compat-1.3.h 132 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634
  1. /**
  2. * \file compat-1.3.h
  3. *
  4. * \brief Compatibility definitions for using mbed TLS with client code written
  5. * for the PolarSSL naming conventions.
  6. *
  7. * \deprecated Use the new names directly instead
  8. *
  9. * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
  10. * SPDX-License-Identifier: Apache-2.0
  11. *
  12. * Licensed under the Apache License, Version 2.0 (the "License"); you may
  13. * not use this file except in compliance with the License.
  14. * You may obtain a copy of the License at
  15. *
  16. * http://www.apache.org/licenses/LICENSE-2.0
  17. *
  18. * Unless required by applicable law or agreed to in writing, software
  19. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
  20. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  21. * See the License for the specific language governing permissions and
  22. * limitations under the License.
  23. *
  24. * This file is part of mbed TLS (https://tls.mbed.org)
  25. */
  26. #if ! defined(MBEDTLS_DEPRECATED_REMOVED)
  27. #if defined(MBEDTLS_DEPRECATED_WARNING)
  28. #warning "Including compat-1.3.h is deprecated"
  29. #endif
  30. #ifndef MBEDTLS_COMPAT13_H
  31. #define MBEDTLS_COMPAT13_H
  32. /*
  33. * config.h options
  34. */
  35. #if defined MBEDTLS_AESNI_C
  36. #define POLARSSL_AESNI_C MBEDTLS_AESNI_C
  37. #endif
  38. #if defined MBEDTLS_AES_ALT
  39. #define POLARSSL_AES_ALT MBEDTLS_AES_ALT
  40. #endif
  41. #if defined MBEDTLS_AES_C
  42. #define POLARSSL_AES_C MBEDTLS_AES_C
  43. #endif
  44. #if defined MBEDTLS_AES_ROM_TABLES
  45. #define POLARSSL_AES_ROM_TABLES MBEDTLS_AES_ROM_TABLES
  46. #endif
  47. #if defined MBEDTLS_ARC4_ALT
  48. #define POLARSSL_ARC4_ALT MBEDTLS_ARC4_ALT
  49. #endif
  50. #if defined MBEDTLS_ARC4_C
  51. #define POLARSSL_ARC4_C MBEDTLS_ARC4_C
  52. #endif
  53. #if defined MBEDTLS_ASN1_PARSE_C
  54. #define POLARSSL_ASN1_PARSE_C MBEDTLS_ASN1_PARSE_C
  55. #endif
  56. #if defined MBEDTLS_ASN1_WRITE_C
  57. #define POLARSSL_ASN1_WRITE_C MBEDTLS_ASN1_WRITE_C
  58. #endif
  59. #if defined MBEDTLS_BASE64_C
  60. #define POLARSSL_BASE64_C MBEDTLS_BASE64_C
  61. #endif
  62. #if defined MBEDTLS_BIGNUM_C
  63. #define POLARSSL_BIGNUM_C MBEDTLS_BIGNUM_C
  64. #endif
  65. #if defined MBEDTLS_BLOWFISH_ALT
  66. #define POLARSSL_BLOWFISH_ALT MBEDTLS_BLOWFISH_ALT
  67. #endif
  68. #if defined MBEDTLS_BLOWFISH_C
  69. #define POLARSSL_BLOWFISH_C MBEDTLS_BLOWFISH_C
  70. #endif
  71. #if defined MBEDTLS_CAMELLIA_ALT
  72. #define POLARSSL_CAMELLIA_ALT MBEDTLS_CAMELLIA_ALT
  73. #endif
  74. #if defined MBEDTLS_CAMELLIA_C
  75. #define POLARSSL_CAMELLIA_C MBEDTLS_CAMELLIA_C
  76. #endif
  77. #if defined MBEDTLS_CAMELLIA_SMALL_MEMORY
  78. #define POLARSSL_CAMELLIA_SMALL_MEMORY MBEDTLS_CAMELLIA_SMALL_MEMORY
  79. #endif
  80. #if defined MBEDTLS_CCM_C
  81. #define POLARSSL_CCM_C MBEDTLS_CCM_C
  82. #endif
  83. #if defined MBEDTLS_CERTS_C
  84. #define POLARSSL_CERTS_C MBEDTLS_CERTS_C
  85. #endif
  86. #if defined MBEDTLS_CIPHER_C
  87. #define POLARSSL_CIPHER_C MBEDTLS_CIPHER_C
  88. #endif
  89. #if defined MBEDTLS_CIPHER_MODE_CBC
  90. #define POLARSSL_CIPHER_MODE_CBC MBEDTLS_CIPHER_MODE_CBC
  91. #endif
  92. #if defined MBEDTLS_CIPHER_MODE_CFB
  93. #define POLARSSL_CIPHER_MODE_CFB MBEDTLS_CIPHER_MODE_CFB
  94. #endif
  95. #if defined MBEDTLS_CIPHER_MODE_CTR
  96. #define POLARSSL_CIPHER_MODE_CTR MBEDTLS_CIPHER_MODE_CTR
  97. #endif
  98. #if defined MBEDTLS_CIPHER_NULL_CIPHER
  99. #define POLARSSL_CIPHER_NULL_CIPHER MBEDTLS_CIPHER_NULL_CIPHER
  100. #endif
  101. #if defined MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
  102. #define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
  103. #endif
  104. #if defined MBEDTLS_CIPHER_PADDING_PKCS7
  105. #define POLARSSL_CIPHER_PADDING_PKCS7 MBEDTLS_CIPHER_PADDING_PKCS7
  106. #endif
  107. #if defined MBEDTLS_CIPHER_PADDING_ZEROS
  108. #define POLARSSL_CIPHER_PADDING_ZEROS MBEDTLS_CIPHER_PADDING_ZEROS
  109. #endif
  110. #if defined MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
  111. #define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
  112. #endif
  113. #if defined MBEDTLS_CTR_DRBG_C
  114. #define POLARSSL_CTR_DRBG_C MBEDTLS_CTR_DRBG_C
  115. #endif
  116. #if defined MBEDTLS_DEBUG_C
  117. #define POLARSSL_DEBUG_C MBEDTLS_DEBUG_C
  118. #endif
  119. #if defined MBEDTLS_DEPRECATED_REMOVED
  120. #define POLARSSL_DEPRECATED_REMOVED MBEDTLS_DEPRECATED_REMOVED
  121. #endif
  122. #if defined MBEDTLS_DEPRECATED_WARNING
  123. #define POLARSSL_DEPRECATED_WARNING MBEDTLS_DEPRECATED_WARNING
  124. #endif
  125. #if defined MBEDTLS_DES_ALT
  126. #define POLARSSL_DES_ALT MBEDTLS_DES_ALT
  127. #endif
  128. #if defined MBEDTLS_DES_C
  129. #define POLARSSL_DES_C MBEDTLS_DES_C
  130. #endif
  131. #if defined MBEDTLS_DHM_C
  132. #define POLARSSL_DHM_C MBEDTLS_DHM_C
  133. #endif
  134. #if defined MBEDTLS_ECDH_C
  135. #define POLARSSL_ECDH_C MBEDTLS_ECDH_C
  136. #endif
  137. #if defined MBEDTLS_ECDSA_C
  138. #define POLARSSL_ECDSA_C MBEDTLS_ECDSA_C
  139. #endif
  140. #if defined MBEDTLS_ECDSA_DETERMINISTIC
  141. #define POLARSSL_ECDSA_DETERMINISTIC MBEDTLS_ECDSA_DETERMINISTIC
  142. #endif
  143. #if defined MBEDTLS_ECP_C
  144. #define POLARSSL_ECP_C MBEDTLS_ECP_C
  145. #endif
  146. #if defined MBEDTLS_ECP_DP_BP256R1_ENABLED
  147. #define POLARSSL_ECP_DP_BP256R1_ENABLED MBEDTLS_ECP_DP_BP256R1_ENABLED
  148. #endif
  149. #if defined MBEDTLS_ECP_DP_BP384R1_ENABLED
  150. #define POLARSSL_ECP_DP_BP384R1_ENABLED MBEDTLS_ECP_DP_BP384R1_ENABLED
  151. #endif
  152. #if defined MBEDTLS_ECP_DP_BP512R1_ENABLED
  153. #define POLARSSL_ECP_DP_BP512R1_ENABLED MBEDTLS_ECP_DP_BP512R1_ENABLED
  154. #endif
  155. #if defined MBEDTLS_ECP_DP_CURVE25519_ENABLED
  156. #define POLARSSL_ECP_DP_M255_ENABLED MBEDTLS_ECP_DP_CURVE25519_ENABLED
  157. #endif
  158. #if defined MBEDTLS_ECP_DP_SECP192K1_ENABLED
  159. #define POLARSSL_ECP_DP_SECP192K1_ENABLED MBEDTLS_ECP_DP_SECP192K1_ENABLED
  160. #endif
  161. #if defined MBEDTLS_ECP_DP_SECP192R1_ENABLED
  162. #define POLARSSL_ECP_DP_SECP192R1_ENABLED MBEDTLS_ECP_DP_SECP192R1_ENABLED
  163. #endif
  164. #if defined MBEDTLS_ECP_DP_SECP224K1_ENABLED
  165. #define POLARSSL_ECP_DP_SECP224K1_ENABLED MBEDTLS_ECP_DP_SECP224K1_ENABLED
  166. #endif
  167. #if defined MBEDTLS_ECP_DP_SECP224R1_ENABLED
  168. #define POLARSSL_ECP_DP_SECP224R1_ENABLED MBEDTLS_ECP_DP_SECP224R1_ENABLED
  169. #endif
  170. #if defined MBEDTLS_ECP_DP_SECP256K1_ENABLED
  171. #define POLARSSL_ECP_DP_SECP256K1_ENABLED MBEDTLS_ECP_DP_SECP256K1_ENABLED
  172. #endif
  173. #if defined MBEDTLS_ECP_DP_SECP256R1_ENABLED
  174. #define POLARSSL_ECP_DP_SECP256R1_ENABLED MBEDTLS_ECP_DP_SECP256R1_ENABLED
  175. #endif
  176. #if defined MBEDTLS_ECP_DP_SECP384R1_ENABLED
  177. #define POLARSSL_ECP_DP_SECP384R1_ENABLED MBEDTLS_ECP_DP_SECP384R1_ENABLED
  178. #endif
  179. #if defined MBEDTLS_ECP_DP_SECP521R1_ENABLED
  180. #define POLARSSL_ECP_DP_SECP521R1_ENABLED MBEDTLS_ECP_DP_SECP521R1_ENABLED
  181. #endif
  182. #if defined MBEDTLS_ECP_FIXED_POINT_OPTIM
  183. #define POLARSSL_ECP_FIXED_POINT_OPTIM MBEDTLS_ECP_FIXED_POINT_OPTIM
  184. #endif
  185. #if defined MBEDTLS_ECP_MAX_BITS
  186. #define POLARSSL_ECP_MAX_BITS MBEDTLS_ECP_MAX_BITS
  187. #endif
  188. #if defined MBEDTLS_ECP_NIST_OPTIM
  189. #define POLARSSL_ECP_NIST_OPTIM MBEDTLS_ECP_NIST_OPTIM
  190. #endif
  191. #if defined MBEDTLS_ECP_WINDOW_SIZE
  192. #define POLARSSL_ECP_WINDOW_SIZE MBEDTLS_ECP_WINDOW_SIZE
  193. #endif
  194. #if defined MBEDTLS_ENABLE_WEAK_CIPHERSUITES
  195. #define POLARSSL_ENABLE_WEAK_CIPHERSUITES MBEDTLS_ENABLE_WEAK_CIPHERSUITES
  196. #endif
  197. #if defined MBEDTLS_ENTROPY_C
  198. #define POLARSSL_ENTROPY_C MBEDTLS_ENTROPY_C
  199. #endif
  200. #if defined MBEDTLS_ENTROPY_FORCE_SHA256
  201. #define POLARSSL_ENTROPY_FORCE_SHA256 MBEDTLS_ENTROPY_FORCE_SHA256
  202. #endif
  203. #if defined MBEDTLS_ERROR_C
  204. #define POLARSSL_ERROR_C MBEDTLS_ERROR_C
  205. #endif
  206. #if defined MBEDTLS_ERROR_STRERROR_BC
  207. #define POLARSSL_ERROR_STRERROR_BC MBEDTLS_ERROR_STRERROR_BC
  208. #endif
  209. #if defined MBEDTLS_ERROR_STRERROR_DUMMY
  210. #define POLARSSL_ERROR_STRERROR_DUMMY MBEDTLS_ERROR_STRERROR_DUMMY
  211. #endif
  212. #if defined MBEDTLS_FS_IO
  213. #define POLARSSL_FS_IO MBEDTLS_FS_IO
  214. #endif
  215. #if defined MBEDTLS_GCM_C
  216. #define POLARSSL_GCM_C MBEDTLS_GCM_C
  217. #endif
  218. #if defined MBEDTLS_GENPRIME
  219. #define POLARSSL_GENPRIME MBEDTLS_GENPRIME
  220. #endif
  221. #if defined MBEDTLS_HAVEGE_C
  222. #define POLARSSL_HAVEGE_C MBEDTLS_HAVEGE_C
  223. #endif
  224. #if defined MBEDTLS_HAVE_ASM
  225. #define POLARSSL_HAVE_ASM MBEDTLS_HAVE_ASM
  226. #endif
  227. #if defined MBEDTLS_HAVE_SSE2
  228. #define POLARSSL_HAVE_SSE2 MBEDTLS_HAVE_SSE2
  229. #endif
  230. #if defined MBEDTLS_HAVE_TIME
  231. #define POLARSSL_HAVE_TIME MBEDTLS_HAVE_TIME
  232. #endif
  233. #if defined MBEDTLS_HMAC_DRBG_C
  234. #define POLARSSL_HMAC_DRBG_C MBEDTLS_HMAC_DRBG_C
  235. #endif
  236. #if defined MBEDTLS_HMAC_DRBG_MAX_INPUT
  237. #define POLARSSL_HMAC_DRBG_MAX_INPUT MBEDTLS_HMAC_DRBG_MAX_INPUT
  238. #endif
  239. #if defined MBEDTLS_HMAC_DRBG_MAX_REQUEST
  240. #define POLARSSL_HMAC_DRBG_MAX_REQUEST MBEDTLS_HMAC_DRBG_MAX_REQUEST
  241. #endif
  242. #if defined MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
  243. #define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
  244. #endif
  245. #if defined MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
  246. #define POLARSSL_HMAC_DRBG_RESEED_INTERVAL MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
  247. #endif
  248. #if defined MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
  249. #define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
  250. #endif
  251. #if defined MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
  252. #define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
  253. #endif
  254. #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
  255. #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
  256. #endif
  257. #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
  258. #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
  259. #endif
  260. #if defined MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
  261. #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
  262. #endif
  263. #if defined MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
  264. #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
  265. #endif
  266. #if defined MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
  267. #define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
  268. #endif
  269. #if defined MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
  270. #define POLARSSL_KEY_EXCHANGE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
  271. #endif
  272. #if defined MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
  273. #define POLARSSL_KEY_EXCHANGE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
  274. #endif
  275. #if defined MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
  276. #define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
  277. #endif
  278. #if defined MBEDTLS_MD2_ALT
  279. #define POLARSSL_MD2_ALT MBEDTLS_MD2_ALT
  280. #endif
  281. #if defined MBEDTLS_MD2_C
  282. #define POLARSSL_MD2_C MBEDTLS_MD2_C
  283. #endif
  284. #if defined MBEDTLS_MD2_PROCESS_ALT
  285. #define POLARSSL_MD2_PROCESS_ALT MBEDTLS_MD2_PROCESS_ALT
  286. #endif
  287. #if defined MBEDTLS_MD4_ALT
  288. #define POLARSSL_MD4_ALT MBEDTLS_MD4_ALT
  289. #endif
  290. #if defined MBEDTLS_MD4_C
  291. #define POLARSSL_MD4_C MBEDTLS_MD4_C
  292. #endif
  293. #if defined MBEDTLS_MD4_PROCESS_ALT
  294. #define POLARSSL_MD4_PROCESS_ALT MBEDTLS_MD4_PROCESS_ALT
  295. #endif
  296. #if defined MBEDTLS_MD5_ALT
  297. #define POLARSSL_MD5_ALT MBEDTLS_MD5_ALT
  298. #endif
  299. #if defined MBEDTLS_MD5_C
  300. #define POLARSSL_MD5_C MBEDTLS_MD5_C
  301. #endif
  302. #if defined MBEDTLS_MD5_PROCESS_ALT
  303. #define POLARSSL_MD5_PROCESS_ALT MBEDTLS_MD5_PROCESS_ALT
  304. #endif
  305. #if defined MBEDTLS_MD_C
  306. #define POLARSSL_MD_C MBEDTLS_MD_C
  307. #endif
  308. #if defined MBEDTLS_MEMORY_ALIGN_MULTIPLE
  309. #define POLARSSL_MEMORY_ALIGN_MULTIPLE MBEDTLS_MEMORY_ALIGN_MULTIPLE
  310. #endif
  311. #if defined MBEDTLS_MEMORY_BACKTRACE
  312. #define POLARSSL_MEMORY_BACKTRACE MBEDTLS_MEMORY_BACKTRACE
  313. #endif
  314. #if defined MBEDTLS_MEMORY_BUFFER_ALLOC_C
  315. #define POLARSSL_MEMORY_BUFFER_ALLOC_C MBEDTLS_MEMORY_BUFFER_ALLOC_C
  316. #endif
  317. #if defined MBEDTLS_MEMORY_C
  318. #define POLARSSL_MEMORY_C MBEDTLS_MEMORY_C
  319. #endif
  320. #if defined MBEDTLS_MEMORY_DEBUG
  321. #define POLARSSL_MEMORY_DEBUG MBEDTLS_MEMORY_DEBUG
  322. #endif
  323. #if defined MBEDTLS_MPI_MAX_SIZE
  324. #define POLARSSL_MPI_MAX_SIZE MBEDTLS_MPI_MAX_SIZE
  325. #endif
  326. #if defined MBEDTLS_MPI_WINDOW_SIZE
  327. #define POLARSSL_MPI_WINDOW_SIZE MBEDTLS_MPI_WINDOW_SIZE
  328. #endif
  329. #if defined MBEDTLS_NET_C
  330. #define POLARSSL_NET_C MBEDTLS_NET_C
  331. #endif
  332. #if defined MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
  333. #define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
  334. #endif
  335. #if defined MBEDTLS_NO_PLATFORM_ENTROPY
  336. #define POLARSSL_NO_PLATFORM_ENTROPY MBEDTLS_NO_PLATFORM_ENTROPY
  337. #endif
  338. #if defined MBEDTLS_OID_C
  339. #define POLARSSL_OID_C MBEDTLS_OID_C
  340. #endif
  341. #if defined MBEDTLS_PADLOCK_C
  342. #define POLARSSL_PADLOCK_C MBEDTLS_PADLOCK_C
  343. #endif
  344. #if defined MBEDTLS_PBKDF2_C
  345. #define POLARSSL_PBKDF2_C MBEDTLS_PBKDF2_C
  346. #endif
  347. #if defined MBEDTLS_PEM_PARSE_C
  348. #define POLARSSL_PEM_PARSE_C MBEDTLS_PEM_PARSE_C
  349. #endif
  350. #if defined MBEDTLS_PEM_WRITE_C
  351. #define POLARSSL_PEM_WRITE_C MBEDTLS_PEM_WRITE_C
  352. #endif
  353. #if defined MBEDTLS_PKCS11_C
  354. #define POLARSSL_PKCS11_C MBEDTLS_PKCS11_C
  355. #endif
  356. #if defined MBEDTLS_PKCS12_C
  357. #define POLARSSL_PKCS12_C MBEDTLS_PKCS12_C
  358. #endif
  359. #if defined MBEDTLS_PKCS1_V15
  360. #define POLARSSL_PKCS1_V15 MBEDTLS_PKCS1_V15
  361. #endif
  362. #if defined MBEDTLS_PKCS1_V21
  363. #define POLARSSL_PKCS1_V21 MBEDTLS_PKCS1_V21
  364. #endif
  365. #if defined MBEDTLS_PKCS5_C
  366. #define POLARSSL_PKCS5_C MBEDTLS_PKCS5_C
  367. #endif
  368. #if defined MBEDTLS_PK_C
  369. #define POLARSSL_PK_C MBEDTLS_PK_C
  370. #endif
  371. #if defined MBEDTLS_PK_PARSE_C
  372. #define POLARSSL_PK_PARSE_C MBEDTLS_PK_PARSE_C
  373. #endif
  374. #if defined MBEDTLS_PK_PARSE_EC_EXTENDED
  375. #define POLARSSL_PK_PARSE_EC_EXTENDED MBEDTLS_PK_PARSE_EC_EXTENDED
  376. #endif
  377. #if defined MBEDTLS_PK_RSA_ALT_SUPPORT
  378. #define POLARSSL_PK_RSA_ALT_SUPPORT MBEDTLS_PK_RSA_ALT_SUPPORT
  379. #endif
  380. #if defined MBEDTLS_PK_WRITE_C
  381. #define POLARSSL_PK_WRITE_C MBEDTLS_PK_WRITE_C
  382. #endif
  383. #if defined MBEDTLS_PLATFORM_C
  384. #define POLARSSL_PLATFORM_C MBEDTLS_PLATFORM_C
  385. #endif
  386. #if defined MBEDTLS_PLATFORM_EXIT_ALT
  387. #define POLARSSL_PLATFORM_EXIT_ALT MBEDTLS_PLATFORM_EXIT_ALT
  388. #endif
  389. #if defined MBEDTLS_PLATFORM_EXIT_MACRO
  390. #define POLARSSL_PLATFORM_EXIT_MACRO MBEDTLS_PLATFORM_EXIT_MACRO
  391. #endif
  392. #if defined MBEDTLS_PLATFORM_FPRINTF_ALT
  393. #define POLARSSL_PLATFORM_FPRINTF_ALT MBEDTLS_PLATFORM_FPRINTF_ALT
  394. #endif
  395. #if defined MBEDTLS_PLATFORM_FPRINTF_MACRO
  396. #define POLARSSL_PLATFORM_FPRINTF_MACRO MBEDTLS_PLATFORM_FPRINTF_MACRO
  397. #endif
  398. #if defined MBEDTLS_PLATFORM_FREE_MACRO
  399. #define POLARSSL_PLATFORM_FREE_MACRO MBEDTLS_PLATFORM_FREE_MACRO
  400. #endif
  401. #if defined MBEDTLS_PLATFORM_MEMORY
  402. #define POLARSSL_PLATFORM_MEMORY MBEDTLS_PLATFORM_MEMORY
  403. #endif
  404. #if defined MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
  405. #define POLARSSL_PLATFORM_NO_STD_FUNCTIONS MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
  406. #endif
  407. #if defined MBEDTLS_PLATFORM_PRINTF_ALT
  408. #define POLARSSL_PLATFORM_PRINTF_ALT MBEDTLS_PLATFORM_PRINTF_ALT
  409. #endif
  410. #if defined MBEDTLS_PLATFORM_PRINTF_MACRO
  411. #define POLARSSL_PLATFORM_PRINTF_MACRO MBEDTLS_PLATFORM_PRINTF_MACRO
  412. #endif
  413. #if defined MBEDTLS_PLATFORM_SNPRINTF_ALT
  414. #define POLARSSL_PLATFORM_SNPRINTF_ALT MBEDTLS_PLATFORM_SNPRINTF_ALT
  415. #endif
  416. #if defined MBEDTLS_PLATFORM_SNPRINTF_MACRO
  417. #define POLARSSL_PLATFORM_SNPRINTF_MACRO MBEDTLS_PLATFORM_SNPRINTF_MACRO
  418. #endif
  419. #if defined MBEDTLS_PLATFORM_STD_EXIT
  420. #define POLARSSL_PLATFORM_STD_EXIT MBEDTLS_PLATFORM_STD_EXIT
  421. #endif
  422. #if defined MBEDTLS_PLATFORM_STD_FPRINTF
  423. #define POLARSSL_PLATFORM_STD_FPRINTF MBEDTLS_PLATFORM_STD_FPRINTF
  424. #endif
  425. #if defined MBEDTLS_PLATFORM_STD_FREE
  426. #define POLARSSL_PLATFORM_STD_FREE MBEDTLS_PLATFORM_STD_FREE
  427. #endif
  428. #if defined MBEDTLS_PLATFORM_STD_MALLOC
  429. #define POLARSSL_PLATFORM_STD_MALLOC MBEDTLS_PLATFORM_STD_MALLOC
  430. #endif
  431. #if defined MBEDTLS_PLATFORM_STD_MEM_HDR
  432. #define POLARSSL_PLATFORM_STD_MEM_HDR MBEDTLS_PLATFORM_STD_MEM_HDR
  433. #endif
  434. #if defined MBEDTLS_PLATFORM_STD_PRINTF
  435. #define POLARSSL_PLATFORM_STD_PRINTF MBEDTLS_PLATFORM_STD_PRINTF
  436. #endif
  437. #if defined MBEDTLS_PLATFORM_STD_SNPRINTF
  438. #define POLARSSL_PLATFORM_STD_SNPRINTF MBEDTLS_PLATFORM_STD_SNPRINTF
  439. #endif
  440. #if defined MBEDTLS_PSK_MAX_LEN
  441. #define POLARSSL_PSK_MAX_LEN MBEDTLS_PSK_MAX_LEN
  442. #endif
  443. #if defined MBEDTLS_REMOVE_ARC4_CIPHERSUITES
  444. #define POLARSSL_REMOVE_ARC4_CIPHERSUITES MBEDTLS_REMOVE_ARC4_CIPHERSUITES
  445. #endif
  446. #if defined MBEDTLS_RIPEMD160_ALT
  447. #define POLARSSL_RIPEMD160_ALT MBEDTLS_RIPEMD160_ALT
  448. #endif
  449. #if defined MBEDTLS_RIPEMD160_C
  450. #define POLARSSL_RIPEMD160_C MBEDTLS_RIPEMD160_C
  451. #endif
  452. #if defined MBEDTLS_RIPEMD160_PROCESS_ALT
  453. #define POLARSSL_RIPEMD160_PROCESS_ALT MBEDTLS_RIPEMD160_PROCESS_ALT
  454. #endif
  455. #if defined MBEDTLS_RSA_C
  456. #define POLARSSL_RSA_C MBEDTLS_RSA_C
  457. #endif
  458. #if defined MBEDTLS_RSA_NO_CRT
  459. #define POLARSSL_RSA_NO_CRT MBEDTLS_RSA_NO_CRT
  460. #endif
  461. #if defined MBEDTLS_SELF_TEST
  462. #define POLARSSL_SELF_TEST MBEDTLS_SELF_TEST
  463. #endif
  464. #if defined MBEDTLS_SHA1_ALT
  465. #define POLARSSL_SHA1_ALT MBEDTLS_SHA1_ALT
  466. #endif
  467. #if defined MBEDTLS_SHA1_C
  468. #define POLARSSL_SHA1_C MBEDTLS_SHA1_C
  469. #endif
