source: azure_iot_hub_mbedtls/trunk/mbedtls-2.16.1/include/mbedtls/compat-1.3.h@ 398

Last change on this file since 398 was 398, checked in by coas-nagasima, 5 years ago

mbedTLS版Azure IoT Hub接続サンプルのソースコードを追加

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-chdr;charset=UTF-8
File size: 126.7 KB
Line 
1/**
2 * \file compat-1.3.h
3 *
4 * \brief Compatibility definitions for using mbed TLS with client code written
5 * for the PolarSSL naming conventions.
6 *
7 * \deprecated Use the new names directly instead
8 */
9/*
10 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
11 * SPDX-License-Identifier: Apache-2.0
12 *
13 * Licensed under the Apache License, Version 2.0 (the "License"); you may
14 * not use this file except in compliance with the License.
15 * You may obtain a copy of the License at
16 *
17 * http://www.apache.org/licenses/LICENSE-2.0
18 *
19 * Unless required by applicable law or agreed to in writing, software
20 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
21 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
22 * See the License for the specific language governing permissions and
23 * limitations under the License.
24 *
25 * This file is part of mbed TLS (https://tls.mbed.org)
26 */
27
28#if !defined(MBEDTLS_CONFIG_FILE)
29#include "config.h"
30#else
31#include MBEDTLS_CONFIG_FILE
32#endif
33
34#if ! defined(MBEDTLS_DEPRECATED_REMOVED)
35
36#if defined(MBEDTLS_DEPRECATED_WARNING)
37#warning "Including compat-1.3.h is deprecated"
38#endif
39
40#ifndef MBEDTLS_COMPAT13_H
41#define MBEDTLS_COMPAT13_H
42
43/*
44 * config.h options
45 */
46#if defined MBEDTLS_AESNI_C
47#define POLARSSL_AESNI_C MBEDTLS_AESNI_C
48#endif
49#if defined MBEDTLS_AES_ALT
50#define POLARSSL_AES_ALT MBEDTLS_AES_ALT
51#endif
52#if defined MBEDTLS_AES_C
53#define POLARSSL_AES_C MBEDTLS_AES_C
54#endif
55#if defined MBEDTLS_AES_ROM_TABLES
56#define POLARSSL_AES_ROM_TABLES MBEDTLS_AES_ROM_TABLES
57#endif
58#if defined MBEDTLS_ARC4_ALT
59#define POLARSSL_ARC4_ALT MBEDTLS_ARC4_ALT
60#endif
61#if defined MBEDTLS_ARC4_C
62#define POLARSSL_ARC4_C MBEDTLS_ARC4_C
63#endif
64#if defined MBEDTLS_ASN1_PARSE_C
65#define POLARSSL_ASN1_PARSE_C MBEDTLS_ASN1_PARSE_C
66#endif
67#if defined MBEDTLS_ASN1_WRITE_C
68#define POLARSSL_ASN1_WRITE_C MBEDTLS_ASN1_WRITE_C
69#endif
70#if defined MBEDTLS_BASE64_C
71#define POLARSSL_BASE64_C MBEDTLS_BASE64_C
72#endif
73#if defined MBEDTLS_BIGNUM_C
74#define POLARSSL_BIGNUM_C MBEDTLS_BIGNUM_C
75#endif
76#if defined MBEDTLS_BLOWFISH_ALT
77#define POLARSSL_BLOWFISH_ALT MBEDTLS_BLOWFISH_ALT
78#endif
79#if defined MBEDTLS_BLOWFISH_C
80#define POLARSSL_BLOWFISH_C MBEDTLS_BLOWFISH_C
81#endif
82#if defined MBEDTLS_CAMELLIA_ALT
83#define POLARSSL_CAMELLIA_ALT MBEDTLS_CAMELLIA_ALT
84#endif
85#if defined MBEDTLS_CAMELLIA_C
86#define POLARSSL_CAMELLIA_C MBEDTLS_CAMELLIA_C
87#endif
88#if defined MBEDTLS_CAMELLIA_SMALL_MEMORY
89#define POLARSSL_CAMELLIA_SMALL_MEMORY MBEDTLS_CAMELLIA_SMALL_MEMORY
90#endif
91#if defined MBEDTLS_CCM_C
92#define POLARSSL_CCM_C MBEDTLS_CCM_C
93#endif
94#if defined MBEDTLS_CERTS_C
95#define POLARSSL_CERTS_C MBEDTLS_CERTS_C
96#endif
97#if defined MBEDTLS_CIPHER_C
98#define POLARSSL_CIPHER_C MBEDTLS_CIPHER_C
99#endif
100#if defined MBEDTLS_CIPHER_MODE_CBC
101#define POLARSSL_CIPHER_MODE_CBC MBEDTLS_CIPHER_MODE_CBC
102#endif
103#if defined MBEDTLS_CIPHER_MODE_CFB
104#define POLARSSL_CIPHER_MODE_CFB MBEDTLS_CIPHER_MODE_CFB
105#endif
106#if defined MBEDTLS_CIPHER_MODE_CTR
107#define POLARSSL_CIPHER_MODE_CTR MBEDTLS_CIPHER_MODE_CTR
108#endif
109#if defined MBEDTLS_CIPHER_NULL_CIPHER
110#define POLARSSL_CIPHER_NULL_CIPHER MBEDTLS_CIPHER_NULL_CIPHER
111#endif
112#if defined MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
113#define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
114#endif
115#if defined MBEDTLS_CIPHER_PADDING_PKCS7
116#define POLARSSL_CIPHER_PADDING_PKCS7 MBEDTLS_CIPHER_PADDING_PKCS7
117#endif
118#if defined MBEDTLS_CIPHER_PADDING_ZEROS
119#define POLARSSL_CIPHER_PADDING_ZEROS MBEDTLS_CIPHER_PADDING_ZEROS
120#endif
121#if defined MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
122#define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
123#endif
124#if defined MBEDTLS_CTR_DRBG_C
125#define POLARSSL_CTR_DRBG_C MBEDTLS_CTR_DRBG_C
126#endif
127#if defined MBEDTLS_DEBUG_C
128#define POLARSSL_DEBUG_C MBEDTLS_DEBUG_C
129#endif
130#if defined MBEDTLS_DEPRECATED_REMOVED
131#define POLARSSL_DEPRECATED_REMOVED MBEDTLS_DEPRECATED_REMOVED
132#endif
133#if defined MBEDTLS_DEPRECATED_WARNING
134#define POLARSSL_DEPRECATED_WARNING MBEDTLS_DEPRECATED_WARNING
135#endif
136#if defined MBEDTLS_DES_ALT
137#define POLARSSL_DES_ALT MBEDTLS_DES_ALT
138#endif
139#if defined MBEDTLS_DES_C
140#define POLARSSL_DES_C MBEDTLS_DES_C
141#endif
142#if defined MBEDTLS_DHM_C
143#define POLARSSL_DHM_C MBEDTLS_DHM_C
144#endif
145#if defined MBEDTLS_ECDH_C
146#define POLARSSL_ECDH_C MBEDTLS_ECDH_C
147#endif
148#if defined MBEDTLS_ECDSA_C
149#define POLARSSL_ECDSA_C MBEDTLS_ECDSA_C
150#endif
151#if defined MBEDTLS_ECDSA_DETERMINISTIC
152#define POLARSSL_ECDSA_DETERMINISTIC MBEDTLS_ECDSA_DETERMINISTIC
153#endif
154#if defined MBEDTLS_ECP_C
155#define POLARSSL_ECP_C MBEDTLS_ECP_C
156#endif
157#if defined MBEDTLS_ECP_DP_BP256R1_ENABLED
158#define POLARSSL_ECP_DP_BP256R1_ENABLED MBEDTLS_ECP_DP_BP256R1_ENABLED
159#endif
160#if defined MBEDTLS_ECP_DP_BP384R1_ENABLED
161#define POLARSSL_ECP_DP_BP384R1_ENABLED MBEDTLS_ECP_DP_BP384R1_ENABLED
162#endif
163#if defined MBEDTLS_ECP_DP_BP512R1_ENABLED
164#define POLARSSL_ECP_DP_BP512R1_ENABLED MBEDTLS_ECP_DP_BP512R1_ENABLED
165#endif
166#if defined MBEDTLS_ECP_DP_CURVE25519_ENABLED
167#define POLARSSL_ECP_DP_M255_ENABLED MBEDTLS_ECP_DP_CURVE25519_ENABLED
168#endif
169#if defined MBEDTLS_ECP_DP_SECP192K1_ENABLED
170#define POLARSSL_ECP_DP_SECP192K1_ENABLED MBEDTLS_ECP_DP_SECP192K1_ENABLED
171#endif
172#if defined MBEDTLS_ECP_DP_SECP192R1_ENABLED
173#define POLARSSL_ECP_DP_SECP192R1_ENABLED MBEDTLS_ECP_DP_SECP192R1_ENABLED
174#endif
175#if defined MBEDTLS_ECP_DP_SECP224K1_ENABLED
176#define POLARSSL_ECP_DP_SECP224K1_ENABLED MBEDTLS_ECP_DP_SECP224K1_ENABLED
177#endif
178#if defined MBEDTLS_ECP_DP_SECP224R1_ENABLED
179#define POLARSSL_ECP_DP_SECP224R1_ENABLED MBEDTLS_ECP_DP_SECP224R1_ENABLED
180#endif
181#if defined MBEDTLS_ECP_DP_SECP256K1_ENABLED
182#define POLARSSL_ECP_DP_SECP256K1_ENABLED MBEDTLS_ECP_DP_SECP256K1_ENABLED
183#endif
184#if defined MBEDTLS_ECP_DP_SECP256R1_ENABLED
185#define POLARSSL_ECP_DP_SECP256R1_ENABLED MBEDTLS_ECP_DP_SECP256R1_ENABLED
186#endif
187#if defined MBEDTLS_ECP_DP_SECP384R1_ENABLED
188#define POLARSSL_ECP_DP_SECP384R1_ENABLED MBEDTLS_ECP_DP_SECP384R1_ENABLED
189#endif
190#if defined MBEDTLS_ECP_DP_SECP521R1_ENABLED
191#define POLARSSL_ECP_DP_SECP521R1_ENABLED MBEDTLS_ECP_DP_SECP521R1_ENABLED
192#endif
193#if defined MBEDTLS_ECP_FIXED_POINT_OPTIM
194#define POLARSSL_ECP_FIXED_POINT_OPTIM MBEDTLS_ECP_FIXED_POINT_OPTIM
195#endif
196#if defined MBEDTLS_ECP_MAX_BITS
197#define POLARSSL_ECP_MAX_BITS MBEDTLS_ECP_MAX_BITS
198#endif
199#if defined MBEDTLS_ECP_NIST_OPTIM
200#define POLARSSL_ECP_NIST_OPTIM MBEDTLS_ECP_NIST_OPTIM
201#endif
202#if defined MBEDTLS_ECP_WINDOW_SIZE
203#define POLARSSL_ECP_WINDOW_SIZE MBEDTLS_ECP_WINDOW_SIZE
204#endif
205#if defined MBEDTLS_ENABLE_WEAK_CIPHERSUITES
206#define POLARSSL_ENABLE_WEAK_CIPHERSUITES MBEDTLS_ENABLE_WEAK_CIPHERSUITES
207#endif
208#if defined MBEDTLS_ENTROPY_C
209#define POLARSSL_ENTROPY_C MBEDTLS_ENTROPY_C
210#endif
211#if defined MBEDTLS_ENTROPY_FORCE_SHA256
212#define POLARSSL_ENTROPY_FORCE_SHA256 MBEDTLS_ENTROPY_FORCE_SHA256
213#endif
214#if defined MBEDTLS_ERROR_C
215#define POLARSSL_ERROR_C MBEDTLS_ERROR_C
216#endif
217#if defined MBEDTLS_ERROR_STRERROR_DUMMY
218#define POLARSSL_ERROR_STRERROR_DUMMY MBEDTLS_ERROR_STRERROR_DUMMY
219#endif
220#if defined MBEDTLS_FS_IO
221#define POLARSSL_FS_IO MBEDTLS_FS_IO
222#endif
223#if defined MBEDTLS_GCM_C
224#define POLARSSL_GCM_C MBEDTLS_GCM_C
225#endif
226#if defined MBEDTLS_GENPRIME
227#define POLARSSL_GENPRIME MBEDTLS_GENPRIME
228#endif
229#if defined MBEDTLS_HAVEGE_C
230#define POLARSSL_HAVEGE_C MBEDTLS_HAVEGE_C
231#endif
232#if defined MBEDTLS_HAVE_ASM
233#define POLARSSL_HAVE_ASM MBEDTLS_HAVE_ASM
234#endif
235#if defined MBEDTLS_HAVE_SSE2
236#define POLARSSL_HAVE_SSE2 MBEDTLS_HAVE_SSE2
237#endif
238#if defined MBEDTLS_HAVE_TIME
239#define POLARSSL_HAVE_TIME MBEDTLS_HAVE_TIME
240#endif
241#if defined MBEDTLS_HMAC_DRBG_C
242#define POLARSSL_HMAC_DRBG_C MBEDTLS_HMAC_DRBG_C
243#endif
244#if defined MBEDTLS_HMAC_DRBG_MAX_INPUT
245#define POLARSSL_HMAC_DRBG_MAX_INPUT MBEDTLS_HMAC_DRBG_MAX_INPUT
246#endif
247#if defined MBEDTLS_HMAC_DRBG_MAX_REQUEST
248#define POLARSSL_HMAC_DRBG_MAX_REQUEST MBEDTLS_HMAC_DRBG_MAX_REQUEST
249#endif
250#if defined MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
251#define POLARSSL_HMAC_DRBG_MAX_SEED_INPUT MBEDTLS_HMAC_DRBG_MAX_SEED_INPUT
252#endif
253#if defined MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
254#define POLARSSL_HMAC_DRBG_RESEED_INTERVAL MBEDTLS_HMAC_DRBG_RESEED_INTERVAL
255#endif
256#if defined MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
257#define POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
258#endif
259#if defined MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
260#define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
261#endif
262#if defined MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
263#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
264#endif
265#if defined MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
266#define POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
267#endif
268#if defined MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
269#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
270#endif
271#if defined MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
272#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
273#endif
274#if defined MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
275#define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
276#endif
277#if defined MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
278#define POLARSSL_KEY_EXCHANGE_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
279#endif
280#if defined MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
281#define POLARSSL_KEY_EXCHANGE_RSA_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
282#endif
283#if defined MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
284#define POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
285#endif
286#if defined MBEDTLS_MD2_ALT
287#define POLARSSL_MD2_ALT MBEDTLS_MD2_ALT
288#endif
289#if defined MBEDTLS_MD2_C
290#define POLARSSL_MD2_C MBEDTLS_MD2_C
291#endif
292#if defined MBEDTLS_MD2_PROCESS_ALT
293#define POLARSSL_MD2_PROCESS_ALT MBEDTLS_MD2_PROCESS_ALT
294#endif
295#if defined MBEDTLS_MD4_ALT
296#define POLARSSL_MD4_ALT MBEDTLS_MD4_ALT
297#endif
298#if defined MBEDTLS_MD4_C
299#define POLARSSL_MD4_C MBEDTLS_MD4_C
300#endif
301#if defined MBEDTLS_MD4_PROCESS_ALT
302#define POLARSSL_MD4_PROCESS_ALT MBEDTLS_MD4_PROCESS_ALT
303#endif
304#if defined MBEDTLS_MD5_ALT
305#define POLARSSL_MD5_ALT MBEDTLS_MD5_ALT
306#endif
307#if defined MBEDTLS_MD5_C
308#define POLARSSL_MD5_C MBEDTLS_MD5_C
309#endif
310#if defined MBEDTLS_MD5_PROCESS_ALT
311#define POLARSSL_MD5_PROCESS_ALT MBEDTLS_MD5_PROCESS_ALT
312#endif
313#if defined MBEDTLS_MD_C
314#define POLARSSL_MD_C MBEDTLS_MD_C
315#endif
316#if defined MBEDTLS_MEMORY_ALIGN_MULTIPLE
317#define POLARSSL_MEMORY_ALIGN_MULTIPLE MBEDTLS_MEMORY_ALIGN_MULTIPLE
318#endif
319#if defined MBEDTLS_MEMORY_BACKTRACE
320#define POLARSSL_MEMORY_BACKTRACE MBEDTLS_MEMORY_BACKTRACE
321#endif
322#if defined MBEDTLS_MEMORY_BUFFER_ALLOC_C
323#define POLARSSL_MEMORY_BUFFER_ALLOC_C MBEDTLS_MEMORY_BUFFER_ALLOC_C
324#endif
325#if defined MBEDTLS_MEMORY_DEBUG
326#define POLARSSL_MEMORY_DEBUG MBEDTLS_MEMORY_DEBUG
327#endif
328#if defined MBEDTLS_MPI_MAX_SIZE
329#define POLARSSL_MPI_MAX_SIZE MBEDTLS_MPI_MAX_SIZE
330#endif
331#if defined MBEDTLS_MPI_WINDOW_SIZE
332#define POLARSSL_MPI_WINDOW_SIZE MBEDTLS_MPI_WINDOW_SIZE
333#endif
334#if defined MBEDTLS_NET_C
335#define POLARSSL_NET_C MBEDTLS_NET_C
336#endif
337#if defined MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
338#define POLARSSL_NO_DEFAULT_ENTROPY_SOURCES MBEDTLS_NO_DEFAULT_ENTROPY_SOURCES
339#endif
340#if defined MBEDTLS_NO_PLATFORM_ENTROPY
341#define POLARSSL_NO_PLATFORM_ENTROPY MBEDTLS_NO_PLATFORM_ENTROPY
342#endif
343#if defined MBEDTLS_OID_C
344#define POLARSSL_OID_C MBEDTLS_OID_C
345#endif
346#if defined MBEDTLS_PADLOCK_C
347#define POLARSSL_PADLOCK_C MBEDTLS_PADLOCK_C
348#endif
349#if defined MBEDTLS_PEM_PARSE_C
350#define POLARSSL_PEM_PARSE_C MBEDTLS_PEM_PARSE_C
351#endif
352#if defined MBEDTLS_PEM_WRITE_C
353#define POLARSSL_PEM_WRITE_C MBEDTLS_PEM_WRITE_C
354#endif
355#if defined MBEDTLS_PKCS11_C
356#define POLARSSL_PKCS11_C MBEDTLS_PKCS11_C
357#endif
358#if defined MBEDTLS_PKCS12_C
359#define POLARSSL_PKCS12_C MBEDTLS_PKCS12_C
360#endif
361#if defined MBEDTLS_PKCS1_V15
362#define POLARSSL_PKCS1_V15 MBEDTLS_PKCS1_V15
363#endif
364#if defined MBEDTLS_PKCS1_V21
365#define POLARSSL_PKCS1_V21 MBEDTLS_PKCS1_V21
366#endif
367#if defined MBEDTLS_PKCS5_C
368#define POLARSSL_PKCS5_C MBEDTLS_PKCS5_C
369#endif
370#if defined MBEDTLS_PK_C
371#define POLARSSL_PK_C MBEDTLS_PK_C
372#endif
373#if defined MBEDTLS_PK_PARSE_C
374#define POLARSSL_PK_PARSE_C MBEDTLS_PK_PARSE_C
375#endif
376#if defined MBEDTLS_PK_PARSE_EC_EXTENDED
377#define POLARSSL_PK_PARSE_EC_EXTENDED MBEDTLS_PK_PARSE_EC_EXTENDED
378#endif
379#if defined MBEDTLS_PK_RSA_ALT_SUPPORT
380#define POLARSSL_PK_RSA_ALT_SUPPORT MBEDTLS_PK_RSA_ALT_SUPPORT
381#endif
382#if defined MBEDTLS_PK_WRITE_C
383#define POLARSSL_PK_WRITE_C MBEDTLS_PK_WRITE_C
384#endif
385#if defined MBEDTLS_PLATFORM_C
386#define POLARSSL_PLATFORM_C MBEDTLS_PLATFORM_C
387#endif
388#if defined MBEDTLS_PLATFORM_EXIT_ALT
389#define POLARSSL_PLATFORM_EXIT_ALT MBEDTLS_PLATFORM_EXIT_ALT
390#endif
391#if defined MBEDTLS_PLATFORM_EXIT_MACRO
392#define POLARSSL_PLATFORM_EXIT_MACRO MBEDTLS_PLATFORM_EXIT_MACRO
393#endif
394#if defined MBEDTLS_PLATFORM_FPRINTF_ALT
395#define POLARSSL_PLATFORM_FPRINTF_ALT MBEDTLS_PLATFORM_FPRINTF_ALT
396#endif
397#if defined MBEDTLS_PLATFORM_FPRINTF_MACRO
398#define POLARSSL_PLATFORM_FPRINTF_MACRO MBEDTLS_PLATFORM_FPRINTF_MACRO
399#endif
400#if defined MBEDTLS_PLATFORM_FREE_MACRO
401#define POLARSSL_PLATFORM_FREE_MACRO MBEDTLS_PLATFORM_FREE_MACRO
402#endif
403#if defined MBEDTLS_PLATFORM_MEMORY
404#define POLARSSL_PLATFORM_MEMORY MBEDTLS_PLATFORM_MEMORY
405#endif
406#if defined MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
407#define POLARSSL_PLATFORM_NO_STD_FUNCTIONS MBEDTLS_PLATFORM_NO_STD_FUNCTIONS
408#endif
409#if defined MBEDTLS_PLATFORM_PRINTF_ALT
410#define POLARSSL_PLATFORM_PRINTF_ALT MBEDTLS_PLATFORM_PRINTF_ALT
411#endif
412#if defined MBEDTLS_PLATFORM_PRINTF_MACRO
413#define POLARSSL_PLATFORM_PRINTF_MACRO MBEDTLS_PLATFORM_PRINTF_MACRO
414#endif
415#if defined MBEDTLS_PLATFORM_SNPRINTF_ALT
416#define POLARSSL_PLATFORM_SNPRINTF_ALT MBEDTLS_PLATFORM_SNPRINTF_ALT
417#endif
418#if defined MBEDTLS_PLATFORM_SNPRINTF_MACRO
419#define POLARSSL_PLATFORM_SNPRINTF_MACRO MBEDTLS_PLATFORM_SNPRINTF_MACRO
420#endif
421#if defined MBEDTLS_PLATFORM_STD_EXIT
422#define POLARSSL_PLATFORM_STD_EXIT MBEDTLS_PLATFORM_STD_EXIT
423#endif
424#if defined MBEDTLS_PLATFORM_STD_FPRINTF
425#define POLARSSL_PLATFORM_STD_FPRINTF MBEDTLS_PLATFORM_STD_FPRINTF
426#endif
427#if defined MBEDTLS_PLATFORM_STD_FREE
428#define POLARSSL_PLATFORM_STD_FREE MBEDTLS_PLATFORM_STD_FREE
429#endif
430#if defined MBEDTLS_PLATFORM_STD_MEM_HDR
431#define POLARSSL_PLATFORM_STD_MEM_HDR MBEDTLS_PLATFORM_STD_MEM_HDR
432#endif
433#if defined MBEDTLS_PLATFORM_STD_PRINTF
434#define POLARSSL_PLATFORM_STD_PRINTF MBEDTLS_PLATFORM_STD_PRINTF
435#endif
436#if defined MBEDTLS_PLATFORM_STD_SNPRINTF
437#define POLARSSL_PLATFORM_STD_SNPRINTF MBEDTLS_PLATFORM_STD_SNPRINTF
438#endif
439#if defined MBEDTLS_PSK_MAX_LEN
440#define POLARSSL_PSK_MAX_LEN MBEDTLS_PSK_MAX_LEN
441#endif
442#if defined MBEDTLS_REMOVE_ARC4_CIPHERSUITES
443#define POLARSSL_REMOVE_ARC4_CIPHERSUITES MBEDTLS_REMOVE_ARC4_CIPHERSUITES
444#endif
445#if defined MBEDTLS_RIPEMD160_ALT
446#define POLARSSL_RIPEMD160_ALT MBEDTLS_RIPEMD160_ALT
447#endif
448#if defined MBEDTLS_RIPEMD160_C
449#define POLARSSL_RIPEMD160_C MBEDTLS_RIPEMD160_C
450#endif
451#if defined MBEDTLS_RIPEMD160_PROCESS_ALT
452#define POLARSSL_RIPEMD160_PROCESS_ALT MBEDTLS_RIPEMD160_PROCESS_ALT
453#endif
454#if defined MBEDTLS_RSA_C
455#define POLARSSL_RSA_C MBEDTLS_RSA_C
456#endif
457#if defined MBEDTLS_RSA_NO_CRT
458#define POLARSSL_RSA_NO_CRT MBEDTLS_RSA_NO_CRT
459#endif
460#if defined MBEDTLS_SELF_TEST
461#define POLARSSL_SELF_TEST MBEDTLS_SELF_TEST
462#endif
463#if defined MBEDTLS_SHA1_ALT
464#define POLARSSL_SHA1_ALT MBEDTLS_SHA1_ALT
465#endif
466#if defined MBEDTLS_SHA1_C
