process
02060 #define md4_self_test mbedtls_md4_self_test
02061 #define md4_starts mbedtls_md4_starts
02062 #define md4_update mbedtls_md4_update
02063 #define md5 mbedtls_md5
02064 #define md5_context mbedtls_md5_context
02065 #define md5_file mbedtls_md5_file
02066 #define md5_finish mbedtls_md5_finish
02067 #define md5_free mbedtls_md5_free
02068 #define md5_hmac mbedtls_md5_hmac
02069 #define md5_hmac_finish mbedtls_md5_hmac_finish
02070 #define md5_hmac_reset mbedtls_md5_hmac_reset
02071 #define md5_hmac_starts mbedtls_md5_hmac_starts
02072 #define md5_hmac_update mbedtls_md5_hmac_update
02073 #define md5_info mbedtls_md5_info
02074 #define md5_init mbedtls_md5_init
02075 #define md5_process mbedtls_md5_process
02076 #define md5_self_test mbedtls_md5_self_test
02077 #define md5_starts mbedtls_md5_starts
02078 #define md5_update mbedtls_md5_update
02079 #define md_context_t mbedtls_md_context_t
02080 #define md_file mbedtls_md_file
02081 #define md_finish mbedtls_md_finish
02082 #define md_free mbedtls_md_free
02083 #define md_free_ctx mbedtls_md_free_ctx
02084 #define md_get_name mbedtls_md_get_name
02085 #define md_get_size mbedtls_md_get_size
02086 #define md_get_type mbedtls_md_get_type
02087 #define md_hmac mbedtls_md_hmac
02088 #define md_hmac_finish mbedtls_md_hmac_finish
02089 #define md_hmac_reset mbedtls_md_hmac_reset
02090 #define md_hmac_starts mbedtls_md_hmac_starts
02091 #define md_hmac_update mbedtls_md_hmac_update
02092 #define md_info_from_string mbedtls_md_info_from_string
02093 #define md_info_from_type mbedtls_md_info_from_type
02094 #define md_info_t mbedtls_md_info_t
02095 #define md_init mbedtls_md_init
02096 #define md_init_ctx mbedtls_md_init_ctx
02097 #define md_list mbedtls_md_list
02098 #define md_process mbedtls_md_process
02099 #define md_starts mbedtls_md_starts
02100 #define md_type_t mbedtls_md_type_t
02101 #define md_update mbedtls_md_update
02102 #define memory_buffer_alloc_cur_get mbedtls_memory_buffer_alloc_cur_get
02103 #define memory_buffer_alloc_free mbedtls_memory_buffer_alloc_free
02104 #define memory_buffer_alloc_init mbedtls_memory_buffer_alloc_init
02105 #define memory_buffer_alloc_max_get mbedtls_memory_buffer_alloc_max_get
02106 #define memory_buffer_alloc_max_reset mbedtls_memory_buffer_alloc_max_reset
02107 #define memory_buffer_alloc_self_test mbedtls_memory_buffer_alloc_self_test
02108 #define memory_buffer_alloc_status mbedtls_memory_buffer_alloc_status
02109 #define memory_buffer_alloc_verify mbedtls_memory_buffer_alloc_verify
02110 #define memory_buffer_set_verify mbedtls_memory_buffer_set_verify
02111 #define memory_set_own mbedtls_memory_set_own
02112 #define mpi mbedtls_mpi
02113 #define mpi_add_abs mbedtls_mpi_add_abs
02114 #define mpi_add_int mbedtls_mpi_add_int
02115 #define mpi_add_mpi mbedtls_mpi_add_mpi
02116 #define mpi_cmp_abs mbedtls_mpi_cmp_abs
02117 #define mpi_cmp_int mbedtls_mpi_cmp_int
02118 #define mpi_cmp_mpi mbedtls_mpi_cmp_mpi
02119 #define mpi_copy mbedtls_mpi_copy
02120 #define mpi_div_int mbedtls_mpi_div_int
02121 #define mpi_div_mpi mbedtls_mpi_div_mpi
02122 #define mpi_exp_mod mbedtls_mpi_exp_mod
02123 #define mpi_fill_random mbedtls_mpi_fill_random
02124 #define mpi_free mbedtls_mpi_free
02125 #define mpi_gcd mbedtls_mpi_gcd
02126 #define mpi_gen_prime mbedtls_mpi_gen_prime
02127 #define mpi_get_bit mbedtls_mpi_get_bit
02128 #define mpi_grow mbedtls_mpi_grow
02129 #define mpi_init mbedtls_mpi_init
02130 #define mpi_inv_mod mbedtls_mpi_inv_mod
02131 #define mpi_is_prime mbedtls_mpi_is_prime
02132 #define mpi_lsb mbedtls_mpi_lsb
02133 #define mpi_lset mbedtls_mpi_lset
02134 #define mpi_mod_int mbedtls_mpi_mod_int
02135 #define mpi_mod_mpi mbedtls_mpi_mod_mpi
02136 #define mpi_msb mbedtls_mpi_bitlen
02137 #define mpi_mul_int mbedtls_mpi_mul_int
02138 #define mpi_mul_mpi mbedtls_mpi_mul_mpi
02139 #define mpi_read_binary mbedtls_mpi_read_binary
02140 #define mpi_read_file mbedtls_mpi_read_file
02141 #define mpi_read_string mbedtls_mpi_read_string