  470. #if defined MBEDTLS_SHA1_PROCESS_ALT
  471. #define POLARSSL_SHA1_PROCESS_ALT MBEDTLS_SHA1_PROCESS_ALT
  472. #endif
  473. #if defined MBEDTLS_SHA256_ALT
  474. #define POLARSSL_SHA256_ALT MBEDTLS_SHA256_ALT
  475. #endif
  476. #if defined MBEDTLS_SHA256_C
  477. #define POLARSSL_SHA256_C MBEDTLS_SHA256_C
  478. #endif
  479. #if defined MBEDTLS_SHA256_PROCESS_ALT
  480. #define POLARSSL_SHA256_PROCESS_ALT MBEDTLS_SHA256_PROCESS_ALT
  481. #endif
  482. #if defined MBEDTLS_SHA512_ALT
  483. #define POLARSSL_SHA512_ALT MBEDTLS_SHA512_ALT
  484. #endif
  485. #if defined MBEDTLS_SHA512_C
  486. #define POLARSSL_SHA512_C MBEDTLS_SHA512_C
  487. #endif
  488. #if defined MBEDTLS_SHA512_PROCESS_ALT
  489. #define POLARSSL_SHA512_PROCESS_ALT MBEDTLS_SHA512_PROCESS_ALT
  490. #endif
  491. #if defined MBEDTLS_SSL_AEAD_RANDOM_IV
  492. #define POLARSSL_SSL_AEAD_RANDOM_IV MBEDTLS_SSL_AEAD_RANDOM_IV
  493. #endif
  494. #if defined MBEDTLS_SSL_ALERT_MESSAGES
  495. #define POLARSSL_SSL_ALERT_MESSAGES MBEDTLS_SSL_ALERT_MESSAGES
  496. #endif
  497. #if defined MBEDTLS_SSL_ALL_ALERT_MESSAGES
  498. #define POLARSSL_SSL_ALL_ALERT_MESSAGES MBEDTLS_SSL_ALL_ALERT_MESSAGES
  499. #endif
  500. #if defined MBEDTLS_SSL_ALPN
  501. #define POLARSSL_SSL_ALPN MBEDTLS_SSL_ALPN
  502. #endif
  503. #if defined MBEDTLS_SSL_CACHE_C
  504. #define POLARSSL_SSL_CACHE_C MBEDTLS_SSL_CACHE_C
  505. #endif
  506. #if defined MBEDTLS_SSL_CBC_RECORD_SPLITTING
  507. #define POLARSSL_SSL_CBC_RECORD_SPLITTING MBEDTLS_SSL_CBC_RECORD_SPLITTING
  508. #endif
  509. #if defined MBEDTLS_SSL_CLI_C
  510. #define POLARSSL_SSL_CLI_C MBEDTLS_SSL_CLI_C
  511. #endif
  512. #if defined MBEDTLS_SSL_COOKIE_C
  513. #define POLARSSL_SSL_COOKIE_C MBEDTLS_SSL_COOKIE_C
  514. #endif
  515. #if defined MBEDTLS_SSL_COOKIE_TIMEOUT
  516. #define POLARSSL_SSL_COOKIE_TIMEOUT MBEDTLS_SSL_COOKIE_TIMEOUT
  517. #endif
  518. #if defined MBEDTLS_SSL_DEBUG_ALL
  519. #define POLARSSL_SSL_DEBUG_ALL MBEDTLS_SSL_DEBUG_ALL
  520. #endif
  521. #if defined MBEDTLS_SSL_DISABLE_RENEGOTIATION
  522. #define POLARSSL_SSL_DISABLE_RENEGOTIATION MBEDTLS_SSL_DISABLE_RENEGOTIATION
  523. #endif
  524. #if defined MBEDTLS_SSL_DTLS_ANTI_REPLAY
  525. #define POLARSSL_SSL_DTLS_ANTI_REPLAY MBEDTLS_SSL_DTLS_ANTI_REPLAY
  526. #endif
  527. #if defined MBEDTLS_SSL_DTLS_BADMAC_LIMIT
  528. #define POLARSSL_SSL_DTLS_BADMAC_LIMIT MBEDTLS_SSL_DTLS_BADMAC_LIMIT
  529. #endif
  530. #if defined MBEDTLS_SSL_DTLS_HELLO_VERIFY
  531. #define POLARSSL_SSL_DTLS_HELLO_VERIFY MBEDTLS_SSL_DTLS_HELLO_VERIFY
  532. #endif
  533. #if defined MBEDTLS_SSL_ENCRYPT_THEN_MAC
  534. #define POLARSSL_SSL_ENCRYPT_THEN_MAC MBEDTLS_SSL_ENCRYPT_THEN_MAC
  535. #endif
  536. #if defined MBEDTLS_SSL_EXTENDED_MASTER_SECRET
  537. #define POLARSSL_SSL_EXTENDED_MASTER_SECRET MBEDTLS_SSL_EXTENDED_MASTER_SECRET
  538. #endif
  539. #if defined MBEDTLS_SSL_FALLBACK_SCSV
  540. #define POLARSSL_SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
  541. #endif
  542. #if defined MBEDTLS_SSL_HW_RECORD_ACCEL
  543. #define POLARSSL_SSL_HW_RECORD_ACCEL MBEDTLS_SSL_HW_RECORD_ACCEL
  544. #endif
  545. #if defined MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
  546. #define POLARSSL_SSL_MAX_FRAGMENT_LENGTH MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
  547. #endif
  548. #if defined MBEDTLS_SSL_PROTO_DTLS
  549. #define POLARSSL_SSL_PROTO_DTLS MBEDTLS_SSL_PROTO_DTLS
  550. #endif
  551. #if defined MBEDTLS_SSL_PROTO_SSL3
  552. #define POLARSSL_SSL_PROTO_SSL3 MBEDTLS_SSL_PROTO_SSL3
  553. #endif
  554. #if defined MBEDTLS_SSL_PROTO_TLS1
  555. #define POLARSSL_SSL_PROTO_TLS1 MBEDTLS_SSL_PROTO_TLS1
  556. #endif
  557. #if defined MBEDTLS_SSL_PROTO_TLS1_1
  558. #define POLARSSL_SSL_PROTO_TLS1_1 MBEDTLS_SSL_PROTO_TLS1_1
  559. #endif
  560. #if defined MBEDTLS_SSL_PROTO_TLS1_2
  561. #define POLARSSL_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_2
  562. #endif
  563. #if defined MBEDTLS_SSL_RENEGOTIATION
  564. #define POLARSSL_SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
  565. #endif
  566. #if defined MBEDTLS_SSL_SERVER_NAME_INDICATION
  567. #define POLARSSL_SSL_SERVER_NAME_INDICATION MBEDTLS_SSL_SERVER_NAME_INDICATION
  568. #endif
  569. #if defined MBEDTLS_SSL_SESSION_TICKETS
  570. #define POLARSSL_SSL_SESSION_TICKETS MBEDTLS_SSL_SESSION_TICKETS
  571. #endif
  572. #if defined MBEDTLS_SSL_SRV_C
  573. #define POLARSSL_SSL_SRV_C MBEDTLS_SSL_SRV_C
  574. #endif
  575. #if defined MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
  576. #define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
  577. #endif
  578. #if defined MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
  579. #define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
  580. #endif
  581. #if defined MBEDTLS_SSL_TLS_C
  582. #define POLARSSL_SSL_TLS_C MBEDTLS_SSL_TLS_C
  583. #endif
  584. #if defined MBEDTLS_SSL_TRUNCATED_HMAC
  585. #define POLARSSL_SSL_TRUNCATED_HMAC MBEDTLS_SSL_TRUNCATED_HMAC
  586. #endif
  587. #if defined MBEDTLS_THREADING_ALT
  588. #define POLARSSL_THREADING_ALT MBEDTLS_THREADING_ALT
  589. #endif
  590. #if defined MBEDTLS_THREADING_C
  591. #define POLARSSL_THREADING_C MBEDTLS_THREADING_C
  592. #endif
  593. #if defined MBEDTLS_THREADING_PTHREAD
  594. #define POLARSSL_THREADING_PTHREAD MBEDTLS_THREADING_PTHREAD
  595. #endif
  596. #if defined MBEDTLS_TIMING_ALT
  597. #define POLARSSL_TIMING_ALT MBEDTLS_TIMING_ALT
  598. #endif
  599. #if defined MBEDTLS_TIMING_C
  600. #define POLARSSL_TIMING_C MBEDTLS_TIMING_C
  601. #endif
  602. #if defined MBEDTLS_VERSION_C
  603. #define POLARSSL_VERSION_C MBEDTLS_VERSION_C
  604. #endif
  605. #if defined MBEDTLS_VERSION_FEATURES
  606. #define POLARSSL_VERSION_FEATURES MBEDTLS_VERSION_FEATURES
  607. #endif
  608. #if defined MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
  609. #define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3 MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
  610. #endif
  611. #if defined MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
  612. #define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
  613. #endif
  614. #if defined MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
  615. #define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
  616. #endif
  617. #if defined MBEDTLS_X509_CHECK_KEY_USAGE
  618. #define POLARSSL_X509_CHECK_KEY_USAGE MBEDTLS_X509_CHECK_KEY_USAGE
  619. #endif
  620. #if defined MBEDTLS_X509_CREATE_C
  621. #define POLARSSL_X509_CREATE_C MBEDTLS_X509_CREATE_C
  622. #endif
  623. #if defined MBEDTLS_X509_CRL_PARSE_C
  624. #define POLARSSL_X509_CRL_PARSE_C MBEDTLS_X509_CRL_PARSE_C
  625. #endif
  626. #if defined MBEDTLS_X509_CRT_PARSE_C
  627. #define POLARSSL_X509_CRT_PARSE_C MBEDTLS_X509_CRT_PARSE_C
  628. #endif
  629. #if defined MBEDTLS_X509_CRT_WRITE_C
  630. #define POLARSSL_X509_CRT_WRITE_C MBEDTLS_X509_CRT_WRITE_C
  631. #endif
  632. #if defined MBEDTLS_X509_CSR_PARSE_C
  633. #define POLARSSL_X509_CSR_PARSE_C MBEDTLS_X509_CSR_PARSE_C
  634. #endif
  635. #if defined MBEDTLS_X509_CSR_WRITE_C
  636. #define POLARSSL_X509_CSR_WRITE_C MBEDTLS_X509_CSR_WRITE_C
  637. #endif
  638. #if defined MBEDTLS_X509_MAX_INTERMEDIATE_CA
  639. #define POLARSSL_X509_MAX_INTERMEDIATE_CA MBEDTLS_X509_MAX_INTERMEDIATE_CA
  640. #endif
  641. #if defined MBEDTLS_X509_RSASSA_PSS_SUPPORT
  642. #define POLARSSL_X509_RSASSA_PSS_SUPPORT MBEDTLS_X509_RSASSA_PSS_SUPPORT
  643. #endif
  644. #if defined MBEDTLS_X509_USE_C
  645. #define POLARSSL_X509_USE_C MBEDTLS_X509_USE_C
  646. #endif
  647. #if defined MBEDTLS_XTEA_ALT
  648. #define POLARSSL_XTEA_ALT MBEDTLS_XTEA_ALT
  649. #endif
  650. #if defined MBEDTLS_XTEA_C
  651. #define POLARSSL_XTEA_C MBEDTLS_XTEA_C
  652. #endif
  653. #if defined MBEDTLS_ZLIB_SUPPORT
  654. #define POLARSSL_ZLIB_SUPPORT MBEDTLS_ZLIB_SUPPORT
  655. #endif
  656. /*
  657. * Misc names (macros, types, functions, enum constants...)
  658. */
  659. #define AES_DECRYPT MBEDTLS_AES_DECRYPT
  660. #define AES_ENCRYPT MBEDTLS_AES_ENCRYPT
  661. #define ASN1_BIT_STRING MBEDTLS_ASN1_BIT_STRING
  662. #define ASN1_BMP_STRING MBEDTLS_ASN1_BMP_STRING
  663. #define ASN1_BOOLEAN MBEDTLS_ASN1_BOOLEAN
  664. #define ASN1_CHK_ADD MBEDTLS_ASN1_CHK_ADD
  665. #define ASN1_CONSTRUCTED MBEDTLS_ASN1_CONSTRUCTED
  666. #define ASN1_CONTEXT_SPECIFIC MBEDTLS_ASN1_CONTEXT_SPECIFIC
  667. #define ASN1_GENERALIZED_TIME MBEDTLS_ASN1_GENERALIZED_TIME
  668. #define ASN1_IA5_STRING MBEDTLS_ASN1_IA5_STRING
  669. #define ASN1_INTEGER MBEDTLS_ASN1_INTEGER
  670. #define ASN1_NULL MBEDTLS_ASN1_NULL
  671. #define ASN1_OCTET_STRING MBEDTLS_ASN1_OCTET_STRING
  672. #define ASN1_OID MBEDTLS_ASN1_OID
  673. #define ASN1_PRIMITIVE MBEDTLS_ASN1_PRIMITIVE
  674. #define ASN1_PRINTABLE_STRING MBEDTLS_ASN1_PRINTABLE_STRING
  675. #define ASN1_SEQUENCE MBEDTLS_ASN1_SEQUENCE
  676. #define ASN1_SET MBEDTLS_ASN1_SET
  677. #define ASN1_T61_STRING MBEDTLS_ASN1_T61_STRING
  678. #define ASN1_UNIVERSAL_STRING MBEDTLS_ASN1_UNIVERSAL_STRING
  679. #define ASN1_UTC_TIME MBEDTLS_ASN1_UTC_TIME
  680. #define ASN1_UTF8_STRING MBEDTLS_ASN1_UTF8_STRING
  681. #define BADCERT_CN_MISMATCH MBEDTLS_X509_BADCERT_CN_MISMATCH
  682. #define BADCERT_EXPIRED MBEDTLS_X509_BADCERT_EXPIRED
  683. #define BADCERT_FUTURE MBEDTLS_X509_BADCERT_FUTURE
  684. #define BADCERT_MISSING MBEDTLS_X509_BADCERT_MISSING
  685. #define BADCERT_NOT_TRUSTED MBEDTLS_X509_BADCERT_NOT_TRUSTED
  686. #define BADCERT_OTHER MBEDTLS_X509_BADCERT_OTHER
  687. #define BADCERT_REVOKED MBEDTLS_X509_BADCERT_REVOKED
  688. #define BADCERT_SKIP_VERIFY MBEDTLS_X509_BADCERT_SKIP_VERIFY
  689. #define BADCRL_EXPIRED MBEDTLS_X509_BADCRL_EXPIRED
  690. #define BADCRL_FUTURE MBEDTLS_X509_BADCRL_FUTURE
  691. #define BADCRL_NOT_TRUSTED MBEDTLS_X509_BADCRL_NOT_TRUSTED
  692. #define BLOWFISH_BLOCKSIZE MBEDTLS_BLOWFISH_BLOCKSIZE
  693. #define BLOWFISH_DECRYPT MBEDTLS_BLOWFISH_DECRYPT
  694. #define BLOWFISH_ENCRYPT MBEDTLS_BLOWFISH_ENCRYPT
  695. #define BLOWFISH_MAX_KEY MBEDTLS_BLOWFISH_MAX_KEY_BITS
  696. #define BLOWFISH_MIN_KEY MBEDTLS_BLOWFISH_MIN_KEY_BITS
  697. #define BLOWFISH_ROUNDS MBEDTLS_BLOWFISH_ROUNDS
  698. #define CAMELLIA_DECRYPT MBEDTLS_CAMELLIA_DECRYPT
  699. #define CAMELLIA_ENCRYPT MBEDTLS_CAMELLIA_ENCRYPT
  700. #define COLLECT_SIZE MBEDTLS_HAVEGE_COLLECT_SIZE
  701. #define CTR_DRBG_BLOCKSIZE MBEDTLS_CTR_DRBG_BLOCKSIZE
  702. #define CTR_DRBG_ENTROPY_LEN MBEDTLS_CTR_DRBG_ENTROPY_LEN
  703. #define CTR_DRBG_KEYBITS MBEDTLS_CTR_DRBG_KEYBITS
  704. #define CTR_DRBG_KEYSIZE MBEDTLS_CTR_DRBG_KEYSIZE
  705. #define CTR_DRBG_MAX_INPUT MBEDTLS_CTR_DRBG_MAX_INPUT
  706. #define CTR_DRBG_MAX_REQUEST MBEDTLS_CTR_DRBG_MAX_REQUEST
  707. #define CTR_DRBG_MAX_SEED_INPUT MBEDTLS_CTR_DRBG_MAX_SEED_INPUT
  708. #define CTR_DRBG_PR_OFF MBEDTLS_CTR_DRBG_PR_OFF
  709. #define CTR_DRBG_PR_ON MBEDTLS_CTR_DRBG_PR_ON
  710. #define CTR_DRBG_RESEED_INTERVAL MBEDTLS_CTR_DRBG_RESEED_INTERVAL
  711. #define CTR_DRBG_SEEDLEN MBEDTLS_CTR_DRBG_SEEDLEN
  712. #define DEPRECATED MBEDTLS_DEPRECATED
  713. #define DES_DECRYPT MBEDTLS_DES_DECRYPT
  714. #define DES_ENCRYPT MBEDTLS_DES_ENCRYPT
  715. #define DES_KEY_SIZE MBEDTLS_DES_KEY_SIZE
  716. #define ENTROPY_BLOCK_SIZE MBEDTLS_ENTROPY_BLOCK_SIZE
  717. #define ENTROPY_MAX_GATHER MBEDTLS_ENTROPY_MAX_GATHER
  718. #define ENTROPY_MAX_SEED_SIZE MBEDTLS_ENTROPY_MAX_SEED_SIZE
  719. #define ENTROPY_MAX_SOURCES MBEDTLS_ENTROPY_MAX_SOURCES
  720. #define ENTROPY_MIN_HARDCLOCK MBEDTLS_ENTROPY_MIN_HARDCLOCK
  721. #define ENTROPY_MIN_HAVEGE MBEDTLS_ENTROPY_MIN_HAVEGE
  722. #define ENTROPY_MIN_PLATFORM MBEDTLS_ENTROPY_MIN_PLATFORM
  723. #define ENTROPY_SOURCE_MANUAL MBEDTLS_ENTROPY_SOURCE_MANUAL
  724. #define EXT_AUTHORITY_KEY_IDENTIFIER MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER
  725. #define EXT_BASIC_CONSTRAINTS MBEDTLS_X509_EXT_BASIC_CONSTRAINTS
  726. #define EXT_CERTIFICATE_POLICIES MBEDTLS_X509_EXT_CERTIFICATE_POLICIES
  727. #define EXT_CRL_DISTRIBUTION_POINTS MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS
  728. #define EXT_EXTENDED_KEY_USAGE MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE
  729. #define EXT_FRESHEST_CRL MBEDTLS_X509_EXT_FRESHEST_CRL
  730. #define EXT_INIHIBIT_ANYPOLICY MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY
  731. #define EXT_ISSUER_ALT_NAME MBEDTLS_X509_EXT_ISSUER_ALT_NAME
  732. #define EXT_KEY_USAGE MBEDTLS_X509_EXT_KEY_USAGE
  733. #define EXT_NAME_CONSTRAINTS MBEDTLS_X509_EXT_NAME_CONSTRAINTS
  734. #define EXT_NS_CERT_TYPE MBEDTLS_X509_EXT_NS_CERT_TYPE
  735. #define EXT_POLICY_CONSTRAINTS MBEDTLS_X509_EXT_POLICY_CONSTRAINTS
  736. #define EXT_POLICY_MAPPINGS MBEDTLS_X509_EXT_POLICY_MAPPINGS
  737. #define EXT_SUBJECT_ALT_NAME MBEDTLS_X509_EXT_SUBJECT_ALT_NAME
  738. #define EXT_SUBJECT_DIRECTORY_ATTRS MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS
  739. #define EXT_SUBJECT_KEY_IDENTIFIER MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER
  740. #define GCM_DECRYPT MBEDTLS_GCM_DECRYPT
  741. #define GCM_ENCRYPT MBEDTLS_GCM_ENCRYPT
  742. #define KU_CRL_SIGN MBEDTLS_X509_KU_CRL_SIGN
  743. #define KU_DATA_ENCIPHERMENT MBEDTLS_X509_KU_DATA_ENCIPHERMENT
  744. #define KU_DIGITAL_SIGNATURE MBEDTLS_X509_KU_DIGITAL_SIGNATURE
  745. #define KU_KEY_AGREEMENT MBEDTLS_X509_KU_KEY_AGREEMENT
  746. #define KU_KEY_CERT_SIGN MBEDTLS_X509_KU_KEY_CERT_SIGN
  747. #define KU_KEY_ENCIPHERMENT MBEDTLS_X509_KU_KEY_ENCIPHERMENT
  748. #define KU_NON_REPUDIATION MBEDTLS_X509_KU_NON_REPUDIATION
  749. #define LN_2_DIV_LN_10_SCALE100 MBEDTLS_LN_2_DIV_LN_10_SCALE100
  750. #define MD_CONTEXT_T_INIT MBEDTLS_MD_CONTEXT_T_INIT
  751. #define MEMORY_VERIFY_ALLOC MBEDTLS_MEMORY_VERIFY_ALLOC
  752. #define MEMORY_VERIFY_ALWAYS MBEDTLS_MEMORY_VERIFY_ALWAYS
  753. #define MEMORY_VERIFY_FREE MBEDTLS_MEMORY_VERIFY_FREE
  754. #define MEMORY_VERIFY_NONE MBEDTLS_MEMORY_VERIFY_NONE
  755. #define MPI_CHK MBEDTLS_MPI_CHK
  756. #define NET_PROTO_TCP MBEDTLS_NET_PROTO_TCP
  757. #define NET_PROTO_UDP MBEDTLS_NET_PROTO_UDP
  758. #define NS_CERT_TYPE_EMAIL MBEDTLS_X509_NS_CERT_TYPE_EMAIL
  759. #define NS_CERT_TYPE_EMAIL_CA MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA
  760. #define NS_CERT_TYPE_OBJECT_SIGNING MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING
  761. #define NS_CERT_TYPE_OBJECT_SIGNING_CA MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA
  762. #define NS_CERT_TYPE_RESERVED MBEDTLS_X509_NS_CERT_TYPE_RESERVED
  763. #define NS_CERT_TYPE_SSL_CA MBEDTLS_X509_NS_CERT_TYPE_SSL_CA
  764. #define NS_CERT_TYPE_SSL_CLIENT MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT
  765. #define NS_CERT_TYPE_SSL_SERVER MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER
  766. #define OID_ANSI_X9_62 MBEDTLS_OID_ANSI_X9_62
  767. #define OID_ANSI_X9_62_FIELD_TYPE MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE
  768. #define OID_ANSI_X9_62_PRIME_FIELD MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD
  769. #define OID_ANSI_X9_62_SIG MBEDTLS_OID_ANSI_X9_62_SIG
  770. #define OID_ANSI_X9_62_SIG_SHA2 MBEDTLS_OID_ANSI_X9_62_SIG_SHA2
  771. #define OID_ANY_EXTENDED_KEY_USAGE MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE
  772. #define OID_AT MBEDTLS_OID_AT
  773. #define OID_AT_CN MBEDTLS_OID_AT_CN
  774. #define OID_AT_COUNTRY MBEDTLS_OID_AT_COUNTRY
  775. #define OID_AT_DN_QUALIFIER MBEDTLS_OID_AT_DN_QUALIFIER
  776. #define OID_AT_GENERATION_QUALIFIER MBEDTLS_OID_AT_GENERATION_QUALIFIER
  777. #define OID_AT_GIVEN_NAME MBEDTLS_OID_AT_GIVEN_NAME
  778. #define OID_AT_INITIALS MBEDTLS_OID_AT_INITIALS
  779. #define OID_AT_LOCALITY MBEDTLS_OID_AT_LOCALITY
  780. #define OID_AT_ORGANIZATION MBEDTLS_OID_AT_ORGANIZATION
  781. #define OID_AT_ORG_UNIT MBEDTLS_OID_AT_ORG_UNIT
  782. #define OID_AT_POSTAL_ADDRESS MBEDTLS_OID_AT_POSTAL_ADDRESS
  783. #define OID_AT_POSTAL_CODE MBEDTLS_OID_AT_POSTAL_CODE
  784. #define OID_AT_PSEUDONYM MBEDTLS_OID_AT_PSEUDONYM
  785. #define OID_AT_SERIAL_NUMBER MBEDTLS_OID_AT_SERIAL_NUMBER
  786. #define OID_AT_STATE MBEDTLS_OID_AT_STATE
  787. #define OID_AT_SUR_NAME MBEDTLS_OID_AT_SUR_NAME
  788. #define OID_AT_TITLE MBEDTLS_OID_AT_TITLE
  789. #define OID_AT_UNIQUE_IDENTIFIER MBEDTLS_OID_AT_UNIQUE_IDENTIFIER
  790. #define OID_AUTHORITY_KEY_IDENTIFIER MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER
  791. #define OID_BASIC_CONSTRAINTS MBEDTLS_OID_BASIC_CONSTRAINTS
  792. #define OID_CERTICOM MBEDTLS_OID_CERTICOM
  793. #define OID_CERTIFICATE_POLICIES MBEDTLS_OID_CERTIFICATE_POLICIES
  794. #define OID_CLIENT_AUTH MBEDTLS_OID_CLIENT_AUTH
  795. #define OID_CMP MBEDTLS_OID_CMP
  796. #define OID_CODE_SIGNING MBEDTLS_OID_CODE_SIGNING
  797. #define OID_COUNTRY_US MBEDTLS_OID_COUNTRY_US
  798. #define OID_CRL_DISTRIBUTION_POINTS MBEDTLS_OID_CRL_DISTRIBUTION_POINTS
  799. #define OID_CRL_NUMBER MBEDTLS_OID_CRL_NUMBER
  800. #define OID_DES_CBC MBEDTLS_OID_DES_CBC
  801. #define OID_DES_EDE3_CBC MBEDTLS_OID_DES_EDE3_CBC
  802. #define OID_DIGEST_ALG_MD2 MBEDTLS_OID_DIGEST_ALG_MD2
  803. #define OID_DIGEST_ALG_MD4 MBEDTLS_OID_DIGEST_ALG_MD4
  804. #define OID_DIGEST_ALG_MD5 MBEDTLS_OID_DIGEST_ALG_MD5
  805. #define OID_DIGEST_ALG_SHA1 MBEDTLS_OID_DIGEST_ALG_SHA1
  806. #define OID_DIGEST_ALG_SHA224 MBEDTLS_OID_DIGEST_ALG_SHA224
  807. #define OID_DIGEST_ALG_SHA256 MBEDTLS_OID_DIGEST_ALG_SHA256
  808. #define OID_DIGEST_ALG_SHA384 MBEDTLS_OID_DIGEST_ALG_SHA384
  809. #define OID_DIGEST_ALG_SHA512 MBEDTLS_OID_DIGEST_ALG_SHA512
  810. #define OID_DOMAIN_COMPONENT MBEDTLS_OID_DOMAIN_COMPONENT
  811. #define OID_ECDSA_SHA1 MBEDTLS_OID_ECDSA_SHA1
  812. #define OID_ECDSA_SHA224 MBEDTLS_OID_ECDSA_SHA224
  813. #define OID_ECDSA_SHA256 MBEDTLS_OID_ECDSA_SHA256
  814. #define OID_ECDSA_SHA384 MBEDTLS_OID_ECDSA_SHA384
  815. #define OID_ECDSA_SHA512 MBEDTLS_OID_ECDSA_SHA512
  816. #define OID_EC_ALG_ECDH MBEDTLS_OID_EC_ALG_ECDH
  817. #define OID_EC_ALG_UNRESTRICTED MBEDTLS_OID_EC_ALG_UNRESTRICTED
  818. #define OID_EC_BRAINPOOL_V1 MBEDTLS_OID_EC_BRAINPOOL_V1
  819. #define OID_EC_GRP_BP256R1 MBEDTLS_OID_EC_GRP_BP256R1
  820. #define OID_EC_GRP_BP384R1 MBEDTLS_OID_EC_GRP_BP384R1
  821. #define OID_EC_GRP_BP512R1 MBEDTLS_OID_EC_GRP_BP512R1
  822. #define OID_EC_GRP_SECP192K1 MBEDTLS_OID_EC_GRP_SECP192K1
  823. #define OID_EC_GRP_SECP192R1 MBEDTLS_OID_EC_GRP_SECP192R1
  824. #define OID_EC_GRP_SECP224K1 MBEDTLS_OID_EC_GRP_SECP224K1
  825. #define OID_EC_GRP_SECP224R1 MBEDTLS_OID_EC_GRP_SECP224R1
  826. #define OID_EC_GRP_SECP256K1 MBEDTLS_OID_EC_GRP_SECP256K1
  827. #define OID_EC_GRP_SECP256R1 MBEDTLS_OID_EC_GRP_SECP256R1
  828. #define OID_EC_GRP_SECP384R1 MBEDTLS_OID_EC_GRP_SECP384R1
  829. #define OID_EC_GRP_SECP521R1 MBEDTLS_OID_EC_GRP_SECP521R1
  830. #define OID_EMAIL_PROTECTION MBEDTLS_OID_EMAIL_PROTECTION