467#define POLARSSL_SHA1_C MBEDTLS_SHA1_C
468#endif
469#if defined MBEDTLS_SHA1_PROCESS_ALT
470#define POLARSSL_SHA1_PROCESS_ALT MBEDTLS_SHA1_PROCESS_ALT
471#endif
472#if defined MBEDTLS_SHA256_ALT
473#define POLARSSL_SHA256_ALT MBEDTLS_SHA256_ALT
474#endif
475#if defined MBEDTLS_SHA256_C
476#define POLARSSL_SHA256_C MBEDTLS_SHA256_C
477#endif
478#if defined MBEDTLS_SHA256_PROCESS_ALT
479#define POLARSSL_SHA256_PROCESS_ALT MBEDTLS_SHA256_PROCESS_ALT
480#endif
481#if defined MBEDTLS_SHA512_ALT
482#define POLARSSL_SHA512_ALT MBEDTLS_SHA512_ALT
483#endif
484#if defined MBEDTLS_SHA512_C
485#define POLARSSL_SHA512_C MBEDTLS_SHA512_C
486#endif
487#if defined MBEDTLS_SHA512_PROCESS_ALT
488#define POLARSSL_SHA512_PROCESS_ALT MBEDTLS_SHA512_PROCESS_ALT
489#endif
490#if defined MBEDTLS_SSL_ALL_ALERT_MESSAGES
491#define POLARSSL_SSL_ALL_ALERT_MESSAGES MBEDTLS_SSL_ALL_ALERT_MESSAGES
492#endif
493#if defined MBEDTLS_SSL_ALPN
494#define POLARSSL_SSL_ALPN MBEDTLS_SSL_ALPN
495#endif
496#if defined MBEDTLS_SSL_CACHE_C
497#define POLARSSL_SSL_CACHE_C MBEDTLS_SSL_CACHE_C
498#endif
499#if defined MBEDTLS_SSL_CBC_RECORD_SPLITTING
500#define POLARSSL_SSL_CBC_RECORD_SPLITTING MBEDTLS_SSL_CBC_RECORD_SPLITTING
501#endif
502#if defined MBEDTLS_SSL_CLI_C
503#define POLARSSL_SSL_CLI_C MBEDTLS_SSL_CLI_C
504#endif
505#if defined MBEDTLS_SSL_COOKIE_C
506#define POLARSSL_SSL_COOKIE_C MBEDTLS_SSL_COOKIE_C
507#endif
508#if defined MBEDTLS_SSL_COOKIE_TIMEOUT
509#define POLARSSL_SSL_COOKIE_TIMEOUT MBEDTLS_SSL_COOKIE_TIMEOUT
510#endif
511#if defined MBEDTLS_SSL_DEBUG_ALL
512#define POLARSSL_SSL_DEBUG_ALL MBEDTLS_SSL_DEBUG_ALL
513#endif
514#if defined MBEDTLS_SSL_DTLS_ANTI_REPLAY
515#define POLARSSL_SSL_DTLS_ANTI_REPLAY MBEDTLS_SSL_DTLS_ANTI_REPLAY
516#endif
517#if defined MBEDTLS_SSL_DTLS_BADMAC_LIMIT
518#define POLARSSL_SSL_DTLS_BADMAC_LIMIT MBEDTLS_SSL_DTLS_BADMAC_LIMIT
519#endif
520#if defined MBEDTLS_SSL_DTLS_HELLO_VERIFY
521#define POLARSSL_SSL_DTLS_HELLO_VERIFY MBEDTLS_SSL_DTLS_HELLO_VERIFY
522#endif
523#if defined MBEDTLS_SSL_ENCRYPT_THEN_MAC
524#define POLARSSL_SSL_ENCRYPT_THEN_MAC MBEDTLS_SSL_ENCRYPT_THEN_MAC
525#endif
526#if defined MBEDTLS_SSL_EXTENDED_MASTER_SECRET
527#define POLARSSL_SSL_EXTENDED_MASTER_SECRET MBEDTLS_SSL_EXTENDED_MASTER_SECRET
528#endif
529#if defined MBEDTLS_SSL_FALLBACK_SCSV
530#define POLARSSL_SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
531#endif
532#if defined MBEDTLS_SSL_HW_RECORD_ACCEL
533#define POLARSSL_SSL_HW_RECORD_ACCEL MBEDTLS_SSL_HW_RECORD_ACCEL
534#endif
535#if defined MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
536#define POLARSSL_SSL_MAX_FRAGMENT_LENGTH MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
537#endif
538#if defined MBEDTLS_SSL_PROTO_DTLS
539#define POLARSSL_SSL_PROTO_DTLS MBEDTLS_SSL_PROTO_DTLS
540#endif
541#if defined MBEDTLS_SSL_PROTO_SSL3
542#define POLARSSL_SSL_PROTO_SSL3 MBEDTLS_SSL_PROTO_SSL3
543#endif
544#if defined MBEDTLS_SSL_PROTO_TLS1
545#define POLARSSL_SSL_PROTO_TLS1 MBEDTLS_SSL_PROTO_TLS1
546#endif
547#if defined MBEDTLS_SSL_PROTO_TLS1_1
548#define POLARSSL_SSL_PROTO_TLS1_1 MBEDTLS_SSL_PROTO_TLS1_1
549#endif
550#if defined MBEDTLS_SSL_PROTO_TLS1_2
551#define POLARSSL_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_2
552#endif
553#if defined MBEDTLS_SSL_RENEGOTIATION
554#define POLARSSL_SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
555#endif
556#if defined MBEDTLS_SSL_SERVER_NAME_INDICATION
557#define POLARSSL_SSL_SERVER_NAME_INDICATION MBEDTLS_SSL_SERVER_NAME_INDICATION
558#endif
559#if defined MBEDTLS_SSL_SESSION_TICKETS
560#define POLARSSL_SSL_SESSION_TICKETS MBEDTLS_SSL_SESSION_TICKETS
561#endif
562#if defined MBEDTLS_SSL_SRV_C
563#define POLARSSL_SSL_SRV_C MBEDTLS_SSL_SRV_C
564#endif
565#if defined MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
566#define POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE
567#endif
568#if defined MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
569#define POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
570#endif
571#if defined MBEDTLS_SSL_TLS_C
572#define POLARSSL_SSL_TLS_C MBEDTLS_SSL_TLS_C
573#endif
574#if defined MBEDTLS_SSL_TRUNCATED_HMAC
575#define POLARSSL_SSL_TRUNCATED_HMAC MBEDTLS_SSL_TRUNCATED_HMAC
576#endif
577#if defined MBEDTLS_THREADING_ALT
578#define POLARSSL_THREADING_ALT MBEDTLS_THREADING_ALT
579#endif
580#if defined MBEDTLS_THREADING_C
581#define POLARSSL_THREADING_C MBEDTLS_THREADING_C
582#endif
583#if defined MBEDTLS_THREADING_PTHREAD
584#define POLARSSL_THREADING_PTHREAD MBEDTLS_THREADING_PTHREAD
585#endif
586#if defined MBEDTLS_TIMING_ALT
587#define POLARSSL_TIMING_ALT MBEDTLS_TIMING_ALT
588#endif
589#if defined MBEDTLS_TIMING_C
590#define POLARSSL_TIMING_C MBEDTLS_TIMING_C
591#endif
592#if defined MBEDTLS_VERSION_C
593#define POLARSSL_VERSION_C MBEDTLS_VERSION_C
594#endif
595#if defined MBEDTLS_VERSION_FEATURES
596#define POLARSSL_VERSION_FEATURES MBEDTLS_VERSION_FEATURES
597#endif
598#if defined MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
599#define POLARSSL_X509_ALLOW_EXTENSIONS_NON_V3 MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
600#endif
601#if defined MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
602#define POLARSSL_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION MBEDTLS_X509_ALLOW_UNSUPPORTED_CRITICAL_EXTENSION
603#endif
604#if defined MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
605#define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
606#endif
607#if defined MBEDTLS_X509_CHECK_KEY_USAGE
608#define POLARSSL_X509_CHECK_KEY_USAGE MBEDTLS_X509_CHECK_KEY_USAGE
609#endif
610#if defined MBEDTLS_X509_CREATE_C
611#define POLARSSL_X509_CREATE_C MBEDTLS_X509_CREATE_C
612#endif
613#if defined MBEDTLS_X509_CRL_PARSE_C
614#define POLARSSL_X509_CRL_PARSE_C MBEDTLS_X509_CRL_PARSE_C
615#endif
616#if defined MBEDTLS_X509_CRT_PARSE_C
617#define POLARSSL_X509_CRT_PARSE_C MBEDTLS_X509_CRT_PARSE_C
618#endif
619#if defined MBEDTLS_X509_CRT_WRITE_C
620#define POLARSSL_X509_CRT_WRITE_C MBEDTLS_X509_CRT_WRITE_C
621#endif
622#if defined MBEDTLS_X509_CSR_PARSE_C
623#define POLARSSL_X509_CSR_PARSE_C MBEDTLS_X509_CSR_PARSE_C
624#endif
625#if defined MBEDTLS_X509_CSR_WRITE_C
626#define POLARSSL_X509_CSR_WRITE_C MBEDTLS_X509_CSR_WRITE_C
627#endif
628#if defined MBEDTLS_X509_MAX_INTERMEDIATE_CA
629#define POLARSSL_X509_MAX_INTERMEDIATE_CA MBEDTLS_X509_MAX_INTERMEDIATE_CA
630#endif
631#if defined MBEDTLS_X509_RSASSA_PSS_SUPPORT
632#define POLARSSL_X509_RSASSA_PSS_SUPPORT MBEDTLS_X509_RSASSA_PSS_SUPPORT
633#endif
634#if defined MBEDTLS_X509_USE_C
635#define POLARSSL_X509_USE_C MBEDTLS_X509_USE_C
636#endif
637#if defined MBEDTLS_XTEA_ALT
638#define POLARSSL_XTEA_ALT MBEDTLS_XTEA_ALT
639#endif
640#if defined MBEDTLS_XTEA_C
641#define POLARSSL_XTEA_C MBEDTLS_XTEA_C
642#endif
643#if defined MBEDTLS_ZLIB_SUPPORT
644#define POLARSSL_ZLIB_SUPPORT MBEDTLS_ZLIB_SUPPORT
645#endif
646
647/*
648 * Misc names (macros, types, functions, enum constants...)
649 */
650#define AES_DECRYPT MBEDTLS_AES_DECRYPT
651#define AES_ENCRYPT MBEDTLS_AES_ENCRYPT
652#define ASN1_BIT_STRING MBEDTLS_ASN1_BIT_STRING
653#define ASN1_BMP_STRING MBEDTLS_ASN1_BMP_STRING
654#define ASN1_BOOLEAN MBEDTLS_ASN1_BOOLEAN
655#define ASN1_CHK_ADD MBEDTLS_ASN1_CHK_ADD
656#define ASN1_CONSTRUCTED MBEDTLS_ASN1_CONSTRUCTED
657#define ASN1_CONTEXT_SPECIFIC MBEDTLS_ASN1_CONTEXT_SPECIFIC
658#define ASN1_GENERALIZED_TIME MBEDTLS_ASN1_GENERALIZED_TIME
659#define ASN1_IA5_STRING MBEDTLS_ASN1_IA5_STRING
660#define ASN1_INTEGER MBEDTLS_ASN1_INTEGER
661#define ASN1_NULL MBEDTLS_ASN1_NULL
662#define ASN1_OCTET_STRING MBEDTLS_ASN1_OCTET_STRING
663#define ASN1_OID MBEDTLS_ASN1_OID
664#define ASN1_PRIMITIVE MBEDTLS_ASN1_PRIMITIVE
665#define ASN1_PRINTABLE_STRING MBEDTLS_ASN1_PRINTABLE_STRING
666#define ASN1_SEQUENCE MBEDTLS_ASN1_SEQUENCE
667#define ASN1_SET MBEDTLS_ASN1_SET
668#define ASN1_T61_STRING MBEDTLS_ASN1_T61_STRING
669#define ASN1_UNIVERSAL_STRING MBEDTLS_ASN1_UNIVERSAL_STRING
670#define ASN1_UTC_TIME MBEDTLS_ASN1_UTC_TIME
671#define ASN1_UTF8_STRING MBEDTLS_ASN1_UTF8_STRING
672#define BADCERT_CN_MISMATCH MBEDTLS_X509_BADCERT_CN_MISMATCH
673#define BADCERT_EXPIRED MBEDTLS_X509_BADCERT_EXPIRED
674#define BADCERT_FUTURE MBEDTLS_X509_BADCERT_FUTURE
675#define BADCERT_MISSING MBEDTLS_X509_BADCERT_MISSING
676#define BADCERT_NOT_TRUSTED MBEDTLS_X509_BADCERT_NOT_TRUSTED
677#define BADCERT_OTHER MBEDTLS_X509_BADCERT_OTHER
678#define BADCERT_REVOKED MBEDTLS_X509_BADCERT_REVOKED
679#define BADCERT_SKIP_VERIFY MBEDTLS_X509_BADCERT_SKIP_VERIFY
680#define BADCRL_EXPIRED MBEDTLS_X509_BADCRL_EXPIRED
681#define BADCRL_FUTURE MBEDTLS_X509_BADCRL_FUTURE
682#define BADCRL_NOT_TRUSTED MBEDTLS_X509_BADCRL_NOT_TRUSTED
683#define BLOWFISH_BLOCKSIZE MBEDTLS_BLOWFISH_BLOCKSIZE
684#define BLOWFISH_DECRYPT MBEDTLS_BLOWFISH_DECRYPT
685#define BLOWFISH_ENCRYPT MBEDTLS_BLOWFISH_ENCRYPT
686#define BLOWFISH_MAX_KEY MBEDTLS_BLOWFISH_MAX_KEY_BITS
687#define BLOWFISH_MIN_KEY MBEDTLS_BLOWFISH_MIN_KEY_BITS
688#define BLOWFISH_ROUNDS MBEDTLS_BLOWFISH_ROUNDS
689#define CAMELLIA_DECRYPT MBEDTLS_CAMELLIA_DECRYPT
690#define CAMELLIA_ENCRYPT MBEDTLS_CAMELLIA_ENCRYPT
691#define COLLECT_SIZE MBEDTLS_HAVEGE_COLLECT_SIZE
692#define CTR_DRBG_BLOCKSIZE MBEDTLS_CTR_DRBG_BLOCKSIZE
693#define CTR_DRBG_ENTROPY_LEN MBEDTLS_CTR_DRBG_ENTROPY_LEN
694#define CTR_DRBG_KEYBITS MBEDTLS_CTR_DRBG_KEYBITS
695#define CTR_DRBG_KEYSIZE MBEDTLS_CTR_DRBG_KEYSIZE
696#define CTR_DRBG_MAX_INPUT MBEDTLS_CTR_DRBG_MAX_INPUT
697#define CTR_DRBG_MAX_REQUEST MBEDTLS_CTR_DRBG_MAX_REQUEST
698#define CTR_DRBG_MAX_SEED_INPUT MBEDTLS_CTR_DRBG_MAX_SEED_INPUT
699#define CTR_DRBG_PR_OFF MBEDTLS_CTR_DRBG_PR_OFF
700#define CTR_DRBG_PR_ON MBEDTLS_CTR_DRBG_PR_ON
701#define CTR_DRBG_RESEED_INTERVAL MBEDTLS_CTR_DRBG_RESEED_INTERVAL
702#define CTR_DRBG_SEEDLEN MBEDTLS_CTR_DRBG_SEEDLEN
703#define DEPRECATED MBEDTLS_DEPRECATED
704#define DES_DECRYPT MBEDTLS_DES_DECRYPT
705#define DES_ENCRYPT MBEDTLS_DES_ENCRYPT
706#define DES_KEY_SIZE MBEDTLS_DES_KEY_SIZE
707#define ENTROPY_BLOCK_SIZE MBEDTLS_ENTROPY_BLOCK_SIZE
708#define ENTROPY_MAX_GATHER MBEDTLS_ENTROPY_MAX_GATHER
709#define ENTROPY_MAX_SEED_SIZE MBEDTLS_ENTROPY_MAX_SEED_SIZE
710#define ENTROPY_MAX_SOURCES MBEDTLS_ENTROPY_MAX_SOURCES
711#define ENTROPY_MIN_HARDCLOCK MBEDTLS_ENTROPY_MIN_HARDCLOCK
712#define ENTROPY_MIN_HAVEGE MBEDTLS_ENTROPY_MIN_HAVEGE
713#define ENTROPY_MIN_PLATFORM MBEDTLS_ENTROPY_MIN_PLATFORM
714#define ENTROPY_SOURCE_MANUAL MBEDTLS_ENTROPY_SOURCE_MANUAL
715#define EXT_AUTHORITY_KEY_IDENTIFIER MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER
716#define EXT_BASIC_CONSTRAINTS MBEDTLS_X509_EXT_BASIC_CONSTRAINTS
717#define EXT_CERTIFICATE_POLICIES MBEDTLS_X509_EXT_CERTIFICATE_POLICIES
718#define EXT_CRL_DISTRIBUTION_POINTS MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS
719#define EXT_EXTENDED_KEY_USAGE MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE
720#define EXT_FRESHEST_CRL MBEDTLS_X509_EXT_FRESHEST_CRL
721#define EXT_INIHIBIT_ANYPOLICY MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY
722#define EXT_ISSUER_ALT_NAME MBEDTLS_X509_EXT_ISSUER_ALT_NAME
723#define EXT_KEY_USAGE MBEDTLS_X509_EXT_KEY_USAGE
724#define EXT_NAME_CONSTRAINTS MBEDTLS_X509_EXT_NAME_CONSTRAINTS
725#define EXT_NS_CERT_TYPE MBEDTLS_X509_EXT_NS_CERT_TYPE
726#define EXT_POLICY_CONSTRAINTS MBEDTLS_X509_EXT_POLICY_CONSTRAINTS
727#define EXT_POLICY_MAPPINGS MBEDTLS_X509_EXT_POLICY_MAPPINGS
728#define EXT_SUBJECT_ALT_NAME MBEDTLS_X509_EXT_SUBJECT_ALT_NAME
729#define EXT_SUBJECT_DIRECTORY_ATTRS MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS
730#define EXT_SUBJECT_KEY_IDENTIFIER MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER
731#define GCM_DECRYPT MBEDTLS_GCM_DECRYPT
732#define GCM_ENCRYPT MBEDTLS_GCM_ENCRYPT
733#define KU_CRL_SIGN MBEDTLS_X509_KU_CRL_SIGN
734#define KU_DATA_ENCIPHERMENT MBEDTLS_X509_KU_DATA_ENCIPHERMENT
735#define KU_DIGITAL_SIGNATURE MBEDTLS_X509_KU_DIGITAL_SIGNATURE
736#define KU_KEY_AGREEMENT MBEDTLS_X509_KU_KEY_AGREEMENT
737#define KU_KEY_CERT_SIGN MBEDTLS_X509_KU_KEY_CERT_SIGN
738#define KU_KEY_ENCIPHERMENT MBEDTLS_X509_KU_KEY_ENCIPHERMENT
739#define KU_NON_REPUDIATION MBEDTLS_X509_KU_NON_REPUDIATION
740#define LN_2_DIV_LN_10_SCALE100 MBEDTLS_LN_2_DIV_LN_10_SCALE100
741#define MEMORY_VERIFY_ALLOC MBEDTLS_MEMORY_VERIFY_ALLOC
742#define MEMORY_VERIFY_ALWAYS MBEDTLS_MEMORY_VERIFY_ALWAYS
743#define MEMORY_VERIFY_FREE MBEDTLS_MEMORY_VERIFY_FREE
744#define MEMORY_VERIFY_NONE MBEDTLS_MEMORY_VERIFY_NONE
745#define MPI_CHK MBEDTLS_MPI_CHK
746#define NET_PROTO_TCP MBEDTLS_NET_PROTO_TCP
747#define NET_PROTO_UDP MBEDTLS_NET_PROTO_UDP
748#define NS_CERT_TYPE_EMAIL MBEDTLS_X509_NS_CERT_TYPE_EMAIL
749#define NS_CERT_TYPE_EMAIL_CA MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA
750#define NS_CERT_TYPE_OBJECT_SIGNING MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING
751#define NS_CERT_TYPE_OBJECT_SIGNING_CA MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA
752#define NS_CERT_TYPE_RESERVED MBEDTLS_X509_NS_CERT_TYPE_RESERVED
753#define NS_CERT_TYPE_SSL_CA MBEDTLS_X509_NS_CERT_TYPE_SSL_CA
754#define NS_CERT_TYPE_SSL_CLIENT MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT
755#define NS_CERT_TYPE_SSL_SERVER MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER
756#define OID_ANSI_X9_62 MBEDTLS_OID_ANSI_X9_62
757#define OID_ANSI_X9_62_FIELD_TYPE MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE
758#define OID_ANSI_X9_62_PRIME_FIELD MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD
759#define OID_ANSI_X9_62_SIG MBEDTLS_OID_ANSI_X9_62_SIG
760#define OID_ANSI_X9_62_SIG_SHA2 MBEDTLS_OID_ANSI_X9_62_SIG_SHA2
761#define OID_ANY_EXTENDED_KEY_USAGE MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE
762#define OID_AT MBEDTLS_OID_AT
763#define OID_AT_CN MBEDTLS_OID_AT_CN
764#define OID_AT_COUNTRY MBEDTLS_OID_AT_COUNTRY
765#define OID_AT_DN_QUALIFIER MBEDTLS_OID_AT_DN_QUALIFIER
766#define OID_AT_GENERATION_QUALIFIER MBEDTLS_OID_AT_GENERATION_QUALIFIER
767#define OID_AT_GIVEN_NAME MBEDTLS_OID_AT_GIVEN_NAME
768#define OID_AT_INITIALS MBEDTLS_OID_AT_INITIALS
769#define OID_AT_LOCALITY MBEDTLS_OID_AT_LOCALITY
770#define OID_AT_ORGANIZATION MBEDTLS_OID_AT_ORGANIZATION
771#define OID_AT_ORG_UNIT MBEDTLS_OID_AT_ORG_UNIT
772#define OID_AT_POSTAL_ADDRESS MBEDTLS_OID_AT_POSTAL_ADDRESS
773#define OID_AT_POSTAL_CODE MBEDTLS_OID_AT_POSTAL_CODE
774#define OID_AT_PSEUDONYM MBEDTLS_OID_AT_PSEUDONYM
775#define OID_AT_SERIAL_NUMBER MBEDTLS_OID_AT_SERIAL_NUMBER
776#define OID_AT_STATE MBEDTLS_OID_AT_STATE
777#define OID_AT_SUR_NAME MBEDTLS_OID_AT_SUR_NAME
778#define OID_AT_TITLE MBEDTLS_OID_AT_TITLE
779#define OID_AT_UNIQUE_IDENTIFIER MBEDTLS_OID_AT_UNIQUE_IDENTIFIER
780#define OID_AUTHORITY_KEY_IDENTIFIER MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER
781#define OID_BASIC_CONSTRAINTS MBEDTLS_OID_BASIC_CONSTRAINTS
782#define OID_CERTICOM MBEDTLS_OID_CERTICOM
783#define OID_CERTIFICATE_POLICIES MBEDTLS_OID_CERTIFICATE_POLICIES
784#define OID_CLIENT_AUTH MBEDTLS_OID_CLIENT_AUTH
785#define OID_CMP MBEDTLS_OID_CMP
786#define OID_CODE_SIGNING MBEDTLS_OID_CODE_SIGNING
787#define OID_COUNTRY_US MBEDTLS_OID_COUNTRY_US
788#define OID_CRL_DISTRIBUTION_POINTS MBEDTLS_OID_CRL_DISTRIBUTION_POINTS
789#define OID_CRL_NUMBER MBEDTLS_OID_CRL_NUMBER
790#define OID_DES_CBC MBEDTLS_OID_DES_CBC
791#define OID_DES_EDE3_CBC MBEDTLS_OID_DES_EDE3_CBC
792#define OID_DIGEST_ALG_MD2 MBEDTLS_OID_DIGEST_ALG_MD2
793#define OID_DIGEST_ALG_MD4 MBEDTLS_OID_DIGEST_ALG_MD4
794#define OID_DIGEST_ALG_MD5 MBEDTLS_OID_DIGEST_ALG_MD5
795#define OID_DIGEST_ALG_SHA1 MBEDTLS_OID_DIGEST_ALG_SHA1
796#define OID_DIGEST_ALG_SHA224 MBEDTLS_OID_DIGEST_ALG_SHA224
797#define OID_DIGEST_ALG_SHA256 MBEDTLS_OID_DIGEST_ALG_SHA256
798#define OID_DIGEST_ALG_SHA384 MBEDTLS_OID_DIGEST_ALG_SHA384
799#define OID_DIGEST_ALG_SHA512 MBEDTLS_OID_DIGEST_ALG_SHA512
800#define OID_DOMAIN_COMPONENT MBEDTLS_OID_DOMAIN_COMPONENT
801#define OID_ECDSA_SHA1 MBEDTLS_OID_ECDSA_SHA1
802#define OID_ECDSA_SHA224 MBEDTLS_OID_ECDSA_SHA224
803#define OID_ECDSA_SHA256 MBEDTLS_OID_ECDSA_SHA256
804#define OID_ECDSA_SHA384 MBEDTLS_OID_ECDSA_SHA384
805#define OID_ECDSA_SHA512 MBEDTLS_OID_ECDSA_SHA512
806#define OID_EC_ALG_ECDH MBEDTLS_OID_EC_ALG_ECDH
807#define OID_EC_ALG_UNRESTRICTED MBEDTLS_OID_EC_ALG_UNRESTRICTED
808#define OID_EC_BRAINPOOL_V1 MBEDTLS_OID_EC_BRAINPOOL_V1
809#define OID_EC_GRP_BP256R1 MBEDTLS_OID_EC_GRP_BP256R1
810#define OID_EC_GRP_BP384R1 MBEDTLS_OID_EC_GRP_BP384R1
811#define OID_EC_GRP_BP512R1 MBEDTLS_OID_EC_GRP_BP512R1
812#define OID_EC_GRP_SECP192K1 MBEDTLS_OID_EC_GRP_SECP192K1
813#define OID_EC_GRP_SECP192R1 MBEDTLS_OID_EC_GRP_SECP192R1
814#define OID_EC_GRP_SECP224K1 MBEDTLS_OID_EC_GRP_SECP224K1
815#define OID_EC_GRP_SECP224R1 MBEDTLS_OID_EC_GRP_SECP224R1
816#define OID_EC_GRP_SECP256K1 MBEDTLS_OID_EC_GRP_SECP256K1
817#define OID_EC_GRP_SECP256R1 MBEDTLS_OID_EC_GRP_SECP256R1
818#define OID_EC_GRP_SECP384R1 MBEDTLS_OID_EC_GRP_SECP384R1
819#define OID_EC_GRP_SECP521R1 MBEDTLS_OID_EC_GRP_SECP521R1