02142 #define mpi_safe_cond_assign mbedtls_mpi_safe_cond_assign
02143 #define mpi_safe_cond_swap mbedtls_mpi_safe_cond_swap
02144 #define mpi_self_test mbedtls_mpi_self_test
02145 #define mpi_set_bit mbedtls_mpi_set_bit
02146 #define mpi_shift_l mbedtls_mpi_shift_l
02147 #define mpi_shift_r mbedtls_mpi_shift_r
02148 #define mpi_shrink mbedtls_mpi_shrink
02149 #define mpi_size mbedtls_mpi_size
02150 #define mpi_sub_abs mbedtls_mpi_sub_abs
02151 #define mpi_sub_int mbedtls_mpi_sub_int
02152 #define mpi_sub_mpi mbedtls_mpi_sub_mpi
02153 #define mpi_swap mbedtls_mpi_swap
02154 #define mpi_write_binary mbedtls_mpi_write_binary
02155 #define mpi_write_file mbedtls_mpi_write_file
02156 #define mpi_write_string mbedtls_mpi_write_string
02157 #define net_accept mbedtls_net_accept
02158 #define net_bind mbedtls_net_bind
02159 #define net_close mbedtls_net_free
02160 #define net_connect mbedtls_net_connect
02161 #define net_recv mbedtls_net_recv
02162 #define net_recv_timeout mbedtls_net_recv_timeout
02163 #define net_send mbedtls_net_send
02164 #define net_set_block mbedtls_net_set_block
02165 #define net_set_nonblock mbedtls_net_set_nonblock
02166 #define net_usleep mbedtls_net_usleep
02167 #define oid_descriptor_t mbedtls_oid_descriptor_t
02168 #define oid_get_attr_short_name mbedtls_oid_get_attr_short_name
02169 #define oid_get_cipher_alg mbedtls_oid_get_cipher_alg
02170 #define oid_get_ec_grp mbedtls_oid_get_ec_grp
02171 #define oid_get_extended_key_usage mbedtls_oid_get_extended_key_usage
02172 #define oid_get_md_alg mbedtls_oid_get_md_alg
02173 #define oid_get_numeric_string mbedtls_oid_get_numeric_string
02174 #define oid_get_oid_by_ec_grp mbedtls_oid_get_oid_by_ec_grp
02175 #define oid_get_oid_by_md mbedtls_oid_get_oid_by_md
02176 #define oid_get_oid_by_pk_alg mbedtls_oid_get_oid_by_pk_alg
02177 #define oid_get_oid_by_sig_alg mbedtls_oid_get_oid_by_sig_alg
02178 #define oid_get_pk_alg mbedtls_oid_get_pk_alg
02179 #define oid_get_pkcs12_pbe_alg mbedtls_oid_get_pkcs12_pbe_alg
02180 #define oid_get_sig_alg mbedtls_oid_get_sig_alg
02181 #define oid_get_sig_alg_desc mbedtls_oid_get_sig_alg_desc
02182 #define oid_get_x509_ext_type mbedtls_oid_get_x509_ext_type
02183 #define operation_t mbedtls_operation_t
02184 #define padlock_supports mbedtls_padlock_has_support
02185 #define padlock_xcryptcbc mbedtls_padlock_xcryptcbc
02186 #define padlock_xcryptecb mbedtls_padlock_xcryptecb
02187 #define pbkdf2_hmac mbedtls_pbkdf2_hmac
02188 #define pbkdf2_self_test mbedtls_pbkdf2_self_test
02189 #define pem_context mbedtls_pem_context
02190 #define pem_free mbedtls_pem_free
02191 #define pem_init mbedtls_pem_init
02192 #define pem_read_buffer mbedtls_pem_read_buffer
02193 #define pem_write_buffer mbedtls_pem_write_buffer
02194 #define pk_can_do mbedtls_pk_can_do
02195 #define pk_check_pair mbedtls_pk_check_pair
02196 #define pk_context mbedtls_pk_context
02197 #define pk_debug mbedtls_pk_debug
02198 #define pk_debug_item mbedtls_pk_debug_item
02199 #define pk_debug_type mbedtls_pk_debug_type
02200 #define pk_decrypt mbedtls_pk_decrypt
02201 #define pk_ec mbedtls_pk_ec
02202 #define pk_encrypt mbedtls_pk_encrypt
02203 #define pk_free mbedtls_pk_free
02204 #define pk_get_len mbedtls_pk_get_len
02205 #define pk_get_name mbedtls_pk_get_name
02206 #define pk_get_size mbedtls_pk_get_bitlen
02207 #define pk_get_type mbedtls_pk_get_type
02208 #define pk_info_from_type mbedtls_pk_info_from_type
02209 #define pk_info_t mbedtls_pk_info_t
02210 #define pk_init mbedtls_pk_init
02211 #define pk_init_ctx mbedtls_pk_setup
02212 #define pk_init_ctx_rsa_alt mbedtls_pk_setup_rsa_alt
02213 #define pk_load_file mbedtls_pk_load_file
02214 #define pk_parse_key mbedtls_pk_parse_key
02215 #define pk_parse_keyfile mbedtls_pk_parse_keyfile
02216 #define pk_parse_public_key mbedtls_pk_parse_public_key
02217 #define pk_parse_public_keyfile mbedtls_pk_parse_public_keyfile
02218 #define pk_parse_subpubkey mbedtls_pk_parse_subpubkey