  831. #define OID_EXTENDED_KEY_USAGE MBEDTLS_OID_EXTENDED_KEY_USAGE
  832. #define OID_FRESHEST_CRL MBEDTLS_OID_FRESHEST_CRL
  833. #define OID_GOV MBEDTLS_OID_GOV
  834. #define OID_HMAC_SHA1 MBEDTLS_OID_HMAC_SHA1
  835. #define OID_ID_CE MBEDTLS_OID_ID_CE
  836. #define OID_INIHIBIT_ANYPOLICY MBEDTLS_OID_INIHIBIT_ANYPOLICY
  837. #define OID_ISO_CCITT_DS MBEDTLS_OID_ISO_CCITT_DS
  838. #define OID_ISO_IDENTIFIED_ORG MBEDTLS_OID_ISO_IDENTIFIED_ORG
  839. #define OID_ISO_ITU_COUNTRY MBEDTLS_OID_ISO_ITU_COUNTRY
  840. #define OID_ISO_ITU_US_ORG MBEDTLS_OID_ISO_ITU_US_ORG
  841. #define OID_ISO_MEMBER_BODIES MBEDTLS_OID_ISO_MEMBER_BODIES
  842. #define OID_ISSUER_ALT_NAME MBEDTLS_OID_ISSUER_ALT_NAME
  843. #define OID_KEY_USAGE MBEDTLS_OID_KEY_USAGE
  844. #define OID_KP MBEDTLS_OID_KP
  845. #define OID_MGF1 MBEDTLS_OID_MGF1
  846. #define OID_NAME_CONSTRAINTS MBEDTLS_OID_NAME_CONSTRAINTS
  847. #define OID_NETSCAPE MBEDTLS_OID_NETSCAPE
  848. #define OID_NS_BASE_URL MBEDTLS_OID_NS_BASE_URL
  849. #define OID_NS_CA_POLICY_URL MBEDTLS_OID_NS_CA_POLICY_URL
  850. #define OID_NS_CA_REVOCATION_URL MBEDTLS_OID_NS_CA_REVOCATION_URL
  851. #define OID_NS_CERT MBEDTLS_OID_NS_CERT
  852. #define OID_NS_CERT_SEQUENCE MBEDTLS_OID_NS_CERT_SEQUENCE
  853. #define OID_NS_CERT_TYPE MBEDTLS_OID_NS_CERT_TYPE
  854. #define OID_NS_COMMENT MBEDTLS_OID_NS_COMMENT
  855. #define OID_NS_DATA_TYPE MBEDTLS_OID_NS_DATA_TYPE
  856. #define OID_NS_RENEWAL_URL MBEDTLS_OID_NS_RENEWAL_URL
  857. #define OID_NS_REVOCATION_URL MBEDTLS_OID_NS_REVOCATION_URL
  858. #define OID_NS_SSL_SERVER_NAME MBEDTLS_OID_NS_SSL_SERVER_NAME
  859. #define OID_OCSP_SIGNING MBEDTLS_OID_OCSP_SIGNING
  860. #define OID_OIW_SECSIG MBEDTLS_OID_OIW_SECSIG
  861. #define OID_OIW_SECSIG_ALG MBEDTLS_OID_OIW_SECSIG_ALG
  862. #define OID_OIW_SECSIG_SHA1 MBEDTLS_OID_OIW_SECSIG_SHA1
  863. #define OID_ORGANIZATION MBEDTLS_OID_ORGANIZATION
  864. #define OID_ORG_ANSI_X9_62 MBEDTLS_OID_ORG_ANSI_X9_62
  865. #define OID_ORG_CERTICOM MBEDTLS_OID_ORG_CERTICOM
  866. #define OID_ORG_DOD MBEDTLS_OID_ORG_DOD
  867. #define OID_ORG_GOV MBEDTLS_OID_ORG_GOV
  868. #define OID_ORG_NETSCAPE MBEDTLS_OID_ORG_NETSCAPE
  869. #define OID_ORG_OIW MBEDTLS_OID_ORG_OIW
  870. #define OID_ORG_RSA_DATA_SECURITY MBEDTLS_OID_ORG_RSA_DATA_SECURITY
  871. #define OID_ORG_TELETRUST MBEDTLS_OID_ORG_TELETRUST
  872. #define OID_PKCS MBEDTLS_OID_PKCS
  873. #define OID_PKCS1 MBEDTLS_OID_PKCS1
  874. #define OID_PKCS12 MBEDTLS_OID_PKCS12
  875. #define OID_PKCS12_PBE MBEDTLS_OID_PKCS12_PBE
  876. #define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC
  877. #define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC
  878. #define OID_PKCS12_PBE_SHA1_RC2_128_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC
  879. #define OID_PKCS12_PBE_SHA1_RC2_40_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC
  880. #define OID_PKCS12_PBE_SHA1_RC4_128 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128
  881. #define OID_PKCS12_PBE_SHA1_RC4_40 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40
  882. #define OID_PKCS1_MD2 MBEDTLS_OID_PKCS1_MD2
  883. #define OID_PKCS1_MD4 MBEDTLS_OID_PKCS1_MD4
  884. #define OID_PKCS1_MD5 MBEDTLS_OID_PKCS1_MD5
  885. #define OID_PKCS1_RSA MBEDTLS_OID_PKCS1_RSA
  886. #define OID_PKCS1_SHA1 MBEDTLS_OID_PKCS1_SHA1
  887. #define OID_PKCS1_SHA224 MBEDTLS_OID_PKCS1_SHA224
  888. #define OID_PKCS1_SHA256 MBEDTLS_OID_PKCS1_SHA256
  889. #define OID_PKCS1_SHA384 MBEDTLS_OID_PKCS1_SHA384
  890. #define OID_PKCS1_SHA512 MBEDTLS_OID_PKCS1_SHA512
  891. #define OID_PKCS5 MBEDTLS_OID_PKCS5
  892. #define OID_PKCS5_PBES2 MBEDTLS_OID_PKCS5_PBES2
  893. #define OID_PKCS5_PBE_MD2_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC
  894. #define OID_PKCS5_PBE_MD2_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC
  895. #define OID_PKCS5_PBE_MD5_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC
  896. #define OID_PKCS5_PBE_MD5_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC
  897. #define OID_PKCS5_PBE_SHA1_DES_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC
  898. #define OID_PKCS5_PBE_SHA1_RC2_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC
  899. #define OID_PKCS5_PBKDF2 MBEDTLS_OID_PKCS5_PBKDF2
  900. #define OID_PKCS5_PBMAC1 MBEDTLS_OID_PKCS5_PBMAC1
  901. #define OID_PKCS9 MBEDTLS_OID_PKCS9
  902. #define OID_PKCS9_CSR_EXT_REQ MBEDTLS_OID_PKCS9_CSR_EXT_REQ
  903. #define OID_PKCS9_EMAIL MBEDTLS_OID_PKCS9_EMAIL
  904. #define OID_PKIX MBEDTLS_OID_PKIX
  905. #define OID_POLICY_CONSTRAINTS MBEDTLS_OID_POLICY_CONSTRAINTS
  906. #define OID_POLICY_MAPPINGS MBEDTLS_OID_POLICY_MAPPINGS
  907. #define OID_PRIVATE_KEY_USAGE_PERIOD MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD
  908. #define OID_RSASSA_PSS MBEDTLS_OID_RSASSA_PSS
  909. #define OID_RSA_COMPANY MBEDTLS_OID_RSA_COMPANY
  910. #define OID_RSA_SHA_OBS MBEDTLS_OID_RSA_SHA_OBS
  911. #define OID_SERVER_AUTH MBEDTLS_OID_SERVER_AUTH
  912. #define OID_SIZE MBEDTLS_OID_SIZE
  913. #define OID_SUBJECT_ALT_NAME MBEDTLS_OID_SUBJECT_ALT_NAME
  914. #define OID_SUBJECT_DIRECTORY_ATTRS MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS
  915. #define OID_SUBJECT_KEY_IDENTIFIER MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER
  916. #define OID_TELETRUST MBEDTLS_OID_TELETRUST
  917. #define OID_TIME_STAMPING MBEDTLS_OID_TIME_STAMPING
  918. #define PADLOCK_ACE MBEDTLS_PADLOCK_ACE
  919. #define PADLOCK_ALIGN16 MBEDTLS_PADLOCK_ALIGN16
  920. #define PADLOCK_PHE MBEDTLS_PADLOCK_PHE
  921. #define PADLOCK_PMM MBEDTLS_PADLOCK_PMM
  922. #define PADLOCK_RNG MBEDTLS_PADLOCK_RNG
  923. #define PKCS12_DERIVE_IV MBEDTLS_PKCS12_DERIVE_IV
  924. #define PKCS12_DERIVE_KEY MBEDTLS_PKCS12_DERIVE_KEY
  925. #define PKCS12_DERIVE_MAC_KEY MBEDTLS_PKCS12_DERIVE_MAC_KEY
  926. #define PKCS12_PBE_DECRYPT MBEDTLS_PKCS12_PBE_DECRYPT
  927. #define PKCS12_PBE_ENCRYPT MBEDTLS_PKCS12_PBE_ENCRYPT
  928. #define PKCS5_DECRYPT MBEDTLS_PKCS5_DECRYPT
  929. #define PKCS5_ENCRYPT MBEDTLS_PKCS5_ENCRYPT
  930. #define POLARSSL_AESNI_AES MBEDTLS_AESNI_AES
  931. #define POLARSSL_AESNI_CLMUL MBEDTLS_AESNI_CLMUL
  932. #define POLARSSL_AESNI_H MBEDTLS_AESNI_H
  933. #define POLARSSL_AES_H MBEDTLS_AES_H
  934. #define POLARSSL_ARC4_H MBEDTLS_ARC4_H
  935. #define POLARSSL_ASN1_H MBEDTLS_ASN1_H
  936. #define POLARSSL_ASN1_WRITE_H MBEDTLS_ASN1_WRITE_H
  937. #define POLARSSL_BASE64_H MBEDTLS_BASE64_H
  938. #define POLARSSL_BIGNUM_H MBEDTLS_BIGNUM_H
  939. #define POLARSSL_BLOWFISH_H MBEDTLS_BLOWFISH_H
  940. #define POLARSSL_BN_MUL_H MBEDTLS_BN_MUL_H
  941. #define POLARSSL_CAMELLIA_H MBEDTLS_CAMELLIA_H
  942. #define POLARSSL_CCM_H MBEDTLS_CCM_H
  943. #define POLARSSL_CERTS_H MBEDTLS_CERTS_H
  944. #define POLARSSL_CHECK_CONFIG_H MBEDTLS_CHECK_CONFIG_H
  945. #define POLARSSL_CIPHERSUITE_NODTLS MBEDTLS_CIPHERSUITE_NODTLS
  946. #define POLARSSL_CIPHERSUITE_SHORT_TAG MBEDTLS_CIPHERSUITE_SHORT_TAG
  947. #define POLARSSL_CIPHERSUITE_WEAK MBEDTLS_CIPHERSUITE_WEAK
  948. #define POLARSSL_CIPHER_AES_128_CBC MBEDTLS_CIPHER_AES_128_CBC
  949. #define POLARSSL_CIPHER_AES_128_CCM MBEDTLS_CIPHER_AES_128_CCM
  950. #define POLARSSL_CIPHER_AES_128_CFB128 MBEDTLS_CIPHER_AES_128_CFB128
  951. #define POLARSSL_CIPHER_AES_128_CTR MBEDTLS_CIPHER_AES_128_CTR
  952. #define POLARSSL_CIPHER_AES_128_ECB MBEDTLS_CIPHER_AES_128_ECB
  953. #define POLARSSL_CIPHER_AES_128_GCM MBEDTLS_CIPHER_AES_128_GCM
  954. #define POLARSSL_CIPHER_AES_192_CBC MBEDTLS_CIPHER_AES_192_CBC
  955. #define POLARSSL_CIPHER_AES_192_CCM MBEDTLS_CIPHER_AES_192_CCM
  956. #define POLARSSL_CIPHER_AES_192_CFB128 MBEDTLS_CIPHER_AES_192_CFB128
  957. #define POLARSSL_CIPHER_AES_192_CTR MBEDTLS_CIPHER_AES_192_CTR
  958. #define POLARSSL_CIPHER_AES_192_ECB MBEDTLS_CIPHER_AES_192_ECB
  959. #define POLARSSL_CIPHER_AES_192_GCM MBEDTLS_CIPHER_AES_192_GCM
  960. #define POLARSSL_CIPHER_AES_256_CBC MBEDTLS_CIPHER_AES_256_CBC
  961. #define POLARSSL_CIPHER_AES_256_CCM MBEDTLS_CIPHER_AES_256_CCM
  962. #define POLARSSL_CIPHER_AES_256_CFB128 MBEDTLS_CIPHER_AES_256_CFB128
  963. #define POLARSSL_CIPHER_AES_256_CTR MBEDTLS_CIPHER_AES_256_CTR
  964. #define POLARSSL_CIPHER_AES_256_ECB MBEDTLS_CIPHER_AES_256_ECB
  965. #define POLARSSL_CIPHER_AES_256_GCM MBEDTLS_CIPHER_AES_256_GCM
  966. #define POLARSSL_CIPHER_ARC4_128 MBEDTLS_CIPHER_ARC4_128
  967. #define POLARSSL_CIPHER_BLOWFISH_CBC MBEDTLS_CIPHER_BLOWFISH_CBC
  968. #define POLARSSL_CIPHER_BLOWFISH_CFB64 MBEDTLS_CIPHER_BLOWFISH_CFB64
  969. #define POLARSSL_CIPHER_BLOWFISH_CTR MBEDTLS_CIPHER_BLOWFISH_CTR
  970. #define POLARSSL_CIPHER_BLOWFISH_ECB MBEDTLS_CIPHER_BLOWFISH_ECB
  971. #define POLARSSL_CIPHER_CAMELLIA_128_CBC MBEDTLS_CIPHER_CAMELLIA_128_CBC
  972. #define POLARSSL_CIPHER_CAMELLIA_128_CCM MBEDTLS_CIPHER_CAMELLIA_128_CCM
  973. #define POLARSSL_CIPHER_CAMELLIA_128_CFB128 MBEDTLS_CIPHER_CAMELLIA_128_CFB128
  974. #define POLARSSL_CIPHER_CAMELLIA_128_CTR MBEDTLS_CIPHER_CAMELLIA_128_CTR
  975. #define POLARSSL_CIPHER_CAMELLIA_128_ECB MBEDTLS_CIPHER_CAMELLIA_128_ECB
  976. #define POLARSSL_CIPHER_CAMELLIA_128_GCM MBEDTLS_CIPHER_CAMELLIA_128_GCM
  977. #define POLARSSL_CIPHER_CAMELLIA_192_CBC MBEDTLS_CIPHER_CAMELLIA_192_CBC
  978. #define POLARSSL_CIPHER_CAMELLIA_192_CCM MBEDTLS_CIPHER_CAMELLIA_192_CCM
  979. #define POLARSSL_CIPHER_CAMELLIA_192_CFB128 MBEDTLS_CIPHER_CAMELLIA_192_CFB128
  980. #define POLARSSL_CIPHER_CAMELLIA_192_CTR MBEDTLS_CIPHER_CAMELLIA_192_CTR
  981. #define POLARSSL_CIPHER_CAMELLIA_192_ECB MBEDTLS_CIPHER_CAMELLIA_192_ECB
  982. #define POLARSSL_CIPHER_CAMELLIA_192_GCM MBEDTLS_CIPHER_CAMELLIA_192_GCM
  983. #define POLARSSL_CIPHER_CAMELLIA_256_CBC MBEDTLS_CIPHER_CAMELLIA_256_CBC
  984. #define POLARSSL_CIPHER_CAMELLIA_256_CCM MBEDTLS_CIPHER_CAMELLIA_256_CCM
  985. #define POLARSSL_CIPHER_CAMELLIA_256_CFB128 MBEDTLS_CIPHER_CAMELLIA_256_CFB128
  986. #define POLARSSL_CIPHER_CAMELLIA_256_CTR MBEDTLS_CIPHER_CAMELLIA_256_CTR
  987. #define POLARSSL_CIPHER_CAMELLIA_256_ECB MBEDTLS_CIPHER_CAMELLIA_256_ECB
  988. #define POLARSSL_CIPHER_CAMELLIA_256_GCM MBEDTLS_CIPHER_CAMELLIA_256_GCM
  989. #define POLARSSL_CIPHER_DES_CBC MBEDTLS_CIPHER_DES_CBC
  990. #define POLARSSL_CIPHER_DES_ECB MBEDTLS_CIPHER_DES_ECB
  991. #define POLARSSL_CIPHER_DES_EDE3_CBC MBEDTLS_CIPHER_DES_EDE3_CBC
  992. #define POLARSSL_CIPHER_DES_EDE3_ECB MBEDTLS_CIPHER_DES_EDE3_ECB
  993. #define POLARSSL_CIPHER_DES_EDE_CBC MBEDTLS_CIPHER_DES_EDE_CBC
  994. #define POLARSSL_CIPHER_DES_EDE_ECB MBEDTLS_CIPHER_DES_EDE_ECB
  995. #define POLARSSL_CIPHER_H MBEDTLS_CIPHER_H
  996. #define POLARSSL_CIPHER_ID_3DES MBEDTLS_CIPHER_ID_3DES
  997. #define POLARSSL_CIPHER_ID_AES MBEDTLS_CIPHER_ID_AES
  998. #define POLARSSL_CIPHER_ID_ARC4 MBEDTLS_CIPHER_ID_ARC4
  999. #define POLARSSL_CIPHER_ID_BLOWFISH MBEDTLS_CIPHER_ID_BLOWFISH
  1000. #define POLARSSL_CIPHER_ID_CAMELLIA MBEDTLS_CIPHER_ID_CAMELLIA
  1001. #define POLARSSL_CIPHER_ID_DES MBEDTLS_CIPHER_ID_DES
  1002. #define POLARSSL_CIPHER_ID_NONE MBEDTLS_CIPHER_ID_NONE
  1003. #define POLARSSL_CIPHER_ID_NULL MBEDTLS_CIPHER_ID_NULL
  1004. #define POLARSSL_CIPHER_MODE_AEAD MBEDTLS_CIPHER_MODE_AEAD
  1005. #define POLARSSL_CIPHER_MODE_STREAM MBEDTLS_CIPHER_MODE_STREAM
  1006. #define POLARSSL_CIPHER_MODE_WITH_PADDING MBEDTLS_CIPHER_MODE_WITH_PADDING
  1007. #define POLARSSL_CIPHER_NONE MBEDTLS_CIPHER_NONE
  1008. #define POLARSSL_CIPHER_NULL MBEDTLS_CIPHER_NULL
  1009. #define POLARSSL_CIPHER_VARIABLE_IV_LEN MBEDTLS_CIPHER_VARIABLE_IV_LEN
  1010. #define POLARSSL_CIPHER_VARIABLE_KEY_LEN MBEDTLS_CIPHER_VARIABLE_KEY_LEN
  1011. #define POLARSSL_CIPHER_WRAP_H MBEDTLS_CIPHER_WRAP_H
  1012. #define POLARSSL_CONFIG_H MBEDTLS_CONFIG_H
  1013. #define POLARSSL_CTR_DRBG_H MBEDTLS_CTR_DRBG_H
  1014. #define POLARSSL_DEBUG_H MBEDTLS_DEBUG_H
  1015. #define POLARSSL_DEBUG_LOG_FULL MBEDTLS_DEBUG_LOG_FULL
  1016. #define POLARSSL_DEBUG_LOG_RAW MBEDTLS_DEBUG_LOG_RAW
  1017. #define POLARSSL_DECRYPT MBEDTLS_DECRYPT
  1018. #define POLARSSL_DES_H MBEDTLS_DES_H
  1019. #define POLARSSL_DHM_H MBEDTLS_DHM_H
  1020. #define POLARSSL_DHM_RFC2409_MODP_1024_G MBEDTLS_DHM_RFC2409_MODP_1024_G
  1021. #define POLARSSL_DHM_RFC2409_MODP_1024_P MBEDTLS_DHM_RFC2409_MODP_1024_P
  1022. #define POLARSSL_DHM_RFC3526_MODP_2048_G MBEDTLS_DHM_RFC3526_MODP_2048_G
  1023. #define POLARSSL_DHM_RFC3526_MODP_2048_P MBEDTLS_DHM_RFC3526_MODP_2048_P
  1024. #define POLARSSL_DHM_RFC3526_MODP_3072_G MBEDTLS_DHM_RFC3526_MODP_3072_G
  1025. #define POLARSSL_DHM_RFC3526_MODP_3072_P MBEDTLS_DHM_RFC3526_MODP_3072_P
  1026. #define POLARSSL_DHM_RFC5114_MODP_1024_G MBEDTLS_DHM_RFC5114_MODP_1024_G
  1027. #define POLARSSL_DHM_RFC5114_MODP_1024_P MBEDTLS_DHM_RFC5114_MODP_1024_P
  1028. #define POLARSSL_DHM_RFC5114_MODP_2048_G MBEDTLS_DHM_RFC5114_MODP_2048_G
  1029. #define POLARSSL_DHM_RFC5114_MODP_2048_P MBEDTLS_DHM_RFC5114_MODP_2048_P
  1030. #define POLARSSL_ECDH_H MBEDTLS_ECDH_H
  1031. #define POLARSSL_ECDH_OURS MBEDTLS_ECDH_OURS
  1032. #define POLARSSL_ECDH_THEIRS MBEDTLS_ECDH_THEIRS
  1033. #define POLARSSL_ECDSA_H MBEDTLS_ECDSA_H
  1034. #define POLARSSL_ECP_DP_BP256R1 MBEDTLS_ECP_DP_BP256R1
  1035. #define POLARSSL_ECP_DP_BP384R1 MBEDTLS_ECP_DP_BP384R1
  1036. #define POLARSSL_ECP_DP_BP512R1 MBEDTLS_ECP_DP_BP512R1
  1037. #define POLARSSL_ECP_DP_M255 MBEDTLS_ECP_DP_CURVE25519
  1038. #define POLARSSL_ECP_DP_MAX MBEDTLS_ECP_DP_MAX
  1039. #define POLARSSL_ECP_DP_NONE MBEDTLS_ECP_DP_NONE
  1040. #define POLARSSL_ECP_DP_SECP192K1 MBEDTLS_ECP_DP_SECP192K1
  1041. #define POLARSSL_ECP_DP_SECP192R1 MBEDTLS_ECP_DP_SECP192R1
  1042. #define POLARSSL_ECP_DP_SECP224K1 MBEDTLS_ECP_DP_SECP224K1
  1043. #define POLARSSL_ECP_DP_SECP224R1 MBEDTLS_ECP_DP_SECP224R1
  1044. #define POLARSSL_ECP_DP_SECP256K1 MBEDTLS_ECP_DP_SECP256K1
  1045. #define POLARSSL_ECP_DP_SECP256R1 MBEDTLS_ECP_DP_SECP256R1
  1046. #define POLARSSL_ECP_DP_SECP384R1 MBEDTLS_ECP_DP_SECP384R1
  1047. #define POLARSSL_ECP_DP_SECP521R1 MBEDTLS_ECP_DP_SECP521R1
  1048. #define POLARSSL_ECP_H MBEDTLS_ECP_H
  1049. #define POLARSSL_ECP_MAX_BYTES MBEDTLS_ECP_MAX_BYTES
  1050. #define POLARSSL_ECP_MAX_PT_LEN MBEDTLS_ECP_MAX_PT_LEN
  1051. #define POLARSSL_ECP_PF_COMPRESSED MBEDTLS_ECP_PF_COMPRESSED
  1052. #define POLARSSL_ECP_PF_UNCOMPRESSED MBEDTLS_ECP_PF_UNCOMPRESSED
  1053. #define POLARSSL_ECP_TLS_NAMED_CURVE MBEDTLS_ECP_TLS_NAMED_CURVE
  1054. #define POLARSSL_ENCRYPT MBEDTLS_ENCRYPT
  1055. #define POLARSSL_ENTROPY_H MBEDTLS_ENTROPY_H
  1056. #define POLARSSL_ENTROPY_POLL_H MBEDTLS_ENTROPY_POLL_H
  1057. #define POLARSSL_ENTROPY_SHA256_ACCUMULATOR MBEDTLS_ENTROPY_SHA256_ACCUMULATOR
  1058. #define POLARSSL_ENTROPY_SHA512_ACCUMULATOR MBEDTLS_ENTROPY_SHA512_ACCUMULATOR
  1059. #define POLARSSL_ERROR_H MBEDTLS_ERROR_H
  1060. #define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH
  1061. #define POLARSSL_ERR_AES_INVALID_KEY_LENGTH MBEDTLS_ERR_AES_INVALID_KEY_LENGTH
  1062. #define POLARSSL_ERR_ASN1_BUF_TOO_SMALL MBEDTLS_ERR_ASN1_BUF_TOO_SMALL
  1063. #define POLARSSL_ERR_ASN1_INVALID_DATA MBEDTLS_ERR_ASN1_INVALID_DATA
  1064. #define POLARSSL_ERR_ASN1_INVALID_LENGTH MBEDTLS_ERR_ASN1_INVALID_LENGTH
  1065. #define POLARSSL_ERR_ASN1_LENGTH_MISMATCH MBEDTLS_ERR_ASN1_LENGTH_MISMATCH
  1066. #define POLARSSL_ERR_ASN1_MALLOC_FAILED MBEDTLS_ERR_ASN1_ALLOC_FAILED
  1067. #define POLARSSL_ERR_ASN1_OUT_OF_DATA MBEDTLS_ERR_ASN1_OUT_OF_DATA
  1068. #define POLARSSL_ERR_ASN1_UNEXPECTED_TAG MBEDTLS_ERR_ASN1_UNEXPECTED_TAG
  1069. #define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL
  1070. #define POLARSSL_ERR_BASE64_INVALID_CHARACTER MBEDTLS_ERR_BASE64_INVALID_CHARACTER
  1071. #define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH
  1072. #define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH
  1073. #define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH
  1074. #define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH
  1075. #define POLARSSL_ERR_CCM_AUTH_FAILED MBEDTLS_ERR_CCM_AUTH_FAILED
  1076. #define POLARSSL_ERR_CCM_BAD_INPUT MBEDTLS_ERR_CCM_BAD_INPUT
  1077. #define POLARSSL_ERR_CIPHER_ALLOC_FAILED MBEDTLS_ERR_CIPHER_ALLOC_FAILED
  1078. #define POLARSSL_ERR_CIPHER_AUTH_FAILED MBEDTLS_ERR_CIPHER_AUTH_FAILED
  1079. #define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA
  1080. #define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
  1081. #define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED
  1082. #define POLARSSL_ERR_CIPHER_INVALID_PADDING MBEDTLS_ERR_CIPHER_INVALID_PADDING
  1083. #define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED
  1084. #define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR
  1085. #define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG
  1086. #define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG
  1087. #define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH
  1088. #define POLARSSL_ERR_DHM_BAD_INPUT_DATA MBEDTLS_ERR_DHM_BAD_INPUT_DATA
  1089. #define POLARSSL_ERR_DHM_CALC_SECRET_FAILED MBEDTLS_ERR_DHM_CALC_SECRET_FAILED
  1090. #define POLARSSL_ERR_DHM_FILE_IO_ERROR MBEDTLS_ERR_DHM_FILE_IO_ERROR
  1091. #define POLARSSL_ERR_DHM_INVALID_FORMAT MBEDTLS_ERR_DHM_INVALID_FORMAT
  1092. #define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED
  1093. #define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED
  1094. #define POLARSSL_ERR_DHM_MALLOC_FAILED MBEDTLS_ERR_DHM_ALLOC_FAILED
  1095. #define POLARSSL_ERR_DHM_READ_PARAMS_FAILED MBEDTLS_ERR_DHM_READ_PARAMS_FAILED
  1096. #define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED
  1097. #define POLARSSL_ERR_ECP_BAD_INPUT_DATA MBEDTLS_ERR_ECP_BAD_INPUT_DATA
  1098. #define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
  1099. #define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE
  1100. #define POLARSSL_ERR_ECP_INVALID_KEY MBEDTLS_ERR_ECP_INVALID_KEY
  1101. #define POLARSSL_ERR_ECP_MALLOC_FAILED MBEDTLS_ERR_ECP_ALLOC_FAILED
  1102. #define POLARSSL_ERR_ECP_RANDOM_FAILED MBEDTLS_ERR_ECP_RANDOM_FAILED
  1103. #define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH
  1104. #define POLARSSL_ERR_ECP_VERIFY_FAILED MBEDTLS_ERR_ECP_VERIFY_FAILED
  1105. #define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR
  1106. #define POLARSSL_ERR_ENTROPY_MAX_SOURCES MBEDTLS_ERR_ENTROPY_MAX_SOURCES
  1107. #define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED
  1108. #define POLARSSL_ERR_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_ENTROPY_SOURCE_FAILED
  1109. #define POLARSSL_ERR_GCM_AUTH_FAILED MBEDTLS_ERR_GCM_AUTH_FAILED
  1110. #define POLARSSL_ERR_GCM_BAD_INPUT MBEDTLS_ERR_GCM_BAD_INPUT
  1111. #define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED
  1112. #define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR
  1113. #define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG
  1114. #define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG
  1115. #define POLARSSL_ERR_MD2_FILE_IO_ERROR MBEDTLS_ERR_MD2_FILE_IO_ERROR
  1116. #define POLARSSL_ERR_MD4_FILE_IO_ERROR MBEDTLS_ERR_MD4_FILE_IO_ERROR
  1117. #define POLARSSL_ERR_MD5_FILE_IO_ERROR MBEDTLS_ERR_MD5_FILE_IO_ERROR
  1118. #define POLARSSL_ERR_MD_ALLOC_FAILED MBEDTLS_ERR_MD_ALLOC_FAILED
  1119. #define POLARSSL_ERR_MD_BAD_INPUT_DATA MBEDTLS_ERR_MD_BAD_INPUT_DATA
  1120. #define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE
  1121. #define POLARSSL_ERR_MD_FILE_IO_ERROR MBEDTLS_ERR_MD_FILE_IO_ERROR
  1122. #define POLARSSL_ERR_MPI_BAD_INPUT_DATA MBEDTLS_ERR_MPI_BAD_INPUT_DATA
  1123. #define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
  1124. #define POLARSSL_ERR_MPI_DIVISION_BY_ZERO MBEDTLS_ERR_MPI_DIVISION_BY_ZERO
  1125. #define POLARSSL_ERR_MPI_FILE_IO_ERROR MBEDTLS_ERR_MPI_FILE_IO_ERROR
  1126. #define POLARSSL_ERR_MPI_INVALID_CHARACTER MBEDTLS_ERR_MPI_INVALID_CHARACTER
  1127. #define POLARSSL_ERR_MPI_MALLOC_FAILED MBEDTLS_ERR_MPI_ALLOC_FAILED
  1128. #define POLARSSL_ERR_MPI_NEGATIVE_VALUE MBEDTLS_ERR_MPI_NEGATIVE_VALUE
  1129. #define POLARSSL_ERR_MPI_NOT_ACCEPTABLE MBEDTLS_ERR_MPI_NOT_ACCEPTABLE
  1130. #define POLARSSL_ERR_NET_ACCEPT_FAILED MBEDTLS_ERR_NET_ACCEPT_FAILED
  1131. #define POLARSSL_ERR_NET_BIND_FAILED MBEDTLS_ERR_NET_BIND_FAILED
  1132. #define POLARSSL_ERR_NET_CONNECT_FAILED MBEDTLS_ERR_NET_CONNECT_FAILED
  1133. #define POLARSSL_ERR_NET_CONN_RESET MBEDTLS_ERR_NET_CONN_RESET
  1134. #define POLARSSL_ERR_NET_LISTEN_FAILED MBEDTLS_ERR_NET_LISTEN_FAILED
  1135. #define POLARSSL_ERR_NET_RECV_FAILED MBEDTLS_ERR_NET_RECV_FAILED
  1136. #define POLARSSL_ERR_NET_SEND_FAILED MBEDTLS_ERR_NET_SEND_FAILED
  1137. #define POLARSSL_ERR_NET_SOCKET_FAILED MBEDTLS_ERR_NET_SOCKET_FAILED
  1138. #define POLARSSL_ERR_NET_TIMEOUT MBEDTLS_ERR_SSL_TIMEOUT
  1139. #define POLARSSL_ERR_NET_UNKNOWN_HOST MBEDTLS_ERR_NET_UNKNOWN_HOST
  1140. #define POLARSSL_ERR_NET_WANT_READ MBEDTLS_ERR_SSL_WANT_READ
  1141. #define POLARSSL_ERR_NET_WANT_WRITE MBEDTLS_ERR_SSL_WANT_WRITE
  1142. #define POLARSSL_ERR_OID_BUF_TOO_SMALL MBEDTLS_ERR_OID_BUF_TOO_SMALL
  1143. #define POLARSSL_ERR_OID_NOT_FOUND MBEDTLS_ERR_OID_NOT_FOUND
  1144. #define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED
  1145. #define POLARSSL_ERR_PBKDF2_BAD_INPUT_DATA MBEDTLS_ERR_PBKDF2_BAD_INPUT_DATA
  1146. #define POLARSSL_ERR_PEM_BAD_INPUT_DATA MBEDTLS_ERR_PEM_BAD_INPUT_DATA
  1147. #define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE
  1148. #define POLARSSL_ERR_PEM_INVALID_DATA MBEDTLS_ERR_PEM_INVALID_DATA
  1149. #define POLARSSL_ERR_PEM_INVALID_ENC_IV MBEDTLS_ERR_PEM_INVALID_ENC_IV
  1150. #define POLARSSL_ERR_PEM_MALLOC_FAILED MBEDTLS_ERR_PEM_ALLOC_FAILED
  1151. #define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT
  1152. #define POLARSSL_ERR_PEM_PASSWORD_MISMATCH MBEDTLS_ERR_PEM_PASSWORD_MISMATCH
  1153. #define POLARSSL_ERR_PEM_PASSWORD_REQUIRED MBEDTLS_ERR_PEM_PASSWORD_REQUIRED
  1154. #define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG
  1155. #define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA
  1156. #define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE
  1157. #define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH
  1158. #define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT
  1159. #define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA
  1160. #define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE
  1161. #define POLARSSL_ERR_PKCS5_INVALID_FORMAT MBEDTLS_ERR_PKCS5_INVALID_FORMAT
  1162. #define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH
  1163. #define POLARSSL_ERR_PK_BAD_INPUT_DATA MBEDTLS_ERR_PK_BAD_INPUT_DATA
  1164. #define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE
  1165. #define POLARSSL_ERR_PK_FILE_IO_ERROR MBEDTLS_ERR_PK_FILE_IO_ERROR
  1166. #define POLARSSL_ERR_PK_INVALID_ALG MBEDTLS_ERR_PK_INVALID_ALG
  1167. #define POLARSSL_ERR_PK_INVALID_PUBKEY MBEDTLS_ERR_PK_INVALID_PUBKEY
  1168. #define POLARSSL_ERR_PK_KEY_INVALID_FORMAT MBEDTLS_ERR_PK_KEY_INVALID_FORMAT
  1169. #define POLARSSL_ERR_PK_KEY_INVALID_VERSION MBEDTLS_ERR_PK_KEY_INVALID_VERSION
  1170. #define POLARSSL_ERR_PK_MALLOC_FAILED MBEDTLS_ERR_PK_ALLOC_FAILED
  1171. #define POLARSSL_ERR_PK_PASSWORD_MISMATCH MBEDTLS_ERR_PK_PASSWORD_MISMATCH
  1172. #define POLARSSL_ERR_PK_PASSWORD_REQUIRED MBEDTLS_ERR_PK_PASSWORD_REQUIRED
  1173. #define POLARSSL_ERR_PK_SIG_LEN_MISMATCH MBEDTLS_ERR_PK_SIG_LEN_MISMATCH
  1174. #define POLARSSL_ERR_PK_TYPE_MISMATCH MBEDTLS_ERR_PK_TYPE_MISMATCH
  1175. #define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE
  1176. #define POLARSSL_ERR_PK_UNKNOWN_PK_ALG MBEDTLS_ERR_PK_UNKNOWN_PK_ALG
  1177. #define POLARSSL_ERR_RIPEMD160_FILE_IO_ERROR MBEDTLS_ERR_RIPEMD160_FILE_IO_ERROR
  1178. #define POLARSSL_ERR_RSA_BAD_INPUT_DATA MBEDTLS_ERR_RSA_BAD_INPUT_DATA
  1179. #define POLARSSL_ERR_RSA_INVALID_PADDING MBEDTLS_ERR_RSA_INVALID_PADDING
  1180. #define POLARSSL_ERR_RSA_KEY_CHECK_FAILED MBEDTLS_ERR_RSA_KEY_CHECK_FAILED
  1181. #define POLARSSL_ERR_RSA_KEY_GEN_FAILED MBEDTLS_ERR_RSA_KEY_GEN_FAILED
  1182. #define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
  1183. #define POLARSSL_ERR_RSA_PRIVATE_FAILED MBEDTLS_ERR_RSA_PRIVATE_FAILED
  1184. #define POLARSSL_ERR_RSA_PUBLIC_FAILED MBEDTLS_ERR_RSA_PUBLIC_FAILED
  1185. #define POLARSSL_ERR_RSA_RNG_FAILED MBEDTLS_ERR_RSA_RNG_FAILED
  1186. #define POLARSSL_ERR_RSA_VERIFY_FAILED MBEDTLS_ERR_RSA_VERIFY_FAILED
  1187. #define POLARSSL_ERR_SHA1_FILE_IO_ERROR MBEDTLS_ERR_SHA1_FILE_IO_ERROR
  1188. #define POLARSSL_ERR_SHA256_FILE_IO_ERROR MBEDTLS_ERR_SHA256_FILE_IO_ERROR
  1189. #define POLARSSL_ERR_SHA512_FILE_IO_ERROR MBEDTLS_ERR_SHA512_FILE_IO_ERROR
  1190. #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE
  1191. #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST
  1192. #define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY
  1193. #define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC
  1194. #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO
  1195. #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE
  1196. #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS
  1197. #define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP
  1198. #define POLARSSL_ERR_SSL_BAD_HS_FINISHED MBEDTLS_ERR_SSL_BAD_HS_FINISHED
  1199. #define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET
  1200. #define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION
  1201. #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO
  1202. #define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE
  1203. #define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE
  1204. #define POLARSSL_ERR_SSL_BAD_INPUT_DATA MBEDTLS_ERR_SSL_BAD_INPUT_DATA
  1205. #define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
  1206. #define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED
  1207. #define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED
  1208. #define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE
  1209. #define POLARSSL_ERR_SSL_COMPRESSION_FAILED MBEDTLS_ERR_SSL_COMPRESSION_FAILED
  1210. #define POLARSSL_ERR_SSL_CONN_EOF MBEDTLS_ERR_SSL_CONN_EOF
  1211. #define POLARSSL_ERR_SSL_COUNTER_WRAPPING MBEDTLS_ERR_SSL_COUNTER_WRAPPING
  1212. #define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE
  1213. #define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
  1214. #define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
  1215. #define POLARSSL_ERR_SSL_HW_ACCEL_FAILED MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
  1216. #define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH
  1217. #define POLARSSL_ERR_SSL_INTERNAL_ERROR MBEDTLS_ERR_SSL_INTERNAL_ERROR
  1218. #define POLARSSL_ERR_SSL_INVALID_MAC MBEDTLS_ERR_SSL_INVALID_MAC
  1219. #define POLARSSL_ERR_SSL_INVALID_RECORD MBEDTLS_ERR_SSL_INVALID_RECORD
  1220. #define POLARSSL_ERR_SSL_MALLOC_FAILED MBEDTLS_ERR_SSL_ALLOC_FAILED
  1221. #define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN
  1222. #define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE
  1223. #define POLARSSL_ERR_SSL_NO_RNG MBEDTLS_ERR_SSL_NO_RNG
  1224. #define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE
  1225. #define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY
  1226. #define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED
  1227. #define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH
  1228. #define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED
  1229. #define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED
  1230. #define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE
  1231. #define POLARSSL_ERR_SSL_UNKNOWN_CIPHER MBEDTLS_ERR_SSL_UNKNOWN_CIPHER
  1232. #define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY
  1233. #define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO
  1234. #define POLARSSL_ERR_THREADING_BAD_INPUT_DATA MBEDTLS_ERR_THREADING_BAD_INPUT_DATA
  1235. #define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE
  1236. #define POLARSSL_ERR_THREADING_MUTEX_ERROR MBEDTLS_ERR_THREADING_MUTEX_ERROR
  1237. #define POLARSSL_ERR_X509_BAD_INPUT_DATA MBEDTLS_ERR_X509_BAD_INPUT_DATA
  1238. #define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT
  1239. #define POLARSSL_ERR_X509_CERT_VERIFY_FAILED MBEDTLS_ERR_X509_CERT_VERIFY_FAILED
  1240. #define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE
  1241. #define POLARSSL_ERR_X509_FILE_IO_ERROR MBEDTLS_ERR_X509_FILE_IO_ERROR
  1242. #define POLARSSL_ERR_X509_INVALID_ALG MBEDTLS_ERR_X509_INVALID_ALG
  1243. #define POLARSSL_ERR_X509_INVALID_DATE MBEDTLS_ERR_X509_INVALID_DATE
  1244. #define POLARSSL_ERR_X509_INVALID_EXTENSIONS MBEDTLS_ERR_X509_INVALID_EXTENSIONS
  1245. #define POLARSSL_ERR_X509_INVALID_FORMAT MBEDTLS_ERR_X509_INVALID_FORMAT
  1246. #define POLARSSL_ERR_X509_INVALID_NAME MBEDTLS_ERR_X509_INVALID_NAME
  1247. #define POLARSSL_ERR_X509_INVALID_SERIAL MBEDTLS_ERR_X509_INVALID_SERIAL
  1248. #define POLARSSL_ERR_X509_INVALID_SIGNATURE MBEDTLS_ERR_X509_INVALID_SIGNATURE
  1249. #define POLARSSL_ERR_X509_INVALID_VERSION MBEDTLS_ERR_X509_INVALID_VERSION
  1250. #define POLARSSL_ERR_X509_MALLOC_FAILED MBEDTLS_ERR_X509_ALLOC_FAILED
  1251. #define POLARSSL_ERR_X509_SIG_MISMATCH MBEDTLS_ERR_X509_SIG_MISMATCH
  1252. #define POLARSSL_ERR_X509_UNKNOWN_OID MBEDTLS_ERR_X509_UNKNOWN_OID
  1253. #define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG
  1254. #define POLARSSL_ERR_X509_UNKNOWN_VERSION MBEDTLS_ERR_X509_UNKNOWN_VERSION
  1255. #define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH
  1256. #define POLARSSL_GCM_H MBEDTLS_GCM_H
  1257. #define POLARSSL_HAVEGE_H MBEDTLS_HAVEGE_H
  1258. #define POLARSSL_HAVE_INT32 MBEDTLS_HAVE_INT32
  1259. #define POLARSSL_HAVE_INT64 MBEDTLS_HAVE_INT64
  1260. #define POLARSSL_HAVE_UDBL MBEDTLS_HAVE_UDBL
  1261. #define POLARSSL_HAVE_X86 MBEDTLS_HAVE_X86
  1262. #define POLARSSL_HAVE_X86_64 MBEDTLS_HAVE_X86_64
  1263. #define POLARSSL_HMAC_DRBG_H MBEDTLS_HMAC_DRBG_H
  1264. #define POLARSSL_HMAC_DRBG_PR_OFF MBEDTLS_HMAC_DRBG_PR_OFF
  1265. #define POLARSSL_HMAC_DRBG_PR_ON MBEDTLS_HMAC_DRBG_PR_ON
  1266. #define POLARSSL_KEY_EXCHANGE_DHE_PSK MBEDTLS_KEY_EXCHANGE_DHE_PSK
  1267. #define POLARSSL_KEY_EXCHANGE_DHE_RSA MBEDTLS_KEY_EXCHANGE_DHE_RSA
  1268. #define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
  1269. #define POLARSSL_KEY_EXCHANGE_ECDHE_PSK MBEDTLS_KEY_EXCHANGE_ECDHE_PSK
  1270. #define POLARSSL_KEY_EXCHANGE_ECDHE_RSA MBEDTLS_KEY_EXCHANGE_ECDHE_RSA
  1271. #define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA
  1272. #define POLARSSL_KEY_EXCHANGE_ECDH_RSA MBEDTLS_KEY_EXCHANGE_ECDH_RSA
  1273. #define POLARSSL_KEY_EXCHANGE_NONE MBEDTLS_KEY_EXCHANGE_NONE
  1274. #define POLARSSL_KEY_EXCHANGE_PSK MBEDTLS_KEY_EXCHANGE_PSK
  1275. #define POLARSSL_KEY_EXCHANGE_RSA MBEDTLS_KEY_EXCHANGE_RSA
  1276. #define POLARSSL_KEY_EXCHANGE_RSA_PSK MBEDTLS_KEY_EXCHANGE_RSA_PSK
  1277. #define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
  1278. #define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
  1279. #define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
  1280. #define POLARSSL_KEY_LENGTH_DES MBEDTLS_KEY_LENGTH_DES
  1281. #define POLARSSL_KEY_LENGTH_DES_EDE MBEDTLS_KEY_LENGTH_DES_EDE
  1282. #define POLARSSL_KEY_LENGTH_DES_EDE3 MBEDTLS_KEY_LENGTH_DES_EDE3
  1283. #define POLARSSL_KEY_LENGTH_NONE MBEDTLS_KEY_LENGTH_NONE
  1284. #define POLARSSL_MAX_BLOCK_LENGTH MBEDTLS_MAX_BLOCK_LENGTH
  1285. #define POLARSSL_MAX_IV_LENGTH MBEDTLS_MAX_IV_LENGTH
  1286. #define POLARSSL_MD2_H MBEDTLS_MD2_H
  1287. #define POLARSSL_MD4_H MBEDTLS_MD4_H
  1288. #define POLARSSL_MD5_H MBEDTLS_MD5_H
  1289. #define POLARSSL_MD_H MBEDTLS_MD_H
  1290. #define POLARSSL_MD_MAX_SIZE MBEDTLS_MD_MAX_SIZE
  1291. #define POLARSSL_MD_MD2 MBEDTLS_MD_MD2
  1292. #define POLARSSL_MD_MD4 MBEDTLS_MD_MD4
  1293. #define POLARSSL_MD_MD5 MBEDTLS_MD_MD5
  1294. #define POLARSSL_MD_NONE MBEDTLS_MD_NONE
  1295. #define POLARSSL_MD_RIPEMD160 MBEDTLS_MD_RIPEMD160
  1296. #define POLARSSL_MD_SHA1 MBEDTLS_MD_SHA1
  1297. #define POLARSSL_MD_SHA224 MBEDTLS_MD_SHA224
  1298. #define POLARSSL_MD_SHA256 MBEDTLS_MD_SHA256
  1299. #define POLARSSL_MD_SHA384 MBEDTLS_MD_SHA384
  1300. #define POLARSSL_MD_SHA512 MBEDTLS_MD_SHA512
  1301. #define POLARSSL_MD_WRAP_H MBEDTLS_MD_WRAP_H
  1302. #define POLARSSL_MEMORY_BUFFER_ALLOC_H MBEDTLS_MEMORY_BUFFER_ALLOC_H
  1303. #define POLARSSL_MEMORY_H MBEDTLS_MEMORY_H
  1304. #define POLARSSL_MODE_CBC MBEDTLS_MODE_CBC
  1305. #define POLARSSL_MODE_CCM MBEDTLS_MODE_CCM
  1306. #define POLARSSL_MODE_CFB MBEDTLS_MODE_CFB
  1307. #define POLARSSL_MODE_CTR MBEDTLS_MODE_CTR
  1308. #define POLARSSL_MODE_ECB MBEDTLS_MODE_ECB
  1309. #define POLARSSL_MODE_GCM MBEDTLS_MODE_GCM
  1310. #define POLARSSL_MODE_NONE MBEDTLS_MODE_NONE
  1311. #define POLARSSL_MODE_OFB MBEDTLS_MODE_OFB
  1312. #define POLARSSL_MODE_STREAM MBEDTLS_MODE_STREAM
  1313. #define POLARSSL_MPI_MAX_BITS MBEDTLS_MPI_MAX_BITS
  1314. #define POLARSSL_MPI_MAX_BITS_SCALE100 MBEDTLS_MPI_MAX_BITS_SCALE100
  1315. #define POLARSSL_MPI_MAX_LIMBS MBEDTLS_MPI_MAX_LIMBS
  1316. #define POLARSSL_MPI_RW_BUFFER_SIZE MBEDTLS_MPI_RW_BUFFER_SIZE
  1317. #define POLARSSL_NET_H MBEDTLS_NET_H
  1318. #define POLARSSL_NET_LISTEN_BACKLOG MBEDTLS_NET_LISTEN_BACKLOG
  1319. #define POLARSSL_OID_H MBEDTLS_OID_H
  1320. #define POLARSSL_OPERATION_NONE MBEDTLS_OPERATION_NONE
  1321. #define POLARSSL_PADDING_NONE MBEDTLS_PADDING_NONE
  1322. #define POLARSSL_PADDING_ONE_AND_ZEROS MBEDTLS_PADDING_ONE_AND_ZEROS
  1323. #define POLARSSL_PADDING_PKCS7 MBEDTLS_PADDING_PKCS7
  1324. #define POLARSSL_PADDING_ZEROS MBEDTLS_PADDING_ZEROS
  1325. #define POLARSSL_PADDING_ZEROS_AND_LEN MBEDTLS_PADDING_ZEROS_AND_LEN
  1326. #define POLARSSL_PADLOCK_H MBEDTLS_PADLOCK_H
  1327. #define POLARSSL_PBKDF2_H MBEDTLS_PBKDF2_H
  1328. #define POLARSSL_PEM_H MBEDTLS_PEM_H
  1329. #define POLARSSL_PKCS11_H MBEDTLS_PKCS11_H
  1330. #define POLARSSL_PKCS12_H MBEDTLS_PKCS12_H
  1331. #define POLARSSL_PKCS5_H MBEDTLS_PKCS5_H
  1332. #define POLARSSL_PK_DEBUG_ECP MBEDTLS_PK_DEBUG_ECP
  1333. #define POLARSSL_PK_DEBUG_MAX_ITEMS MBEDTLS_PK_DEBUG_MAX_ITEMS
  1334. #define POLARSSL_PK_DEBUG_MPI MBEDTLS_PK_DEBUG_MPI
  1335. #define POLARSSL_PK_DEBUG_NONE MBEDTLS_PK_DEBUG_NONE
  1336. #define POLARSSL_PK_ECDSA MBEDTLS_PK_ECDSA
  1337. #define POLARSSL_PK_ECKEY MBEDTLS_PK_ECKEY
  1338. #define POLARSSL_PK_ECKEY_DH MBEDTLS_PK_ECKEY_DH
  1339. #define POLARSSL_PK_H MBEDTLS_PK_H
  1340. #define POLARSSL_PK_NONE MBEDTLS_PK_NONE
  1341. #define POLARSSL_PK_RSA MBEDTLS_PK_RSA
  1342. #define POLARSSL_PK_RSASSA_PSS MBEDTLS_PK_RSASSA_PSS
  1343. #define POLARSSL_PK_RSA_ALT MBEDTLS_PK_RSA_ALT
  1344. #define POLARSSL_PK_WRAP_H MBEDTLS_PK_WRAP_H
  1345. #define POLARSSL_PLATFORM_H MBEDTLS_PLATFORM_H
  1346. #define POLARSSL_PREMASTER_SIZE MBEDTLS_PREMASTER_SIZE
  1347. #define POLARSSL_RIPEMD160_H MBEDTLS_RIPEMD160_H
  1348. #define POLARSSL_RSA_H MBEDTLS_RSA_H
  1349. #define POLARSSL_SHA1_H MBEDTLS_SHA1_H
  1350. #define POLARSSL_SHA256_H MBEDTLS_SHA256_H
  1351. #define POLARSSL_SHA512_H MBEDTLS_SHA512_H
  1352. #define POLARSSL_SSL_CACHE_H MBEDTLS_SSL_CACHE_H
  1353. #define POLARSSL_SSL_CIPHERSUITES_H MBEDTLS_SSL_CIPHERSUITES_H
  1354. #define POLARSSL_SSL_COOKIE_H MBEDTLS_SSL_COOKIE_H
  1355. #define POLARSSL_SSL_H MBEDTLS_SSL_H
  1356. #define POLARSSL_THREADING_H MBEDTLS_THREADING_H
  1357. #define POLARSSL_THREADING_IMPL MBEDTLS_THREADING_IMPL
  1358. #define POLARSSL_TIMING_H MBEDTLS_TIMING_H
  1359. #define POLARSSL_VERSION_H MBEDTLS_VERSION_H
  1360. #define POLARSSL_VERSION_MAJOR MBEDTLS_VERSION_MAJOR
  1361. #define POLARSSL_VERSION_MINOR MBEDTLS_VERSION_MINOR
  1362. #define POLARSSL_VERSION_NUMBER MBEDTLS_VERSION_NUMBER
  1363. #define POLARSSL_VERSION_PATCH MBEDTLS_VERSION_PATCH
  1364. #define POLARSSL_VERSION_STRING MBEDTLS_VERSION_STRING
  1365. #define POLARSSL_VERSION_STRING_FULL MBEDTLS_VERSION_STRING_FULL
  1366. #define POLARSSL_X509_CRL_H MBEDTLS_X509_CRL_H
  1367. #define POLARSSL_X509_CRT_H MBEDTLS_X509_CRT_H
  1368. #define POLARSSL_X509_CSR_H MBEDTLS_X509_CSR_H
  1369. #define POLARSSL_X509_H MBEDTLS_X509_H
  1370. #define POLARSSL_XTEA_H MBEDTLS_XTEA_H
  1371. #define RSA_CRYPT MBEDTLS_RSA_CRYPT
  1372. #define RSA_PKCS_V15 MBEDTLS_RSA_PKCS_V15
  1373. #define RSA_PKCS_V21 MBEDTLS_RSA_PKCS_V21
  1374. #define RSA_PRIVATE MBEDTLS_RSA_PRIVATE
  1375. #define RSA_PUBLIC MBEDTLS_RSA_PUBLIC
  1376. #define RSA_SALT_LEN_ANY MBEDTLS_RSA_SALT_LEN_ANY
  1377. #define RSA_SIGN MBEDTLS_RSA_SIGN
  1378. #define SSL_ALERT_LEVEL_FATAL MBEDTLS_SSL_ALERT_LEVEL_FATAL
  1379. #define SSL_ALERT_LEVEL_WARNING MBEDTLS_SSL_ALERT_LEVEL_WARNING
  1380. #define SSL_ALERT_MSG_ACCESS_DENIED MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED
  1381. #define SSL_ALERT_MSG_BAD_CERT MBEDTLS_SSL_ALERT_MSG_BAD_CERT
  1382. #define SSL_ALERT_MSG_BAD_RECORD_MAC MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC
  1383. #define SSL_ALERT_MSG_CERT_EXPIRED MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED
  1384. #define SSL_ALERT_MSG_CERT_REVOKED MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
  1385. #define SSL_ALERT_MSG_CERT_UNKNOWN MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN
  1386. #define SSL_ALERT_MSG_CLOSE_NOTIFY MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY
  1387. #define SSL_ALERT_MSG_DECODE_ERROR MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR
  1388. #define SSL_ALERT_MSG_DECOMPRESSION_FAILURE MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE
  1389. #define SSL_ALERT_MSG_DECRYPTION_FAILED MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED
  1390. #define SSL_ALERT_MSG_DECRYPT_ERROR MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR
  1391. #define SSL_ALERT_MSG_EXPORT_RESTRICTION MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION
  1392. #define SSL_ALERT_MSG_HANDSHAKE_FAILURE MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE
  1393. #define SSL_ALERT_MSG_ILLEGAL_PARAMETER MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER
  1394. #define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK
  1395. #define SSL_ALERT_MSG_INSUFFICIENT_SECURITY MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY
  1396. #define SSL_ALERT_MSG_INTERNAL_ERROR MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR
  1397. #define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL
  1398. #define SSL_ALERT_MSG_NO_CERT MBEDTLS_SSL_ALERT_MSG_NO_CERT
  1399. #define SSL_ALERT_MSG_NO_RENEGOTIATION MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION
  1400. #define SSL_ALERT_MSG_PROTOCOL_VERSION MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION
  1401. #define SSL_ALERT_MSG_RECORD_OVERFLOW MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW
  1402. #define SSL_ALERT_MSG_UNEXPECTED_MESSAGE MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE
  1403. #define SSL_ALERT_MSG_UNKNOWN_CA MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
  1404. #define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY
  1405. #define SSL_ALERT_MSG_UNRECOGNIZED_NAME MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME
  1406. #define SSL_ALERT_MSG_UNSUPPORTED_CERT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
  1407. #define SSL_ALERT_MSG_UNSUPPORTED_EXT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT
  1408. #define SSL_ALERT_MSG_USER_CANCELED MBEDTLS_SSL_ALERT_MSG_USER_CANCELED
  1409. #define SSL_ANTI_REPLAY_DISABLED MBEDTLS_SSL_ANTI_REPLAY_DISABLED
  1410. #define SSL_ANTI_REPLAY_ENABLED MBEDTLS_SSL_ANTI_REPLAY_ENABLED
  1411. #define SSL_ARC4_DISABLED MBEDTLS_SSL_ARC4_DISABLED
  1412. #define SSL_ARC4_ENABLED MBEDTLS_SSL_ARC4_ENABLED
  1413. #define SSL_BUFFER_LEN MBEDTLS_SSL_BUFFER_LEN
  1414. #define SSL_CACHE_DEFAULT_MAX_ENTRIES MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES
  1415. #define SSL_CACHE_DEFAULT_TIMEOUT MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT
  1416. #define SSL_CBC_RECORD_SPLITTING_DISABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
  1417. #define SSL_CBC_RECORD_SPLITTING_ENABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
  1418. #define SSL_CERTIFICATE_REQUEST MBEDTLS_SSL_CERTIFICATE_REQUEST
  1419. #define SSL_CERTIFICATE_VERIFY MBEDTLS_SSL_CERTIFICATE_VERIFY
  1420. #define SSL_CERT_TYPE_ECDSA_SIGN MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN
  1421. #define SSL_CERT_TYPE_RSA_SIGN MBEDTLS_SSL_CERT_TYPE_RSA_SIGN
  1422. #define SSL_CHANNEL_INBOUND MBEDTLS_SSL_CHANNEL_INBOUND
  1423. #define SSL_CHANNEL_OUTBOUND MBEDTLS_SSL_CHANNEL_OUTBOUND
  1424. #define SSL_CIPHERSUITES MBEDTLS_SSL_CIPHERSUITES
  1425. #define SSL_CLIENT_CERTIFICATE MBEDTLS_SSL_CLIENT_CERTIFICATE
  1426. #define SSL_CLIENT_CHANGE_CIPHER_SPEC MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC
  1427. #define SSL_CLIENT_FINISHED MBEDTLS_SSL_CLIENT_FINISHED
  1428. #define SSL_CLIENT_HELLO MBEDTLS_SSL_CLIENT_HELLO
  1429. #define SSL_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_CLIENT_KEY_EXCHANGE
  1430. #define SSL_COMPRESSION_ADD MBEDTLS_SSL_COMPRESSION_ADD
  1431. #define SSL_COMPRESS_DEFLATE MBEDTLS_SSL_COMPRESS_DEFLATE
  1432. #define SSL_COMPRESS_NULL MBEDTLS_SSL_COMPRESS_NULL
  1433. #define SSL_DEBUG_BUF MBEDTLS_SSL_DEBUG_BUF
  1434. #define SSL_DEBUG_CRT MBEDTLS_SSL_DEBUG_CRT
  1435. #define SSL_DEBUG_ECP MBEDTLS_SSL_DEBUG_ECP
  1436. #define SSL_DEBUG_MPI MBEDTLS_SSL_DEBUG_MPI
  1437. #define SSL_DEBUG_MSG MBEDTLS_SSL_DEBUG_MSG
  1438. #define SSL_DEBUG_RET MBEDTLS_SSL_DEBUG_RET
  1439. #define SSL_DEFAULT_TICKET_LIFETIME MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME
  1440. #define SSL_DTLS_TIMEOUT_DFL_MAX MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX
  1441. #define SSL_DTLS_TIMEOUT_DFL_MIN MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN
  1442. #define SSL_EMPTY_RENEGOTIATION_INFO MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO
  1443. #define SSL_ETM_DISABLED MBEDTLS_SSL_ETM_DISABLED
  1444. #define SSL_ETM_ENABLED MBEDTLS_SSL_ETM_ENABLED
  1445. #define SSL_EXTENDED_MS_DISABLED MBEDTLS_SSL_EXTENDED_MS_DISABLED
  1446. #define SSL_EXTENDED_MS_ENABLED MBEDTLS_SSL_EXTENDED_MS_ENABLED
  1447. #define SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
  1448. #define SSL_FLUSH_BUFFERS MBEDTLS_SSL_FLUSH_BUFFERS
  1449. #define SSL_HANDSHAKE_OVER MBEDTLS_SSL_HANDSHAKE_OVER
  1450. #define SSL_HANDSHAKE_WRAPUP MBEDTLS_SSL_HANDSHAKE_WRAPUP
  1451. #define SSL_HASH_MD5 MBEDTLS_SSL_HASH_MD5
  1452. #define SSL_HASH_NONE MBEDTLS_SSL_HASH_NONE
  1453. #define SSL_HASH_SHA1 MBEDTLS_SSL_HASH_SHA1
  1454. #define SSL_HASH_SHA224 MBEDTLS_SSL_HASH_SHA224
  1455. #define SSL_HASH_SHA256 MBEDTLS_SSL_HASH_SHA256
  1456. #define SSL_HASH_SHA384 MBEDTLS_SSL_HASH_SHA384
  1457. #define SSL_HASH_SHA512 MBEDTLS_SSL_HASH_SHA512
  1458. #define SSL_HELLO_REQUEST MBEDTLS_SSL_HELLO_REQUEST
  1459. #define SSL_HS_CERTIFICATE MBEDTLS_SSL_HS_CERTIFICATE
  1460. #define SSL_HS_CERTIFICATE_REQUEST MBEDTLS_SSL_HS_CERTIFICATE_REQUEST
  1461. #define SSL_HS_CERTIFICATE_VERIFY MBEDTLS_SSL_HS_CERTIFICATE_VERIFY
  1462. #define SSL_HS_CLIENT_HELLO MBEDTLS_SSL_HS_CLIENT_HELLO
  1463. #define SSL_HS_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE
  1464. #define SSL_HS_FINISHED MBEDTLS_SSL_HS_FINISHED
  1465. #define SSL_HS_HELLO_REQUEST MBEDTLS_SSL_HS_HELLO_REQUEST
  1466. #define SSL_HS_HELLO_VERIFY_REQUEST MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST
  1467. #define SSL_HS_NEW_SESSION_TICKET MBEDTLS_SSL_HS_NEW_SESSION_TICKET
  1468. #define SSL_HS_SERVER_HELLO MBEDTLS_SSL_HS_SERVER_HELLO
  1469. #define SSL_HS_SERVER_HELLO_DONE MBEDTLS_SSL_HS_SERVER_HELLO_DONE
  1470. #define SSL_HS_SERVER_KEY_EXCHANGE MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE
  1471. #define SSL_INITIAL_HANDSHAKE MBEDTLS_SSL_INITIAL_HANDSHAKE
  1472. #define SSL_IS_CLIENT MBEDTLS_SSL_IS_CLIENT
  1473. #define SSL_IS_FALLBACK MBEDTLS_SSL_IS_FALLBACK
  1474. #define SSL_IS_NOT_FALLBACK MBEDTLS_SSL_IS_NOT_FALLBACK
  1475. #define SSL_IS_SERVER MBEDTLS_SSL_IS_SERVER
  1476. #define SSL_LEGACY_ALLOW_RENEGOTIATION MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
  1477. #define SSL_LEGACY_BREAK_HANDSHAKE MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
  1478. #define SSL_LEGACY_NO_RENEGOTIATION MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
  1479. #define SSL_LEGACY_RENEGOTIATION MBEDTLS_SSL_LEGACY_RENEGOTIATION
  1480. #define SSL_MAC_ADD MBEDTLS_SSL_MAC_ADD
  1481. #define SSL_MAJOR_VERSION_3 MBEDTLS_SSL_MAJOR_VERSION_3
  1482. #define SSL_MAX_CONTENT_LEN MBEDTLS_SSL_MAX_CONTENT_LEN
  1483. #define SSL_MAX_FRAG_LEN_1024 MBEDTLS_SSL_MAX_FRAG_LEN_1024
  1484. #define SSL_MAX_FRAG_LEN_2048 MBEDTLS_SSL_MAX_FRAG_LEN_2048
  1485. #define SSL_MAX_FRAG_LEN_4096 MBEDTLS_SSL_MAX_FRAG_LEN_4096
  1486. #define SSL_MAX_FRAG_LEN_512 MBEDTLS_SSL_MAX_FRAG_LEN_512
  1487. #define SSL_MAX_FRAG_LEN_INVALID MBEDTLS_SSL_MAX_FRAG_LEN_INVALID
  1488. #define SSL_MAX_FRAG_LEN_NONE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
  1489. #define SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAX_MAJOR_VERSION
  1490. #define SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MAX_MINOR_VERSION
  1491. #define SSL_MINOR_VERSION_0 MBEDTLS_SSL_MINOR_VERSION_0
  1492. #define SSL_MINOR_VERSION_1 MBEDTLS_SSL_MINOR_VERSION_1
  1493. #define SSL_MINOR_VERSION_2 MBEDTLS_SSL_MINOR_VERSION_2
  1494. #define SSL_MINOR_VERSION_3 MBEDTLS_SSL_MINOR_VERSION_3
  1495. #define SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MIN_MAJOR_VERSION
  1496. #define SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MIN_MINOR_VERSION
  1497. #define SSL_MSG_ALERT MBEDTLS_SSL_MSG_ALERT
  1498. #define SSL_MSG_APPLICATION_DATA MBEDTLS_SSL_MSG_APPLICATION_DATA
  1499. #define SSL_MSG_CHANGE_CIPHER_SPEC MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC
  1500. #define SSL_MSG_HANDSHAKE MBEDTLS_SSL_MSG_HANDSHAKE
  1501. #define SSL_PADDING_ADD MBEDTLS_SSL_PADDING_ADD
  1502. #define SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
  1503. #define SSL_RENEGOTIATION_DISABLED MBEDTLS_SSL_RENEGOTIATION_DISABLED
  1504. #define SSL_RENEGOTIATION_DONE MBEDTLS_SSL_RENEGOTIATION_DONE
  1505. #define SSL_RENEGOTIATION_ENABLED MBEDTLS_SSL_RENEGOTIATION_ENABLED
  1506. #define SSL_RENEGOTIATION_NOT_ENFORCED MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED
  1507. #define SSL_RENEGOTIATION_PENDING MBEDTLS_SSL_RENEGOTIATION_PENDING
  1508. #define SSL_RENEGO_MAX_RECORDS_DEFAULT MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT
  1509. #define SSL_RETRANS_FINISHED MBEDTLS_SSL_RETRANS_FINISHED
  1510. #define SSL_RETRANS_PREPARING MBEDTLS_SSL_RETRANS_PREPARING
  1511. #define SSL_RETRANS_SENDING MBEDTLS_SSL_RETRANS_SENDING
  1512. #define SSL_RETRANS_WAITING MBEDTLS_SSL_RETRANS_WAITING
  1513. #define SSL_SECURE_RENEGOTIATION MBEDTLS_SSL_SECURE_RENEGOTIATION
  1514. #define SSL_SERVER_CERTIFICATE MBEDTLS_SSL_SERVER_CERTIFICATE
  1515. #define SSL_SERVER_CHANGE_CIPHER_SPEC MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC
  1516. #define SSL_SERVER_FINISHED MBEDTLS_SSL_SERVER_FINISHED
  1517. #define SSL_SERVER_HELLO MBEDTLS_SSL_SERVER_HELLO
  1518. #define SSL_SERVER_HELLO_DONE MBEDTLS_SSL_SERVER_HELLO_DONE
  1519. #define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT
  1520. #define SSL_SERVER_KEY_EXCHANGE MBEDTLS_SSL_SERVER_KEY_EXCHANGE
  1521. #define SSL_SERVER_NEW_SESSION_TICKET MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET
  1522. #define SSL_SESSION_TICKETS_DISABLED MBEDTLS_SSL_SESSION_TICKETS_DISABLED
  1523. #define SSL_SESSION_TICKETS_ENABLED MBEDTLS_SSL_SESSION_TICKETS_ENABLED
  1524. #define SSL_SIG_ANON MBEDTLS_SSL_SIG_ANON
  1525. #define SSL_SIG_ECDSA MBEDTLS_SSL_SIG_ECDSA
  1526. #define SSL_SIG_RSA MBEDTLS_SSL_SIG_RSA
  1527. #define SSL_TRANSPORT_DATAGRAM MBEDTLS_SSL_TRANSPORT_DATAGRAM
  1528. #define SSL_TRANSPORT_STREAM MBEDTLS_SSL_TRANSPORT_STREAM
  1529. #define SSL_TRUNCATED_HMAC_LEN MBEDTLS_SSL_TRUNCATED_HMAC_LEN
  1530. #define SSL_TRUNC_HMAC_DISABLED MBEDTLS_SSL_TRUNC_HMAC_DISABLED
  1531. #define SSL_TRUNC_HMAC_ENABLED MBEDTLS_SSL_TRUNC_HMAC_ENABLED
  1532. #define SSL_VERIFY_DATA_MAX_LEN MBEDTLS_SSL_VERIFY_DATA_MAX_LEN
  1533. #define SSL_VERIFY_NONE MBEDTLS_SSL_VERIFY_NONE
  1534. #define SSL_VERIFY_OPTIONAL MBEDTLS_SSL_VERIFY_OPTIONAL
  1535. #define SSL_VERIFY_REQUIRED MBEDTLS_SSL_VERIFY_REQUIRED
  1536. #define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
  1537. #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
  1538. #define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
  1539. #define TLS_DHE_PSK_WITH_AES_128_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM
  1540. #define TLS_DHE_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8
  1541. #define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
  1542. #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
  1543. #define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
  1544. #define TLS_DHE_PSK_WITH_AES_256_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM
  1545. #define TLS_DHE_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8
  1546. #define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
  1547. #define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
  1548. #define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
  1549. #define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
  1550. #define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
  1551. #define TLS_DHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
  1552. #define TLS_DHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
  1553. #define TLS_DHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
  1554. #define TLS_DHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
  1555. #define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
  1556. #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
  1557. #define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
  1558. #define TLS_DHE_RSA_WITH_AES_128_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM
  1559. #define TLS_DHE_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8
  1560. #define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
  1561. #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  1562. #define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  1563. #define TLS_DHE_RSA_WITH_AES_256_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM
  1564. #define TLS_DHE_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8
  1565. #define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  1566. #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
  1567. #define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
  1568. #define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
  1569. #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
  1570. #define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
  1571. #define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
  1572. #define TLS_DHE_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
  1573. #define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
  1574. #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
  1575. #define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
  1576. #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
  1577. #define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
  1578. #define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  1579. #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  1580. #define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  1581. #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM
  1582. #define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
  1583. #define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  1584. #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
  1585. #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
  1586. #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
  1587. #define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
  1588. #define TLS_ECDHE_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
  1589. #define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
  1590. #define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
  1591. #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
  1592. #define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
  1593. #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
  1594. #define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
  1595. #define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
  1596. #define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
  1597. #define TLS_ECDHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
  1598. #define TLS_ECDHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
  1599. #define TLS_ECDHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
  1600. #define TLS_ECDHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
  1601. #define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  1602. #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  1603. #define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  1604. #define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
  1605. #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  1606. #define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  1607. #define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  1608. #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
  1609. #define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
  1610. #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
  1611. #define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
  1612. #define TLS_ECDHE_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
  1613. #define TLS_ECDHE_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
  1614. #define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
  1615. #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
  1616. #define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
  1617. #define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
  1618. #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  1619. #define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  1620. #define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  1621. #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
  1622. #define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
  1623. #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
  1624. #define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
  1625. #define TLS_ECDH_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
  1626. #define TLS_ECDH_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
  1627. #define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
  1628. #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
  1629. #define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
  1630. #define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
  1631. #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  1632. #define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  1633. #define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  1634. #define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
  1635. #define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
  1636. #define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
  1637. #define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
  1638. #define TLS_ECDH_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
  1639. #define TLS_ECDH_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
  1640. #define TLS_EXT_ALPN MBEDTLS_TLS_EXT_ALPN
  1641. #define TLS_EXT_ENCRYPT_THEN_MAC MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC
  1642. #define TLS_EXT_EXTENDED_MASTER_SECRET MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET
  1643. #define TLS_EXT_MAX_FRAGMENT_LENGTH MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH
  1644. #define TLS_EXT_RENEGOTIATION_INFO MBEDTLS_TLS_EXT_RENEGOTIATION_INFO
  1645. #define TLS_EXT_SERVERNAME MBEDTLS_TLS_EXT_SERVERNAME
  1646. #define TLS_EXT_SERVERNAME_HOSTNAME MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME
  1647. #define TLS_EXT_SESSION_TICKET MBEDTLS_TLS_EXT_SESSION_TICKET
  1648. #define TLS_EXT_SIG_ALG MBEDTLS_TLS_EXT_SIG_ALG
  1649. #define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES
  1650. #define TLS_EXT_SUPPORTED_POINT_FORMATS MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS
  1651. #define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT
  1652. #define TLS_EXT_TRUNCATED_HMAC MBEDTLS_TLS_EXT_TRUNCATED_HMAC
  1653. #define TLS_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
  1654. #define TLS_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
  1655. #define TLS_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
  1656. #define TLS_PSK_WITH_AES_128_CCM MBEDTLS_TLS_PSK_WITH_AES_128_CCM
  1657. #define TLS_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8
  1658. #define TLS_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
  1659. #define TLS_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
  1660. #define TLS_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
  1661. #define TLS_PSK_WITH_AES_256_CCM MBEDTLS_TLS_PSK_WITH_AES_256_CCM
  1662. #define TLS_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8
  1663. #define TLS_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
  1664. #define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
  1665. #define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
  1666. #define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
  1667. #define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
  1668. #define TLS_PSK_WITH_NULL_SHA MBEDTLS_TLS_PSK_WITH_NULL_SHA
  1669. #define TLS_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_PSK_WITH_NULL_SHA256
  1670. #define TLS_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_PSK_WITH_NULL_SHA384
  1671. #define TLS_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
  1672. #define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
  1673. #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
  1674. #define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
  1675. #define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
  1676. #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
  1677. #define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
  1678. #define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
  1679. #define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
  1680. #define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
  1681. #define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
  1682. #define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
  1683. #define TLS_RSA_PSK_WITH_NULL_SHA MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
  1684. #define TLS_RSA_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
  1685. #define TLS_RSA_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
  1686. #define TLS_RSA_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
  1687. #define TLS_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
  1688. #define TLS_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
  1689. #define TLS_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
  1690. #define TLS_RSA_WITH_AES_128_CCM MBEDTLS_TLS_RSA_WITH_AES_128_CCM
  1691. #define TLS_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8
  1692. #define TLS_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
  1693. #define TLS_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
  1694. #define TLS_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
  1695. #define TLS_RSA_WITH_AES_256_CCM MBEDTLS_TLS_RSA_WITH_AES_256_CCM
  1696. #define TLS_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8
  1697. #define TLS_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
  1698. #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
  1699. #define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
  1700. #define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
  1701. #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
  1702. #define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
  1703. #define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
  1704. #define TLS_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
  1705. #define TLS_RSA_WITH_NULL_MD5 MBEDTLS_TLS_RSA_WITH_NULL_MD5
  1706. #define TLS_RSA_WITH_NULL_SHA MBEDTLS_TLS_RSA_WITH_NULL_SHA
  1707. #define TLS_RSA_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_WITH_NULL_SHA256
  1708. #define TLS_RSA_WITH_RC4_128_MD5 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
  1709. #define TLS_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
  1710. #define UL64 MBEDTLS_UL64
  1711. #define X509_CRT_VERSION_1 MBEDTLS_X509_CRT_VERSION_1
  1712. #define X509_CRT_VERSION_2 MBEDTLS_X509_CRT_VERSION_2
  1713. #define X509_CRT_VERSION_3 MBEDTLS_X509_CRT_VERSION_3
  1714. #define X509_FORMAT_DER MBEDTLS_X509_FORMAT_DER
  1715. #define X509_FORMAT_PEM MBEDTLS_X509_FORMAT_PEM
  1716. #define X509_MAX_DN_NAME_SIZE MBEDTLS_X509_MAX_DN_NAME_SIZE
  1717. #define X509_RFC5280_MAX_SERIAL_LEN MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN
  1718. #define X509_RFC5280_UTC_TIME_LEN MBEDTLS_X509_RFC5280_UTC_TIME_LEN
  1719. #define XTEA_DECRYPT MBEDTLS_XTEA_DECRYPT
  1720. #define XTEA_ENCRYPT MBEDTLS_XTEA_ENCRYPT
  1721. #define _asn1_bitstring mbedtls_asn1_bitstring
  1722. #define _asn1_buf mbedtls_asn1_buf
  1723. #define _asn1_named_data mbedtls_asn1_named_data
  1724. #define _asn1_sequence mbedtls_asn1_sequence
  1725. #define _ssl_cache_context mbedtls_ssl_cache_context
  1726. #define _ssl_cache_entry mbedtls_ssl_cache_entry
  1727. #define _ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
  1728. #define _ssl_context mbedtls_ssl_context
  1729. #define _ssl_flight_item mbedtls_ssl_flight_item
  1730. #define _ssl_handshake_params mbedtls_ssl_handshake_params
  1731. #define _ssl_key_cert mbedtls_ssl_key_cert
  1732. #define _ssl_premaster_secret mbedtls_ssl_premaster_secret
  1733. #define _ssl_session mbedtls_ssl_session
  1734. #define _ssl_ticket_keys mbedtls_ssl_ticket_keys
  1735. #define _ssl_transform mbedtls_ssl_transform
  1736. #define _x509_crl mbedtls_x509_crl
  1737. #define _x509_crl_entry mbedtls_x509_crl_entry
  1738. #define _x509_crt mbedtls_x509_crt
  1739. #define _x509_csr mbedtls_x509_csr
  1740. #define _x509_time mbedtls_x509_time
  1741. #define _x509write_cert mbedtls_x509write_cert
  1742. #define _x509write_csr mbedtls_x509write_csr
  1743. #define aes_context mbedtls_aes_context
  1744. #define aes_crypt_cbc mbedtls_aes_crypt_cbc
  1745. #define aes_crypt_cfb128 mbedtls_aes_crypt_cfb128
  1746. #define aes_crypt_cfb8 mbedtls_aes_crypt_cfb8
  1747. #define aes_crypt_ctr mbedtls_aes_crypt_ctr
  1748. #define aes_crypt_ecb mbedtls_aes_crypt_ecb
  1749. #define aes_free mbedtls_aes_free
  1750. #define aes_init mbedtls_aes_init
  1751. #define aes_self_test mbedtls_aes_self_test
  1752. #define aes_setkey_dec mbedtls_aes_setkey_dec
  1753. #define aes_setkey_enc mbedtls_aes_setkey_enc
  1754. #define aesni_crypt_ecb mbedtls_aesni_crypt_ecb
  1755. #define aesni_gcm_mult mbedtls_aesni_gcm_mult
  1756. #define aesni_inverse_key mbedtls_aesni_inverse_key
  1757. #define aesni_setkey_enc mbedtls_aesni_setkey_enc
  1758. #define aesni_supports mbedtls_aesni_has_support
  1759. #define alarmed mbedtls_timing_alarmed
  1760. #define arc4_context mbedtls_arc4_context
  1761. #define arc4_crypt mbedtls_arc4_crypt
  1762. #define arc4_free mbedtls_arc4_free
  1763. #define arc4_init mbedtls_arc4_init
  1764. #define arc4_self_test mbedtls_arc4_self_test
  1765. #define arc4_setup mbedtls_arc4_setup
  1766. #define asn1_bitstring mbedtls_asn1_bitstring
  1767. #define asn1_buf mbedtls_asn1_buf
  1768. #define asn1_find_named_data mbedtls_asn1_find_named_data
  1769. #define asn1_free_named_data mbedtls_asn1_free_named_data
  1770. #define asn1_free_named_data_list mbedtls_asn1_free_named_data_list
  1771. #define asn1_get_alg mbedtls_asn1_get_alg
  1772. #define asn1_get_alg_null mbedtls_asn1_get_alg_null
  1773. #define asn1_get_bitstring mbedtls_asn1_get_bitstring
  1774. #define asn1_get_bitstring_null mbedtls_asn1_get_bitstring_null
  1775. #define asn1_get_bool mbedtls_asn1_get_bool
  1776. #define asn1_get_int mbedtls_asn1_get_int
  1777. #define asn1_get_len mbedtls_asn1_get_len
  1778. #define asn1_get_mpi mbedtls_asn1_get_mpi
  1779. #define asn1_get_sequence_of mbedtls_asn1_get_sequence_of
  1780. #define asn1_get_tag mbedtls_asn1_get_tag
  1781. #define asn1_named_data mbedtls_asn1_named_data
  1782. #define asn1_sequence mbedtls_asn1_sequence
  1783. #define asn1_store_named_data mbedtls_asn1_store_named_data
  1784. #define asn1_write_algorithm_identifier mbedtls_asn1_write_algorithm_identifier
  1785. #define asn1_write_bitstring mbedtls_asn1_write_bitstring
  1786. #define asn1_write_bool mbedtls_asn1_write_bool
  1787. #define asn1_write_ia5_string mbedtls_asn1_write_ia5_string
  1788. #define asn1_write_int mbedtls_asn1_write_int
  1789. #define asn1_write_len mbedtls_asn1_write_len
  1790. #define asn1_write_mpi mbedtls_asn1_write_mpi
  1791. #define asn1_write_null mbedtls_asn1_write_null
  1792. #define asn1_write_octet_string mbedtls_asn1_write_octet_string
  1793. #define asn1_write_oid mbedtls_asn1_write_oid
  1794. #define asn1_write_printable_string mbedtls_asn1_write_printable_string
  1795. #define asn1_write_raw_buffer mbedtls_asn1_write_raw_buffer
  1796. #define asn1_write_tag mbedtls_asn1_write_tag
  1797. #define base64_decode mbedtls_base64_decode
  1798. #define base64_encode mbedtls_base64_encode
  1799. #define base64_self_test mbedtls_base64_self_test
  1800. #define blowfish_context mbedtls_blowfish_context
  1801. #define blowfish_crypt_cbc mbedtls_blowfish_crypt_cbc
  1802. #define blowfish_crypt_cfb64 mbedtls_blowfish_crypt_cfb64
  1803. #define blowfish_crypt_ctr mbedtls_blowfish_crypt_ctr
  1804. #define blowfish_crypt_ecb mbedtls_blowfish_crypt_ecb
  1805. #define blowfish_free mbedtls_blowfish_free
  1806. #define blowfish_init mbedtls_blowfish_init
  1807. #define blowfish_setkey mbedtls_blowfish_setkey
  1808. #define camellia_context mbedtls_camellia_context
  1809. #define camellia_crypt_cbc mbedtls_camellia_crypt_cbc
  1810. #define camellia_crypt_cfb128 mbedtls_camellia_crypt_cfb128
  1811. #define camellia_crypt_ctr mbedtls_camellia_crypt_ctr
  1812. #define camellia_crypt_ecb mbedtls_camellia_crypt_ecb
  1813. #define camellia_free mbedtls_camellia_free
  1814. #define camellia_init mbedtls_camellia_init
  1815. #define camellia_self_test mbedtls_camellia_self_test
  1816. #define camellia_setkey_dec mbedtls_camellia_setkey_dec
  1817. #define camellia_setkey_enc mbedtls_camellia_setkey_enc
  1818. #define ccm_auth_decrypt mbedtls_ccm_auth_decrypt
  1819. #define ccm_context mbedtls_ccm_context
  1820. #define ccm_encrypt_and_tag mbedtls_ccm_encrypt_and_tag
  1821. #define ccm_free mbedtls_ccm_free
  1822. #define ccm_init mbedtls_ccm_init
  1823. #define ccm_self_test mbedtls_ccm_self_test
  1824. #define cipher_auth_decrypt mbedtls_cipher_auth_decrypt
  1825. #define cipher_auth_encrypt mbedtls_cipher_auth_encrypt
  1826. #define cipher_base_t mbedtls_cipher_base_t
  1827. #define cipher_check_tag mbedtls_cipher_check_tag
  1828. #define cipher_context_t mbedtls_cipher_context_t
  1829. #define cipher_crypt mbedtls_cipher_crypt
  1830. #define cipher_definition_t mbedtls_cipher_definition_t
  1831. #define cipher_definitions mbedtls_cipher_definitions
  1832. #define cipher_finish mbedtls_cipher_finish
  1833. #define cipher_free mbedtls_cipher_free
  1834. #define cipher_free_ctx mbedtls_cipher_free_ctx
  1835. #define cipher_get_block_size mbedtls_cipher_get_block_size
  1836. #define cipher_get_cipher_mode mbedtls_cipher_get_cipher_mode
  1837. #define cipher_get_iv_size mbedtls_cipher_get_iv_size
  1838. #define cipher_get_key_size mbedtls_cipher_get_key_bitlen
  1839. #define cipher_get_name mbedtls_cipher_get_name
  1840. #define cipher_get_operation mbedtls_cipher_get_operation
  1841. #define cipher_get_type mbedtls_cipher_get_type
  1842. #define cipher_id_t mbedtls_cipher_id_t
  1843. #define cipher_info_from_string mbedtls_cipher_info_from_string
  1844. #define cipher_info_from_type mbedtls_cipher_info_from_type
  1845. #define cipher_info_from_values mbedtls_cipher_info_from_values
  1846. #define cipher_info_t mbedtls_cipher_info_t
  1847. #define cipher_init mbedtls_cipher_init
  1848. #define cipher_init_ctx mbedtls_cipher_setup
  1849. #define cipher_list mbedtls_cipher_list
  1850. #define cipher_mode_t mbedtls_cipher_mode_t
  1851. #define cipher_padding_t mbedtls_cipher_padding_t
  1852. #define cipher_reset mbedtls_cipher_reset
  1853. #define cipher_self_test mbedtls_cipher_self_test
  1854. #define cipher_set_iv mbedtls_cipher_set_iv
  1855. #define cipher_set_padding_mode mbedtls_cipher_set_padding_mode
  1856. #define cipher_setkey mbedtls_cipher_setkey
  1857. #define cipher_type_t mbedtls_cipher_type_t
  1858. #define cipher_update mbedtls_cipher_update
  1859. #define cipher_update_ad mbedtls_cipher_update_ad
  1860. #define cipher_write_tag mbedtls_cipher_write_tag
  1861. #define ctr_drbg_context mbedtls_ctr_drbg_context
  1862. #define ctr_drbg_free mbedtls_ctr_drbg_free
  1863. #define ctr_drbg_init mbedtls_ctr_drbg_init
  1864. #define ctr_drbg_init_entropy_len mbedtls_ctr_drbg_init_entropy_len
  1865. #define ctr_drbg_random mbedtls_ctr_drbg_random
  1866. #define ctr_drbg_random_with_add mbedtls_ctr_drbg_random_with_add
  1867. #define ctr_drbg_reseed mbedtls_ctr_drbg_reseed
  1868. #define ctr_drbg_self_test mbedtls_ctr_drbg_self_test
  1869. #define ctr_drbg_set_entropy_len mbedtls_ctr_drbg_set_entropy_len
  1870. #define ctr_drbg_set_prediction_resistance mbedtls_ctr_drbg_set_prediction_resistance
  1871. #define ctr_drbg_set_reseed_interval mbedtls_ctr_drbg_set_reseed_interval
  1872. #define ctr_drbg_update mbedtls_ctr_drbg_update
  1873. #define ctr_drbg_update_seed_file mbedtls_ctr_drbg_update_seed_file
  1874. #define ctr_drbg_write_seed_file mbedtls_ctr_drbg_write_seed_file
  1875. #define debug_fmt mbedtls_debug_fmt
  1876. #define debug_print_buf mbedtls_debug_print_buf
  1877. #define debug_print_crt mbedtls_debug_print_crt
  1878. #define debug_print_ecp mbedtls_debug_print_ecp
  1879. #define debug_print_mpi mbedtls_debug_print_mpi
  1880. #define debug_print_msg mbedtls_debug_print_msg
  1881. #define debug_print_ret mbedtls_debug_print_ret
  1882. #define debug_set_log_mode mbedtls_debug_set_log_mode
  1883. #define debug_set_threshold mbedtls_debug_set_threshold
  1884. #define des3_context mbedtls_des3_context
  1885. #define des3_crypt_cbc mbedtls_des3_crypt_cbc
  1886. #define des3_crypt_ecb mbedtls_des3_crypt_ecb
  1887. #define des3_free mbedtls_des3_free
  1888. #define des3_init mbedtls_des3_init
  1889. #define des3_set2key_dec mbedtls_des3_set2key_dec
  1890. #define des3_set2key_enc mbedtls_des3_set2key_enc
  1891. #define des3_set3key_dec mbedtls_des3_set3key_dec
  1892. #define des3_set3key_enc mbedtls_des3_set3key_enc
  1893. #define des_context mbedtls_des_context
  1894. #define des_crypt_cbc mbedtls_des_crypt_cbc
  1895. #define des_crypt_ecb mbedtls_des_crypt_ecb
  1896. #define des_free mbedtls_des_free
  1897. #define des_init mbedtls_des_init
  1898. #define des_key_check_key_parity mbedtls_des_key_check_key_parity
  1899. #define des_key_check_weak mbedtls_des_key_check_weak
  1900. #define des_key_set_parity mbedtls_des_key_set_parity
  1901. #define des_self_test mbedtls_des_self_test
  1902. #define des_setkey_dec mbedtls_des_setkey_dec
  1903. #define des_setkey_enc mbedtls_des_setkey_enc
  1904. #define dhm_calc_secret mbedtls_dhm_calc_secret
  1905. #define dhm_context mbedtls_dhm_context
  1906. #define dhm_free mbedtls_dhm_free
  1907. #define dhm_init mbedtls_dhm_init
  1908. #define dhm_make_params mbedtls_dhm_make_params
  1909. #define dhm_make_public mbedtls_dhm_make_public
  1910. #define dhm_parse_dhm mbedtls_dhm_parse_dhm
  1911. #define dhm_parse_dhmfile mbedtls_dhm_parse_dhmfile
  1912. #define dhm_read_params mbedtls_dhm_read_params
  1913. #define dhm_read_public mbedtls_dhm_read_public
  1914. #define dhm_self_test mbedtls_dhm_self_test
  1915. #define ecdh_calc_secret mbedtls_ecdh_calc_secret
  1916. #define ecdh_compute_shared mbedtls_ecdh_compute_shared
  1917. #define ecdh_context mbedtls_ecdh_context
  1918. #define ecdh_free mbedtls_ecdh_free
  1919. #define ecdh_gen_public mbedtls_ecdh_gen_public
  1920. #define ecdh_get_params mbedtls_ecdh_get_params
  1921. #define ecdh_init mbedtls_ecdh_init
  1922. #define ecdh_make_params mbedtls_ecdh_make_params
  1923. #define ecdh_make_public mbedtls_ecdh_make_public
  1924. #define ecdh_read_params mbedtls_ecdh_read_params
  1925. #define ecdh_read_public mbedtls_ecdh_read_public
  1926. #define ecdh_self_test mbedtls_ecdh_self_test
  1927. #define ecdh_side mbedtls_ecdh_side
  1928. #define ecdsa_context mbedtls_ecdsa_context
  1929. #define ecdsa_free mbedtls_ecdsa_free
  1930. #define ecdsa_from_keypair mbedtls_ecdsa_from_keypair
  1931. #define ecdsa_genkey mbedtls_ecdsa_genkey
  1932. #define ecdsa_info mbedtls_ecdsa_info
  1933. #define ecdsa_init mbedtls_ecdsa_init
  1934. #define ecdsa_read_signature mbedtls_ecdsa_read_signature
  1935. #define ecdsa_self_test mbedtls_ecdsa_self_test
  1936. #define ecdsa_sign mbedtls_ecdsa_sign
  1937. #define ecdsa_sign_det mbedtls_ecdsa_sign_det
  1938. #define ecdsa_verify mbedtls_ecdsa_verify
  1939. #define ecdsa_write_signature mbedtls_ecdsa_write_signature
  1940. #define ecdsa_write_signature_det mbedtls_ecdsa_write_signature_det
  1941. #define eckey_info mbedtls_eckey_info
  1942. #define eckeydh_info mbedtls_eckeydh_info
  1943. #define ecp_add mbedtls_ecp_add
  1944. #define ecp_check_privkey mbedtls_ecp_check_privkey
  1945. #define ecp_check_pub_priv mbedtls_ecp_check_pub_priv
  1946. #define ecp_check_pubkey mbedtls_ecp_check_pubkey
  1947. #define ecp_copy mbedtls_ecp_copy
  1948. #define ecp_curve_info mbedtls_ecp_curve_info
  1949. #define ecp_curve_info_from_grp_id mbedtls_ecp_curve_info_from_grp_id
  1950. #define ecp_curve_info_from_name mbedtls_ecp_curve_info_from_name
  1951. #define ecp_curve_info_from_tls_id mbedtls_ecp_curve_info_from_tls_id
  1952. #define ecp_curve_list mbedtls_ecp_curve_list
  1953. #define ecp_gen_key mbedtls_ecp_gen_key
  1954. #define ecp_gen_keypair mbedtls_ecp_gen_keypair
  1955. #define ecp_group mbedtls_ecp_group
  1956. #define ecp_group_copy mbedtls_ecp_group_copy
  1957. #define ecp_group_free mbedtls_ecp_group_free
  1958. #define ecp_group_id mbedtls_ecp_group_id
  1959. #define ecp_group_init mbedtls_ecp_group_init
  1960. #define ecp_group_read_string mbedtls_ecp_group_read_string
  1961. #define ecp_grp_id_list mbedtls_ecp_grp_id_list
  1962. #define ecp_is_zero mbedtls_ecp_is_zero
  1963. #define ecp_keypair mbedtls_ecp_keypair
  1964. #define ecp_keypair_free mbedtls_ecp_keypair_free
  1965. #define ecp_keypair_init mbedtls_ecp_keypair_init
  1966. #define ecp_mul mbedtls_ecp_mul