820#define OID_EMAIL_PROTECTION MBEDTLS_OID_EMAIL_PROTECTION
821#define OID_EXTENDED_KEY_USAGE MBEDTLS_OID_EXTENDED_KEY_USAGE
822#define OID_FRESHEST_CRL MBEDTLS_OID_FRESHEST_CRL
823#define OID_GOV MBEDTLS_OID_GOV
824#define OID_HMAC_SHA1 MBEDTLS_OID_HMAC_SHA1
825#define OID_ID_CE MBEDTLS_OID_ID_CE
826#define OID_INIHIBIT_ANYPOLICY MBEDTLS_OID_INIHIBIT_ANYPOLICY
827#define OID_ISO_CCITT_DS MBEDTLS_OID_ISO_CCITT_DS
828#define OID_ISO_IDENTIFIED_ORG MBEDTLS_OID_ISO_IDENTIFIED_ORG
829#define OID_ISO_ITU_COUNTRY MBEDTLS_OID_ISO_ITU_COUNTRY
830#define OID_ISO_ITU_US_ORG MBEDTLS_OID_ISO_ITU_US_ORG
831#define OID_ISO_MEMBER_BODIES MBEDTLS_OID_ISO_MEMBER_BODIES
832#define OID_ISSUER_ALT_NAME MBEDTLS_OID_ISSUER_ALT_NAME
833#define OID_KEY_USAGE MBEDTLS_OID_KEY_USAGE
834#define OID_KP MBEDTLS_OID_KP
835#define OID_MGF1 MBEDTLS_OID_MGF1
836#define OID_NAME_CONSTRAINTS MBEDTLS_OID_NAME_CONSTRAINTS
837#define OID_NETSCAPE MBEDTLS_OID_NETSCAPE
838#define OID_NS_BASE_URL MBEDTLS_OID_NS_BASE_URL
839#define OID_NS_CA_POLICY_URL MBEDTLS_OID_NS_CA_POLICY_URL
840#define OID_NS_CA_REVOCATION_URL MBEDTLS_OID_NS_CA_REVOCATION_URL
841#define OID_NS_CERT MBEDTLS_OID_NS_CERT
842#define OID_NS_CERT_SEQUENCE MBEDTLS_OID_NS_CERT_SEQUENCE
843#define OID_NS_CERT_TYPE MBEDTLS_OID_NS_CERT_TYPE
844#define OID_NS_COMMENT MBEDTLS_OID_NS_COMMENT
845#define OID_NS_DATA_TYPE MBEDTLS_OID_NS_DATA_TYPE
846#define OID_NS_RENEWAL_URL MBEDTLS_OID_NS_RENEWAL_URL
847#define OID_NS_REVOCATION_URL MBEDTLS_OID_NS_REVOCATION_URL
848#define OID_NS_SSL_SERVER_NAME MBEDTLS_OID_NS_SSL_SERVER_NAME
849#define OID_OCSP_SIGNING MBEDTLS_OID_OCSP_SIGNING
850#define OID_OIW_SECSIG MBEDTLS_OID_OIW_SECSIG
851#define OID_OIW_SECSIG_ALG MBEDTLS_OID_OIW_SECSIG_ALG
852#define OID_OIW_SECSIG_SHA1 MBEDTLS_OID_OIW_SECSIG_SHA1
853#define OID_ORGANIZATION MBEDTLS_OID_ORGANIZATION
854#define OID_ORG_ANSI_X9_62 MBEDTLS_OID_ORG_ANSI_X9_62
855#define OID_ORG_CERTICOM MBEDTLS_OID_ORG_CERTICOM
856#define OID_ORG_DOD MBEDTLS_OID_ORG_DOD
857#define OID_ORG_GOV MBEDTLS_OID_ORG_GOV
858#define OID_ORG_NETSCAPE MBEDTLS_OID_ORG_NETSCAPE
859#define OID_ORG_OIW MBEDTLS_OID_ORG_OIW
860#define OID_ORG_RSA_DATA_SECURITY MBEDTLS_OID_ORG_RSA_DATA_SECURITY
861#define OID_ORG_TELETRUST MBEDTLS_OID_ORG_TELETRUST
862#define OID_PKCS MBEDTLS_OID_PKCS
863#define OID_PKCS1 MBEDTLS_OID_PKCS1
864#define OID_PKCS12 MBEDTLS_OID_PKCS12
865#define OID_PKCS12_PBE MBEDTLS_OID_PKCS12_PBE
866#define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC
867#define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC
868#define OID_PKCS12_PBE_SHA1_RC2_128_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC
869#define OID_PKCS12_PBE_SHA1_RC2_40_CBC MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC
870#define OID_PKCS12_PBE_SHA1_RC4_128 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128
871#define OID_PKCS12_PBE_SHA1_RC4_40 MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40
872#define OID_PKCS1_MD2 MBEDTLS_OID_PKCS1_MD2
873#define OID_PKCS1_MD4 MBEDTLS_OID_PKCS1_MD4
874#define OID_PKCS1_MD5 MBEDTLS_OID_PKCS1_MD5
875#define OID_PKCS1_RSA MBEDTLS_OID_PKCS1_RSA
876#define OID_PKCS1_SHA1 MBEDTLS_OID_PKCS1_SHA1
877#define OID_PKCS1_SHA224 MBEDTLS_OID_PKCS1_SHA224
878#define OID_PKCS1_SHA256 MBEDTLS_OID_PKCS1_SHA256
879#define OID_PKCS1_SHA384 MBEDTLS_OID_PKCS1_SHA384
880#define OID_PKCS1_SHA512 MBEDTLS_OID_PKCS1_SHA512
881#define OID_PKCS5 MBEDTLS_OID_PKCS5
882#define OID_PKCS5_PBES2 MBEDTLS_OID_PKCS5_PBES2
883#define OID_PKCS5_PBE_MD2_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC
884#define OID_PKCS5_PBE_MD2_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC
885#define OID_PKCS5_PBE_MD5_DES_CBC MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC
886#define OID_PKCS5_PBE_MD5_RC2_CBC MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC
887#define OID_PKCS5_PBE_SHA1_DES_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC
888#define OID_PKCS5_PBE_SHA1_RC2_CBC MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC
889#define OID_PKCS5_PBKDF2 MBEDTLS_OID_PKCS5_PBKDF2
890#define OID_PKCS5_PBMAC1 MBEDTLS_OID_PKCS5_PBMAC1
891#define OID_PKCS9 MBEDTLS_OID_PKCS9
892#define OID_PKCS9_CSR_EXT_REQ MBEDTLS_OID_PKCS9_CSR_EXT_REQ
893#define OID_PKCS9_EMAIL MBEDTLS_OID_PKCS9_EMAIL
894#define OID_PKIX MBEDTLS_OID_PKIX
895#define OID_POLICY_CONSTRAINTS MBEDTLS_OID_POLICY_CONSTRAINTS
896#define OID_POLICY_MAPPINGS MBEDTLS_OID_POLICY_MAPPINGS
897#define OID_PRIVATE_KEY_USAGE_PERIOD MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD
898#define OID_RSASSA_PSS MBEDTLS_OID_RSASSA_PSS
899#define OID_RSA_COMPANY MBEDTLS_OID_RSA_COMPANY
900#define OID_RSA_SHA_OBS MBEDTLS_OID_RSA_SHA_OBS
901#define OID_SERVER_AUTH MBEDTLS_OID_SERVER_AUTH
902#define OID_SIZE MBEDTLS_OID_SIZE
903#define OID_SUBJECT_ALT_NAME MBEDTLS_OID_SUBJECT_ALT_NAME
904#define OID_SUBJECT_DIRECTORY_ATTRS MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS
905#define OID_SUBJECT_KEY_IDENTIFIER MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER
906#define OID_TELETRUST MBEDTLS_OID_TELETRUST
907#define OID_TIME_STAMPING MBEDTLS_OID_TIME_STAMPING
908#define PADLOCK_ACE MBEDTLS_PADLOCK_ACE
909#define PADLOCK_ALIGN16 MBEDTLS_PADLOCK_ALIGN16
910#define PADLOCK_PHE MBEDTLS_PADLOCK_PHE
911#define PADLOCK_PMM MBEDTLS_PADLOCK_PMM
912#define PADLOCK_RNG MBEDTLS_PADLOCK_RNG
913#define PKCS12_DERIVE_IV MBEDTLS_PKCS12_DERIVE_IV
914#define PKCS12_DERIVE_KEY MBEDTLS_PKCS12_DERIVE_KEY
915#define PKCS12_DERIVE_MAC_KEY MBEDTLS_PKCS12_DERIVE_MAC_KEY
916#define PKCS12_PBE_DECRYPT MBEDTLS_PKCS12_PBE_DECRYPT
917#define PKCS12_PBE_ENCRYPT MBEDTLS_PKCS12_PBE_ENCRYPT
918#define PKCS5_DECRYPT MBEDTLS_PKCS5_DECRYPT
919#define PKCS5_ENCRYPT MBEDTLS_PKCS5_ENCRYPT
920#define POLARSSL_AESNI_AES MBEDTLS_AESNI_AES
921#define POLARSSL_AESNI_CLMUL MBEDTLS_AESNI_CLMUL
922#define POLARSSL_AESNI_H MBEDTLS_AESNI_H
923#define POLARSSL_AES_H MBEDTLS_AES_H
924#define POLARSSL_ARC4_H MBEDTLS_ARC4_H
925#define POLARSSL_ASN1_H MBEDTLS_ASN1_H
926#define POLARSSL_ASN1_WRITE_H MBEDTLS_ASN1_WRITE_H
927#define POLARSSL_BASE64_H MBEDTLS_BASE64_H
928#define POLARSSL_BIGNUM_H MBEDTLS_BIGNUM_H
929#define POLARSSL_BLOWFISH_H MBEDTLS_BLOWFISH_H
930#define POLARSSL_BN_MUL_H MBEDTLS_BN_MUL_H
931#define POLARSSL_CAMELLIA_H MBEDTLS_CAMELLIA_H
932#define POLARSSL_CCM_H MBEDTLS_CCM_H
933#define POLARSSL_CERTS_H MBEDTLS_CERTS_H
934#define POLARSSL_CHECK_CONFIG_H MBEDTLS_CHECK_CONFIG_H
935#define POLARSSL_CIPHERSUITE_NODTLS MBEDTLS_CIPHERSUITE_NODTLS
936#define POLARSSL_CIPHERSUITE_SHORT_TAG MBEDTLS_CIPHERSUITE_SHORT_TAG
937#define POLARSSL_CIPHERSUITE_WEAK MBEDTLS_CIPHERSUITE_WEAK
938#define POLARSSL_CIPHER_AES_128_CBC MBEDTLS_CIPHER_AES_128_CBC
939#define POLARSSL_CIPHER_AES_128_CCM MBEDTLS_CIPHER_AES_128_CCM
940#define POLARSSL_CIPHER_AES_128_CFB128 MBEDTLS_CIPHER_AES_128_CFB128
941#define POLARSSL_CIPHER_AES_128_CTR MBEDTLS_CIPHER_AES_128_CTR
942#define POLARSSL_CIPHER_AES_128_ECB MBEDTLS_CIPHER_AES_128_ECB
943#define POLARSSL_CIPHER_AES_128_GCM MBEDTLS_CIPHER_AES_128_GCM
944#define POLARSSL_CIPHER_AES_192_CBC MBEDTLS_CIPHER_AES_192_CBC
945#define POLARSSL_CIPHER_AES_192_CCM MBEDTLS_CIPHER_AES_192_CCM
946#define POLARSSL_CIPHER_AES_192_CFB128 MBEDTLS_CIPHER_AES_192_CFB128
947#define POLARSSL_CIPHER_AES_192_CTR MBEDTLS_CIPHER_AES_192_CTR
948#define POLARSSL_CIPHER_AES_192_ECB MBEDTLS_CIPHER_AES_192_ECB
949#define POLARSSL_CIPHER_AES_192_GCM MBEDTLS_CIPHER_AES_192_GCM
950#define POLARSSL_CIPHER_AES_256_CBC MBEDTLS_CIPHER_AES_256_CBC
951#define POLARSSL_CIPHER_AES_256_CCM MBEDTLS_CIPHER_AES_256_CCM
952#define POLARSSL_CIPHER_AES_256_CFB128 MBEDTLS_CIPHER_AES_256_CFB128
953#define POLARSSL_CIPHER_AES_256_CTR MBEDTLS_CIPHER_AES_256_CTR
954#define POLARSSL_CIPHER_AES_256_ECB MBEDTLS_CIPHER_AES_256_ECB
955#define POLARSSL_CIPHER_AES_256_GCM MBEDTLS_CIPHER_AES_256_GCM
956#define POLARSSL_CIPHER_ARC4_128 MBEDTLS_CIPHER_ARC4_128
957#define POLARSSL_CIPHER_BLOWFISH_CBC MBEDTLS_CIPHER_BLOWFISH_CBC
958#define POLARSSL_CIPHER_BLOWFISH_CFB64 MBEDTLS_CIPHER_BLOWFISH_CFB64
959#define POLARSSL_CIPHER_BLOWFISH_CTR MBEDTLS_CIPHER_BLOWFISH_CTR
960#define POLARSSL_CIPHER_BLOWFISH_ECB MBEDTLS_CIPHER_BLOWFISH_ECB
961#define POLARSSL_CIPHER_CAMELLIA_128_CBC MBEDTLS_CIPHER_CAMELLIA_128_CBC
962#define POLARSSL_CIPHER_CAMELLIA_128_CCM MBEDTLS_CIPHER_CAMELLIA_128_CCM
963#define POLARSSL_CIPHER_CAMELLIA_128_CFB128 MBEDTLS_CIPHER_CAMELLIA_128_CFB128
964#define POLARSSL_CIPHER_CAMELLIA_128_CTR MBEDTLS_CIPHER_CAMELLIA_128_CTR
965#define POLARSSL_CIPHER_CAMELLIA_128_ECB MBEDTLS_CIPHER_CAMELLIA_128_ECB
966#define POLARSSL_CIPHER_CAMELLIA_128_GCM MBEDTLS_CIPHER_CAMELLIA_128_GCM
967#define POLARSSL_CIPHER_CAMELLIA_192_CBC MBEDTLS_CIPHER_CAMELLIA_192_CBC
968#define POLARSSL_CIPHER_CAMELLIA_192_CCM MBEDTLS_CIPHER_CAMELLIA_192_CCM
969#define POLARSSL_CIPHER_CAMELLIA_192_CFB128 MBEDTLS_CIPHER_CAMELLIA_192_CFB128
970#define POLARSSL_CIPHER_CAMELLIA_192_CTR MBEDTLS_CIPHER_CAMELLIA_192_CTR
971#define POLARSSL_CIPHER_CAMELLIA_192_ECB MBEDTLS_CIPHER_CAMELLIA_192_ECB
972#define POLARSSL_CIPHER_CAMELLIA_192_GCM MBEDTLS_CIPHER_CAMELLIA_192_GCM
973#define POLARSSL_CIPHER_CAMELLIA_256_CBC MBEDTLS_CIPHER_CAMELLIA_256_CBC
974#define POLARSSL_CIPHER_CAMELLIA_256_CCM MBEDTLS_CIPHER_CAMELLIA_256_CCM
975#define POLARSSL_CIPHER_CAMELLIA_256_CFB128 MBEDTLS_CIPHER_CAMELLIA_256_CFB128
976#define POLARSSL_CIPHER_CAMELLIA_256_CTR MBEDTLS_CIPHER_CAMELLIA_256_CTR
977#define POLARSSL_CIPHER_CAMELLIA_256_ECB MBEDTLS_CIPHER_CAMELLIA_256_ECB
978#define POLARSSL_CIPHER_CAMELLIA_256_GCM MBEDTLS_CIPHER_CAMELLIA_256_GCM
979#define POLARSSL_CIPHER_DES_CBC MBEDTLS_CIPHER_DES_CBC
980#define POLARSSL_CIPHER_DES_ECB MBEDTLS_CIPHER_DES_ECB
981#define POLARSSL_CIPHER_DES_EDE3_CBC MBEDTLS_CIPHER_DES_EDE3_CBC
982#define POLARSSL_CIPHER_DES_EDE3_ECB MBEDTLS_CIPHER_DES_EDE3_ECB
983#define POLARSSL_CIPHER_DES_EDE_CBC MBEDTLS_CIPHER_DES_EDE_CBC
984#define POLARSSL_CIPHER_DES_EDE_ECB MBEDTLS_CIPHER_DES_EDE_ECB
985#define POLARSSL_CIPHER_H MBEDTLS_CIPHER_H
986#define POLARSSL_CIPHER_ID_3DES MBEDTLS_CIPHER_ID_3DES
987#define POLARSSL_CIPHER_ID_AES MBEDTLS_CIPHER_ID_AES
988#define POLARSSL_CIPHER_ID_ARC4 MBEDTLS_CIPHER_ID_ARC4
989#define POLARSSL_CIPHER_ID_BLOWFISH MBEDTLS_CIPHER_ID_BLOWFISH
990#define POLARSSL_CIPHER_ID_CAMELLIA MBEDTLS_CIPHER_ID_CAMELLIA
991#define POLARSSL_CIPHER_ID_DES MBEDTLS_CIPHER_ID_DES
992#define POLARSSL_CIPHER_ID_NONE MBEDTLS_CIPHER_ID_NONE
993#define POLARSSL_CIPHER_ID_NULL MBEDTLS_CIPHER_ID_NULL
994#define POLARSSL_CIPHER_MODE_AEAD MBEDTLS_CIPHER_MODE_AEAD
995#define POLARSSL_CIPHER_MODE_STREAM MBEDTLS_CIPHER_MODE_STREAM
996#define POLARSSL_CIPHER_MODE_WITH_PADDING MBEDTLS_CIPHER_MODE_WITH_PADDING
997#define POLARSSL_CIPHER_NONE MBEDTLS_CIPHER_NONE
998#define POLARSSL_CIPHER_NULL MBEDTLS_CIPHER_NULL
999#define POLARSSL_CIPHER_VARIABLE_IV_LEN MBEDTLS_CIPHER_VARIABLE_IV_LEN
1000#define POLARSSL_CIPHER_VARIABLE_KEY_LEN MBEDTLS_CIPHER_VARIABLE_KEY_LEN
1001#define POLARSSL_CIPHER_WRAP_H MBEDTLS_CIPHER_WRAP_H
1002#define POLARSSL_CONFIG_H MBEDTLS_CONFIG_H
1003#define POLARSSL_CTR_DRBG_H MBEDTLS_CTR_DRBG_H
1004#define POLARSSL_DEBUG_H MBEDTLS_DEBUG_H
1005#define POLARSSL_DECRYPT MBEDTLS_DECRYPT
1006#define POLARSSL_DES_H MBEDTLS_DES_H
1007#define POLARSSL_DHM_H MBEDTLS_DHM_H
1008#define POLARSSL_DHM_RFC3526_MODP_2048_G MBEDTLS_DHM_RFC3526_MODP_2048_G
1009#define POLARSSL_DHM_RFC3526_MODP_2048_P MBEDTLS_DHM_RFC3526_MODP_2048_P
1010#define POLARSSL_DHM_RFC3526_MODP_3072_G MBEDTLS_DHM_RFC3526_MODP_3072_G
1011#define POLARSSL_DHM_RFC3526_MODP_3072_P MBEDTLS_DHM_RFC3526_MODP_3072_P
1012#define POLARSSL_DHM_RFC5114_MODP_2048_G MBEDTLS_DHM_RFC5114_MODP_2048_G
1013#define POLARSSL_DHM_RFC5114_MODP_2048_P MBEDTLS_DHM_RFC5114_MODP_2048_P
1014#define POLARSSL_ECDH_H MBEDTLS_ECDH_H
1015#define POLARSSL_ECDH_OURS MBEDTLS_ECDH_OURS
1016#define POLARSSL_ECDH_THEIRS MBEDTLS_ECDH_THEIRS
1017#define POLARSSL_ECDSA_H MBEDTLS_ECDSA_H
1018#define POLARSSL_ECP_DP_BP256R1 MBEDTLS_ECP_DP_BP256R1
1019#define POLARSSL_ECP_DP_BP384R1 MBEDTLS_ECP_DP_BP384R1
1020#define POLARSSL_ECP_DP_BP512R1 MBEDTLS_ECP_DP_BP512R1
1021#define POLARSSL_ECP_DP_M255 MBEDTLS_ECP_DP_CURVE25519
1022#define POLARSSL_ECP_DP_MAX MBEDTLS_ECP_DP_MAX
1023#define POLARSSL_ECP_DP_NONE MBEDTLS_ECP_DP_NONE
1024#define POLARSSL_ECP_DP_SECP192K1 MBEDTLS_ECP_DP_SECP192K1
1025#define POLARSSL_ECP_DP_SECP192R1 MBEDTLS_ECP_DP_SECP192R1
1026#define POLARSSL_ECP_DP_SECP224K1 MBEDTLS_ECP_DP_SECP224K1
1027#define POLARSSL_ECP_DP_SECP224R1 MBEDTLS_ECP_DP_SECP224R1
1028#define POLARSSL_ECP_DP_SECP256K1 MBEDTLS_ECP_DP_SECP256K1
1029#define POLARSSL_ECP_DP_SECP256R1 MBEDTLS_ECP_DP_SECP256R1
1030#define POLARSSL_ECP_DP_SECP384R1 MBEDTLS_ECP_DP_SECP384R1
1031#define POLARSSL_ECP_DP_SECP521R1 MBEDTLS_ECP_DP_SECP521R1
1032#define POLARSSL_ECP_H MBEDTLS_ECP_H
1033#define POLARSSL_ECP_MAX_BYTES MBEDTLS_ECP_MAX_BYTES
1034#define POLARSSL_ECP_MAX_PT_LEN MBEDTLS_ECP_MAX_PT_LEN
1035#define POLARSSL_ECP_PF_COMPRESSED MBEDTLS_ECP_PF_COMPRESSED
1036#define POLARSSL_ECP_PF_UNCOMPRESSED MBEDTLS_ECP_PF_UNCOMPRESSED
1037#define POLARSSL_ECP_TLS_NAMED_CURVE MBEDTLS_ECP_TLS_NAMED_CURVE
1038#define POLARSSL_ENCRYPT MBEDTLS_ENCRYPT
1039#define POLARSSL_ENTROPY_H MBEDTLS_ENTROPY_H
1040#define POLARSSL_ENTROPY_POLL_H MBEDTLS_ENTROPY_POLL_H
1041#define POLARSSL_ENTROPY_SHA256_ACCUMULATOR MBEDTLS_ENTROPY_SHA256_ACCUMULATOR
1042#define POLARSSL_ENTROPY_SHA512_ACCUMULATOR MBEDTLS_ENTROPY_SHA512_ACCUMULATOR
1043#define POLARSSL_ERROR_H MBEDTLS_ERROR_H
1044#define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH
1045#define POLARSSL_ERR_AES_INVALID_KEY_LENGTH MBEDTLS_ERR_AES_INVALID_KEY_LENGTH
1046#define POLARSSL_ERR_ASN1_BUF_TOO_SMALL MBEDTLS_ERR_ASN1_BUF_TOO_SMALL
1047#define POLARSSL_ERR_ASN1_INVALID_DATA MBEDTLS_ERR_ASN1_INVALID_DATA
1048#define POLARSSL_ERR_ASN1_INVALID_LENGTH MBEDTLS_ERR_ASN1_INVALID_LENGTH
1049#define POLARSSL_ERR_ASN1_LENGTH_MISMATCH MBEDTLS_ERR_ASN1_LENGTH_MISMATCH
1050#define POLARSSL_ERR_ASN1_MALLOC_FAILED MBEDTLS_ERR_ASN1_ALLOC_FAILED
1051#define POLARSSL_ERR_ASN1_OUT_OF_DATA MBEDTLS_ERR_ASN1_OUT_OF_DATA
1052#define POLARSSL_ERR_ASN1_UNEXPECTED_TAG MBEDTLS_ERR_ASN1_UNEXPECTED_TAG
1053#define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL
1054#define POLARSSL_ERR_BASE64_INVALID_CHARACTER MBEDTLS_ERR_BASE64_INVALID_CHARACTER
1055#define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH
1056#define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH
1057#define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH
1058#define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH
1059#define POLARSSL_ERR_CCM_AUTH_FAILED MBEDTLS_ERR_CCM_AUTH_FAILED
1060#define POLARSSL_ERR_CCM_BAD_INPUT MBEDTLS_ERR_CCM_BAD_INPUT
1061#define POLARSSL_ERR_CIPHER_ALLOC_FAILED MBEDTLS_ERR_CIPHER_ALLOC_FAILED
1062#define POLARSSL_ERR_CIPHER_AUTH_FAILED MBEDTLS_ERR_CIPHER_AUTH_FAILED
1063#define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA
1064#define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
1065#define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED
1066#define POLARSSL_ERR_CIPHER_INVALID_PADDING MBEDTLS_ERR_CIPHER_INVALID_PADDING
1067#define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED
1068#define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR
1069#define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG
1070#define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG
1071#define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH
1072#define POLARSSL_ERR_DHM_BAD_INPUT_DATA MBEDTLS_ERR_DHM_BAD_INPUT_DATA
1073#define POLARSSL_ERR_DHM_CALC_SECRET_FAILED MBEDTLS_ERR_DHM_CALC_SECRET_FAILED
1074#define POLARSSL_ERR_DHM_FILE_IO_ERROR MBEDTLS_ERR_DHM_FILE_IO_ERROR
1075#define POLARSSL_ERR_DHM_INVALID_FORMAT MBEDTLS_ERR_DHM_INVALID_FORMAT
1076#define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED
1077#define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED
1078#define POLARSSL_ERR_DHM_MALLOC_FAILED MBEDTLS_ERR_DHM_ALLOC_FAILED
1079#define POLARSSL_ERR_DHM_READ_PARAMS_FAILED MBEDTLS_ERR_DHM_READ_PARAMS_FAILED
1080#define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED
1081#define POLARSSL_ERR_ECP_BAD_INPUT_DATA MBEDTLS_ERR_ECP_BAD_INPUT_DATA
1082#define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
1083#define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE
1084#define POLARSSL_ERR_ECP_INVALID_KEY MBEDTLS_ERR_ECP_INVALID_KEY
1085#define POLARSSL_ERR_ECP_MALLOC_FAILED MBEDTLS_ERR_ECP_ALLOC_FAILED
1086#define POLARSSL_ERR_ECP_RANDOM_FAILED MBEDTLS_ERR_ECP_RANDOM_FAILED
1087#define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH
1088#define POLARSSL_ERR_ECP_VERIFY_FAILED MBEDTLS_ERR_ECP_VERIFY_FAILED
1089#define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR
1090#define POLARSSL_ERR_ENTROPY_MAX_SOURCES MBEDTLS_ERR_ENTROPY_MAX_SOURCES
1091#define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED
1092#define POLARSSL_ERR_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_ENTROPY_SOURCE_FAILED