02219 #define pk_rsa mbedtls_pk_rsa
02220 #define pk_rsa_alt_decrypt_func mbedtls_pk_rsa_alt_decrypt_func
02221 #define pk_rsa_alt_key_len_func mbedtls_pk_rsa_alt_key_len_func
02222 #define pk_rsa_alt_sign_func mbedtls_pk_rsa_alt_sign_func
02223 #define pk_rsassa_pss_options mbedtls_pk_rsassa_pss_options
02224 #define pk_sign mbedtls_pk_sign
02225 #define pk_type_t mbedtls_pk_type_t
02226 #define pk_verify mbedtls_pk_verify
02227 #define pk_verify_ext mbedtls_pk_verify_ext
02228 #define pk_write_key_der mbedtls_pk_write_key_der
02229 #define pk_write_key_pem mbedtls_pk_write_key_pem
02230 #define pk_write_pubkey mbedtls_pk_write_pubkey
02231 #define pk_write_pubkey_der mbedtls_pk_write_pubkey_der
02232 #define pk_write_pubkey_pem mbedtls_pk_write_pubkey_pem
02233 #define pkcs11_context mbedtls_pkcs11_context
02234 #define pkcs11_decrypt mbedtls_pkcs11_decrypt
02235 #define pkcs11_priv_key_free mbedtls_pkcs11_priv_key_free
02236 #define pkcs11_priv_key_init mbedtls_pkcs11_priv_key_bind
02237 #define pkcs11_sign mbedtls_pkcs11_sign
02238 #define pkcs11_x509_cert_init mbedtls_pkcs11_x509_cert_bind
02239 #define pkcs12_derivation mbedtls_pkcs12_derivation
02240 #define pkcs12_pbe mbedtls_pkcs12_pbe
02241 #define pkcs12_pbe_sha1_rc4_128 mbedtls_pkcs12_pbe_sha1_rc4_128
02242 #define pkcs5_pbes2 mbedtls_pkcs5_pbes2
02243 #define pkcs5_pbkdf2_hmac mbedtls_pkcs5_pbkdf2_hmac
02244 #define pkcs5_self_test mbedtls_pkcs5_self_test
02245 #define platform_entropy_poll mbedtls_platform_entropy_poll
02246 #define platform_set_exit mbedtls_platform_set_exit
02247 #define platform_set_fprintf mbedtls_platform_set_fprintf
02248 #define platform_set_malloc_free mbedtls_platform_set_malloc_free
02249 #define platform_set_printf mbedtls_platform_set_printf
02250 #define platform_set_snprintf mbedtls_platform_set_snprintf
02251 #define polarssl_exit mbedtls_exit
02252 #define polarssl_fprintf mbedtls_fprintf
02253 #define polarssl_free mbedtls_free
02254 #define polarssl_malloc mbedtls_malloc
02255 #define polarssl_mutex_free mbedtls_mutex_free
02256 #define polarssl_mutex_init mbedtls_mutex_init
02257 #define polarssl_mutex_lock mbedtls_mutex_lock
02258 #define polarssl_mutex_unlock mbedtls_mutex_unlock
02259 #define polarssl_printf mbedtls_printf
02260 #define polarssl_snprintf mbedtls_snprintf
02261 #define polarssl_strerror mbedtls_strerror
02262 #define ripemd160 mbedtls_ripemd160
02263 #define ripemd160_context mbedtls_ripemd160_context
02264 #define ripemd160_file mbedtls_ripemd160_file
02265 #define ripemd160_finish mbedtls_ripemd160_finish
02266 #define ripemd160_free mbedtls_ripemd160_free
02267 #define ripemd160_hmac mbedtls_ripemd160_hmac
02268 #define ripemd160_hmac_finish mbedtls_ripemd160_hmac_finish
02269 #define ripemd160_hmac_reset mbedtls_ripemd160_hmac_reset
02270 #define ripemd160_hmac_starts mbedtls_ripemd160_hmac_starts
02271 #define ripemd160_hmac_update mbedtls_ripemd160_hmac_update
02272 #define ripemd160_info mbedtls_ripemd160_info
02273 #define ripemd160_init mbedtls_ripemd160_init
02274 #define ripemd160_process mbedtls_ripemd160_process
02275 #define ripemd160_self_test mbedtls_ripemd160_self_test
02276 #define ripemd160_starts mbedtls_ripemd160_starts
02277 #define ripemd160_update mbedtls_ripemd160_update
02278 #define rsa_alt_context mbedtls_rsa_alt_context
02279 #define rsa_alt_info mbedtls_rsa_alt_info
02280 #define rsa_check_privkey mbedtls_rsa_check_privkey
02281 #define rsa_check_pub_priv mbedtls_rsa_check_pub_priv
02282 #define rsa_check_pubkey mbedtls_rsa_check_pubkey
02283 #define rsa_context mbedtls_rsa_context
02284 #define rsa_copy mbedtls_rsa_copy
02285 #define rsa_decrypt_func mbedtls_rsa_decrypt_func
02286 #define rsa_free mbedtls_rsa_free
02287 #define rsa_gen_key mbedtls_rsa_gen_key
02288 #define rsa_info mbedtls_rsa_info
02289 #define rsa_init mbedtls_rsa_init
02290 #define rsa_key_len_func mbedtls_rsa_key_len_func
02291 #define rsa_pkcs1_decrypt mbedtls_rsa_pkcs1_decrypt