  1967. #define ecp_point mbedtls_ecp_point
  1968. #define ecp_point_free mbedtls_ecp_point_free
  1969. #define ecp_point_init mbedtls_ecp_point_init
  1970. #define ecp_point_read_binary mbedtls_ecp_point_read_binary
  1971. #define ecp_point_read_string mbedtls_ecp_point_read_string
  1972. #define ecp_point_write_binary mbedtls_ecp_point_write_binary
  1973. #define ecp_self_test mbedtls_ecp_self_test
  1974. #define ecp_set_zero mbedtls_ecp_set_zero
  1975. #define ecp_sub mbedtls_ecp_sub
  1976. #define ecp_tls_read_group mbedtls_ecp_tls_read_group
  1977. #define ecp_tls_read_point mbedtls_ecp_tls_read_point
  1978. #define ecp_tls_write_group mbedtls_ecp_tls_write_group
  1979. #define ecp_tls_write_point mbedtls_ecp_tls_write_point
  1980. #define ecp_use_known_dp mbedtls_ecp_group_load
  1981. #define entropy_add_source mbedtls_entropy_add_source
  1982. #define entropy_context mbedtls_entropy_context
  1983. #define entropy_free mbedtls_entropy_free
  1984. #define entropy_func mbedtls_entropy_func
  1985. #define entropy_gather mbedtls_entropy_gather
  1986. #define entropy_init mbedtls_entropy_init
  1987. #define entropy_self_test mbedtls_entropy_self_test
  1988. #define entropy_update_manual mbedtls_entropy_update_manual
  1989. #define entropy_update_seed_file mbedtls_entropy_update_seed_file
  1990. #define entropy_write_seed_file mbedtls_entropy_write_seed_file
  1991. #define error_strerror mbedtls_strerror
  1992. #define f_source_ptr mbedtls_entropy_f_source_ptr
  1993. #define gcm_auth_decrypt mbedtls_gcm_auth_decrypt
  1994. #define gcm_context mbedtls_gcm_context
  1995. #define gcm_crypt_and_tag mbedtls_gcm_crypt_and_tag
  1996. #define gcm_finish mbedtls_gcm_finish
  1997. #define gcm_free mbedtls_gcm_free
  1998. #define gcm_init mbedtls_gcm_init
  1999. #define gcm_self_test mbedtls_gcm_self_test
  2000. #define gcm_starts mbedtls_gcm_starts
  2001. #define gcm_update mbedtls_gcm_update
  2002. #define get_timer mbedtls_timing_get_timer
  2003. #define hardclock mbedtls_timing_hardclock
  2004. #define hardclock_poll mbedtls_hardclock_poll
  2005. #define havege_free mbedtls_havege_free
  2006. #define havege_init mbedtls_havege_init
  2007. #define havege_poll mbedtls_havege_poll
  2008. #define havege_random mbedtls_havege_random
  2009. #define havege_state mbedtls_havege_state
  2010. #define hmac_drbg_context mbedtls_hmac_drbg_context
  2011. #define hmac_drbg_free mbedtls_hmac_drbg_free
  2012. #define hmac_drbg_init mbedtls_hmac_drbg_init
  2013. #define hmac_drbg_init_buf mbedtls_hmac_drbg_init_buf
  2014. #define hmac_drbg_random mbedtls_hmac_drbg_random
  2015. #define hmac_drbg_random_with_add mbedtls_hmac_drbg_random_with_add
  2016. #define hmac_drbg_reseed mbedtls_hmac_drbg_reseed
  2017. #define hmac_drbg_self_test mbedtls_hmac_drbg_self_test
  2018. #define hmac_drbg_set_entropy_len mbedtls_hmac_drbg_set_entropy_len
  2019. #define hmac_drbg_set_prediction_resistance mbedtls_hmac_drbg_set_prediction_resistance
  2020. #define hmac_drbg_set_reseed_interval mbedtls_hmac_drbg_set_reseed_interval
  2021. #define hmac_drbg_update mbedtls_hmac_drbg_update
  2022. #define hmac_drbg_update_seed_file mbedtls_hmac_drbg_update_seed_file
  2023. #define hmac_drbg_write_seed_file mbedtls_hmac_drbg_write_seed_file
  2024. #define hr_time mbedtls_timing_hr_time
  2025. #define key_exchange_type_t mbedtls_key_exchange_type_t
  2026. #define md mbedtls_md
  2027. #define md2 mbedtls_md2
  2028. #define md2_context mbedtls_md2_context
  2029. #define md2_file mbedtls_md2_file
  2030. #define md2_finish mbedtls_md2_finish
  2031. #define md2_free mbedtls_md2_free
  2032. #define md2_hmac mbedtls_md2_hmac
  2033. #define md2_hmac_finish mbedtls_md2_hmac_finish
  2034. #define md2_hmac_reset mbedtls_md2_hmac_reset
  2035. #define md2_hmac_starts mbedtls_md2_hmac_starts
  2036. #define md2_hmac_update mbedtls_md2_hmac_update
  2037. #define md2_info mbedtls_md2_info
  2038. #define md2_init mbedtls_md2_init
  2039. #define md2_process mbedtls_md2_process
  2040. #define md2_self_test mbedtls_md2_self_test
  2041. #define md2_starts mbedtls_md2_starts
  2042. #define md2_update mbedtls_md2_update
  2043. #define md4 mbedtls_md4
  2044. #define md4_context mbedtls_md4_context
  2045. #define md4_file mbedtls_md4_file
  2046. #define md4_finish mbedtls_md4_finish
  2047. #define md4_free mbedtls_md4_free
  2048. #define md4_hmac mbedtls_md4_hmac
  2049. #define md4_hmac_finish mbedtls_md4_hmac_finish
  2050. #define md4_hmac_reset mbedtls_md4_hmac_reset
  2051. #define md4_hmac_starts mbedtls_md4_hmac_starts
  2052. #define md4_hmac_update mbedtls_md4_hmac_update
  2053. #define md4_info mbedtls_md4_info
  2054. #define md4_init mbedtls_md4_init
  2055. #define md4_process mbedtls_md4_process
  2056. #define md4_self_test mbedtls_md4_self_test
  2057. #define md4_starts mbedtls_md4_starts
  2058. #define md4_update mbedtls_md4_update
  2059. #define md5 mbedtls_md5
  2060. #define md5_context mbedtls_md5_context
  2061. #define md5_file mbedtls_md5_file
  2062. #define md5_finish mbedtls_md5_finish
  2063. #define md5_free mbedtls_md5_free
  2064. #define md5_hmac mbedtls_md5_hmac
  2065. #define md5_hmac_finish mbedtls_md5_hmac_finish
  2066. #define md5_hmac_reset mbedtls_md5_hmac_reset
  2067. #define md5_hmac_starts mbedtls_md5_hmac_starts
  2068. #define md5_hmac_update mbedtls_md5_hmac_update
  2069. #define md5_info mbedtls_md5_info
  2070. #define md5_init mbedtls_md5_init
  2071. #define md5_process mbedtls_md5_process
  2072. #define md5_self_test mbedtls_md5_self_test
  2073. #define md5_starts mbedtls_md5_starts
  2074. #define md5_update mbedtls_md5_update
  2075. #define md_context_t mbedtls_md_context_t
  2076. #define md_file mbedtls_md_file
  2077. #define md_finish mbedtls_md_finish
  2078. #define md_free mbedtls_md_free
  2079. #define md_free_ctx mbedtls_md_free_ctx
  2080. #define md_get_name mbedtls_md_get_name
  2081. #define md_get_size mbedtls_md_get_size
  2082. #define md_get_type mbedtls_md_get_type
  2083. #define md_hmac mbedtls_md_hmac
  2084. #define md_hmac_finish mbedtls_md_hmac_finish
  2085. #define md_hmac_reset mbedtls_md_hmac_reset
  2086. #define md_hmac_starts mbedtls_md_hmac_starts
  2087. #define md_hmac_update mbedtls_md_hmac_update
  2088. #define md_info_from_string mbedtls_md_info_from_string
  2089. #define md_info_from_type mbedtls_md_info_from_type
  2090. #define md_info_t mbedtls_md_info_t
  2091. #define md_init mbedtls_md_init
  2092. #define md_init_ctx mbedtls_md_init_ctx
  2093. #define md_list mbedtls_md_list
  2094. #define md_process mbedtls_md_process
  2095. #define md_starts mbedtls_md_starts
  2096. #define md_type_t mbedtls_md_type_t
  2097. #define md_update mbedtls_md_update
  2098. #define memory_buffer_alloc_cur_get mbedtls_memory_buffer_alloc_cur_get
  2099. #define memory_buffer_alloc_free mbedtls_memory_buffer_alloc_free
  2100. #define memory_buffer_alloc_init mbedtls_memory_buffer_alloc_init
  2101. #define memory_buffer_alloc_max_get mbedtls_memory_buffer_alloc_max_get
  2102. #define memory_buffer_alloc_max_reset mbedtls_memory_buffer_alloc_max_reset
  2103. #define memory_buffer_alloc_self_test mbedtls_memory_buffer_alloc_self_test
  2104. #define memory_buffer_alloc_status mbedtls_memory_buffer_alloc_status
  2105. #define memory_buffer_alloc_verify mbedtls_memory_buffer_alloc_verify
  2106. #define memory_buffer_set_verify mbedtls_memory_buffer_set_verify
  2107. #define memory_set_own mbedtls_memory_set_own
  2108. #define mpi mbedtls_mpi
  2109. #define mpi_add_abs mbedtls_mpi_add_abs
  2110. #define mpi_add_int mbedtls_mpi_add_int
  2111. #define mpi_add_mpi mbedtls_mpi_add_mpi
  2112. #define mpi_cmp_abs mbedtls_mpi_cmp_abs
  2113. #define mpi_cmp_int mbedtls_mpi_cmp_int
  2114. #define mpi_cmp_mpi mbedtls_mpi_cmp_mpi
  2115. #define mpi_copy mbedtls_mpi_copy
  2116. #define mpi_div_int mbedtls_mpi_div_int
  2117. #define mpi_div_mpi mbedtls_mpi_div_mpi
  2118. #define mpi_exp_mod mbedtls_mpi_exp_mod
  2119. #define mpi_fill_random mbedtls_mpi_fill_random
  2120. #define mpi_free mbedtls_mpi_free
  2121. #define mpi_gcd mbedtls_mpi_gcd
  2122. #define mpi_gen_prime mbedtls_mpi_gen_prime
  2123. #define mpi_get_bit mbedtls_mpi_get_bit
  2124. #define mpi_grow mbedtls_mpi_grow
  2125. #define mpi_init mbedtls_mpi_init
  2126. #define mpi_inv_mod mbedtls_mpi_inv_mod
  2127. #define mpi_is_prime mbedtls_mpi_is_prime
  2128. #define mpi_lsb mbedtls_mpi_lsb
  2129. #define mpi_lset mbedtls_mpi_lset
  2130. #define mpi_mod_int mbedtls_mpi_mod_int
  2131. #define mpi_mod_mpi mbedtls_mpi_mod_mpi
  2132. #define mpi_msb mbedtls_mpi_bitlen
  2133. #define mpi_mul_int mbedtls_mpi_mul_int
  2134. #define mpi_mul_mpi mbedtls_mpi_mul_mpi
  2135. #define mpi_read_binary mbedtls_mpi_read_binary
  2136. #define mpi_read_file mbedtls_mpi_read_file
  2137. #define mpi_read_string mbedtls_mpi_read_string
  2138. #define mpi_safe_cond_assign mbedtls_mpi_safe_cond_assign
  2139. #define mpi_safe_cond_swap mbedtls_mpi_safe_cond_swap
  2140. #define mpi_self_test mbedtls_mpi_self_test
  2141. #define mpi_set_bit mbedtls_mpi_set_bit
  2142. #define mpi_shift_l mbedtls_mpi_shift_l
  2143. #define mpi_shift_r mbedtls_mpi_shift_r
  2144. #define mpi_shrink mbedtls_mpi_shrink
  2145. #define mpi_size mbedtls_mpi_size
  2146. #define mpi_sub_abs mbedtls_mpi_sub_abs
  2147. #define mpi_sub_int mbedtls_mpi_sub_int
  2148. #define mpi_sub_mpi mbedtls_mpi_sub_mpi
  2149. #define mpi_swap mbedtls_mpi_swap
  2150. #define mpi_write_binary mbedtls_mpi_write_binary
  2151. #define mpi_write_file mbedtls_mpi_write_file
  2152. #define mpi_write_string mbedtls_mpi_write_string
  2153. #define net_accept mbedtls_net_accept
  2154. #define net_bind mbedtls_net_bind
  2155. #define net_close mbedtls_net_free
  2156. #define net_connect mbedtls_net_connect
  2157. #define net_recv mbedtls_net_recv
  2158. #define net_recv_timeout mbedtls_net_recv_timeout
  2159. #define net_send mbedtls_net_send
  2160. #define net_set_block mbedtls_net_set_block
  2161. #define net_set_nonblock mbedtls_net_set_nonblock
  2162. #define net_usleep mbedtls_net_usleep
  2163. #define oid_descriptor_t mbedtls_oid_descriptor_t
  2164. #define oid_get_attr_short_name mbedtls_oid_get_attr_short_name
  2165. #define oid_get_cipher_alg mbedtls_oid_get_cipher_alg
  2166. #define oid_get_ec_grp mbedtls_oid_get_ec_grp
  2167. #define oid_get_extended_key_usage mbedtls_oid_get_extended_key_usage
  2168. #define oid_get_md_alg mbedtls_oid_get_md_alg
  2169. #define oid_get_numeric_string mbedtls_oid_get_numeric_string
  2170. #define oid_get_oid_by_ec_grp mbedtls_oid_get_oid_by_ec_grp
  2171. #define oid_get_oid_by_md mbedtls_oid_get_oid_by_md
  2172. #define oid_get_oid_by_pk_alg mbedtls_oid_get_oid_by_pk_alg
  2173. #define oid_get_oid_by_sig_alg mbedtls_oid_get_oid_by_sig_alg
  2174. #define oid_get_pk_alg mbedtls_oid_get_pk_alg
  2175. #define oid_get_pkcs12_pbe_alg mbedtls_oid_get_pkcs12_pbe_alg
  2176. #define oid_get_sig_alg mbedtls_oid_get_sig_alg
  2177. #define oid_get_sig_alg_desc mbedtls_oid_get_sig_alg_desc
  2178. #define oid_get_x509_ext_type mbedtls_oid_get_x509_ext_type
  2179. #define operation_t mbedtls_operation_t
  2180. #define padlock_supports mbedtls_padlock_has_support
  2181. #define padlock_xcryptcbc mbedtls_padlock_xcryptcbc
  2182. #define padlock_xcryptecb mbedtls_padlock_xcryptecb
  2183. #define pbkdf2_hmac mbedtls_pbkdf2_hmac
  2184. #define pbkdf2_self_test mbedtls_pbkdf2_self_test
  2185. #define pem_context mbedtls_pem_context
  2186. #define pem_free mbedtls_pem_free
  2187. #define pem_init mbedtls_pem_init
  2188. #define pem_read_buffer mbedtls_pem_read_buffer
  2189. #define pem_write_buffer mbedtls_pem_write_buffer
  2190. #define pk_can_do mbedtls_pk_can_do
  2191. #define pk_check_pair mbedtls_pk_check_pair
  2192. #define pk_context mbedtls_pk_context
  2193. #define pk_debug mbedtls_pk_debug
  2194. #define pk_debug_item mbedtls_pk_debug_item
  2195. #define pk_debug_type mbedtls_pk_debug_type
  2196. #define pk_decrypt mbedtls_pk_decrypt
  2197. #define pk_ec mbedtls_pk_ec
  2198. #define pk_encrypt mbedtls_pk_encrypt
  2199. #define pk_free mbedtls_pk_free
  2200. #define pk_get_len mbedtls_pk_get_len
  2201. #define pk_get_name mbedtls_pk_get_name
  2202. #define pk_get_size mbedtls_pk_get_bitlen
  2203. #define pk_get_type mbedtls_pk_get_type
  2204. #define pk_info_from_type mbedtls_pk_info_from_type
  2205. #define pk_info_t mbedtls_pk_info_t
  2206. #define pk_init mbedtls_pk_init
  2207. #define pk_init_ctx mbedtls_pk_setup
  2208. #define pk_init_ctx_rsa_alt mbedtls_pk_setup_rsa_alt
  2209. #define pk_load_file mbedtls_pk_load_file
  2210. #define pk_parse_key mbedtls_pk_parse_key
  2211. #define pk_parse_keyfile mbedtls_pk_parse_keyfile
  2212. #define pk_parse_public_key mbedtls_pk_parse_public_key
  2213. #define pk_parse_public_keyfile mbedtls_pk_parse_public_keyfile
  2214. #define pk_parse_subpubkey mbedtls_pk_parse_subpubkey
  2215. #define pk_rsa mbedtls_pk_rsa
  2216. #define pk_rsa_alt_decrypt_func mbedtls_pk_rsa_alt_decrypt_func
  2217. #define pk_rsa_alt_key_len_func mbedtls_pk_rsa_alt_key_len_func
  2218. #define pk_rsa_alt_sign_func mbedtls_pk_rsa_alt_sign_func
  2219. #define pk_rsassa_pss_options mbedtls_pk_rsassa_pss_options
  2220. #define pk_sign mbedtls_pk_sign
  2221. #define pk_type_t mbedtls_pk_type_t
  2222. #define pk_verify mbedtls_pk_verify
  2223. #define pk_verify_ext mbedtls_pk_verify_ext
  2224. #define pk_write_key_der mbedtls_pk_write_key_der
  2225. #define pk_write_key_pem mbedtls_pk_write_key_pem
  2226. #define pk_write_pubkey mbedtls_pk_write_pubkey
  2227. #define pk_write_pubkey_der mbedtls_pk_write_pubkey_der
  2228. #define pk_write_pubkey_pem mbedtls_pk_write_pubkey_pem
  2229. #define pkcs11_context mbedtls_pkcs11_context
  2230. #define pkcs11_decrypt mbedtls_pkcs11_decrypt
  2231. #define pkcs11_priv_key_free mbedtls_pkcs11_priv_key_free
  2232. #define pkcs11_priv_key_init mbedtls_pkcs11_priv_key_bind
  2233. #define pkcs11_sign mbedtls_pkcs11_sign
  2234. #define pkcs11_x509_cert_init mbedtls_pkcs11_x509_cert_bind
  2235. #define pkcs12_derivation mbedtls_pkcs12_derivation
  2236. #define pkcs12_pbe mbedtls_pkcs12_pbe
  2237. #define pkcs12_pbe_sha1_rc4_128 mbedtls_pkcs12_pbe_sha1_rc4_128
  2238. #define pkcs5_pbes2 mbedtls_pkcs5_pbes2
  2239. #define pkcs5_pbkdf2_hmac mbedtls_pkcs5_pbkdf2_hmac
  2240. #define pkcs5_self_test mbedtls_pkcs5_self_test
  2241. #define platform_entropy_poll mbedtls_platform_entropy_poll
  2242. #define platform_set_exit mbedtls_platform_set_exit
  2243. #define platform_set_fprintf mbedtls_platform_set_fprintf
  2244. #define platform_set_malloc_free mbedtls_platform_set_malloc_free
  2245. #define platform_set_printf mbedtls_platform_set_printf
  2246. #define platform_set_snprintf mbedtls_platform_set_snprintf
  2247. #define polarssl_exit mbedtls_exit
  2248. #define polarssl_fprintf mbedtls_fprintf
  2249. #define polarssl_free mbedtls_free
  2250. #define polarssl_malloc mbedtls_malloc
  2251. #define polarssl_mutex_free mbedtls_mutex_free
  2252. #define polarssl_mutex_init mbedtls_mutex_init
  2253. #define polarssl_mutex_lock mbedtls_mutex_lock
  2254. #define polarssl_mutex_unlock mbedtls_mutex_unlock
  2255. #define polarssl_printf mbedtls_printf
  2256. #define polarssl_snprintf mbedtls_snprintf
  2257. #define polarssl_strerror mbedtls_strerror
  2258. #define ripemd160 mbedtls_ripemd160
  2259. #define ripemd160_context mbedtls_ripemd160_context
  2260. #define ripemd160_file mbedtls_ripemd160_file
  2261. #define ripemd160_finish mbedtls_ripemd160_finish
  2262. #define ripemd160_free mbedtls_ripemd160_free
  2263. #define ripemd160_hmac mbedtls_ripemd160_hmac
  2264. #define ripemd160_hmac_finish mbedtls_ripemd160_hmac_finish
  2265. #define ripemd160_hmac_reset mbedtls_ripemd160_hmac_reset
  2266. #define ripemd160_hmac_starts mbedtls_ripemd160_hmac_starts
  2267. #define ripemd160_hmac_update mbedtls_ripemd160_hmac_update
  2268. #define ripemd160_info mbedtls_ripemd160_info
  2269. #define ripemd160_init mbedtls_ripemd160_init
  2270. #define ripemd160_process mbedtls_ripemd160_process
  2271. #define ripemd160_self_test mbedtls_ripemd160_self_test
  2272. #define ripemd160_starts mbedtls_ripemd160_starts
  2273. #define ripemd160_update mbedtls_ripemd160_update
  2274. #define rsa_alt_context mbedtls_rsa_alt_context
  2275. #define rsa_alt_info mbedtls_rsa_alt_info
  2276. #define rsa_check_privkey mbedtls_rsa_check_privkey
  2277. #define rsa_check_pub_priv mbedtls_rsa_check_pub_priv
  2278. #define rsa_check_pubkey mbedtls_rsa_check_pubkey
  2279. #define rsa_context mbedtls_rsa_context
  2280. #define rsa_copy mbedtls_rsa_copy
  2281. #define rsa_decrypt_func mbedtls_rsa_decrypt_func
  2282. #define rsa_free mbedtls_rsa_free
  2283. #define rsa_gen_key mbedtls_rsa_gen_key
  2284. #define rsa_info mbedtls_rsa_info
  2285. #define rsa_init mbedtls_rsa_init
  2286. #define rsa_key_len_func mbedtls_rsa_key_len_func
  2287. #define rsa_pkcs1_decrypt mbedtls_rsa_pkcs1_decrypt
  2288. #define rsa_pkcs1_encrypt mbedtls_rsa_pkcs1_encrypt
  2289. #define rsa_pkcs1_sign mbedtls_rsa_pkcs1_sign
  2290. #define rsa_pkcs1_verify mbedtls_rsa_pkcs1_verify
  2291. #define rsa_private mbedtls_rsa_private
  2292. #define rsa_public mbedtls_rsa_public
  2293. #define rsa_rsaes_oaep_decrypt mbedtls_rsa_rsaes_oaep_decrypt
  2294. #define rsa_rsaes_oaep_encrypt mbedtls_rsa_rsaes_oaep_encrypt
  2295. #define rsa_rsaes_pkcs1_v15_decrypt mbedtls_rsa_rsaes_pkcs1_v15_decrypt
  2296. #define rsa_rsaes_pkcs1_v15_encrypt mbedtls_rsa_rsaes_pkcs1_v15_encrypt
  2297. #define rsa_rsassa_pkcs1_v15_sign mbedtls_rsa_rsassa_pkcs1_v15_sign
  2298. #define rsa_rsassa_pkcs1_v15_verify mbedtls_rsa_rsassa_pkcs1_v15_verify
  2299. #define rsa_rsassa_pss_sign mbedtls_rsa_rsassa_pss_sign
  2300. #define rsa_rsassa_pss_verify mbedtls_rsa_rsassa_pss_verify
  2301. #define rsa_rsassa_pss_verify_ext mbedtls_rsa_rsassa_pss_verify_ext
  2302. #define rsa_self_test mbedtls_rsa_self_test
  2303. #define rsa_set_padding mbedtls_rsa_set_padding
  2304. #define rsa_sign_func mbedtls_rsa_sign_func
  2305. #define safer_memcmp mbedtls_ssl_safer_memcmp
  2306. #define set_alarm mbedtls_set_alarm
  2307. #define sha1 mbedtls_sha1
  2308. #define sha1_context mbedtls_sha1_context
  2309. #define sha1_file mbedtls_sha1_file
  2310. #define sha1_finish mbedtls_sha1_finish
  2311. #define sha1_free mbedtls_sha1_free
  2312. #define sha1_hmac mbedtls_sha1_hmac
  2313. #define sha1_hmac_finish mbedtls_sha1_hmac_finish
  2314. #define sha1_hmac_reset mbedtls_sha1_hmac_reset
  2315. #define sha1_hmac_starts mbedtls_sha1_hmac_starts
  2316. #define sha1_hmac_update mbedtls_sha1_hmac_update
  2317. #define sha1_info mbedtls_sha1_info