1093#define POLARSSL_ERR_GCM_AUTH_FAILED MBEDTLS_ERR_GCM_AUTH_FAILED
1094#define POLARSSL_ERR_GCM_BAD_INPUT MBEDTLS_ERR_GCM_BAD_INPUT
1095#define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED
1096#define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR
1097#define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG
1098#define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG
1099#define POLARSSL_ERR_MD_ALLOC_FAILED MBEDTLS_ERR_MD_ALLOC_FAILED
1100#define POLARSSL_ERR_MD_BAD_INPUT_DATA MBEDTLS_ERR_MD_BAD_INPUT_DATA
1101#define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE
1102#define POLARSSL_ERR_MD_FILE_IO_ERROR MBEDTLS_ERR_MD_FILE_IO_ERROR
1103#define POLARSSL_ERR_MPI_BAD_INPUT_DATA MBEDTLS_ERR_MPI_BAD_INPUT_DATA
1104#define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
1105#define POLARSSL_ERR_MPI_DIVISION_BY_ZERO MBEDTLS_ERR_MPI_DIVISION_BY_ZERO
1106#define POLARSSL_ERR_MPI_FILE_IO_ERROR MBEDTLS_ERR_MPI_FILE_IO_ERROR
1107#define POLARSSL_ERR_MPI_INVALID_CHARACTER MBEDTLS_ERR_MPI_INVALID_CHARACTER
1108#define POLARSSL_ERR_MPI_MALLOC_FAILED MBEDTLS_ERR_MPI_ALLOC_FAILED
1109#define POLARSSL_ERR_MPI_NEGATIVE_VALUE MBEDTLS_ERR_MPI_NEGATIVE_VALUE
1110#define POLARSSL_ERR_MPI_NOT_ACCEPTABLE MBEDTLS_ERR_MPI_NOT_ACCEPTABLE
1111#define POLARSSL_ERR_NET_ACCEPT_FAILED MBEDTLS_ERR_NET_ACCEPT_FAILED
1112#define POLARSSL_ERR_NET_BIND_FAILED MBEDTLS_ERR_NET_BIND_FAILED
1113#define POLARSSL_ERR_NET_CONNECT_FAILED MBEDTLS_ERR_NET_CONNECT_FAILED
1114#define POLARSSL_ERR_NET_CONN_RESET MBEDTLS_ERR_NET_CONN_RESET
1115#define POLARSSL_ERR_NET_LISTEN_FAILED MBEDTLS_ERR_NET_LISTEN_FAILED
1116#define POLARSSL_ERR_NET_RECV_FAILED MBEDTLS_ERR_NET_RECV_FAILED
1117#define POLARSSL_ERR_NET_SEND_FAILED MBEDTLS_ERR_NET_SEND_FAILED
1118#define POLARSSL_ERR_NET_SOCKET_FAILED MBEDTLS_ERR_NET_SOCKET_FAILED
1119#define POLARSSL_ERR_NET_TIMEOUT MBEDTLS_ERR_SSL_TIMEOUT
1120#define POLARSSL_ERR_NET_UNKNOWN_HOST MBEDTLS_ERR_NET_UNKNOWN_HOST
1121#define POLARSSL_ERR_NET_WANT_READ MBEDTLS_ERR_SSL_WANT_READ
1122#define POLARSSL_ERR_NET_WANT_WRITE MBEDTLS_ERR_SSL_WANT_WRITE
1123#define POLARSSL_ERR_OID_BUF_TOO_SMALL MBEDTLS_ERR_OID_BUF_TOO_SMALL
1124#define POLARSSL_ERR_OID_NOT_FOUND MBEDTLS_ERR_OID_NOT_FOUND
1125#define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED
1126#define POLARSSL_ERR_PEM_BAD_INPUT_DATA MBEDTLS_ERR_PEM_BAD_INPUT_DATA
1127#define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE
1128#define POLARSSL_ERR_PEM_INVALID_DATA MBEDTLS_ERR_PEM_INVALID_DATA
1129#define POLARSSL_ERR_PEM_INVALID_ENC_IV MBEDTLS_ERR_PEM_INVALID_ENC_IV
1130#define POLARSSL_ERR_PEM_MALLOC_FAILED MBEDTLS_ERR_PEM_ALLOC_FAILED
1131#define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT
1132#define POLARSSL_ERR_PEM_PASSWORD_MISMATCH MBEDTLS_ERR_PEM_PASSWORD_MISMATCH
1133#define POLARSSL_ERR_PEM_PASSWORD_REQUIRED MBEDTLS_ERR_PEM_PASSWORD_REQUIRED
1134#define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG
1135#define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA
1136#define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE
1137#define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH
1138#define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT
1139#define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA
1140#define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE
1141#define POLARSSL_ERR_PKCS5_INVALID_FORMAT MBEDTLS_ERR_PKCS5_INVALID_FORMAT
1142#define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH
1143#define POLARSSL_ERR_PK_BAD_INPUT_DATA MBEDTLS_ERR_PK_BAD_INPUT_DATA
1144#define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE
1145#define POLARSSL_ERR_PK_FILE_IO_ERROR MBEDTLS_ERR_PK_FILE_IO_ERROR
1146#define POLARSSL_ERR_PK_INVALID_ALG MBEDTLS_ERR_PK_INVALID_ALG
1147#define POLARSSL_ERR_PK_INVALID_PUBKEY MBEDTLS_ERR_PK_INVALID_PUBKEY
1148#define POLARSSL_ERR_PK_KEY_INVALID_FORMAT MBEDTLS_ERR_PK_KEY_INVALID_FORMAT
1149#define POLARSSL_ERR_PK_KEY_INVALID_VERSION MBEDTLS_ERR_PK_KEY_INVALID_VERSION
1150#define POLARSSL_ERR_PK_MALLOC_FAILED MBEDTLS_ERR_PK_ALLOC_FAILED
1151#define POLARSSL_ERR_PK_PASSWORD_MISMATCH MBEDTLS_ERR_PK_PASSWORD_MISMATCH
1152#define POLARSSL_ERR_PK_PASSWORD_REQUIRED MBEDTLS_ERR_PK_PASSWORD_REQUIRED
1153#define POLARSSL_ERR_PK_SIG_LEN_MISMATCH MBEDTLS_ERR_PK_SIG_LEN_MISMATCH
1154#define POLARSSL_ERR_PK_TYPE_MISMATCH MBEDTLS_ERR_PK_TYPE_MISMATCH
1155#define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE
1156#define POLARSSL_ERR_PK_UNKNOWN_PK_ALG MBEDTLS_ERR_PK_UNKNOWN_PK_ALG
1157#define POLARSSL_ERR_RSA_BAD_INPUT_DATA MBEDTLS_ERR_RSA_BAD_INPUT_DATA
1158#define POLARSSL_ERR_RSA_INVALID_PADDING MBEDTLS_ERR_RSA_INVALID_PADDING
1159#define POLARSSL_ERR_RSA_KEY_CHECK_FAILED MBEDTLS_ERR_RSA_KEY_CHECK_FAILED
1160#define POLARSSL_ERR_RSA_KEY_GEN_FAILED MBEDTLS_ERR_RSA_KEY_GEN_FAILED
1161#define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
1162#define POLARSSL_ERR_RSA_PRIVATE_FAILED MBEDTLS_ERR_RSA_PRIVATE_FAILED
1163#define POLARSSL_ERR_RSA_PUBLIC_FAILED MBEDTLS_ERR_RSA_PUBLIC_FAILED
1164#define POLARSSL_ERR_RSA_RNG_FAILED MBEDTLS_ERR_RSA_RNG_FAILED
1165#define POLARSSL_ERR_RSA_VERIFY_FAILED MBEDTLS_ERR_RSA_VERIFY_FAILED
1166#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE
1167#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST
1168#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY
1169#define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC
1170#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO
1171#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE
1172#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS
1173#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP
1174#define POLARSSL_ERR_SSL_BAD_HS_FINISHED MBEDTLS_ERR_SSL_BAD_HS_FINISHED
1175#define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET
1176#define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION
1177#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO
1178#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE
1179#define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE
1180#define POLARSSL_ERR_SSL_BAD_INPUT_DATA MBEDTLS_ERR_SSL_BAD_INPUT_DATA
1181#define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
1182#define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED
1183#define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED
1184#define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE
1185#define POLARSSL_ERR_SSL_COMPRESSION_FAILED MBEDTLS_ERR_SSL_COMPRESSION_FAILED
1186#define POLARSSL_ERR_SSL_CONN_EOF MBEDTLS_ERR_SSL_CONN_EOF
1187#define POLARSSL_ERR_SSL_COUNTER_WRAPPING MBEDTLS_ERR_SSL_COUNTER_WRAPPING
1188#define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE
1189#define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
1190#define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
1191#define POLARSSL_ERR_SSL_HW_ACCEL_FAILED MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
1192#define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH
1193#define POLARSSL_ERR_SSL_INTERNAL_ERROR MBEDTLS_ERR_SSL_INTERNAL_ERROR
1194#define POLARSSL_ERR_SSL_INVALID_MAC MBEDTLS_ERR_SSL_INVALID_MAC
1195#define POLARSSL_ERR_SSL_INVALID_RECORD MBEDTLS_ERR_SSL_INVALID_RECORD
1196#define POLARSSL_ERR_SSL_MALLOC_FAILED MBEDTLS_ERR_SSL_ALLOC_FAILED
1197#define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN
1198#define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE
1199#define POLARSSL_ERR_SSL_NO_RNG MBEDTLS_ERR_SSL_NO_RNG
1200#define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE
1201#define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY
1202#define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED
1203#define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH
1204#define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED
1205#define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED
1206#define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE
1207#define POLARSSL_ERR_SSL_UNKNOWN_CIPHER MBEDTLS_ERR_SSL_UNKNOWN_CIPHER
1208#define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY
1209#define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO
1210#define POLARSSL_ERR_THREADING_BAD_INPUT_DATA MBEDTLS_ERR_THREADING_BAD_INPUT_DATA
1211#define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE
1212#define POLARSSL_ERR_THREADING_MUTEX_ERROR MBEDTLS_ERR_THREADING_MUTEX_ERROR
1213#define POLARSSL_ERR_X509_BAD_INPUT_DATA MBEDTLS_ERR_X509_BAD_INPUT_DATA
1214#define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT
1215#define POLARSSL_ERR_X509_CERT_VERIFY_FAILED MBEDTLS_ERR_X509_CERT_VERIFY_FAILED
1216#define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE
1217#define POLARSSL_ERR_X509_FILE_IO_ERROR MBEDTLS_ERR_X509_FILE_IO_ERROR
1218#define POLARSSL_ERR_X509_INVALID_ALG MBEDTLS_ERR_X509_INVALID_ALG
1219#define POLARSSL_ERR_X509_INVALID_DATE MBEDTLS_ERR_X509_INVALID_DATE
1220#define POLARSSL_ERR_X509_INVALID_EXTENSIONS MBEDTLS_ERR_X509_INVALID_EXTENSIONS
1221#define POLARSSL_ERR_X509_INVALID_FORMAT MBEDTLS_ERR_X509_INVALID_FORMAT
1222#define POLARSSL_ERR_X509_INVALID_NAME MBEDTLS_ERR_X509_INVALID_NAME
1223#define POLARSSL_ERR_X509_INVALID_SERIAL MBEDTLS_ERR_X509_INVALID_SERIAL
1224#define POLARSSL_ERR_X509_INVALID_SIGNATURE MBEDTLS_ERR_X509_INVALID_SIGNATURE
1225#define POLARSSL_ERR_X509_INVALID_VERSION MBEDTLS_ERR_X509_INVALID_VERSION
1226#define POLARSSL_ERR_X509_MALLOC_FAILED MBEDTLS_ERR_X509_ALLOC_FAILED
1227#define POLARSSL_ERR_X509_SIG_MISMATCH MBEDTLS_ERR_X509_SIG_MISMATCH
1228#define POLARSSL_ERR_X509_UNKNOWN_OID MBEDTLS_ERR_X509_UNKNOWN_OID
1229#define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG
1230#define POLARSSL_ERR_X509_UNKNOWN_VERSION MBEDTLS_ERR_X509_UNKNOWN_VERSION
1231#define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH
1232#define POLARSSL_GCM_H MBEDTLS_GCM_H
1233#define POLARSSL_HAVEGE_H MBEDTLS_HAVEGE_H
1234#define POLARSSL_HAVE_INT32 MBEDTLS_HAVE_INT32
1235#define POLARSSL_HAVE_INT64 MBEDTLS_HAVE_INT64
1236#define POLARSSL_HAVE_UDBL MBEDTLS_HAVE_UDBL
1237#define POLARSSL_HAVE_X86 MBEDTLS_HAVE_X86
1238#define POLARSSL_HAVE_X86_64 MBEDTLS_HAVE_X86_64
1239#define POLARSSL_HMAC_DRBG_H MBEDTLS_HMAC_DRBG_H
1240#define POLARSSL_HMAC_DRBG_PR_OFF MBEDTLS_HMAC_DRBG_PR_OFF
1241#define POLARSSL_HMAC_DRBG_PR_ON MBEDTLS_HMAC_DRBG_PR_ON
1242#define POLARSSL_KEY_EXCHANGE_DHE_PSK MBEDTLS_KEY_EXCHANGE_DHE_PSK
1243#define POLARSSL_KEY_EXCHANGE_DHE_RSA MBEDTLS_KEY_EXCHANGE_DHE_RSA
1244#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
1245#define POLARSSL_KEY_EXCHANGE_ECDHE_PSK MBEDTLS_KEY_EXCHANGE_ECDHE_PSK
1246#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA MBEDTLS_KEY_EXCHANGE_ECDHE_RSA
1247#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA
1248#define POLARSSL_KEY_EXCHANGE_ECDH_RSA MBEDTLS_KEY_EXCHANGE_ECDH_RSA
1249#define POLARSSL_KEY_EXCHANGE_NONE MBEDTLS_KEY_EXCHANGE_NONE
1250#define POLARSSL_KEY_EXCHANGE_PSK MBEDTLS_KEY_EXCHANGE_PSK
1251#define POLARSSL_KEY_EXCHANGE_RSA MBEDTLS_KEY_EXCHANGE_RSA
1252#define POLARSSL_KEY_EXCHANGE_RSA_PSK MBEDTLS_KEY_EXCHANGE_RSA_PSK
1253#define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
1254#define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
1255#define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
1256#define POLARSSL_KEY_LENGTH_DES MBEDTLS_KEY_LENGTH_DES
1257#define POLARSSL_KEY_LENGTH_DES_EDE MBEDTLS_KEY_LENGTH_DES_EDE
1258#define POLARSSL_KEY_LENGTH_DES_EDE3 MBEDTLS_KEY_LENGTH_DES_EDE3
1259#define POLARSSL_KEY_LENGTH_NONE MBEDTLS_KEY_LENGTH_NONE
1260#define POLARSSL_MAX_BLOCK_LENGTH MBEDTLS_MAX_BLOCK_LENGTH
1261#define POLARSSL_MAX_IV_LENGTH MBEDTLS_MAX_IV_LENGTH
1262#define POLARSSL_MD2_H MBEDTLS_MD2_H
1263#define POLARSSL_MD4_H MBEDTLS_MD4_H
1264#define POLARSSL_MD5_H MBEDTLS_MD5_H
1265#define POLARSSL_MD_H MBEDTLS_MD_H
1266#define POLARSSL_MD_MAX_SIZE MBEDTLS_MD_MAX_SIZE
1267#define POLARSSL_MD_MD2 MBEDTLS_MD_MD2
1268#define POLARSSL_MD_MD4 MBEDTLS_MD_MD4
1269#define POLARSSL_MD_MD5 MBEDTLS_MD_MD5
1270#define POLARSSL_MD_NONE MBEDTLS_MD_NONE
1271#define POLARSSL_MD_RIPEMD160 MBEDTLS_MD_RIPEMD160
1272#define POLARSSL_MD_SHA1 MBEDTLS_MD_SHA1
1273#define POLARSSL_MD_SHA224 MBEDTLS_MD_SHA224
1274#define POLARSSL_MD_SHA256 MBEDTLS_MD_SHA256
1275#define POLARSSL_MD_SHA384 MBEDTLS_MD_SHA384
1276#define POLARSSL_MD_SHA512 MBEDTLS_MD_SHA512
1277#define POLARSSL_MD_WRAP_H MBEDTLS_MD_WRAP_H
1278#define POLARSSL_MEMORY_BUFFER_ALLOC_H MBEDTLS_MEMORY_BUFFER_ALLOC_H
1279#define POLARSSL_MODE_CBC MBEDTLS_MODE_CBC
1280#define POLARSSL_MODE_CCM MBEDTLS_MODE_CCM
1281#define POLARSSL_MODE_CFB MBEDTLS_MODE_CFB
1282#define POLARSSL_MODE_CTR MBEDTLS_MODE_CTR
1283#define POLARSSL_MODE_ECB MBEDTLS_MODE_ECB
1284#define POLARSSL_MODE_GCM MBEDTLS_MODE_GCM
1285#define POLARSSL_MODE_NONE MBEDTLS_MODE_NONE
1286#define POLARSSL_MODE_OFB MBEDTLS_MODE_OFB
1287#define POLARSSL_MODE_STREAM MBEDTLS_MODE_STREAM
1288#define POLARSSL_MPI_MAX_BITS MBEDTLS_MPI_MAX_BITS
1289#define POLARSSL_MPI_MAX_BITS_SCALE100 MBEDTLS_MPI_MAX_BITS_SCALE100
1290#define POLARSSL_MPI_MAX_LIMBS MBEDTLS_MPI_MAX_LIMBS
1291#define POLARSSL_MPI_RW_BUFFER_SIZE MBEDTLS_MPI_RW_BUFFER_SIZE
1292#define POLARSSL_NET_H MBEDTLS_NET_SOCKETS_H
1293#define POLARSSL_NET_LISTEN_BACKLOG MBEDTLS_NET_LISTEN_BACKLOG
1294#define POLARSSL_OID_H MBEDTLS_OID_H
1295#define POLARSSL_OPERATION_NONE MBEDTLS_OPERATION_NONE
1296#define POLARSSL_PADDING_NONE MBEDTLS_PADDING_NONE
1297#define POLARSSL_PADDING_ONE_AND_ZEROS MBEDTLS_PADDING_ONE_AND_ZEROS
1298#define POLARSSL_PADDING_PKCS7 MBEDTLS_PADDING_PKCS7
1299#define POLARSSL_PADDING_ZEROS MBEDTLS_PADDING_ZEROS
1300#define POLARSSL_PADDING_ZEROS_AND_LEN MBEDTLS_PADDING_ZEROS_AND_LEN
1301#define POLARSSL_PADLOCK_H MBEDTLS_PADLOCK_H
1302#define POLARSSL_PEM_H MBEDTLS_PEM_H
1303#define POLARSSL_PKCS11_H MBEDTLS_PKCS11_H
1304#define POLARSSL_PKCS12_H MBEDTLS_PKCS12_H
1305#define POLARSSL_PKCS5_H MBEDTLS_PKCS5_H
1306#define POLARSSL_PK_DEBUG_ECP MBEDTLS_PK_DEBUG_ECP
1307#define POLARSSL_PK_DEBUG_MAX_ITEMS MBEDTLS_PK_DEBUG_MAX_ITEMS
1308#define POLARSSL_PK_DEBUG_MPI MBEDTLS_PK_DEBUG_MPI
1309#define POLARSSL_PK_DEBUG_NONE MBEDTLS_PK_DEBUG_NONE
1310#define POLARSSL_PK_ECDSA MBEDTLS_PK_ECDSA
1311#define POLARSSL_PK_ECKEY MBEDTLS_PK_ECKEY
1312#define POLARSSL_PK_ECKEY_DH MBEDTLS_PK_ECKEY_DH
1313#define POLARSSL_PK_H MBEDTLS_PK_H
1314#define POLARSSL_PK_NONE MBEDTLS_PK_NONE
1315#define POLARSSL_PK_RSA MBEDTLS_PK_RSA
1316#define POLARSSL_PK_RSASSA_PSS MBEDTLS_PK_RSASSA_PSS
1317#define POLARSSL_PK_RSA_ALT MBEDTLS_PK_RSA_ALT
1318#define POLARSSL_PK_WRAP_H MBEDTLS_PK_WRAP_H
1319#define POLARSSL_PLATFORM_H MBEDTLS_PLATFORM_H
1320#define POLARSSL_PREMASTER_SIZE MBEDTLS_PREMASTER_SIZE
1321#define POLARSSL_RIPEMD160_H MBEDTLS_RIPEMD160_H
1322#define POLARSSL_RSA_H MBEDTLS_RSA_H
1323#define POLARSSL_SHA1_H MBEDTLS_SHA1_H
1324#define POLARSSL_SHA256_H MBEDTLS_SHA256_H
1325#define POLARSSL_SHA512_H MBEDTLS_SHA512_H
1326#define POLARSSL_SSL_CACHE_H MBEDTLS_SSL_CACHE_H
1327#define POLARSSL_SSL_CIPHERSUITES_H MBEDTLS_SSL_CIPHERSUITES_H
1328#define POLARSSL_SSL_COOKIE_H MBEDTLS_SSL_COOKIE_H
1329#define POLARSSL_SSL_H MBEDTLS_SSL_H
1330#define POLARSSL_THREADING_H MBEDTLS_THREADING_H
1331#define POLARSSL_THREADING_IMPL MBEDTLS_THREADING_IMPL
1332#define POLARSSL_TIMING_H MBEDTLS_TIMING_H
1333#define POLARSSL_VERSION_H MBEDTLS_VERSION_H
1334#define POLARSSL_VERSION_MAJOR MBEDTLS_VERSION_MAJOR
1335#define POLARSSL_VERSION_MINOR MBEDTLS_VERSION_MINOR
1336#define POLARSSL_VERSION_NUMBER MBEDTLS_VERSION_NUMBER
1337#define POLARSSL_VERSION_PATCH MBEDTLS_VERSION_PATCH
1338#define POLARSSL_VERSION_STRING MBEDTLS_VERSION_STRING
1339#define POLARSSL_VERSION_STRING_FULL MBEDTLS_VERSION_STRING_FULL
1340#define POLARSSL_X509_CRL_H MBEDTLS_X509_CRL_H
1341#define POLARSSL_X509_CRT_H MBEDTLS_X509_CRT_H
1342#define POLARSSL_X509_CSR_H MBEDTLS_X509_CSR_H
1343#define POLARSSL_X509_H MBEDTLS_X509_H
1344#define POLARSSL_XTEA_H MBEDTLS_XTEA_H
1345#define RSA_CRYPT MBEDTLS_RSA_CRYPT
1346#define RSA_PKCS_V15 MBEDTLS_RSA_PKCS_V15
1347#define RSA_PKCS_V21 MBEDTLS_RSA_PKCS_V21
1348#define RSA_PRIVATE MBEDTLS_RSA_PRIVATE
1349#define RSA_PUBLIC MBEDTLS_RSA_PUBLIC
1350#define RSA_SALT_LEN_ANY MBEDTLS_RSA_SALT_LEN_ANY
1351#define RSA_SIGN MBEDTLS_RSA_SIGN
1352#define SSL_ALERT_LEVEL_FATAL MBEDTLS_SSL_ALERT_LEVEL_FATAL
1353#define SSL_ALERT_LEVEL_WARNING MBEDTLS_SSL_ALERT_LEVEL_WARNING
1354#define SSL_ALERT_MSG_ACCESS_DENIED MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED
1355#define SSL_ALERT_MSG_BAD_CERT MBEDTLS_SSL_ALERT_MSG_BAD_CERT
1356#define SSL_ALERT_MSG_BAD_RECORD_MAC MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC
1357#define SSL_ALERT_MSG_CERT_EXPIRED MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED
1358#define SSL_ALERT_MSG_CERT_REVOKED MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
1359#define SSL_ALERT_MSG_CERT_UNKNOWN MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN
1360#define SSL_ALERT_MSG_CLOSE_NOTIFY MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY
1361#define SSL_ALERT_MSG_DECODE_ERROR MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR
1362#define SSL_ALERT_MSG_DECOMPRESSION_FAILURE MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE
1363#define SSL_ALERT_MSG_DECRYPTION_FAILED MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED
1364#define SSL_ALERT_MSG_DECRYPT_ERROR MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR
1365#define SSL_ALERT_MSG_EXPORT_RESTRICTION MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION
1366#define SSL_ALERT_MSG_HANDSHAKE_FAILURE MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE
1367#define SSL_ALERT_MSG_ILLEGAL_PARAMETER MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER
1368#define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK
1369#define SSL_ALERT_MSG_INSUFFICIENT_SECURITY MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY
1370#define SSL_ALERT_MSG_INTERNAL_ERROR MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR
1371#define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL
1372#define SSL_ALERT_MSG_NO_CERT MBEDTLS_SSL_ALERT_MSG_NO_CERT
1373#define SSL_ALERT_MSG_NO_RENEGOTIATION MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION
1374#define SSL_ALERT_MSG_PROTOCOL_VERSION MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION
1375#define SSL_ALERT_MSG_RECORD_OVERFLOW MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW
1376#define SSL_ALERT_MSG_UNEXPECTED_MESSAGE MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE
1377#define SSL_ALERT_MSG_UNKNOWN_CA MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
1378#define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY
1379#define SSL_ALERT_MSG_UNRECOGNIZED_NAME MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME
1380#define SSL_ALERT_MSG_UNSUPPORTED_CERT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
1381#define SSL_ALERT_MSG_UNSUPPORTED_EXT MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT
1382#define SSL_ALERT_MSG_USER_CANCELED MBEDTLS_SSL_ALERT_MSG_USER_CANCELED
1383#define SSL_ANTI_REPLAY_DISABLED MBEDTLS_SSL_ANTI_REPLAY_DISABLED
1384#define SSL_ANTI_REPLAY_ENABLED MBEDTLS_SSL_ANTI_REPLAY_ENABLED
1385#define SSL_ARC4_DISABLED MBEDTLS_SSL_ARC4_DISABLED
1386#define SSL_ARC4_ENABLED MBEDTLS_SSL_ARC4_ENABLED
1387#define SSL_BUFFER_LEN ( ( ( MBEDTLS_SSL_IN_BUFFER_LEN ) < ( MBEDTLS_SSL_OUT_BUFFER_LEN ) ) \
1388 ? ( MBEDTLS_SSL_IN_BUFFER_LEN ) : ( MBEDTLS_SSL_OUT_BUFFER_LEN ) )
1389#define SSL_CACHE_DEFAULT_MAX_ENTRIES MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES
1390#define SSL_CACHE_DEFAULT_TIMEOUT MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT
1391#define SSL_CBC_RECORD_SPLITTING_DISABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
1392#define SSL_CBC_RECORD_SPLITTING_ENABLED MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
1393#define SSL_CERTIFICATE_REQUEST MBEDTLS_SSL_CERTIFICATE_REQUEST
1394#define SSL_CERTIFICATE_VERIFY MBEDTLS_SSL_CERTIFICATE_VERIFY
1395#define SSL_CERT_TYPE_ECDSA_SIGN MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN
1396#define SSL_CERT_TYPE_RSA_SIGN MBEDTLS_SSL_CERT_TYPE_RSA_SIGN
1397#define SSL_CHANNEL_INBOUND MBEDTLS_SSL_CHANNEL_INBOUND
1398#define SSL_CHANNEL_OUTBOUND MBEDTLS_SSL_CHANNEL_OUTBOUND
1399#define SSL_CIPHERSUITES MBEDTLS_SSL_CIPHERSUITES
1400#define SSL_CLIENT_CERTIFICATE MBEDTLS_SSL_CLIENT_CERTIFICATE
1401#define SSL_CLIENT_CHANGE_CIPHER_SPEC MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC
1402#define SSL_CLIENT_FINISHED MBEDTLS_SSL_CLIENT_FINISHED
1403#define SSL_CLIENT_HELLO MBEDTLS_SSL_CLIENT_HELLO
1404#define SSL_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_CLIENT_KEY_EXCHANGE
1405#define SSL_COMPRESSION_ADD MBEDTLS_SSL_COMPRESSION_ADD
1406#define SSL_COMPRESS_DEFLATE MBEDTLS_SSL_COMPRESS_DEFLATE
1407#define SSL_COMPRESS_NULL MBEDTLS_SSL_COMPRESS_NULL
1408#define SSL_DEBUG_BUF MBEDTLS_SSL_DEBUG_BUF
1409#define SSL_DEBUG_CRT MBEDTLS_SSL_DEBUG_CRT
1410#define SSL_DEBUG_ECP MBEDTLS_SSL_DEBUG_ECP
1411#define SSL_DEBUG_MPI MBEDTLS_SSL_DEBUG_MPI
1412#define SSL_DEBUG_MSG MBEDTLS_SSL_DEBUG_MSG
1413#define SSL_DEBUG_RET MBEDTLS_SSL_DEBUG_RET
1414#define SSL_DEFAULT_TICKET_LIFETIME MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME
1415#define SSL_DTLS_TIMEOUT_DFL_MAX MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX
1416#define SSL_DTLS_TIMEOUT_DFL_MIN MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN
1417#define SSL_EMPTY_RENEGOTIATION_INFO MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO
1418#define SSL_ETM_DISABLED MBEDTLS_SSL_ETM_DISABLED
1419#define SSL_ETM_ENABLED MBEDTLS_SSL_ETM_ENABLED
1420#define SSL_EXTENDED_MS_DISABLED MBEDTLS_SSL_EXTENDED_MS_DISABLED
1421#define SSL_EXTENDED_MS_ENABLED MBEDTLS_SSL_EXTENDED_MS_ENABLED
1422#define SSL_FALLBACK_SCSV MBEDTLS_SSL_FALLBACK_SCSV
1423#define SSL_FLUSH_BUFFERS MBEDTLS_SSL_FLUSH_BUFFERS
1424#define SSL_HANDSHAKE_OVER MBEDTLS_SSL_HANDSHAKE_OVER
1425#define SSL_HANDSHAKE_WRAPUP MBEDTLS_SSL_HANDSHAKE_WRAPUP
1426#define SSL_HASH_MD5 MBEDTLS_SSL_HASH_MD5
1427#define SSL_HASH_NONE MBEDTLS_SSL_HASH_NONE
1428#define SSL_HASH_SHA1 MBEDTLS_SSL_HASH_SHA1
1429#define SSL_HASH_SHA224 MBEDTLS_SSL_HASH_SHA224
1430#define SSL_HASH_SHA256 MBEDTLS_SSL_HASH_SHA256
1431#define SSL_HASH_SHA384 MBEDTLS_SSL_HASH_SHA384
1432#define SSL_HASH_SHA512 MBEDTLS_SSL_HASH_SHA512
1433#define SSL_HELLO_REQUEST MBEDTLS_SSL_HELLO_REQUEST
1434#define SSL_HS_CERTIFICATE MBEDTLS_SSL_HS_CERTIFICATE
1435#define SSL_HS_CERTIFICATE_REQUEST MBEDTLS_SSL_HS_CERTIFICATE_REQUEST
1436#define SSL_HS_CERTIFICATE_VERIFY MBEDTLS_SSL_HS_CERTIFICATE_VERIFY
1437#define SSL_HS_CLIENT_HELLO MBEDTLS_SSL_HS_CLIENT_HELLO
1438#define SSL_HS_CLIENT_KEY_EXCHANGE MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE
1439#define SSL_HS_FINISHED MBEDTLS_SSL_HS_FINISHED
1440#define SSL_HS_HELLO_REQUEST MBEDTLS_SSL_HS_HELLO_REQUEST
1441#define SSL_HS_HELLO_VERIFY_REQUEST MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST
1442#define SSL_HS_NEW_SESSION_TICKET MBEDTLS_SSL_HS_NEW_SESSION_TICKET
1443#define SSL_HS_SERVER_HELLO MBEDTLS_SSL_HS_SERVER_HELLO
1444#define SSL_HS_SERVER_HELLO_DONE MBEDTLS_SSL_HS_SERVER_HELLO_DONE
1445#define SSL_HS_SERVER_KEY_EXCHANGE MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE
1446#define SSL_INITIAL_HANDSHAKE MBEDTLS_SSL_INITIAL_HANDSHAKE
1447#define SSL_IS_CLIENT MBEDTLS_SSL_IS_CLIENT
1448#define SSL_IS_FALLBACK MBEDTLS_SSL_IS_FALLBACK
1449#define SSL_IS_NOT_FALLBACK MBEDTLS_SSL_IS_NOT_FALLBACK
1450#define SSL_IS_SERVER MBEDTLS_SSL_IS_SERVER
1451#define SSL_LEGACY_ALLOW_RENEGOTIATION MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
1452#define SSL_LEGACY_BREAK_HANDSHAKE MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
1453#define SSL_LEGACY_NO_RENEGOTIATION MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
1454#define SSL_LEGACY_RENEGOTIATION MBEDTLS_SSL_LEGACY_RENEGOTIATION
1455#define SSL_MAC_ADD MBEDTLS_SSL_MAC_ADD
1456#define SSL_MAJOR_VERSION_3 MBEDTLS_SSL_MAJOR_VERSION_3
1457#define SSL_MAX_CONTENT_LEN MBEDTLS_SSL_MAX_CONTENT_LEN
1458#define SSL_MAX_FRAG_LEN_1024 MBEDTLS_SSL_MAX_FRAG_LEN_1024
1459#define SSL_MAX_FRAG_LEN_2048 MBEDTLS_SSL_MAX_FRAG_LEN_2048
1460#define SSL_MAX_FRAG_LEN_4096 MBEDTLS_SSL_MAX_FRAG_LEN_4096
1461#define SSL_MAX_FRAG_LEN_512 MBEDTLS_SSL_MAX_FRAG_LEN_512
1462#define SSL_MAX_FRAG_LEN_INVALID MBEDTLS_SSL_MAX_FRAG_LEN_INVALID
1463#define SSL_MAX_FRAG_LEN_NONE MBEDTLS_SSL_MAX_FRAG_LEN_NONE
1464#define SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAX_MAJOR_VERSION
1465#define SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MAX_MINOR_VERSION
1466#define SSL_MINOR_VERSION_0 MBEDTLS_SSL_MINOR_VERSION_0
1467#define SSL_MINOR_VERSION_1 MBEDTLS_SSL_MINOR_VERSION_1
1468#define SSL_MINOR_VERSION_2 MBEDTLS_SSL_MINOR_VERSION_2
1469#define SSL_MINOR_VERSION_3 MBEDTLS_SSL_MINOR_VERSION_3
1470#define SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MIN_MAJOR_VERSION
1471#define SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MIN_MINOR_VERSION
1472#define SSL_MSG_ALERT MBEDTLS_SSL_MSG_ALERT
1473#define SSL_MSG_APPLICATION_DATA MBEDTLS_SSL_MSG_APPLICATION_DATA
1474#define SSL_MSG_CHANGE_CIPHER_SPEC MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC
1475#define SSL_MSG_HANDSHAKE MBEDTLS_SSL_MSG_HANDSHAKE
1476#define SSL_PADDING_ADD MBEDTLS_SSL_PADDING_ADD
1477#define SSL_RENEGOTIATION MBEDTLS_SSL_RENEGOTIATION
1478#define SSL_RENEGOTIATION_DISABLED MBEDTLS_SSL_RENEGOTIATION_DISABLED
1479#define SSL_RENEGOTIATION_DONE MBEDTLS_SSL_RENEGOTIATION_DONE
1480#define SSL_RENEGOTIATION_ENABLED MBEDTLS_SSL_RENEGOTIATION_ENABLED
1481#define SSL_RENEGOTIATION_NOT_ENFORCED MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED
1482#define SSL_RENEGOTIATION_PENDING MBEDTLS_SSL_RENEGOTIATION_PENDING
1483#define SSL_RENEGO_MAX_RECORDS_DEFAULT MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT
1484#define SSL_RETRANS_FINISHED MBEDTLS_SSL_RETRANS_FINISHED
1485#define SSL_RETRANS_PREPARING MBEDTLS_SSL_RETRANS_PREPARING
1486#define SSL_RETRANS_SENDING MBEDTLS_SSL_RETRANS_SENDING
1487#define SSL_RETRANS_WAITING MBEDTLS_SSL_RETRANS_WAITING
1488#define SSL_SECURE_RENEGOTIATION MBEDTLS_SSL_SECURE_RENEGOTIATION
1489#define SSL_SERVER_CERTIFICATE MBEDTLS_SSL_SERVER_CERTIFICATE
1490#define SSL_SERVER_CHANGE_CIPHER_SPEC MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC
1491#define SSL_SERVER_FINISHED MBEDTLS_SSL_SERVER_FINISHED
1492#define SSL_SERVER_HELLO MBEDTLS_SSL_SERVER_HELLO
1493#define SSL_SERVER_HELLO_DONE MBEDTLS_SSL_SERVER_HELLO_DONE
1494#define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT
1495#define SSL_SERVER_KEY_EXCHANGE MBEDTLS_SSL_SERVER_KEY_EXCHANGE
1496#define SSL_SERVER_NEW_SESSION_TICKET MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET
1497#define SSL_SESSION_TICKETS_DISABLED MBEDTLS_SSL_SESSION_TICKETS_DISABLED
1498#define SSL_SESSION_TICKETS_ENABLED MBEDTLS_SSL_SESSION_TICKETS_ENABLED
1499#define SSL_SIG_ANON MBEDTLS_SSL_SIG_ANON
1500#define SSL_SIG_ECDSA MBEDTLS_SSL_SIG_ECDSA
1501#define SSL_SIG_RSA MBEDTLS_SSL_SIG_RSA
1502#define SSL_TRANSPORT_DATAGRAM MBEDTLS_SSL_TRANSPORT_DATAGRAM
1503#define SSL_TRANSPORT_STREAM MBEDTLS_SSL_TRANSPORT_STREAM
1504#define SSL_TRUNCATED_HMAC_LEN MBEDTLS_SSL_TRUNCATED_HMAC_LEN
1505#define SSL_TRUNC_HMAC_DISABLED MBEDTLS_SSL_TRUNC_HMAC_DISABLED
1506#define SSL_TRUNC_HMAC_ENABLED MBEDTLS_SSL_TRUNC_HMAC_ENABLED
1507#define SSL_VERIFY_DATA_MAX_LEN MBEDTLS_SSL_VERIFY_DATA_MAX_LEN
1508#define SSL_VERIFY_NONE MBEDTLS_SSL_VERIFY_NONE
1509#define SSL_VERIFY_OPTIONAL MBEDTLS_SSL_VERIFY_OPTIONAL
1510#define SSL_VERIFY_REQUIRED MBEDTLS_SSL_VERIFY_REQUIRED
1511#define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
1512#define TLS_DHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
1513#define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
1514#define TLS_DHE_PSK_WITH_AES_128_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM
1515#define TLS_DHE_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8
1516#define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
1517#define TLS_DHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
1518#define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
1519#define TLS_DHE_PSK_WITH_AES_256_CCM MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM
1520#define TLS_DHE_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8
1521#define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
1522#define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1523#define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
1524#define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1525#define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
1526#define TLS_DHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
1527#define TLS_DHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
1528#define TLS_DHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
1529#define TLS_DHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
1530#define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
1531#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
1532#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
1533#define TLS_DHE_RSA_WITH_AES_128_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM
1534#define TLS_DHE_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8
1535#define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
1536#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
1537#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
1538#define TLS_DHE_RSA_WITH_AES_256_CCM MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM
1539#define TLS_DHE_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8
1540#define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
1541#define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
1542#define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1543#define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1544#define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
1545#define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
1546#define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1547#define TLS_DHE_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
1548#define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
1549#define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
1550#define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
1551#define TLS_ECDHE_ECDSA_WITH_AES_128_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
1552#define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
1553#define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
1554#define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
1555#define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
1556#define TLS_ECDHE_ECDSA_WITH_AES_256_CCM MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM
1557#define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
1558#define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
1559#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1560#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1561#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1562#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1563#define TLS_ECDHE_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
1564#define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
1565#define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
1566#define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
1567#define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
1568#define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
1569#define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
1570#define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
1571#define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
1572#define TLS_ECDHE_PSK_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
1573#define TLS_ECDHE_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
1574#define TLS_ECDHE_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
1575#define TLS_ECDHE_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
1576#define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
1577#define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
1578#define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
1579#define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
1580#define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
1581#define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
1582#define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
1583#define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
1584#define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
1585#define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
1586#define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
1587#define TLS_ECDHE_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
1588#define TLS_ECDHE_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
1589#define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
1590#define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
1591#define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
1592#define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
1593#define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
1594#define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
1595#define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
1596#define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
1597#define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
1598#define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
1599#define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
1600#define TLS_ECDH_ECDSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
1601#define TLS_ECDH_ECDSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
1602#define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