02292 #define rsa_pkcs1_encrypt mbedtls_rsa_pkcs1_encrypt
02293 #define rsa_pkcs1_sign mbedtls_rsa_pkcs1_sign
02294 #define rsa_pkcs1_verify mbedtls_rsa_pkcs1_verify
02295 #define rsa_private mbedtls_rsa_private
02296 #define rsa_public mbedtls_rsa_public
02297 #define rsa_rsaes_oaep_decrypt mbedtls_rsa_rsaes_oaep_decrypt
02298 #define rsa_rsaes_oaep_encrypt mbedtls_rsa_rsaes_oaep_encrypt
02299 #define rsa_rsaes_pkcs1_v15_decrypt mbedtls_rsa_rsaes_pkcs1_v15_decrypt
02300 #define rsa_rsaes_pkcs1_v15_encrypt mbedtls_rsa_rsaes_pkcs1_v15_encrypt
02301 #define rsa_rsassa_pkcs1_v15_sign mbedtls_rsa_rsassa_pkcs1_v15_sign
02302 #define rsa_rsassa_pkcs1_v15_verify mbedtls_rsa_rsassa_pkcs1_v15_verify
02303 #define rsa_rsassa_pss_sign mbedtls_rsa_rsassa_pss_sign
02304 #define rsa_rsassa_pss_verify mbedtls_rsa_rsassa_pss_verify
02305 #define rsa_rsassa_pss_verify_ext mbedtls_rsa_rsassa_pss_verify_ext
02306 #define rsa_self_test mbedtls_rsa_self_test
02307 #define rsa_set_padding mbedtls_rsa_set_padding
02308 #define rsa_sign_func mbedtls_rsa_sign_func
02309 #define safer_memcmp mbedtls_ssl_safer_memcmp
02310 #define set_alarm mbedtls_set_alarm
02311 #define sha1 mbedtls_sha1
02312 #define sha1_context mbedtls_sha1_context
02313 #define sha1_file mbedtls_sha1_file
02314 #define sha1_finish mbedtls_sha1_finish
02315 #define sha1_free mbedtls_sha1_free
02316 #define sha1_hmac mbedtls_sha1_hmac
02317 #define sha1_hmac_finish mbedtls_sha1_hmac_finish
02318 #define sha1_hmac_reset mbedtls_sha1_hmac_reset
02319 #define sha1_hmac_starts mbedtls_sha1_hmac_starts
02320 #define sha1_hmac_update mbedtls_sha1_hmac_update
02321 #define sha1_info mbedtls_sha1_info
02322 #define sha1_init mbedtls_sha1_init
02323 #define sha1_process mbedtls_sha1_process
02324 #define sha1_self_test mbedtls_sha1_self_test
02325 #define sha1_starts mbedtls_sha1_starts
02326 #define sha1_update mbedtls_sha1_update
02327 #define sha224_info mbedtls_sha224_info
02328 #define sha256 mbedtls_sha256
02329 #define sha256_context mbedtls_sha256_context
02330 #define sha256_file mbedtls_sha256_file
02331 #define sha256_finish mbedtls_sha256_finish
02332 #define sha256_free mbedtls_sha256_free
02333 #define sha256_hmac mbedtls_sha256_hmac
02334 #define sha256_hmac_finish mbedtls_sha256_hmac_finish
02335 #define sha256_hmac_reset mbedtls_sha256_hmac_reset
02336 #define sha256_hmac_starts mbedtls_sha256_hmac_starts
02337 #define sha256_hmac_update mbedtls_sha256_hmac_update
02338 #define sha256_info mbedtls_sha256_info
02339 #define sha256_init mbedtls_sha256_init
02340 #define sha256_process mbedtls_sha256_process
02341 #define sha256_self_test mbedtls_sha256_self_test
02342 #define sha256_starts mbedtls_sha256_starts
02343 #define sha256_update mbedtls_sha256_update
02344 #define sha384_info mbedtls_sha384_info
02345 #define sha512 mbedtls_sha512
02346 #define sha512_context mbedtls_sha512_context
02347 #define sha512_file mbedtls_sha512_file
02348 #define sha512_finish mbedtls_sha512_finish
02349 #define sha512_free mbedtls_sha512_free
02350 #define sha512_hmac mbedtls_sha512_hmac
02351 #define sha512_hmac_finish mbedtls_sha512_hmac_finish
02352 #define sha512_hmac_reset mbedtls_sha512_hmac_reset
02353 #define sha512_hmac_starts mbedtls_sha512_hmac_starts
02354 #define sha512_hmac_update mbedtls_sha512_hmac_update
02355 #define sha512_info mbedtls_sha512_info
02356 #define sha512_init mbedtls_sha512_init
02357 #define sha512_process mbedtls_sha512_process
02358 #define sha512_self_test mbedtls_sha512_self_test
02359 #define sha512_starts mbedtls_sha512_starts
02360 #define sha512_update mbedtls_sha512_update
02361 #define source_state mbedtls_entropy_source_state
02362 #define ssl_cache_context mbedtls_ssl_cache_context
02363 #define ssl_cache_entry mbedtls_ssl_cache_entry
02364 #define ssl_cache_free mbedtls_ssl_cache_free
02365 #define ssl_cache_get mbedtls_ssl_cache_get
02366 #define ssl_cache_init mbedtls_ssl_cache_init
02367 #define ssl_cache_set mbedtls_ssl_cache_set
