ReactOS 0.4.15-dev-7958-gcd0bb1a
compat-1.3.h File Reference

Compatibility definitions for using mbed TLS with client code written for the PolarSSL naming conventions. More...

#include "config.h"
Include dependency graph for compat-1.3.h:

Go to the source code of this file.

Macros

#define MBEDTLS_COMPAT13_H
 
#define POLARSSL_AESNI_C   MBEDTLS_AESNI_C
 
#define POLARSSL_AES_C   MBEDTLS_AES_C
 
#define POLARSSL_ARC4_C   MBEDTLS_ARC4_C
 
#define POLARSSL_ASN1_PARSE_C   MBEDTLS_ASN1_PARSE_C
 
#define POLARSSL_ASN1_WRITE_C   MBEDTLS_ASN1_WRITE_C
 
#define POLARSSL_BIGNUM_C   MBEDTLS_BIGNUM_C
 
#define POLARSSL_BLOWFISH_C   MBEDTLS_BLOWFISH_C
 
#define POLARSSL_CAMELLIA_C   MBEDTLS_CAMELLIA_C
 
#define POLARSSL_CCM_C   MBEDTLS_CCM_C
 
#define POLARSSL_CIPHER_C   MBEDTLS_CIPHER_C
 
#define POLARSSL_CIPHER_MODE_CBC   MBEDTLS_CIPHER_MODE_CBC
 
#define POLARSSL_CIPHER_MODE_CFB   MBEDTLS_CIPHER_MODE_CFB
 
#define POLARSSL_CIPHER_MODE_CTR   MBEDTLS_CIPHER_MODE_CTR
 
#define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS   MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS
 
#define POLARSSL_CIPHER_PADDING_PKCS7   MBEDTLS_CIPHER_PADDING_PKCS7
 
#define POLARSSL_CIPHER_PADDING_ZEROS   MBEDTLS_CIPHER_PADDING_ZEROS
 
#define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN   MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN
 