1603#define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
1604#define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
1605#define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
1606#define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
1607#define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
1608#define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
1609#define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
1610#define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
1611#define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
1612#define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
1613#define TLS_ECDH_RSA_WITH_NULL_SHA MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
1614#define TLS_ECDH_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
1615#define TLS_EXT_ALPN MBEDTLS_TLS_EXT_ALPN
1616#define TLS_EXT_ENCRYPT_THEN_MAC MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC
1617#define TLS_EXT_EXTENDED_MASTER_SECRET MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET
1618#define TLS_EXT_MAX_FRAGMENT_LENGTH MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH
1619#define TLS_EXT_RENEGOTIATION_INFO MBEDTLS_TLS_EXT_RENEGOTIATION_INFO
1620#define TLS_EXT_SERVERNAME MBEDTLS_TLS_EXT_SERVERNAME
1621#define TLS_EXT_SERVERNAME_HOSTNAME MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME
1622#define TLS_EXT_SESSION_TICKET MBEDTLS_TLS_EXT_SESSION_TICKET
1623#define TLS_EXT_SIG_ALG MBEDTLS_TLS_EXT_SIG_ALG
1624#define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES
1625#define TLS_EXT_SUPPORTED_POINT_FORMATS MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS
1626#define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT
1627#define TLS_EXT_TRUNCATED_HMAC MBEDTLS_TLS_EXT_TRUNCATED_HMAC
1628#define TLS_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
1629#define TLS_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
1630#define TLS_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
1631#define TLS_PSK_WITH_AES_128_CCM MBEDTLS_TLS_PSK_WITH_AES_128_CCM
1632#define TLS_PSK_WITH_AES_128_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8
1633#define TLS_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
1634#define TLS_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
1635#define TLS_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
1636#define TLS_PSK_WITH_AES_256_CCM MBEDTLS_TLS_PSK_WITH_AES_256_CCM
1637#define TLS_PSK_WITH_AES_256_CCM_8 MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8
1638#define TLS_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
1639#define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
1640#define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
1641#define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
1642#define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
1643#define TLS_PSK_WITH_NULL_SHA MBEDTLS_TLS_PSK_WITH_NULL_SHA
1644#define TLS_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_PSK_WITH_NULL_SHA256
1645#define TLS_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_PSK_WITH_NULL_SHA384
1646#define TLS_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
1647#define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
1648#define TLS_RSA_PSK_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
1649#define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
1650#define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
1651#define TLS_RSA_PSK_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
1652#define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
1653#define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
1654#define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
1655#define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
1656#define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
1657#define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
1658#define TLS_RSA_PSK_WITH_NULL_SHA MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
1659#define TLS_RSA_PSK_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
1660#define TLS_RSA_PSK_WITH_NULL_SHA384 MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
1661#define TLS_RSA_PSK_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
1662#define TLS_RSA_WITH_3DES_EDE_CBC_SHA MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
1663#define TLS_RSA_WITH_AES_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
1664#define TLS_RSA_WITH_AES_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
1665#define TLS_RSA_WITH_AES_128_CCM MBEDTLS_TLS_RSA_WITH_AES_128_CCM
1666#define TLS_RSA_WITH_AES_128_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8
1667#define TLS_RSA_WITH_AES_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
1668#define TLS_RSA_WITH_AES_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
1669#define TLS_RSA_WITH_AES_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
1670#define TLS_RSA_WITH_AES_256_CCM MBEDTLS_TLS_RSA_WITH_AES_256_CCM
1671#define TLS_RSA_WITH_AES_256_CCM_8 MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8
1672#define TLS_RSA_WITH_AES_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
1673#define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
1674#define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
1675#define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
1676#define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
1677#define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
1678#define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
1679#define TLS_RSA_WITH_DES_CBC_SHA MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
1680#define TLS_RSA_WITH_NULL_MD5 MBEDTLS_TLS_RSA_WITH_NULL_MD5
1681#define TLS_RSA_WITH_NULL_SHA MBEDTLS_TLS_RSA_WITH_NULL_SHA
1682#define TLS_RSA_WITH_NULL_SHA256 MBEDTLS_TLS_RSA_WITH_NULL_SHA256
1683#define TLS_RSA_WITH_RC4_128_MD5 MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
1684#define TLS_RSA_WITH_RC4_128_SHA MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
1685#define X509_CRT_VERSION_1 MBEDTLS_X509_CRT_VERSION_1
1686#define X509_CRT_VERSION_2 MBEDTLS_X509_CRT_VERSION_2
1687#define X509_CRT_VERSION_3 MBEDTLS_X509_CRT_VERSION_3
1688#define X509_FORMAT_DER MBEDTLS_X509_FORMAT_DER
1689#define X509_FORMAT_PEM MBEDTLS_X509_FORMAT_PEM
1690#define X509_MAX_DN_NAME_SIZE MBEDTLS_X509_MAX_DN_NAME_SIZE
1691#define X509_RFC5280_MAX_SERIAL_LEN MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN
1692#define X509_RFC5280_UTC_TIME_LEN MBEDTLS_X509_RFC5280_UTC_TIME_LEN
1693#define XTEA_DECRYPT MBEDTLS_XTEA_DECRYPT
1694#define XTEA_ENCRYPT MBEDTLS_XTEA_ENCRYPT
1695#define _asn1_bitstring mbedtls_asn1_bitstring
1696#define _asn1_buf mbedtls_asn1_buf
1697#define _asn1_named_data mbedtls_asn1_named_data
1698#define _asn1_sequence mbedtls_asn1_sequence
1699#define _ssl_cache_context mbedtls_ssl_cache_context
1700#define _ssl_cache_entry mbedtls_ssl_cache_entry
1701#define _ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
1702#define _ssl_context mbedtls_ssl_context
1703#define _ssl_flight_item mbedtls_ssl_flight_item
1704#define _ssl_handshake_params mbedtls_ssl_handshake_params
1705#define _ssl_key_cert mbedtls_ssl_key_cert
1706#define _ssl_premaster_secret mbedtls_ssl_premaster_secret
1707#define _ssl_session mbedtls_ssl_session
1708#define _ssl_transform mbedtls_ssl_transform
1709#define _x509_crl mbedtls_x509_crl
1710#define _x509_crl_entry mbedtls_x509_crl_entry
1711#define _x509_crt mbedtls_x509_crt
1712#define _x509_csr mbedtls_x509_csr
1713#define _x509_time mbedtls_x509_time
1714#define _x509write_cert mbedtls_x509write_cert
1715#define _x509write_csr mbedtls_x509write_csr
1716#define aes_context mbedtls_aes_context
1717#define aes_crypt_cbc mbedtls_aes_crypt_cbc
1718#define aes_crypt_cfb128 mbedtls_aes_crypt_cfb128
1719#define aes_crypt_cfb8 mbedtls_aes_crypt_cfb8
1720#define aes_crypt_ctr mbedtls_aes_crypt_ctr
1721#define aes_crypt_ecb mbedtls_aes_crypt_ecb
1722#define aes_free mbedtls_aes_free
1723#define aes_init mbedtls_aes_init
1724#define aes_self_test mbedtls_aes_self_test
1725#define aes_setkey_dec mbedtls_aes_setkey_dec
1726#define aes_setkey_enc mbedtls_aes_setkey_enc
1727#define aesni_crypt_ecb mbedtls_aesni_crypt_ecb
1728#define aesni_gcm_mult mbedtls_aesni_gcm_mult
1729#define aesni_inverse_key mbedtls_aesni_inverse_key
1730#define aesni_setkey_enc mbedtls_aesni_setkey_enc
1731#define aesni_supports mbedtls_aesni_has_support
1732#define alarmed mbedtls_timing_alarmed
1733#define arc4_context mbedtls_arc4_context
1734#define arc4_crypt mbedtls_arc4_crypt
1735#define arc4_free mbedtls_arc4_free
1736#define arc4_init mbedtls_arc4_init
1737#define arc4_self_test mbedtls_arc4_self_test
1738#define arc4_setup mbedtls_arc4_setup
1739#define asn1_bitstring mbedtls_asn1_bitstring
1740#define asn1_buf mbedtls_asn1_buf
1741#define asn1_find_named_data mbedtls_asn1_find_named_data
1742#define asn1_free_named_data mbedtls_asn1_free_named_data
1743#define asn1_free_named_data_list mbedtls_asn1_free_named_data_list
1744#define asn1_get_alg mbedtls_asn1_get_alg
1745#define asn1_get_alg_null mbedtls_asn1_get_alg_null
1746#define asn1_get_bitstring mbedtls_asn1_get_bitstring
1747#define asn1_get_bitstring_null mbedtls_asn1_get_bitstring_null
1748#define asn1_get_bool mbedtls_asn1_get_bool
1749#define asn1_get_int mbedtls_asn1_get_int
1750#define asn1_get_len mbedtls_asn1_get_len
1751#define asn1_get_mpi mbedtls_asn1_get_mpi
1752#define asn1_get_sequence_of mbedtls_asn1_get_sequence_of
1753#define asn1_get_tag mbedtls_asn1_get_tag
1754#define asn1_named_data mbedtls_asn1_named_data
1755#define asn1_sequence mbedtls_asn1_sequence
1756#define asn1_store_named_data mbedtls_asn1_store_named_data
1757#define asn1_write_algorithm_identifier mbedtls_asn1_write_algorithm_identifier
1758#define asn1_write_bitstring mbedtls_asn1_write_bitstring
1759#define asn1_write_bool mbedtls_asn1_write_bool
1760#define asn1_write_ia5_string mbedtls_asn1_write_ia5_string
1761#define asn1_write_int mbedtls_asn1_write_int
1762#define asn1_write_len mbedtls_asn1_write_len
1763#define asn1_write_mpi mbedtls_asn1_write_mpi
1764#define asn1_write_null mbedtls_asn1_write_null
1765#define asn1_write_octet_string mbedtls_asn1_write_octet_string
1766#define asn1_write_oid mbedtls_asn1_write_oid
1767#define asn1_write_printable_string mbedtls_asn1_write_printable_string
1768#define asn1_write_raw_buffer mbedtls_asn1_write_raw_buffer
1769#define asn1_write_tag mbedtls_asn1_write_tag
1770#define base64_decode mbedtls_base64_decode
1771#define base64_encode mbedtls_base64_encode
1772#define base64_self_test mbedtls_base64_self_test
1773#define blowfish_context mbedtls_blowfish_context
1774#define blowfish_crypt_cbc mbedtls_blowfish_crypt_cbc
1775#define blowfish_crypt_cfb64 mbedtls_blowfish_crypt_cfb64
1776#define blowfish_crypt_ctr mbedtls_blowfish_crypt_ctr
1777#define blowfish_crypt_ecb mbedtls_blowfish_crypt_ecb
1778#define blowfish_free mbedtls_blowfish_free
1779#define blowfish_init mbedtls_blowfish_init
1780#define blowfish_setkey mbedtls_blowfish_setkey
1781#define camellia_context mbedtls_camellia_context
1782#define camellia_crypt_cbc mbedtls_camellia_crypt_cbc
1783#define camellia_crypt_cfb128 mbedtls_camellia_crypt_cfb128
1784#define camellia_crypt_ctr mbedtls_camellia_crypt_ctr
1785#define camellia_crypt_ecb mbedtls_camellia_crypt_ecb
1786#define camellia_free mbedtls_camellia_free
1787#define camellia_init mbedtls_camellia_init
1788#define camellia_self_test mbedtls_camellia_self_test
1789#define camellia_setkey_dec mbedtls_camellia_setkey_dec
1790#define camellia_setkey_enc mbedtls_camellia_setkey_enc
1791#define ccm_auth_decrypt mbedtls_ccm_auth_decrypt
1792#define ccm_context mbedtls_ccm_context
1793#define ccm_encrypt_and_tag mbedtls_ccm_encrypt_and_tag
1794#define ccm_free mbedtls_ccm_free
1795#define ccm_init mbedtls_ccm_init
1796#define ccm_self_test mbedtls_ccm_self_test
1797#define cipher_auth_decrypt mbedtls_cipher_auth_decrypt
1798#define cipher_auth_encrypt mbedtls_cipher_auth_encrypt
1799#define cipher_base_t mbedtls_cipher_base_t
1800#define cipher_check_tag mbedtls_cipher_check_tag
1801#define cipher_context_t mbedtls_cipher_context_t
1802#define cipher_crypt mbedtls_cipher_crypt
1803#define cipher_definition_t mbedtls_cipher_definition_t
1804#define cipher_definitions mbedtls_cipher_definitions
1805#define cipher_finish mbedtls_cipher_finish
1806#define cipher_free mbedtls_cipher_free
1807#define cipher_get_block_size mbedtls_cipher_get_block_size
1808#define cipher_get_cipher_mode mbedtls_cipher_get_cipher_mode
1809#define cipher_get_iv_size mbedtls_cipher_get_iv_size
1810#define cipher_get_key_size mbedtls_cipher_get_key_bitlen
1811#define cipher_get_name mbedtls_cipher_get_name
1812#define cipher_get_operation mbedtls_cipher_get_operation
1813#define cipher_get_type mbedtls_cipher_get_type
1814#define cipher_id_t mbedtls_cipher_id_t
1815#define cipher_info_from_string mbedtls_cipher_info_from_string
1816#define cipher_info_from_type mbedtls_cipher_info_from_type
1817#define cipher_info_from_values mbedtls_cipher_info_from_values
1818#define cipher_info_t mbedtls_cipher_info_t
1819#define cipher_init mbedtls_cipher_init
1820#define cipher_init_ctx mbedtls_cipher_setup
1821#define cipher_list mbedtls_cipher_list
1822#define cipher_mode_t mbedtls_cipher_mode_t
1823#define cipher_padding_t mbedtls_cipher_padding_t
1824#define cipher_reset mbedtls_cipher_reset
1825#define cipher_set_iv mbedtls_cipher_set_iv
1826#define cipher_set_padding_mode mbedtls_cipher_set_padding_mode
1827#define cipher_setkey mbedtls_cipher_setkey
1828#define cipher_type_t mbedtls_cipher_type_t
1829#define cipher_update mbedtls_cipher_update
1830#define cipher_update_ad mbedtls_cipher_update_ad
1831#define cipher_write_tag mbedtls_cipher_write_tag
1832#define ctr_drbg_context mbedtls_ctr_drbg_context
1833#define ctr_drbg_free mbedtls_ctr_drbg_free
1834#define ctr_drbg_init mbedtls_ctr_drbg_init
1835#define ctr_drbg_random mbedtls_ctr_drbg_random
1836#define ctr_drbg_random_with_add mbedtls_ctr_drbg_random_with_add
1837#define ctr_drbg_reseed mbedtls_ctr_drbg_reseed
1838#define ctr_drbg_self_test mbedtls_ctr_drbg_self_test
1839#define ctr_drbg_set_entropy_len mbedtls_ctr_drbg_set_entropy_len
1840#define ctr_drbg_set_prediction_resistance mbedtls_ctr_drbg_set_prediction_resistance
1841#define ctr_drbg_set_reseed_interval mbedtls_ctr_drbg_set_reseed_interval
1842#define ctr_drbg_update mbedtls_ctr_drbg_update
1843#define ctr_drbg_update_seed_file mbedtls_ctr_drbg_update_seed_file
1844#define ctr_drbg_write_seed_file mbedtls_ctr_drbg_write_seed_file
1845#define debug_print_buf mbedtls_debug_print_buf
1846#define debug_print_crt mbedtls_debug_print_crt
1847#define debug_print_ecp mbedtls_debug_print_ecp
1848#define debug_print_mpi mbedtls_debug_print_mpi
1849#define debug_print_msg mbedtls_debug_print_msg
1850#define debug_print_ret mbedtls_debug_print_ret
1851#define debug_set_threshold mbedtls_debug_set_threshold
1852#define des3_context mbedtls_des3_context
1853#define des3_crypt_cbc mbedtls_des3_crypt_cbc
1854#define des3_crypt_ecb mbedtls_des3_crypt_ecb
1855#define des3_free mbedtls_des3_free
1856#define des3_init mbedtls_des3_init
1857#define des3_set2key_dec mbedtls_des3_set2key_dec
1858#define des3_set2key_enc mbedtls_des3_set2key_enc
1859#define des3_set3key_dec mbedtls_des3_set3key_dec
1860#define des3_set3key_enc mbedtls_des3_set3key_enc
1861#define des_context mbedtls_des_context
1862#define des_crypt_cbc mbedtls_des_crypt_cbc
1863#define des_crypt_ecb mbedtls_des_crypt_ecb
1864#define des_free mbedtls_des_free
1865#define des_init mbedtls_des_init
1866#define des_key_check_key_parity mbedtls_des_key_check_key_parity
1867#define des_key_check_weak mbedtls_des_key_check_weak
1868#define des_key_set_parity mbedtls_des_key_set_parity
1869#define des_self_test mbedtls_des_self_test
1870#define des_setkey_dec mbedtls_des_setkey_dec
1871#define des_setkey_enc mbedtls_des_setkey_enc
1872#define dhm_calc_secret mbedtls_dhm_calc_secret
1873#define dhm_context mbedtls_dhm_context
1874#define dhm_free mbedtls_dhm_free
1875#define dhm_init mbedtls_dhm_init
1876#define dhm_make_params mbedtls_dhm_make_params
1877#define dhm_make_public mbedtls_dhm_make_public
1878#define dhm_parse_dhm mbedtls_dhm_parse_dhm
1879#define dhm_parse_dhmfile mbedtls_dhm_parse_dhmfile
1880#define dhm_read_params mbedtls_dhm_read_params
1881#define dhm_read_public mbedtls_dhm_read_public
1882#define dhm_self_test mbedtls_dhm_self_test
1883#define ecdh_calc_secret mbedtls_ecdh_calc_secret
1884#define ecdh_compute_shared mbedtls_ecdh_compute_shared
1885#define ecdh_context mbedtls_ecdh_context
1886#define ecdh_free mbedtls_ecdh_free
1887#define ecdh_gen_public mbedtls_ecdh_gen_public
1888#define ecdh_get_params mbedtls_ecdh_get_params
1889#define ecdh_init mbedtls_ecdh_init
1890#define ecdh_make_params mbedtls_ecdh_make_params