02368 #define ssl_cache_set_max_entries mbedtls_ssl_cache_set_max_entries
02369 #define ssl_cache_set_timeout mbedtls_ssl_cache_set_timeout
02370 #define ssl_check_cert_usage mbedtls_ssl_check_cert_usage
02371 #define ssl_ciphersuite_from_id mbedtls_ssl_ciphersuite_from_id
02372 #define ssl_ciphersuite_from_string mbedtls_ssl_ciphersuite_from_string
02373 #define ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
02374 #define ssl_ciphersuite_uses_ec mbedtls_ssl_ciphersuite_uses_ec
02375 #define ssl_ciphersuite_uses_psk mbedtls_ssl_ciphersuite_uses_psk
02376 #define ssl_close_notify mbedtls_ssl_close_notify
02377 #define ssl_context mbedtls_ssl_context
02378 #define ssl_cookie_check mbedtls_ssl_cookie_check
02379 #define ssl_cookie_check_t mbedtls_ssl_cookie_check_t
02380 #define ssl_cookie_ctx mbedtls_ssl_cookie_ctx
02381 #define ssl_cookie_free mbedtls_ssl_cookie_free
02382 #define ssl_cookie_init mbedtls_ssl_cookie_init
02383 #define ssl_cookie_set_timeout mbedtls_ssl_cookie_set_timeout
02384 #define ssl_cookie_setup mbedtls_ssl_cookie_setup
02385 #define ssl_cookie_write mbedtls_ssl_cookie_write
02386 #define ssl_cookie_write_t mbedtls_ssl_cookie_write_t
02387 #define ssl_curve_is_acceptable mbedtls_ssl_curve_is_acceptable
02388 #define ssl_derive_keys mbedtls_ssl_derive_keys
02389 #define ssl_dtls_replay_check mbedtls_ssl_dtls_replay_check
02390 #define ssl_dtls_replay_update mbedtls_ssl_dtls_replay_update
02391 #define ssl_fetch_input mbedtls_ssl_fetch_input
02392 #define ssl_flight_item mbedtls_ssl_flight_item
02393 #define ssl_flush_output mbedtls_ssl_flush_output
02394 #define ssl_free mbedtls_ssl_free
02395 #define ssl_get_alpn_protocol mbedtls_ssl_get_alpn_protocol
02396 #define ssl_get_bytes_avail mbedtls_ssl_get_bytes_avail
02397 #define ssl_get_ciphersuite mbedtls_ssl_get_ciphersuite
02398 #define ssl_get_ciphersuite_id mbedtls_ssl_get_ciphersuite_id
02399 #define ssl_get_ciphersuite_name mbedtls_ssl_get_ciphersuite_name
02400 #define ssl_get_ciphersuite_sig_pk_alg mbedtls_ssl_get_ciphersuite_sig_pk_alg
02401 #define ssl_get_peer_cert mbedtls_ssl_get_peer_cert
02402 #define ssl_get_record_expansion mbedtls_ssl_get_record_expansion
02403 #define ssl_get_session mbedtls_ssl_get_session
02404 #define ssl_get_verify_result mbedtls_ssl_get_verify_result
02405 #define ssl_get_version mbedtls_ssl_get_version
02406 #define ssl_handshake mbedtls_ssl_handshake
02407 #define ssl_handshake_client_step mbedtls_ssl_handshake_client_step
02408 #define ssl_handshake_free mbedtls_ssl_handshake_free
02409 #define ssl_handshake_params mbedtls_ssl_handshake_params
02410 #define ssl_handshake_server_step mbedtls_ssl_handshake_server_step
02411 #define ssl_handshake_step mbedtls_ssl_handshake_step
02412 #define ssl_handshake_wrapup mbedtls_ssl_handshake_wrapup
02413 #define ssl_hdr_len mbedtls_ssl_hdr_len
02414 #define ssl_hs_hdr_len mbedtls_ssl_hs_hdr_len
02415 #define ssl_hw_record_activate mbedtls_ssl_hw_record_activate
02416 #define ssl_hw_record_finish mbedtls_ssl_hw_record_finish
02417 #define ssl_hw_record_init mbedtls_ssl_hw_record_init
02418 #define ssl_hw_record_read mbedtls_ssl_hw_record_read
02419 #define ssl_hw_record_reset mbedtls_ssl_hw_record_reset
02420 #define ssl_hw_record_write mbedtls_ssl_hw_record_write
02421 #define ssl_init mbedtls_ssl_init
02422 #define ssl_key_cert mbedtls_ssl_key_cert
02423 #define ssl_legacy_renegotiation mbedtls_ssl_conf_legacy_renegotiation
02424 #define ssl_list_ciphersuites mbedtls_ssl_list_ciphersuites
02425 #define ssl_md_alg_from_hash mbedtls_ssl_md_alg_from_hash
02426 #define ssl_optimize_checksum mbedtls_ssl_optimize_checksum
02427 #define ssl_own_cert mbedtls_ssl_own_cert
02428 #define ssl_own_key mbedtls_ssl_own_key
02429 #define ssl_parse_certificate mbedtls_ssl_parse_certificate
02430 #define ssl_parse_change_cipher_spec mbedtls_ssl_parse_change_cipher_spec
02431 #define ssl_parse_finished mbedtls_ssl_parse_finished
02432 #define ssl_pk_alg_from_sig mbedtls_ssl_pk_alg_from_sig