  2318. #define sha1_init mbedtls_sha1_init
  2319. #define sha1_process mbedtls_sha1_process
  2320. #define sha1_self_test mbedtls_sha1_self_test
  2321. #define sha1_starts mbedtls_sha1_starts
  2322. #define sha1_update mbedtls_sha1_update
  2323. #define sha224_info mbedtls_sha224_info
  2324. #define sha256 mbedtls_sha256
  2325. #define sha256_context mbedtls_sha256_context
  2326. #define sha256_file mbedtls_sha256_file
  2327. #define sha256_finish mbedtls_sha256_finish
  2328. #define sha256_free mbedtls_sha256_free
  2329. #define sha256_hmac mbedtls_sha256_hmac
  2330. #define sha256_hmac_finish mbedtls_sha256_hmac_finish
  2331. #define sha256_hmac_reset mbedtls_sha256_hmac_reset
  2332. #define sha256_hmac_starts mbedtls_sha256_hmac_starts
  2333. #define sha256_hmac_update mbedtls_sha256_hmac_update
  2334. #define sha256_info mbedtls_sha256_info
  2335. #define sha256_init mbedtls_sha256_init
  2336. #define sha256_process mbedtls_sha256_process
  2337. #define sha256_self_test mbedtls_sha256_self_test
  2338. #define sha256_starts mbedtls_sha256_starts
  2339. #define sha256_update mbedtls_sha256_update
  2340. #define sha384_info mbedtls_sha384_info
  2341. #define sha512 mbedtls_sha512
  2342. #define sha512_context mbedtls_sha512_context
  2343. #define sha512_file mbedtls_sha512_file
  2344. #define sha512_finish mbedtls_sha512_finish
  2345. #define sha512_free mbedtls_sha512_free
  2346. #define sha512_hmac mbedtls_sha512_hmac
  2347. #define sha512_hmac_finish mbedtls_sha512_hmac_finish
  2348. #define sha512_hmac_reset mbedtls_sha512_hmac_reset
  2349. #define sha512_hmac_starts mbedtls_sha512_hmac_starts
  2350. #define sha512_hmac_update mbedtls_sha512_hmac_update
  2351. #define sha512_info mbedtls_sha512_info
  2352. #define sha512_init mbedtls_sha512_init
  2353. #define sha512_process mbedtls_sha512_process
  2354. #define sha512_self_test mbedtls_sha512_self_test
  2355. #define sha512_starts mbedtls_sha512_starts
  2356. #define sha512_update mbedtls_sha512_update
  2357. #define source_state mbedtls_entropy_source_state
  2358. #define ssl_cache_context mbedtls_ssl_cache_context
  2359. #define ssl_cache_entry mbedtls_ssl_cache_entry
  2360. #define ssl_cache_free mbedtls_ssl_cache_free
  2361. #define ssl_cache_get mbedtls_ssl_cache_get
  2362. #define ssl_cache_init mbedtls_ssl_cache_init
  2363. #define ssl_cache_set mbedtls_ssl_cache_set
  2364. #define ssl_cache_set_max_entries mbedtls_ssl_cache_set_max_entries
  2365. #define ssl_cache_set_timeout mbedtls_ssl_cache_set_timeout
  2366. #define ssl_check_cert_usage mbedtls_ssl_check_cert_usage
  2367. #define ssl_ciphersuite_from_id mbedtls_ssl_ciphersuite_from_id
  2368. #define ssl_ciphersuite_from_string mbedtls_ssl_ciphersuite_from_string
  2369. #define ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
  2370. #define ssl_ciphersuite_uses_ec mbedtls_ssl_ciphersuite_uses_ec
  2371. #define ssl_ciphersuite_uses_psk mbedtls_ssl_ciphersuite_uses_psk
  2372. #define ssl_close_notify mbedtls_ssl_close_notify
  2373. #define ssl_context mbedtls_ssl_context
  2374. #define ssl_cookie_check mbedtls_ssl_cookie_check
  2375. #define ssl_cookie_check_t mbedtls_ssl_cookie_check_t
  2376. #define ssl_cookie_ctx mbedtls_ssl_cookie_ctx
  2377. #define ssl_cookie_free mbedtls_ssl_cookie_free
  2378. #define ssl_cookie_init mbedtls_ssl_cookie_init
  2379. #define ssl_cookie_set_timeout mbedtls_ssl_cookie_set_timeout
  2380. #define ssl_cookie_setup mbedtls_ssl_cookie_setup
  2381. #define ssl_cookie_write mbedtls_ssl_cookie_write
  2382. #define ssl_cookie_write_t mbedtls_ssl_cookie_write_t
  2383. #define ssl_curve_is_acceptable mbedtls_ssl_curve_is_acceptable
  2384. #define ssl_derive_keys mbedtls_ssl_derive_keys
  2385. #define ssl_dtls_replay_check mbedtls_ssl_dtls_replay_check
  2386. #define ssl_dtls_replay_update mbedtls_ssl_dtls_replay_update
  2387. #define ssl_fetch_input mbedtls_ssl_fetch_input
  2388. #define ssl_flight_item mbedtls_ssl_flight_item
  2389. #define ssl_flush_output mbedtls_ssl_flush_output
  2390. #define ssl_free mbedtls_ssl_free
  2391. #define ssl_get_alpn_protocol mbedtls_ssl_get_alpn_protocol
  2392. #define ssl_get_bytes_avail mbedtls_ssl_get_bytes_avail
  2393. #define ssl_get_ciphersuite mbedtls_ssl_get_ciphersuite
  2394. #define ssl_get_ciphersuite_id mbedtls_ssl_get_ciphersuite_id
  2395. #define ssl_get_ciphersuite_name mbedtls_ssl_get_ciphersuite_name
  2396. #define ssl_get_ciphersuite_sig_pk_alg mbedtls_ssl_get_ciphersuite_sig_pk_alg
  2397. #define ssl_get_peer_cert mbedtls_ssl_get_peer_cert
  2398. #define ssl_get_record_expansion mbedtls_ssl_get_record_expansion
  2399. #define ssl_get_session mbedtls_ssl_get_session
  2400. #define ssl_get_verify_result mbedtls_ssl_get_verify_result
  2401. #define ssl_get_version mbedtls_ssl_get_version
  2402. #define ssl_handshake mbedtls_ssl_handshake
  2403. #define ssl_handshake_client_step mbedtls_ssl_handshake_client_step
  2404. #define ssl_handshake_free mbedtls_ssl_handshake_free
  2405. #define ssl_handshake_params mbedtls_ssl_handshake_params
  2406. #define ssl_handshake_server_step mbedtls_ssl_handshake_server_step
  2407. #define ssl_handshake_step mbedtls_ssl_handshake_step
  2408. #define ssl_handshake_wrapup mbedtls_ssl_handshake_wrapup
  2409. #define ssl_hdr_len mbedtls_ssl_hdr_len
  2410. #define ssl_hs_hdr_len mbedtls_ssl_hs_hdr_len
  2411. #define ssl_hw_record_activate mbedtls_ssl_hw_record_activate
  2412. #define ssl_hw_record_finish mbedtls_ssl_hw_record_finish
  2413. #define ssl_hw_record_init mbedtls_ssl_hw_record_init
  2414. #define ssl_hw_record_read mbedtls_ssl_hw_record_read
  2415. #define ssl_hw_record_reset mbedtls_ssl_hw_record_reset
  2416. #define ssl_hw_record_write mbedtls_ssl_hw_record_write
  2417. #define ssl_init mbedtls_ssl_init
  2418. #define ssl_key_cert mbedtls_ssl_key_cert
  2419. #define ssl_legacy_renegotiation mbedtls_ssl_conf_legacy_renegotiation
  2420. #define ssl_list_ciphersuites mbedtls_ssl_list_ciphersuites
  2421. #define ssl_md_alg_from_hash mbedtls_ssl_md_alg_from_hash
  2422. #define ssl_optimize_checksum mbedtls_ssl_optimize_checksum
  2423. #define ssl_own_cert mbedtls_ssl_own_cert
  2424. #define ssl_own_key mbedtls_ssl_own_key
  2425. #define ssl_parse_certificate mbedtls_ssl_parse_certificate
  2426. #define ssl_parse_change_cipher_spec mbedtls_ssl_parse_change_cipher_spec
  2427. #define ssl_parse_finished mbedtls_ssl_parse_finished
  2428. #define ssl_pk_alg_from_sig mbedtls_ssl_pk_alg_from_sig
  2429. #define ssl_pkcs11_decrypt mbedtls_ssl_pkcs11_decrypt
  2430. #define ssl_pkcs11_key_len mbedtls_ssl_pkcs11_key_len
  2431. #define ssl_pkcs11_sign mbedtls_ssl_pkcs11_sign
  2432. #define ssl_psk_derive_premaster mbedtls_ssl_psk_derive_premaster
  2433. #define ssl_read mbedtls_ssl_read
  2434. #define ssl_read_record mbedtls_ssl_read_record
  2435. #define ssl_read_version mbedtls_ssl_read_version
  2436. #define ssl_recv_flight_completed mbedtls_ssl_recv_flight_completed
  2437. #define ssl_renegotiate mbedtls_ssl_renegotiate
  2438. #define ssl_resend mbedtls_ssl_resend
  2439. #define ssl_reset_checksum mbedtls_ssl_reset_checksum
  2440. #define ssl_send_alert_message mbedtls_ssl_send_alert_message
  2441. #define ssl_send_fatal_handshake_failure mbedtls_ssl_send_fatal_handshake_failure
  2442. #define ssl_send_flight_completed mbedtls_ssl_send_flight_completed
  2443. #define ssl_session mbedtls_ssl_session
  2444. #define ssl_session_free mbedtls_ssl_session_free
  2445. #define ssl_session_init mbedtls_ssl_session_init
  2446. #define ssl_session_reset mbedtls_ssl_session_reset
  2447. #define ssl_set_alpn_protocols mbedtls_ssl_conf_alpn_protocols
  2448. #define ssl_set_arc4_support mbedtls_ssl_conf_arc4_support
  2449. #define ssl_set_authmode mbedtls_ssl_conf_authmode
  2450. #define ssl_set_bio mbedtls_ssl_set_bio
  2451. #define ssl_set_bio mbedtls_ssl_set_bio_timeout
  2452. #define ssl_set_ca_chain mbedtls_ssl_conf_ca_chain
  2453. #define ssl_set_cbc_record_splitting mbedtls_ssl_conf_cbc_record_splitting
  2454. #define ssl_set_ciphersuites mbedtls_ssl_conf_ciphersuites
  2455. #define ssl_set_ciphersuites_for_version mbedtls_ssl_conf_ciphersuites_for_version
  2456. #define ssl_set_client_transport_id mbedtls_ssl_set_client_transport_id
  2457. #define ssl_set_curves mbedtls_ssl_conf_curves
  2458. #define ssl_set_dbg mbedtls_ssl_conf_dbg
  2459. #define ssl_set_dh_param mbedtls_ssl_conf_dh_param
  2460. #define ssl_set_dh_param_ctx mbedtls_ssl_conf_dh_param_ctx
  2461. #define ssl_set_dtls_anti_replay mbedtls_ssl_conf_dtls_anti_replay
  2462. #define ssl_set_dtls_badmac_limit mbedtls_ssl_conf_dtls_badmac_limit
  2463. #define ssl_set_dtls_cookies mbedtls_ssl_conf_dtls_cookies
  2464. #define ssl_set_encrypt_then_mac mbedtls_ssl_conf_encrypt_then_mac
  2465. #define ssl_set_endpoint mbedtls_ssl_conf_endpoint
  2466. #define ssl_set_extended_master_secret mbedtls_ssl_conf_extended_master_secret
  2467. #define ssl_set_fallback mbedtls_ssl_conf_fallback
  2468. #define ssl_set_handshake_timeout mbedtls_ssl_conf_handshake_timeout
  2469. #define ssl_set_hostname mbedtls_ssl_set_hostname
  2470. #define ssl_set_max_frag_len mbedtls_ssl_conf_max_frag_len
  2471. #define ssl_set_max_version mbedtls_ssl_conf_max_version
  2472. #define ssl_set_min_version mbedtls_ssl_conf_min_version
  2473. #define ssl_set_own_cert mbedtls_ssl_conf_own_cert
  2474. #define ssl_set_own_cert_alt mbedtls_ssl_set_own_cert_alt
  2475. #define ssl_set_own_cert_rsa mbedtls_ssl_set_own_cert_rsa
  2476. #define ssl_set_psk mbedtls_ssl_conf_psk
  2477. #define ssl_set_psk_cb mbedtls_ssl_conf_psk_cb
  2478. #define ssl_set_renegotiation mbedtls_ssl_conf_renegotiation
  2479. #define ssl_set_renegotiation_enforced mbedtls_ssl_conf_renegotiation_enforced
  2480. #define ssl_set_renegotiation_period mbedtls_ssl_conf_renegotiation_period
  2481. #define ssl_set_rng mbedtls_ssl_conf_rng
  2482. #define ssl_set_session mbedtls_ssl_set_session
  2483. #define ssl_set_session_cache mbedtls_ssl_conf_session_cache
  2484. #define ssl_set_session_ticket_lifetime mbedtls_ssl_conf_session_ticket_lifetime
  2485. #define ssl_set_session_tickets mbedtls_ssl_conf_session_tickets
  2486. #define ssl_set_sni mbedtls_ssl_conf_sni
  2487. #define ssl_set_transport mbedtls_ssl_conf_transport
  2488. #define ssl_set_truncated_hmac mbedtls_ssl_conf_truncated_hmac
  2489. #define ssl_set_verify mbedtls_ssl_conf_verify
  2490. #define ssl_sig_from_pk mbedtls_ssl_sig_from_pk
  2491. #define ssl_states mbedtls_ssl_states
  2492. #define ssl_ticket_keys mbedtls_ssl_ticket_keys
  2493. #define ssl_transform mbedtls_ssl_transform
  2494. #define ssl_transform_free mbedtls_ssl_transform_free
  2495. #define ssl_write mbedtls_ssl_write
  2496. #define ssl_write_certificate mbedtls_ssl_write_certificate
  2497. #define ssl_write_change_cipher_spec mbedtls_ssl_write_change_cipher_spec
  2498. #define ssl_write_finished mbedtls_ssl_write_finished
  2499. #define ssl_write_record mbedtls_ssl_write_record
  2500. #define ssl_write_version mbedtls_ssl_write_version
  2501. #define supported_ciphers mbedtls_cipher_supported
  2502. #define t_sint mbedtls_mpi_sint
  2503. #define t_udbl mbedtls_t_udbl
  2504. #define t_uint mbedtls_mpi_uint
  2505. #define test_ca_crt mbedtls_test_ca_crt
  2506. #define test_ca_crt_ec mbedtls_test_ca_crt_ec
  2507. #define test_ca_crt_rsa mbedtls_test_ca_crt_rsa
  2508. #define test_ca_key mbedtls_test_ca_key
  2509. #define test_ca_key_ec mbedtls_test_ca_key_ec
  2510. #define test_ca_key_rsa mbedtls_test_ca_key_rsa
  2511. #define test_ca_list mbedtls_test_cas_pem
  2512. #define test_ca_pwd mbedtls_test_ca_pwd
  2513. #define test_ca_pwd_ec mbedtls_test_ca_pwd_ec
  2514. #define test_ca_pwd_rsa mbedtls_test_ca_pwd_rsa
  2515. #define test_cli_crt mbedtls_test_cli_crt
  2516. #define test_cli_crt_ec mbedtls_test_cli_crt_ec
  2517. #define test_cli_crt_rsa mbedtls_test_cli_crt_rsa
  2518. #define test_cli_key mbedtls_test_cli_key
  2519. #define test_cli_key_ec mbedtls_test_cli_key_ec
  2520. #define test_cli_key_rsa mbedtls_test_cli_key_rsa
  2521. #define test_dhm_params mbedtls_test_dhm_params
  2522. #define test_srv_crt mbedtls_test_srv_crt
  2523. #define test_srv_crt_ec mbedtls_test_srv_crt_ec
  2524. #define test_srv_crt_rsa mbedtls_test_srv_crt_rsa
  2525. #define test_srv_key mbedtls_test_srv_key
  2526. #define test_srv_key_ec mbedtls_test_srv_key_ec
  2527. #define test_srv_key_rsa mbedtls_test_srv_key_rsa
  2528. #define threading_mutex_t mbedtls_threading_mutex_t
  2529. #define threading_set_alt mbedtls_threading_set_alt
  2530. #define timing_self_test mbedtls_timing_self_test
  2531. #define version_check_feature mbedtls_version_check_feature
  2532. #define version_get_number mbedtls_version_get_number
  2533. #define version_get_string mbedtls_version_get_string
  2534. #define version_get_string_full mbedtls_version_get_string_full
  2535. #define x509_bitstring mbedtls_x509_bitstring
  2536. #define x509_buf mbedtls_x509_buf
  2537. #define x509_crl mbedtls_x509_crl
  2538. #define x509_crl_entry mbedtls_x509_crl_entry
  2539. #define x509_crl_free mbedtls_x509_crl_free
  2540. #define x509_crl_info mbedtls_x509_crl_info
  2541. #define x509_crl_init mbedtls_x509_crl_init
  2542. #define x509_crl_parse mbedtls_x509_crl_parse
  2543. #define x509_crl_parse_der mbedtls_x509_crl_parse_der
  2544. #define x509_crl_parse_file mbedtls_x509_crl_parse_file
  2545. #define x509_crt mbedtls_x509_crt
  2546. #define x509_crt_check_extended_key_usage mbedtls_x509_crt_check_extended_key_usage
  2547. #define x509_crt_check_key_usage mbedtls_x509_crt_check_key_usage
  2548. #define x509_crt_free mbedtls_x509_crt_free
  2549. #define x509_crt_info mbedtls_x509_crt_info
  2550. #define x509_crt_init mbedtls_x509_crt_init
  2551. #define x509_crt_parse mbedtls_x509_crt_parse
  2552. #define x509_crt_parse_der mbedtls_x509_crt_parse_der
  2553. #define x509_crt_parse_file mbedtls_x509_crt_parse_file
  2554. #define x509_crt_parse_path mbedtls_x509_crt_parse_path
  2555. #define x509_crt_revoked mbedtls_x509_crt_is_revoked
  2556. #define x509_crt_verify mbedtls_x509_crt_verify
  2557. #define x509_csr mbedtls_x509_csr
  2558. #define x509_csr_free mbedtls_x509_csr_free
  2559. #define x509_csr_info mbedtls_x509_csr_info
  2560. #define x509_csr_init mbedtls_x509_csr_init
  2561. #define x509_csr_parse mbedtls_x509_csr_parse
  2562. #define x509_csr_parse_der mbedtls_x509_csr_parse_der
  2563. #define x509_csr_parse_file mbedtls_x509_csr_parse_file
  2564. #define x509_dn_gets mbedtls_x509_dn_gets
  2565. #define x509_get_alg mbedtls_x509_get_alg
  2566. #define x509_get_alg_null mbedtls_x509_get_alg_null
  2567. #define x509_get_ext mbedtls_x509_get_ext
  2568. #define x509_get_name mbedtls_x509_get_name
  2569. #define x509_get_rsassa_pss_params mbedtls_x509_get_rsassa_pss_params
  2570. #define x509_get_serial mbedtls_x509_get_serial
  2571. #define x509_get_sig mbedtls_x509_get_sig
  2572. #define x509_get_sig_alg mbedtls_x509_get_sig_alg
  2573. #define x509_get_time mbedtls_x509_get_time
  2574. #define x509_key_size_helper mbedtls_x509_key_size_helper
  2575. #define x509_name mbedtls_x509_name
  2576. #define x509_oid_get_description mbedtls_x509_oid_get_description
  2577. #define x509_oid_get_numeric_string mbedtls_x509_oid_get_numeric_string
  2578. #define x509_self_test mbedtls_x509_self_test
  2579. #define x509_sequence mbedtls_x509_sequence
  2580. #define x509_serial_gets mbedtls_x509_serial_gets
  2581. #define x509_set_extension mbedtls_x509_set_extension
  2582. #define x509_sig_alg_gets mbedtls_x509_sig_alg_gets
  2583. #define x509_string_to_names mbedtls_x509_string_to_names
  2584. #define x509_time mbedtls_x509_time
  2585. #define x509_time_expired mbedtls_x509_time_is_past
  2586. #define x509_time_future mbedtls_x509_time_is_future
  2587. #define x509_write_extensions mbedtls_x509_write_extensions
  2588. #define x509_write_names mbedtls_x509_write_names
  2589. #define x509_write_sig mbedtls_x509_write_sig
  2590. #define x509write_cert mbedtls_x509write_cert
  2591. #define x509write_crt_der mbedtls_x509write_crt_der
  2592. #define x509write_crt_free mbedtls_x509write_crt_free
  2593. #define x509write_crt_init mbedtls_x509write_crt_init
  2594. #define x509write_crt_pem mbedtls_x509write_crt_pem
  2595. #define x509write_crt_set_authority_key_identifier mbedtls_x509write_crt_set_authority_key_identifier
  2596. #define x509write_crt_set_basic_constraints mbedtls_x509write_crt_set_basic_constraints
  2597. #define x509write_crt_set_extension mbedtls_x509write_crt_set_extension
  2598. #define x509write_crt_set_issuer_key mbedtls_x509write_crt_set_issuer_key
  2599. #define x509write_crt_set_issuer_name mbedtls_x509write_crt_set_issuer_name
  2600. #define x509write_crt_set_key_usage mbedtls_x509write_crt_set_key_usage
  2601. #define x509write_crt_set_md_alg mbedtls_x509write_crt_set_md_alg
  2602. #define x509write_crt_set_ns_cert_type mbedtls_x509write_crt_set_ns_cert_type
  2603. #define x509write_crt_set_serial mbedtls_x509write_crt_set_serial
  2604. #define x509write_crt_set_subject_key mbedtls_x509write_crt_set_subject_key
  2605. #define x509write_crt_set_subject_key_identifier mbedtls_x509write_crt_set_subject_key_identifier
  2606. #define x509write_crt_set_subject_name mbedtls_x509write_crt_set_subject_name
  2607. #define x509write_crt_set_validity mbedtls_x509write_crt_set_validity
  2608. #define x509write_crt_set_version mbedtls_x509write_crt_set_version
  2609. #define x509write_csr mbedtls_x509write_csr
  2610. #define x509write_csr_der mbedtls_x509write_csr_der
  2611. #define x509write_csr_free mbedtls_x509write_csr_free
  2612. #define x509write_csr_init mbedtls_x509write_csr_init
  2613. #define x509write_csr_pem mbedtls_x509write_csr_pem
  2614. #define x509write_csr_set_extension mbedtls_x509write_csr_set_extension
  2615. #define x509write_csr_set_key mbedtls_x509write_csr_set_key
  2616. #define x509write_csr_set_key_usage mbedtls_x509write_csr_set_key_usage
  2617. #define x509write_csr_set_md_alg mbedtls_x509write_csr_set_md_alg
  2618. #define x509write_csr_set_ns_cert_type mbedtls_x509write_csr_set_ns_cert_type
  2619. #define x509write_csr_set_subject_name mbedtls_x509write_csr_set_subject_name
  2620. #define xtea_context mbedtls_xtea_context
  2621. #define xtea_crypt_cbc mbedtls_xtea_crypt_cbc
  2622. #define xtea_crypt_ecb mbedtls_xtea_crypt_ecb
  2623. #define xtea_free mbedtls_xtea_free
  2624. #define xtea_init mbedtls_xtea_init
  2625. #define xtea_self_test mbedtls_xtea_self_test
  2626. #define xtea_setup mbedtls_xtea_setup
  2627. #endif /* compat-1.3.h */
  2628. #endif /* MBEDTLS_DEPRECATED_REMOVED */