1891#define ecdh_make_public mbedtls_ecdh_make_public
1892#define ecdh_read_params mbedtls_ecdh_read_params
1893#define ecdh_read_public mbedtls_ecdh_read_public
1894#define ecdh_side mbedtls_ecdh_side
1895#define ecdsa_context mbedtls_ecdsa_context
1896#define ecdsa_free mbedtls_ecdsa_free
1897#define ecdsa_from_keypair mbedtls_ecdsa_from_keypair
1898#define ecdsa_genkey mbedtls_ecdsa_genkey
1899#define ecdsa_info mbedtls_ecdsa_info
1900#define ecdsa_init mbedtls_ecdsa_init
1901#define ecdsa_read_signature mbedtls_ecdsa_read_signature
1902#define ecdsa_sign mbedtls_ecdsa_sign
1903#define ecdsa_sign_det mbedtls_ecdsa_sign_det
1904#define ecdsa_verify mbedtls_ecdsa_verify
1905#define ecdsa_write_signature mbedtls_ecdsa_write_signature
1906#define ecdsa_write_signature_det mbedtls_ecdsa_write_signature_det
1907#define eckey_info mbedtls_eckey_info
1908#define eckeydh_info mbedtls_eckeydh_info
1909#define ecp_check_privkey mbedtls_ecp_check_privkey
1910#define ecp_check_pub_priv mbedtls_ecp_check_pub_priv
1911#define ecp_check_pubkey mbedtls_ecp_check_pubkey
1912#define ecp_copy mbedtls_ecp_copy
1913#define ecp_curve_info mbedtls_ecp_curve_info
1914#define ecp_curve_info_from_grp_id mbedtls_ecp_curve_info_from_grp_id
1915#define ecp_curve_info_from_name mbedtls_ecp_curve_info_from_name
1916#define ecp_curve_info_from_tls_id mbedtls_ecp_curve_info_from_tls_id
1917#define ecp_curve_list mbedtls_ecp_curve_list
1918#define ecp_gen_key mbedtls_ecp_gen_key
1919#define ecp_gen_keypair mbedtls_ecp_gen_keypair
1920#define ecp_group mbedtls_ecp_group
1921#define ecp_group_copy mbedtls_ecp_group_copy
1922#define ecp_group_free mbedtls_ecp_group_free
1923#define ecp_group_id mbedtls_ecp_group_id
1924#define ecp_group_init mbedtls_ecp_group_init
1925#define ecp_grp_id_list mbedtls_ecp_grp_id_list
1926#define ecp_is_zero mbedtls_ecp_is_zero
1927#define ecp_keypair mbedtls_ecp_keypair
1928#define ecp_keypair_free mbedtls_ecp_keypair_free
1929#define ecp_keypair_init mbedtls_ecp_keypair_init
1930#define ecp_mul mbedtls_ecp_mul
1931#define ecp_point mbedtls_ecp_point
1932#define ecp_point_free mbedtls_ecp_point_free
1933#define ecp_point_init mbedtls_ecp_point_init
1934#define ecp_point_read_binary mbedtls_ecp_point_read_binary
1935#define ecp_point_read_string mbedtls_ecp_point_read_string
1936#define ecp_point_write_binary mbedtls_ecp_point_write_binary
1937#define ecp_self_test mbedtls_ecp_self_test
1938#define ecp_set_zero mbedtls_ecp_set_zero
1939#define ecp_tls_read_group mbedtls_ecp_tls_read_group
1940#define ecp_tls_read_point mbedtls_ecp_tls_read_point
1941#define ecp_tls_write_group mbedtls_ecp_tls_write_group
1942#define ecp_tls_write_point mbedtls_ecp_tls_write_point
1943#define ecp_use_known_dp mbedtls_ecp_group_load
1944#define entropy_add_source mbedtls_entropy_add_source
1945#define entropy_context mbedtls_entropy_context
1946#define entropy_free mbedtls_entropy_free
1947#define entropy_func mbedtls_entropy_func
1948#define entropy_gather mbedtls_entropy_gather
1949#define entropy_init mbedtls_entropy_init
1950#define entropy_self_test mbedtls_entropy_self_test
1951#define entropy_update_manual mbedtls_entropy_update_manual
1952#define entropy_update_seed_file mbedtls_entropy_update_seed_file
1953#define entropy_write_seed_file mbedtls_entropy_write_seed_file
1954#define error_strerror mbedtls_strerror
1955#define f_source_ptr mbedtls_entropy_f_source_ptr
1956#define gcm_auth_decrypt mbedtls_gcm_auth_decrypt
1957#define gcm_context mbedtls_gcm_context
1958#define gcm_crypt_and_tag mbedtls_gcm_crypt_and_tag
1959#define gcm_finish mbedtls_gcm_finish
1960#define gcm_free mbedtls_gcm_free
1961#define gcm_init mbedtls_gcm_init
1962#define gcm_self_test mbedtls_gcm_self_test
1963#define gcm_starts mbedtls_gcm_starts
1964#define gcm_update mbedtls_gcm_update
1965#define get_timer mbedtls_timing_get_timer
1966#define hardclock mbedtls_timing_hardclock
1967#define hardclock_poll mbedtls_hardclock_poll
1968#define havege_free mbedtls_havege_free
1969#define havege_init mbedtls_havege_init
1970#define havege_poll mbedtls_havege_poll
1971#define havege_random mbedtls_havege_random
1972#define havege_state mbedtls_havege_state
1973#define hmac_drbg_context mbedtls_hmac_drbg_context
1974#define hmac_drbg_free mbedtls_hmac_drbg_free
1975#define hmac_drbg_init mbedtls_hmac_drbg_init
1976#define hmac_drbg_random mbedtls_hmac_drbg_random
1977#define hmac_drbg_random_with_add mbedtls_hmac_drbg_random_with_add
1978#define hmac_drbg_reseed mbedtls_hmac_drbg_reseed
1979#define hmac_drbg_self_test mbedtls_hmac_drbg_self_test
1980#define hmac_drbg_set_entropy_len mbedtls_hmac_drbg_set_entropy_len
1981#define hmac_drbg_set_prediction_resistance mbedtls_hmac_drbg_set_prediction_resistance
1982#define hmac_drbg_set_reseed_interval mbedtls_hmac_drbg_set_reseed_interval
1983#define hmac_drbg_update mbedtls_hmac_drbg_update
1984#define hmac_drbg_update_seed_file mbedtls_hmac_drbg_update_seed_file
1985#define hmac_drbg_write_seed_file mbedtls_hmac_drbg_write_seed_file
1986#define hr_time mbedtls_timing_hr_time
1987#define key_exchange_type_t mbedtls_key_exchange_type_t
1988#define md mbedtls_md
1989#define md2 mbedtls_md2
1990#define md2_context mbedtls_md2_context
1991#define md2_finish mbedtls_md2_finish
1992#define md2_free mbedtls_md2_free
1993#define md2_info mbedtls_md2_info
1994#define md2_init mbedtls_md2_init
1995#define md2_process mbedtls_md2_process
1996#define md2_self_test mbedtls_md2_self_test
1997#define md2_starts mbedtls_md2_starts
1998#define md2_update mbedtls_md2_update
1999#define md4 mbedtls_md4
2000#define md4_context mbedtls_md4_context
2001#define md4_finish mbedtls_md4_finish
2002#define md4_free mbedtls_md4_free
2003#define md4_info mbedtls_md4_info
2004#define md4_init mbedtls_md4_init
2005#define md4_process mbedtls_md4_process
2006#define md4_self_test mbedtls_md4_self_test
2007#define md4_starts mbedtls_md4_starts
2008#define md4_update mbedtls_md4_update
2009#define md5 mbedtls_md5
2010#define md5_context mbedtls_md5_context
2011#define md5_finish mbedtls_md5_finish
2012#define md5_free mbedtls_md5_free
2013#define md5_info mbedtls_md5_info
2014#define md5_init mbedtls_md5_init
2015#define md5_process mbedtls_md5_process
2016#define md5_self_test mbedtls_md5_self_test
2017#define md5_starts mbedtls_md5_starts
2018#define md5_update mbedtls_md5_update
2019#define md_context_t mbedtls_md_context_t
2020#define md_file mbedtls_md_file
2021#define md_finish mbedtls_md_finish
2022#define md_free mbedtls_md_free
2023#define md_get_name mbedtls_md_get_name
2024#define md_get_size mbedtls_md_get_size
2025#define md_get_type mbedtls_md_get_type
2026#define md_hmac mbedtls_md_hmac
2027#define md_hmac_finish mbedtls_md_hmac_finish
2028#define md_hmac_reset mbedtls_md_hmac_reset
2029#define md_hmac_starts mbedtls_md_hmac_starts
2030#define md_hmac_update mbedtls_md_hmac_update
2031#define md_info_from_string mbedtls_md_info_from_string
2032#define md_info_from_type mbedtls_md_info_from_type
2033#define md_info_t mbedtls_md_info_t
2034#define md_init mbedtls_md_init
2035#define md_init_ctx mbedtls_md_init_ctx
2036#define md_list mbedtls_md_list
2037#define md_process mbedtls_md_process
2038#define md_starts mbedtls_md_starts
2039#define md_type_t mbedtls_md_type_t
2040#define md_update mbedtls_md_update
2041#define memory_buffer_alloc_cur_get mbedtls_memory_buffer_alloc_cur_get
2042#define memory_buffer_alloc_free mbedtls_memory_buffer_alloc_free
2043#define memory_buffer_alloc_init mbedtls_memory_buffer_alloc_init
2044#define memory_buffer_alloc_max_get mbedtls_memory_buffer_alloc_max_get
2045#define memory_buffer_alloc_max_reset mbedtls_memory_buffer_alloc_max_reset
2046#define memory_buffer_alloc_self_test mbedtls_memory_buffer_alloc_self_test
2047#define memory_buffer_alloc_status mbedtls_memory_buffer_alloc_status
2048#define memory_buffer_alloc_verify mbedtls_memory_buffer_alloc_verify
2049#define memory_buffer_set_verify mbedtls_memory_buffer_set_verify
2050#define mpi mbedtls_mpi
2051#define mpi_add_abs mbedtls_mpi_add_abs
2052#define mpi_add_int mbedtls_mpi_add_int
2053#define mpi_add_mpi mbedtls_mpi_add_mpi
2054#define mpi_cmp_abs mbedtls_mpi_cmp_abs
2055#define mpi_cmp_int mbedtls_mpi_cmp_int
2056#define mpi_cmp_mpi mbedtls_mpi_cmp_mpi
2057#define mpi_copy mbedtls_mpi_copy
2058#define mpi_div_int mbedtls_mpi_div_int
2059#define mpi_div_mpi mbedtls_mpi_div_mpi
2060#define mpi_exp_mod mbedtls_mpi_exp_mod
2061#define mpi_fill_random mbedtls_mpi_fill_random
2062#define mpi_free mbedtls_mpi_free
2063#define mpi_gcd mbedtls_mpi_gcd
2064#define mpi_gen_prime mbedtls_mpi_gen_prime
2065#define mpi_get_bit mbedtls_mpi_get_bit
2066#define mpi_grow mbedtls_mpi_grow
2067#define mpi_init mbedtls_mpi_init
2068#define mpi_inv_mod mbedtls_mpi_inv_mod
2069#define mpi_is_prime mbedtls_mpi_is_prime
2070#define mpi_lsb mbedtls_mpi_lsb
2071#define mpi_lset mbedtls_mpi_lset
2072#define mpi_mod_int mbedtls_mpi_mod_int
2073#define mpi_mod_mpi mbedtls_mpi_mod_mpi
2074#define mpi_msb mbedtls_mpi_bitlen
2075#define mpi_mul_int mbedtls_mpi_mul_int
2076#define mpi_mul_mpi mbedtls_mpi_mul_mpi
2077#define mpi_read_binary mbedtls_mpi_read_binary
2078#define mpi_read_file mbedtls_mpi_read_file
2079#define mpi_read_string mbedtls_mpi_read_string
2080#define mpi_safe_cond_assign mbedtls_mpi_safe_cond_assign
2081#define mpi_safe_cond_swap mbedtls_mpi_safe_cond_swap
2082#define mpi_self_test mbedtls_mpi_self_test
2083#define mpi_set_bit mbedtls_mpi_set_bit
2084#define mpi_shift_l mbedtls_mpi_shift_l
2085#define mpi_shift_r mbedtls_mpi_shift_r
2086#define mpi_shrink mbedtls_mpi_shrink
2087#define mpi_size mbedtls_mpi_size
2088#define mpi_sub_abs mbedtls_mpi_sub_abs
2089#define mpi_sub_int mbedtls_mpi_sub_int
2090#define mpi_sub_mpi mbedtls_mpi_sub_mpi
2091#define mpi_swap mbedtls_mpi_swap
2092#define mpi_write_binary mbedtls_mpi_write_binary
2093#define mpi_write_file mbedtls_mpi_write_file
2094#define mpi_write_string mbedtls_mpi_write_string
2095#define net_accept mbedtls_net_accept
2096#define net_bind mbedtls_net_bind
2097#define net_close mbedtls_net_free
2098#define net_connect mbedtls_net_connect
2099#define net_recv mbedtls_net_recv
2100#define net_recv_timeout mbedtls_net_recv_timeout
2101#define net_send mbedtls_net_send
2102#define net_set_block mbedtls_net_set_block
2103#define net_set_nonblock mbedtls_net_set_nonblock
2104#define net_usleep mbedtls_net_usleep
2105#define oid_descriptor_t mbedtls_oid_descriptor_t
2106#define oid_get_attr_short_name mbedtls_oid_get_attr_short_name
2107#define oid_get_cipher_alg mbedtls_oid_get_cipher_alg
2108#define oid_get_ec_grp mbedtls_oid_get_ec_grp
2109#define oid_get_extended_key_usage mbedtls_oid_get_extended_key_usage
2110#define oid_get_md_alg mbedtls_oid_get_md_alg
2111#define oid_get_numeric_string mbedtls_oid_get_numeric_string
2112#define oid_get_oid_by_ec_grp mbedtls_oid_get_oid_by_ec_grp
2113#define oid_get_oid_by_md mbedtls_oid_get_oid_by_md
2114#define oid_get_oid_by_pk_alg mbedtls_oid_get_oid_by_pk_alg
2115#define oid_get_oid_by_sig_alg mbedtls_oid_get_oid_by_sig_alg
2116#define oid_get_pk_alg mbedtls_oid_get_pk_alg
2117#define oid_get_pkcs12_pbe_alg mbedtls_oid_get_pkcs12_pbe_alg
2118#define oid_get_sig_alg mbedtls_oid_get_sig_alg
2119#define oid_get_sig_alg_desc mbedtls_oid_get_sig_alg_desc
2120#define oid_get_x509_ext_type mbedtls_oid_get_x509_ext_type
2121#define operation_t mbedtls_operation_t
2122#define padlock_supports mbedtls_padlock_has_support
2123#define padlock_xcryptcbc mbedtls_padlock_xcryptcbc
2124#define padlock_xcryptecb mbedtls_padlock_xcryptecb
2125#define pem_context mbedtls_pem_context
2126#define pem_free mbedtls_pem_free
2127#define pem_init mbedtls_pem_init
2128#define pem_read_buffer mbedtls_pem_read_buffer
2129#define pem_write_buffer mbedtls_pem_write_buffer
2130#define pk_can_do mbedtls_pk_can_do
2131#define pk_check_pair mbedtls_pk_check_pair
2132#define pk_context mbedtls_pk_context
2133#define pk_debug mbedtls_pk_debug
2134#define pk_debug_item mbedtls_pk_debug_item
2135#define pk_debug_type mbedtls_pk_debug_type
2136#define pk_decrypt mbedtls_pk_decrypt
2137#define pk_ec mbedtls_pk_ec
2138#define pk_encrypt mbedtls_pk_encrypt
2139#define pk_free mbedtls_pk_free
2140#define pk_get_len mbedtls_pk_get_len
2141#define pk_get_name mbedtls_pk_get_name
2142#define pk_get_size mbedtls_pk_get_bitlen
2143#define pk_get_type mbedtls_pk_get_type
2144#define pk_info_from_type mbedtls_pk_info_from_type
2145#define pk_info_t mbedtls_pk_info_t
2146#define pk_init mbedtls_pk_init
2147#define pk_init_ctx mbedtls_pk_setup
2148#define pk_init_ctx_rsa_alt mbedtls_pk_setup_rsa_alt
2149#define pk_load_file mbedtls_pk_load_file
2150#define pk_parse_key mbedtls_pk_parse_key
2151#define pk_parse_keyfile mbedtls_pk_parse_keyfile
2152#define pk_parse_public_key mbedtls_pk_parse_public_key
2153#define pk_parse_public_keyfile mbedtls_pk_parse_public_keyfile
2154#define pk_parse_subpubkey mbedtls_pk_parse_subpubkey
2155#define pk_rsa mbedtls_pk_rsa
2156#define pk_rsa_alt_decrypt_func mbedtls_pk_rsa_alt_decrypt_func
2157#define pk_rsa_alt_key_len_func mbedtls_pk_rsa_alt_key_len_func
2158#define pk_rsa_alt_sign_func mbedtls_pk_rsa_alt_sign_func
2159#define pk_rsassa_pss_options mbedtls_pk_rsassa_pss_options
2160#define pk_sign mbedtls_pk_sign
2161#define pk_type_t mbedtls_pk_type_t
2162#define pk_verify mbedtls_pk_verify
2163#define pk_verify_ext mbedtls_pk_verify_ext
2164#define pk_write_key_der mbedtls_pk_write_key_der
2165#define pk_write_key_pem mbedtls_pk_write_key_pem
2166#define pk_write_pubkey mbedtls_pk_write_pubkey
2167#define pk_write_pubkey_der mbedtls_pk_write_pubkey_der
2168#define pk_write_pubkey_pem mbedtls_pk_write_pubkey_pem
2169#define pkcs11_context mbedtls_pkcs11_context
2170#define pkcs11_decrypt mbedtls_pkcs11_decrypt
2171#define pkcs11_priv_key_free mbedtls_pkcs11_priv_key_free
2172#define pkcs11_priv_key_init mbedtls_pkcs11_priv_key_bind
2173#define pkcs11_sign mbedtls_pkcs11_sign
2174#define pkcs11_x509_cert_init mbedtls_pkcs11_x509_cert_bind
2175#define pkcs12_derivation mbedtls_pkcs12_derivation
2176#define pkcs12_pbe mbedtls_pkcs12_pbe
2177#define pkcs12_pbe_sha1_rc4_128 mbedtls_pkcs12_pbe_sha1_rc4_128
2178#define pkcs5_pbes2 mbedtls_pkcs5_pbes2
2179#define pkcs5_pbkdf2_hmac mbedtls_pkcs5_pbkdf2_hmac
2180#define pkcs5_self_test mbedtls_pkcs5_self_test
2181#define platform_entropy_poll mbedtls_platform_entropy_poll
2182#define platform_set_exit mbedtls_platform_set_exit
2183#define platform_set_fprintf mbedtls_platform_set_fprintf
2184#define platform_set_printf mbedtls_platform_set_printf
2185#define platform_set_snprintf mbedtls_platform_set_snprintf
2186#define polarssl_exit mbedtls_exit
2187#define polarssl_fprintf mbedtls_fprintf
2188#define polarssl_free mbedtls_free
2189#define polarssl_mutex_free mbedtls_mutex_free
2190#define polarssl_mutex_init mbedtls_mutex_init
2191#define polarssl_mutex_lock mbedtls_mutex_lock
2192#define polarssl_mutex_unlock mbedtls_mutex_unlock
2193#define polarssl_printf mbedtls_printf
2194#define polarssl_snprintf mbedtls_snprintf
2195#define polarssl_strerror mbedtls_strerror
2196#define ripemd160 mbedtls_ripemd160
2197#define ripemd160_context mbedtls_ripemd160_context
2198#define ripemd160_finish mbedtls_ripemd160_finish
2199#define ripemd160_free mbedtls_ripemd160_free
2200#define ripemd160_info mbedtls_ripemd160_info
2201#define ripemd160_init mbedtls_ripemd160_init
2202#define ripemd160_process mbedtls_ripemd160_process
2203#define ripemd160_self_test mbedtls_ripemd160_self_test
2204#define ripemd160_starts mbedtls_ripemd160_starts
2205#define ripemd160_update mbedtls_ripemd160_update
2206#define rsa_alt_context mbedtls_rsa_alt_context
2207#define rsa_alt_info mbedtls_rsa_alt_info
2208#define rsa_check_privkey mbedtls_rsa_check_privkey
2209#define rsa_check_pub_priv mbedtls_rsa_check_pub_priv
2210#define rsa_check_pubkey mbedtls_rsa_check_pubkey
2211#define rsa_context mbedtls_rsa_context
2212#define rsa_copy mbedtls_rsa_copy
2213#define rsa_free mbedtls_rsa_free
2214#define rsa_gen_key mbedtls_rsa_gen_key
2215#define rsa_info mbedtls_rsa_info
2216#define rsa_init mbedtls_rsa_init
2217#define rsa_pkcs1_decrypt mbedtls_rsa_pkcs1_decrypt
2218#define rsa_pkcs1_encrypt mbedtls_rsa_pkcs1_encrypt
2219#define rsa_pkcs1_sign mbedtls_rsa_pkcs1_sign
2220#define rsa_pkcs1_verify mbedtls_rsa_pkcs1_verify
2221#define rsa_private mbedtls_rsa_private
2222#define rsa_public mbedtls_rsa_public
2223#define rsa_rsaes_oaep_decrypt mbedtls_rsa_rsaes_oaep_decrypt
2224#define rsa_rsaes_oaep_encrypt mbedtls_rsa_rsaes_oaep_encrypt
2225#define rsa_rsaes_pkcs1_v15_decrypt mbedtls_rsa_rsaes_pkcs1_v15_decrypt
2226#define rsa_rsaes_pkcs1_v15_encrypt mbedtls_rsa_rsaes_pkcs1_v15_encrypt
2227#define rsa_rsassa_pkcs1_v15_sign mbedtls_rsa_rsassa_pkcs1_v15_sign
2228#define rsa_rsassa_pkcs1_v15_verify mbedtls_rsa_rsassa_pkcs1_v15_verify
2229#define rsa_rsassa_pss_sign mbedtls_rsa_rsassa_pss_sign