02433 #define ssl_pkcs11_decrypt mbedtls_ssl_pkcs11_decrypt
02434 #define ssl_pkcs11_key_len mbedtls_ssl_pkcs11_key_len
02435 #define ssl_pkcs11_sign mbedtls_ssl_pkcs11_sign
02436 #define ssl_psk_derive_premaster mbedtls_ssl_psk_derive_premaster
02437 #define ssl_read mbedtls_ssl_read
02438 #define ssl_read_record mbedtls_ssl_read_record
02439 #define ssl_read_version mbedtls_ssl_read_version
02440 #define ssl_recv_flight_completed mbedtls_ssl_recv_flight_completed
02441 #define ssl_renegotiate mbedtls_ssl_renegotiate
02442 #define ssl_resend mbedtls_ssl_resend
02443 #define ssl_reset_checksum mbedtls_ssl_reset_checksum
02444 #define ssl_send_alert_message mbedtls_ssl_send_alert_message
02445 #define ssl_send_fatal_handshake_failure mbedtls_ssl_send_fatal_handshake_failure
02446 #define ssl_send_flight_completed mbedtls_ssl_send_flight_completed
02447 #define ssl_session mbedtls_ssl_session
02448 #define ssl_session_free mbedtls_ssl_session_free
02449 #define ssl_session_init mbedtls_ssl_session_init
02450 #define ssl_session_reset mbedtls_ssl_session_reset
02451 #define ssl_set_alpn_protocols mbedtls_ssl_conf_alpn_protocols
02452 #define ssl_set_arc4_support mbedtls_ssl_conf_arc4_support
02453 #define ssl_set_authmode mbedtls_ssl_conf_authmode
02454 #define ssl_set_bio mbedtls_ssl_set_bio
02455 #define ssl_set_bio mbedtls_ssl_set_bio_timeout
02456 #define ssl_set_ca_chain mbedtls_ssl_conf_ca_chain
02457 #define ssl_set_cbc_record_splitting mbedtls_ssl_conf_cbc_record_splitting
02458 #define ssl_set_ciphersuites mbedtls_ssl_conf_ciphersuites
02459 #define ssl_set_ciphersuites_for_version mbedtls_ssl_conf_ciphersuites_for_version
02460 #define ssl_set_client_transport_id mbedtls_ssl_set_client_transport_id
02461 #define ssl_set_curves mbedtls_ssl_conf_curves
02462 #define ssl_set_dbg mbedtls_ssl_conf_dbg
02463 #define ssl_set_dh_param mbedtls_ssl_conf_dh_param
02464 #define ssl_set_dh_param_ctx mbedtls_ssl_conf_dh_param_ctx
02465 #define ssl_set_dtls_anti_replay mbedtls_ssl_conf_dtls_anti_replay
02466 #define ssl_set_dtls_badmac_limit mbedtls_ssl_conf_dtls_badmac_limit
02467 #define ssl_set_dtls_cookies mbedtls_ssl_conf_dtls_cookies
02468 #define ssl_set_encrypt_then_mac mbedtls_ssl_conf_encrypt_then_mac
02469 #define ssl_set_endpoint mbedtls_ssl_conf_endpoint
02470 #define ssl_set_extended_master_secret mbedtls_ssl_conf_extended_master_secret
02471 #define ssl_set_fallback mbedtls_ssl_conf_fallback
02472 #define ssl_set_handshake_timeout mbedtls_ssl_conf_handshake_timeout
02473 #define ssl_set_hostname mbedtls_ssl_set_hostname
02474 #define ssl_set_max_frag_len mbedtls_ssl_conf_max_frag_len
02475 #define ssl_set_max_version mbedtls_ssl_conf_max_version
02476 #define ssl_set_min_version mbedtls_ssl_conf_min_version
02477 #define ssl_set_own_cert mbedtls_ssl_conf_own_cert
02478 #define ssl_set_own_cert_alt mbedtls_ssl_set_own_cert_alt
02479 #define ssl_set_own_cert_rsa mbedtls_ssl_set_own_cert_rsa
02480 #define ssl_set_psk mbedtls_ssl_conf_psk
02481 #define ssl_set_psk_cb mbedtls_ssl_conf_psk_cb
02482 #define ssl_set_renegotiation mbedtls_ssl_conf_renegotiation
02483 #define ssl_set_renegotiation_enforced mbedtls_ssl_conf_renegotiation_enforced
02484 #define ssl_set_renegotiation_period mbedtls_ssl_conf_renegotiation_period
02485 #define ssl_set_rng mbedtls_ssl_conf_rng
02486 #define ssl_set_session mbedtls_ssl_set_session
02487 #define ssl_set_session_cache mbedtls_ssl_conf_session_cache
02488 #define ssl_set_session_ticket_lifetime mbedtls_ssl_conf_session_ticket_lifetime
02489 #define ssl_set_session_tickets mbedtls_ssl_conf_session_tickets
02490 #define ssl_set_sni mbedtls_ssl_conf_sni
02491 #define ssl_set_transport mbedtls_ssl_conf_transport
02492 #define ssl_set_truncated_hmac mbedtls_ssl_conf_truncated_hmac
02493 #define ssl_set_verify mbedtls_ssl_conf_verify
02494 #define ssl_sig_from_pk mbedtls_ssl_sig_from_pk
02495 #define ssl_states mbedtls_ssl_states