2230#define rsa_rsassa_pss_verify mbedtls_rsa_rsassa_pss_verify
2231#define rsa_rsassa_pss_verify_ext mbedtls_rsa_rsassa_pss_verify_ext
2232#define rsa_self_test mbedtls_rsa_self_test
2233#define rsa_set_padding mbedtls_rsa_set_padding
2234#define safer_memcmp mbedtls_ssl_safer_memcmp
2235#define set_alarm mbedtls_set_alarm
2236#define sha1 mbedtls_sha1
2237#define sha1_context mbedtls_sha1_context
2238#define sha1_finish mbedtls_sha1_finish
2239#define sha1_free mbedtls_sha1_free
2240#define sha1_info mbedtls_sha1_info
2241#define sha1_init mbedtls_sha1_init
2242#define sha1_process mbedtls_sha1_process
2243#define sha1_self_test mbedtls_sha1_self_test
2244#define sha1_starts mbedtls_sha1_starts
2245#define sha1_update mbedtls_sha1_update
2246#define sha224_info mbedtls_sha224_info
2247#define sha256 mbedtls_sha256
2248#define sha256_context mbedtls_sha256_context
2249#define sha256_finish mbedtls_sha256_finish
2250#define sha256_free mbedtls_sha256_free
2251#define sha256_info mbedtls_sha256_info
2252#define sha256_init mbedtls_sha256_init
2253#define sha256_process mbedtls_sha256_process
2254#define sha256_self_test mbedtls_sha256_self_test
2255#define sha256_starts mbedtls_sha256_starts
2256#define sha256_update mbedtls_sha256_update
2257#define sha384_info mbedtls_sha384_info
2258#define sha512 mbedtls_sha512
2259#define sha512_context mbedtls_sha512_context
2260#define sha512_finish mbedtls_sha512_finish
2261#define sha512_free mbedtls_sha512_free
2262#define sha512_info mbedtls_sha512_info
2263#define sha512_init mbedtls_sha512_init
2264#define sha512_process mbedtls_sha512_process
2265#define sha512_self_test mbedtls_sha512_self_test
2266#define sha512_starts mbedtls_sha512_starts
2267#define sha512_update mbedtls_sha512_update
2268#define source_state mbedtls_entropy_source_state
2269#define ssl_cache_context mbedtls_ssl_cache_context
2270#define ssl_cache_entry mbedtls_ssl_cache_entry
2271#define ssl_cache_free mbedtls_ssl_cache_free
2272#define ssl_cache_get mbedtls_ssl_cache_get
2273#define ssl_cache_init mbedtls_ssl_cache_init
2274#define ssl_cache_set mbedtls_ssl_cache_set
2275#define ssl_cache_set_max_entries mbedtls_ssl_cache_set_max_entries
2276#define ssl_cache_set_timeout mbedtls_ssl_cache_set_timeout
2277#define ssl_check_cert_usage mbedtls_ssl_check_cert_usage
2278#define ssl_ciphersuite_from_id mbedtls_ssl_ciphersuite_from_id
2279#define ssl_ciphersuite_from_string mbedtls_ssl_ciphersuite_from_string
2280#define ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t
2281#define ssl_ciphersuite_uses_ec mbedtls_ssl_ciphersuite_uses_ec
2282#define ssl_ciphersuite_uses_psk mbedtls_ssl_ciphersuite_uses_psk
2283#define ssl_close_notify mbedtls_ssl_close_notify
2284#define ssl_context mbedtls_ssl_context
2285#define ssl_cookie_check mbedtls_ssl_cookie_check
2286#define ssl_cookie_check_t mbedtls_ssl_cookie_check_t
2287#define ssl_cookie_ctx mbedtls_ssl_cookie_ctx
2288#define ssl_cookie_free mbedtls_ssl_cookie_free
2289#define ssl_cookie_init mbedtls_ssl_cookie_init
2290#define ssl_cookie_set_timeout mbedtls_ssl_cookie_set_timeout
2291#define ssl_cookie_setup mbedtls_ssl_cookie_setup
2292#define ssl_cookie_write mbedtls_ssl_cookie_write
2293#define ssl_cookie_write_t mbedtls_ssl_cookie_write_t
2294#define ssl_derive_keys mbedtls_ssl_derive_keys
2295#define ssl_dtls_replay_check mbedtls_ssl_dtls_replay_check
2296#define ssl_dtls_replay_update mbedtls_ssl_dtls_replay_update
2297#define ssl_fetch_input mbedtls_ssl_fetch_input
2298#define ssl_flight_item mbedtls_ssl_flight_item
2299#define ssl_flush_output mbedtls_ssl_flush_output
2300#define ssl_free mbedtls_ssl_free
2301#define ssl_get_alpn_protocol mbedtls_ssl_get_alpn_protocol
2302#define ssl_get_bytes_avail mbedtls_ssl_get_bytes_avail
2303#define ssl_get_ciphersuite mbedtls_ssl_get_ciphersuite
2304#define ssl_get_ciphersuite_id mbedtls_ssl_get_ciphersuite_id
2305#define ssl_get_ciphersuite_name mbedtls_ssl_get_ciphersuite_name
2306#define ssl_get_ciphersuite_sig_pk_alg mbedtls_ssl_get_ciphersuite_sig_pk_alg
2307#define ssl_get_peer_cert mbedtls_ssl_get_peer_cert
2308#define ssl_get_record_expansion mbedtls_ssl_get_record_expansion
2309#define ssl_get_session mbedtls_ssl_get_session
2310#define ssl_get_verify_result mbedtls_ssl_get_verify_result
2311#define ssl_get_version mbedtls_ssl_get_version
2312#define ssl_handshake mbedtls_ssl_handshake
2313#define ssl_handshake_client_step mbedtls_ssl_handshake_client_step
2314#define ssl_handshake_free mbedtls_ssl_handshake_free
2315#define ssl_handshake_params mbedtls_ssl_handshake_params
2316#define ssl_handshake_server_step mbedtls_ssl_handshake_server_step
2317#define ssl_handshake_step mbedtls_ssl_handshake_step
2318#define ssl_handshake_wrapup mbedtls_ssl_handshake_wrapup
2319#define ssl_hdr_len mbedtls_ssl_hdr_len
2320#define ssl_hs_hdr_len mbedtls_ssl_hs_hdr_len
2321#define ssl_hw_record_activate mbedtls_ssl_hw_record_activate
2322#define ssl_hw_record_finish mbedtls_ssl_hw_record_finish
2323#define ssl_hw_record_init mbedtls_ssl_hw_record_init
2324#define ssl_hw_record_read mbedtls_ssl_hw_record_read
2325#define ssl_hw_record_reset mbedtls_ssl_hw_record_reset
2326#define ssl_hw_record_write mbedtls_ssl_hw_record_write
2327#define ssl_init mbedtls_ssl_init
2328#define ssl_key_cert mbedtls_ssl_key_cert
2329#define ssl_legacy_renegotiation mbedtls_ssl_conf_legacy_renegotiation
2330#define ssl_list_ciphersuites mbedtls_ssl_list_ciphersuites
2331#define ssl_md_alg_from_hash mbedtls_ssl_md_alg_from_hash
2332#define ssl_optimize_checksum mbedtls_ssl_optimize_checksum
2333#define ssl_own_cert mbedtls_ssl_own_cert
2334#define ssl_own_key mbedtls_ssl_own_key
2335#define ssl_parse_certificate mbedtls_ssl_parse_certificate
2336#define ssl_parse_change_cipher_spec mbedtls_ssl_parse_change_cipher_spec
2337#define ssl_parse_finished mbedtls_ssl_parse_finished
2338#define ssl_pk_alg_from_sig mbedtls_ssl_pk_alg_from_sig
2339#define ssl_pkcs11_decrypt mbedtls_ssl_pkcs11_decrypt
2340#define ssl_pkcs11_key_len mbedtls_ssl_pkcs11_key_len
2341#define ssl_pkcs11_sign mbedtls_ssl_pkcs11_sign
2342#define ssl_psk_derive_premaster mbedtls_ssl_psk_derive_premaster
2343#define ssl_read mbedtls_ssl_read
2344#define ssl_read_record mbedtls_ssl_read_record
2345#define ssl_read_version mbedtls_ssl_read_version
2346#define ssl_recv_flight_completed mbedtls_ssl_recv_flight_completed
2347#define ssl_renegotiate mbedtls_ssl_renegotiate
2348#define ssl_resend mbedtls_ssl_resend
2349#define ssl_reset_checksum mbedtls_ssl_reset_checksum
2350#define ssl_send_alert_message mbedtls_ssl_send_alert_message
2351#define ssl_send_fatal_handshake_failure mbedtls_ssl_send_fatal_handshake_failure
2352#define ssl_send_flight_completed mbedtls_ssl_send_flight_completed
2353#define ssl_session mbedtls_ssl_session
2354#define ssl_session_free mbedtls_ssl_session_free
2355#define ssl_session_init mbedtls_ssl_session_init
2356#define ssl_session_reset mbedtls_ssl_session_reset
2357#define ssl_set_alpn_protocols mbedtls_ssl_conf_alpn_protocols
2358#define ssl_set_arc4_support mbedtls_ssl_conf_arc4_support
2359#define ssl_set_authmode mbedtls_ssl_conf_authmode
2360#define ssl_set_bio mbedtls_ssl_set_bio
2361#define ssl_set_ca_chain mbedtls_ssl_conf_ca_chain
2362#define ssl_set_cbc_record_splitting mbedtls_ssl_conf_cbc_record_splitting
2363#define ssl_set_ciphersuites mbedtls_ssl_conf_ciphersuites
2364#define ssl_set_ciphersuites_for_version mbedtls_ssl_conf_ciphersuites_for_version
2365#define ssl_set_client_transport_id mbedtls_ssl_set_client_transport_id
2366#define ssl_set_curves mbedtls_ssl_conf_curves
2367#define ssl_set_dbg mbedtls_ssl_conf_dbg
2368#define ssl_set_dh_param mbedtls_ssl_conf_dh_param
2369#define ssl_set_dh_param_ctx mbedtls_ssl_conf_dh_param_ctx
2370#define ssl_set_dtls_anti_replay mbedtls_ssl_conf_dtls_anti_replay
2371#define ssl_set_dtls_badmac_limit mbedtls_ssl_conf_dtls_badmac_limit
2372#define ssl_set_dtls_cookies mbedtls_ssl_conf_dtls_cookies
2373#define ssl_set_encrypt_then_mac mbedtls_ssl_conf_encrypt_then_mac
2374#define ssl_set_endpoint mbedtls_ssl_conf_endpoint
2375#define ssl_set_extended_master_secret mbedtls_ssl_conf_extended_master_secret
2376#define ssl_set_fallback mbedtls_ssl_conf_fallback
2377#define ssl_set_handshake_timeout mbedtls_ssl_conf_handshake_timeout
2378#define ssl_set_hostname mbedtls_ssl_set_hostname
2379#define ssl_set_max_frag_len mbedtls_ssl_conf_max_frag_len
2380#define ssl_set_max_version mbedtls_ssl_conf_max_version
2381#define ssl_set_min_version mbedtls_ssl_conf_min_version
2382#define ssl_set_own_cert mbedtls_ssl_conf_own_cert
2383#define ssl_set_psk mbedtls_ssl_conf_psk
2384#define ssl_set_psk_cb mbedtls_ssl_conf_psk_cb
2385#define ssl_set_renegotiation mbedtls_ssl_conf_renegotiation
2386#define ssl_set_renegotiation_enforced mbedtls_ssl_conf_renegotiation_enforced
2387#define ssl_set_renegotiation_period mbedtls_ssl_conf_renegotiation_period
2388#define ssl_set_rng mbedtls_ssl_conf_rng
2389#define ssl_set_session mbedtls_ssl_set_session
2390#define ssl_set_session_cache mbedtls_ssl_conf_session_cache
2391#define ssl_set_session_tickets mbedtls_ssl_conf_session_tickets
2392#define ssl_set_sni mbedtls_ssl_conf_sni
2393#define ssl_set_transport mbedtls_ssl_conf_transport
2394#define ssl_set_truncated_hmac mbedtls_ssl_conf_truncated_hmac
2395#define ssl_set_verify mbedtls_ssl_conf_verify
2396#define ssl_sig_from_pk mbedtls_ssl_sig_from_pk
2397#define ssl_states mbedtls_ssl_states
2398#define ssl_transform mbedtls_ssl_transform
2399#define ssl_transform_free mbedtls_ssl_transform_free
2400#define ssl_write mbedtls_ssl_write
2401#define ssl_write_certificate mbedtls_ssl_write_certificate
2402#define ssl_write_change_cipher_spec mbedtls_ssl_write_change_cipher_spec
2403#define ssl_write_finished mbedtls_ssl_write_finished
2404#define ssl_write_record mbedtls_ssl_write_record
2405#define ssl_write_version mbedtls_ssl_write_version
2406#define supported_ciphers mbedtls_cipher_supported
2407#define t_sint mbedtls_mpi_sint
2408#define t_udbl mbedtls_t_udbl
2409#define t_uint mbedtls_mpi_uint
2410#define test_ca_crt mbedtls_test_ca_crt
2411#define test_ca_crt_ec mbedtls_test_ca_crt_ec
2412#define test_ca_crt_rsa mbedtls_test_ca_crt_rsa
2413#define test_ca_key mbedtls_test_ca_key
2414#define test_ca_key_ec mbedtls_test_ca_key_ec
2415#define test_ca_key_rsa mbedtls_test_ca_key_rsa
2416#define test_ca_list mbedtls_test_cas_pem
2417#define test_ca_pwd mbedtls_test_ca_pwd
2418#define test_ca_pwd_ec mbedtls_test_ca_pwd_ec
2419#define test_ca_pwd_rsa mbedtls_test_ca_pwd_rsa
2420#define test_cli_crt mbedtls_test_cli_crt
2421#define test_cli_crt_ec mbedtls_test_cli_crt_ec
2422#define test_cli_crt_rsa mbedtls_test_cli_crt_rsa
2423#define test_cli_key mbedtls_test_cli_key
2424#define test_cli_key_ec mbedtls_test_cli_key_ec
2425#define test_cli_key_rsa mbedtls_test_cli_key_rsa
2426#define test_srv_crt mbedtls_test_srv_crt
2427#define test_srv_crt_ec mbedtls_test_srv_crt_ec
2428#define test_srv_crt_rsa mbedtls_test_srv_crt_rsa
2429#define test_srv_key mbedtls_test_srv_key
2430#define test_srv_key_ec mbedtls_test_srv_key_ec
2431#define test_srv_key_rsa mbedtls_test_srv_key_rsa
2432#define threading_mutex_t mbedtls_threading_mutex_t
2433#define threading_set_alt mbedtls_threading_set_alt
2434#define timing_self_test mbedtls_timing_self_test
2435#define version_check_feature mbedtls_version_check_feature
2436#define version_get_number mbedtls_version_get_number
2437#define version_get_string mbedtls_version_get_string
2438#define version_get_string_full mbedtls_version_get_string_full
2439#define x509_bitstring mbedtls_x509_bitstring
2440#define x509_buf mbedtls_x509_buf
2441#define x509_crl mbedtls_x509_crl
2442#define x509_crl_entry mbedtls_x509_crl_entry
2443#define x509_crl_free mbedtls_x509_crl_free
2444#define x509_crl_info mbedtls_x509_crl_info
2445#define x509_crl_init mbedtls_x509_crl_init
2446#define x509_crl_parse mbedtls_x509_crl_parse
2447#define x509_crl_parse_der mbedtls_x509_crl_parse_der
2448#define x509_crl_parse_file mbedtls_x509_crl_parse_file
2449#define x509_crt mbedtls_x509_crt
2450#define x509_crt_check_extended_key_usage mbedtls_x509_crt_check_extended_key_usage
2451#define x509_crt_check_key_usage mbedtls_x509_crt_check_key_usage
2452#define x509_crt_free mbedtls_x509_crt_free
2453#define x509_crt_info mbedtls_x509_crt_info
2454#define x509_crt_init mbedtls_x509_crt_init
2455#define x509_crt_parse mbedtls_x509_crt_parse
2456#define x509_crt_parse_der mbedtls_x509_crt_parse_der
2457#define x509_crt_parse_file mbedtls_x509_crt_parse_file
2458#define x509_crt_parse_path mbedtls_x509_crt_parse_path
2459#define x509_crt_revoked mbedtls_x509_crt_is_revoked
2460#define x509_crt_verify mbedtls_x509_crt_verify
2461#define x509_csr mbedtls_x509_csr
2462#define x509_csr_free mbedtls_x509_csr_free
2463#define x509_csr_info mbedtls_x509_csr_info
2464#define x509_csr_init mbedtls_x509_csr_init
2465#define x509_csr_parse mbedtls_x509_csr_parse
2466#define x509_csr_parse_der mbedtls_x509_csr_parse_der
2467#define x509_csr_parse_file mbedtls_x509_csr_parse_file
2468#define x509_dn_gets mbedtls_x509_dn_gets
2469#define x509_get_alg mbedtls_x509_get_alg
2470#define x509_get_alg_null mbedtls_x509_get_alg_null
2471#define x509_get_ext mbedtls_x509_get_ext
2472#define x509_get_name mbedtls_x509_get_name
2473#define x509_get_rsassa_pss_params mbedtls_x509_get_rsassa_pss_params
2474#define x509_get_serial mbedtls_x509_get_serial
2475#define x509_get_sig mbedtls_x509_get_sig
2476#define x509_get_sig_alg mbedtls_x509_get_sig_alg
2477#define x509_get_time mbedtls_x509_get_time
2478#define x509_key_size_helper mbedtls_x509_key_size_helper
2479#define x509_name mbedtls_x509_name
2480#define x509_self_test mbedtls_x509_self_test
2481#define x509_sequence mbedtls_x509_sequence
2482#define x509_serial_gets mbedtls_x509_serial_gets
2483#define x509_set_extension mbedtls_x509_set_extension
2484#define x509_sig_alg_gets mbedtls_x509_sig_alg_gets
2485#define x509_string_to_names mbedtls_x509_string_to_names
2486#define x509_time mbedtls_x509_time
2487#define x509_time_expired mbedtls_x509_time_is_past
2488#define x509_time_future mbedtls_x509_time_is_future
2489#define x509_write_extensions mbedtls_x509_write_extensions
2490#define x509_write_names mbedtls_x509_write_names
2491#define x509_write_sig mbedtls_x509_write_sig
2492#define x509write_cert mbedtls_x509write_cert
2493#define x509write_crt_der mbedtls_x509write_crt_der
2494#define x509write_crt_free mbedtls_x509write_crt_free
2495#define x509write_crt_init mbedtls_x509write_crt_init
2496#define x509write_crt_pem mbedtls_x509write_crt_pem
2497#define x509write_crt_set_authority_key_identifier mbedtls_x509write_crt_set_authority_key_identifier
2498#define x509write_crt_set_basic_constraints mbedtls_x509write_crt_set_basic_constraints
2499#define x509write_crt_set_extension mbedtls_x509write_crt_set_extension
2500#define x509write_crt_set_issuer_key mbedtls_x509write_crt_set_issuer_key
2501#define x509write_crt_set_issuer_name mbedtls_x509write_crt_set_issuer_name
2502#define x509write_crt_set_key_usage mbedtls_x509write_crt_set_key_usage
2503#define x509write_crt_set_md_alg mbedtls_x509write_crt_set_md_alg
2504#define x509write_crt_set_ns_cert_type mbedtls_x509write_crt_set_ns_cert_type
2505#define x509write_crt_set_serial mbedtls_x509write_crt_set_serial
2506#define x509write_crt_set_subject_key mbedtls_x509write_crt_set_subject_key
2507#define x509write_crt_set_subject_key_identifier mbedtls_x509write_crt_set_subject_key_identifier
2508#define x509write_crt_set_subject_name mbedtls_x509write_crt_set_subject_name
2509#define x509write_crt_set_validity mbedtls_x509write_crt_set_validity
2510#define x509write_crt_set_version mbedtls_x509write_crt_set_version
2511#define x509write_csr mbedtls_x509write_csr
2512#define x509write_csr_der mbedtls_x509write_csr_der
2513#define x509write_csr_free mbedtls_x509write_csr_free
2514#define x509write_csr_init mbedtls_x509write_csr_init
2515#define x509write_csr_pem mbedtls_x509write_csr_pem
2516#define x509write_csr_set_extension mbedtls_x509write_csr_set_extension
2517#define x509write_csr_set_key mbedtls_x509write_csr_set_key
2518#define x509write_csr_set_key_usage mbedtls_x509write_csr_set_key_usage
2519#define x509write_csr_set_md_alg mbedtls_x509write_csr_set_md_alg
2520#define x509write_csr_set_ns_cert_type mbedtls_x509write_csr_set_ns_cert_type
2521#define x509write_csr_set_subject_name mbedtls_x509write_csr_set_subject_name
2522#define xtea_context mbedtls_xtea_context
2523#define xtea_crypt_cbc mbedtls_xtea_crypt_cbc
2524#define xtea_crypt_ecb mbedtls_xtea_crypt_ecb
2525#define xtea_free mbedtls_xtea_free
2526#define xtea_init mbedtls_xtea_init
2527#define xtea_self_test mbedtls_xtea_self_test
2528#define xtea_setup mbedtls_xtea_setup
2529
2530#endif /* compat-1.3.h */
2531#endif /* MBEDTLS_DEPRECATED_REMOVED */
Note: See TracBrowser for help on using the repository browser.