02496 #define ssl_ticket_keys mbedtls_ssl_ticket_keys
02497 #define ssl_transform mbedtls_ssl_transform
02498 #define ssl_transform_free mbedtls_ssl_transform_free
02499 #define ssl_write mbedtls_ssl_write
02500 #define ssl_write_certificate mbedtls_ssl_write_certificate
02501 #define ssl_write_change_cipher_spec mbedtls_ssl_write_change_cipher_spec
02502 #define ssl_write_finished mbedtls_ssl_write_finished
02503 #define ssl_write_record mbedtls_ssl_write_record
02504 #define ssl_write_version mbedtls_ssl_write_version
02505 #define supported_ciphers mbedtls_cipher_supported
02506 #define t_sint mbedtls_mpi_sint
02507 #define t_udbl mbedtls_t_udbl
02508 #define t_uint mbedtls_mpi_uint
02509 #define test_ca_crt mbedtls_test_ca_crt
02510 #define test_ca_crt_ec mbedtls_test_ca_crt_ec
02511 #define test_ca_crt_rsa mbedtls_test_ca_crt_rsa
02512 #define test_ca_key mbedtls_test_ca_key
02513 #define test_ca_key_ec mbedtls_test_ca_key_ec
02514 #define test_ca_key_rsa mbedtls_test_ca_key_rsa
02515 #define test_ca_list mbedtls_test_cas_pem
02516 #define test_ca_pwd mbedtls_test_ca_pwd
02517 #define test_ca_pwd_ec mbedtls_test_ca_pwd_ec
02518 #define test_ca_pwd_rsa mbedtls_test_ca_pwd_rsa
02519 #define test_cli_crt mbedtls_test_cli_crt
02520 #define test_cli_crt_ec mbedtls_test_cli_crt_ec
02521 #define test_cli_crt_rsa mbedtls_test_cli_crt_rsa
02522 #define test_cli_key mbedtls_test_cli_key
02523 #define test_cli_key_ec mbedtls_test_cli_key_ec
02524 #define test_cli_key_rsa mbedtls_test_cli_key_rsa
02525 #define test_dhm_params mbedtls_test_dhm_params
02526 #define test_srv_crt mbedtls_test_srv_crt
02527 #define test_srv_crt_ec mbedtls_test_srv_crt_ec
02528 #define test_srv_crt_rsa mbedtls_test_srv_crt_rsa
02529 #define test_srv_key mbedtls_test_srv_key
02530 #define test_srv_key_ec mbedtls_test_srv_key_ec
02531 #define test_srv_key_rsa mbedtls_test_srv_key_rsa
02532 #define threading_mutex_t mbedtls_threading_mutex_t
02533 #define threading_set_alt mbedtls_threading_set_alt
02534 #define timing_self_test mbedtls_timing_self_test
02535 #define version_check_feature mbedtls_version_check_feature
02536 #define version_get_number mbedtls_version_get_number
02537 #define version_get_string mbedtls_version_get_string
02538 #define version_get_string_full mbedtls_version_get_string_full
02539 #define x509_bitstring mbedtls_x509_bitstring
02540 #define x509_buf mbedtls_x509_buf
02541 #define x509_crl mbedtls_x509_crl
02542 #define x509_crl_entry mbedtls_x509_crl_entry
02543 #define x509_crl_free mbedtls_x509_crl_free
02544 #define x509_crl_info mbedtls_x509_crl_info
02545 #define x509_crl_init mbedtls_x509_crl_init
02546 #define x509_crl_parse mbedtls_x509_crl_parse
02547 #define x509_crl_parse_der mbedtls_x509_crl_parse_der
02548 #define x509_crl_parse_file mbedtls_x509_crl_parse_file
02549 #define x509_crt mbedtls_x509_crt
02550 #define x509_crt_check_extended_key_usage mbedtls_x509_crt_check_extended_key_usage
02551 #define x509_crt_check_key_usage mbedtls_x509_crt_check_key_usage
02552 #define x509_crt_free mbedtls_x509_crt_free
02553 #define x509_crt_info mbedtls_x509_crt_info
02554 #define x509_crt_init mbedtls_x509_crt_init
02555 #define x509_crt_parse mbedtls_x509_crt_parse
02556 #define x509_crt_parse_der mbedtls_x509_crt_parse_der
02557 #define x509_crt_parse_file mbedtls_x509_crt_parse_file
02558 #define x509_crt_parse_path mbedtls_x509_crt_parse_path
02559 #define x509_crt_revoked mbedtls_x509_crt_is_revoked
02560 #define x509_crt_verify mbedtls_x509_crt_verify
02561 #define x509_csr mbedtls_x509_csr
02562 #define x509_csr_free mbedtls_x509_csr_free
02563 #define x509_csr_info mbedtls_x509_csr_info
02564 #define x509_csr_init mbedtls_x509_csr_init
02565 #define x509_csr_parse mbedtls_x509_csr_parse
02566 #define x509_csr_parse_der mbedtls_x509_csr_parse_der
02567 #define x509_csr_parse_file mbedtls_x509_csr_parse_file
02568 #define x509_dn_gets mbedtls_x509_dn_gets
02569 #define x509_get_alg mbedtls_x509_get_alg
02570 #define x509_get_alg_null mbedtls_x509_get_alg_null
02571 #define x509_get_ext mbedtls_x509_get_ext
02572 #define x509_get_name mbedtls_x509_get_name
02573 #define x509_get_rsassa_pss_params mbedtls_x509_get_rsassa_pss_params
02574 #define x509_get_serial mbedtls_x509_get_serial
02575 #define x509_get_sig mbedtls_x509_get_sig
02576 #define x509_get_sig_alg mbedtls_x509_get_sig_alg
02577 #define x509_get_time mbedtls_x509_get_time
02578 #define x509_key_size_helper mbedtls_x509_key_size_helper
02579 #define x509_name mbedtls_x509_name
02580 #define x509_oid_get_description mbedtls_x509_oid_get_description
02581 #define x509_oid_get_numeric_string mbedtls_x509_oid_get_numeric_string
02582 #define x509_self_test mbedtls_x509_self_test
02583 #define x509_sequence mbedtls_x509_sequence
02584 #define x509_serial_gets mbedtls_x509_serial_gets
02585 #define x509_set_extension mbedtls_x509_set_extension
02586 #define x509_sig_alg_gets mbedtls_x509_sig_alg_gets
02587 #define x509_string_to_names mbedtls_x509_string_to_names
02588 #define x509_time mbedtls_x509_time
02589 #define x509_time_expired mbedtls_x509_time_is_past
02590 #define x509_time_future mbedtls_x509_time_is_future
02591 #define x509_write_extensions mbedtls_x509_write_extensions
02592 #define x509_write_names mbedtls_x509_write_names
02593 #define x509_write_sig mbedtls_x509_write_sig
02594 #define x509write_cert mbedtls_x509write_cert
02595 #define x509write_crt_der mbedtls_x509write_crt_der
02596 #define x509write_crt_free mbedtls_x509write_crt_free
02597 #define x509write_crt_init mbedtls_x509write_crt_init
02598 #define x509write_crt_pem mbedtls_x509write_crt_pem
02599 #define x509write_crt_set_authority_key_identifier mbedtls_x509write_crt_set_authority_key_identifier
02600 #define x509write_crt_set_basic_constraints mbedtls_x509write_crt_set_basic_constraints
02601 #define x509write_crt_set_extension mbedtls_x509write_crt_set_extension
02602 #define x509write_crt_set_issuer_key mbedtls_x509write_crt_set_issuer_key
02603 #define x509write_crt_set_issuer_name mbedtls_x509write_crt_set_issuer_name
02604 #define x509write_crt_set_key_usage mbedtls_x509write_crt_set_key_usage
02605 #define x509write_crt_set_md_alg mbedtls_x509write_crt_set_md_alg
02606 #define x509write_crt_set_ns_cert_type mbedtls_x509write_crt_set_ns_cert_type
02607 #define x509write_crt_set_serial mbedtls_x509write_crt_set_serial
02608 #define x509write_crt_set_subject_key mbedtls_x509write_crt_set_subject_key
02609 #define x509write_crt_set_subject_key_identifier mbedtls_x509write_crt_set_subject_key_identifier
02610 #define x509write_crt_set_subject_name mbedtls_x509write_crt_set_subject_name
02611 #define x509write_crt_set_validity mbedtls_x509write_crt_set_validity
02612 #define x509write_crt_set_version mbedtls_x509write_crt_set_version
02613 #define x509write_csr mbedtls_x509write_csr
02614 #define x509write_csr_der mbedtls_x509write_csr_der
02615 #define x509write_csr_free mbedtls_x509write_csr_free
02616 #define x509write_csr_init mbedtls_x509write_csr_init
02617 #define x509write_csr_pem mbedtls_x509write_csr_pem
02618 #define x509write_csr_set_extension mbedtls_x509write_csr_set_extension
02619 #define x509write_csr_set_key mbedtls_x509write_csr_set_key
02620 #define x509write_csr_set_key_usage mbedtls_x509write_csr_set_key_usage
02621 #define x509write_csr_set_md_alg mbedtls_x509write_csr_set_md_alg
02622 #define x509write_csr_set_ns_cert_type mbedtls_x509write_csr_set_ns_cert_type
02623 #define x509write_csr_set_subject_name mbedtls_x509write_csr_set_subject_name
02624 #define xtea_context mbedtls_xtea_context
02625 #define xtea_crypt_cbc mbedtls_xtea_crypt_cbc
02626 #define xtea_crypt_ecb mbedtls_xtea_crypt_ecb
02627 #define xtea_free mbedtls_xtea_free
02628 #define xtea_init mbedtls_xtea_init
02629 #define xtea_self_test mbedtls_xtea_self_test
02630 #define xtea_setup mbedtls_xtea_setup
02631 
02632 #endif /* compat-1.3.h */
02633 #endif /* MBEDTLS_DEPRECATED_REMOVED */