#define POLARSSL_CTR_DRBG_C   MBEDTLS_CTR_DRBG_C
 
#define POLARSSL_DES_C   MBEDTLS_DES_C
 
#define POLARSSL_DHM_C   MBEDTLS_DHM_C
 
#define POLARSSL_ECDH_C   MBEDTLS_ECDH_C
 
#define POLARSSL_ECDSA_C   MBEDTLS_ECDSA_C
 
#define POLARSSL_ECDSA_DETERMINISTIC   MBEDTLS_ECDSA_DETERMINISTIC
 
#define POLARSSL_ECP_C   MBEDTLS_ECP_C
 
#define POLARSSL_ECP_DP_BP256R1_ENABLED   MBEDTLS_ECP_DP_BP256R1_ENABLED
 
#define POLARSSL_ECP_DP_BP384R1_ENABLED   MBEDTLS_ECP_DP_BP384R1_ENABLED
 
#define POLARSSL_ECP_DP_BP512R1_ENABLED   MBEDTLS_ECP_DP_BP512R1_ENABLED
 
#define POLARSSL_ECP_DP_M255_ENABLED   MBEDTLS_ECP_DP_CURVE25519_ENABLED
 
#define POLARSSL_ECP_DP_SECP192K1_ENABLED   MBEDTLS_ECP_DP_SECP192K1_ENABLED
 
#define POLARSSL_ECP_DP_SECP192R1_ENABLED   MBEDTLS_ECP_DP_SECP192R1_ENABLED
 
#define POLARSSL_ECP_DP_SECP224K1_ENABLED   MBEDTLS_ECP_DP_SECP224K1_ENABLED
 
#define POLARSSL_ECP_DP_SECP224R1_ENABLED   MBEDTLS_ECP_DP_SECP224R1_ENABLED
 
#define POLARSSL_ECP_DP_SECP256K1_ENABLED   MBEDTLS_ECP_DP_SECP256K1_ENABLED
 
#define POLARSSL_ECP_DP_SECP256R1_ENABLED   MBEDTLS_ECP_DP_SECP256R1_ENABLED
 
#define POLARSSL_ECP_DP_SECP384R1_ENABLED   MBEDTLS_ECP_DP_SECP384R1_ENABLED
 
#define POLARSSL_ECP_DP_SECP521R1_ENABLED   MBEDTLS_ECP_DP_SECP521R1_ENABLED
 
#define POLARSSL_ECP_NIST_OPTIM   MBEDTLS_ECP_NIST_OPTIM
 
#define POLARSSL_ENTROPY_C   MBEDTLS_ENTROPY_C
 
#define POLARSSL_ENTROPY_FORCE_SHA256   MBEDTLS_ENTROPY_FORCE_SHA256
 
#define POLARSSL_ERROR_STRERROR_DUMMY   MBEDTLS_ERROR_STRERROR_DUMMY
 
#define POLARSSL_GCM_C   MBEDTLS_GCM_C
 
#define POLARSSL_GENPRIME   MBEDTLS_GENPRIME
 
#define POLARSSL_HAVE_ASM   MBEDTLS_HAVE_ASM
 
#define POLARSSL_HMAC_DRBG_C   MBEDTLS_HMAC_DRBG_C
 
#define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
 
#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
 
#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
 
#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
 
#define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
 
#define POLARSSL_KEY_EXCHANGE_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
 
#define POLARSSL_MD5_C   MBEDTLS_MD5_C
 
#define POLARSSL_MD_C   MBEDTLS_MD_C
 
#define POLARSSL_OID_C   MBEDTLS_OID_C
 
#define POLARSSL_PADLOCK_C   MBEDTLS_PADLOCK_C
 
#define POLARSSL_PKCS12_C   MBEDTLS_PKCS12_C
 
#define POLARSSL_PKCS1_V15   MBEDTLS_PKCS1_V15
 
#define POLARSSL_PKCS1_V21   MBEDTLS_PKCS1_V21
 
#define POLARSSL_PKCS5_C   MBEDTLS_PKCS5_C
 
#define POLARSSL_PK_C   MBEDTLS_PK_C
 
#define POLARSSL_PK_PARSE_C   MBEDTLS_PK_PARSE_C
 
#define POLARSSL_PK_PARSE_EC_EXTENDED   MBEDTLS_PK_PARSE_EC_EXTENDED
 
#define POLARSSL_PK_RSA_ALT_SUPPORT   MBEDTLS_PK_RSA_ALT_SUPPORT
 
#define POLARSSL_PLATFORM_C   MBEDTLS_PLATFORM_C
 
#define POLARSSL_REMOVE_ARC4_CIPHERSUITES   MBEDTLS_REMOVE_ARC4_CIPHERSUITES
 
#define POLARSSL_RIPEMD160_C   MBEDTLS_RIPEMD160_C
 
#define POLARSSL_RSA_C   MBEDTLS_RSA_C
 
#define POLARSSL_SHA1_C   MBEDTLS_SHA1_C
 
#define POLARSSL_SHA256_C   MBEDTLS_SHA256_C
 
#define POLARSSL_SHA512_C   MBEDTLS_SHA512_C
 
#define POLARSSL_SSL_ALL_ALERT_MESSAGES   MBEDTLS_SSL_ALL_ALERT_MESSAGES
 
#define POLARSSL_SSL_ALPN   MBEDTLS_SSL_ALPN
 
#define POLARSSL_SSL_CBC_RECORD_SPLITTING   MBEDTLS_SSL_CBC_RECORD_SPLITTING
 
#define POLARSSL_SSL_CLI_C   MBEDTLS_SSL_CLI_C
 
#define POLARSSL_SSL_ENCRYPT_THEN_MAC   MBEDTLS_SSL_ENCRYPT_THEN_MAC
 
#define POLARSSL_SSL_EXTENDED_MASTER_SECRET   MBEDTLS_SSL_EXTENDED_MASTER_SECRET
 
#define POLARSSL_SSL_MAX_FRAGMENT_LENGTH   MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
 
#define POLARSSL_SSL_PROTO_TLS1   MBEDTLS_SSL_PROTO_TLS1
 
#define POLARSSL_SSL_PROTO_TLS1_1   MBEDTLS_SSL_PROTO_TLS1_1
 
#define POLARSSL_SSL_PROTO_TLS1_2   MBEDTLS_SSL_PROTO_TLS1_2
 
#define POLARSSL_SSL_RENEGOTIATION   MBEDTLS_SSL_RENEGOTIATION
 
#define POLARSSL_SSL_SERVER_NAME_INDICATION   MBEDTLS_SSL_SERVER_NAME_INDICATION
 
#define POLARSSL_SSL_SESSION_TICKETS   MBEDTLS_SSL_SESSION_TICKETS
 
#define POLARSSL_SSL_TLS_C   MBEDTLS_SSL_TLS_C
 
#define POLARSSL_SSL_TRUNCATED_HMAC   MBEDTLS_SSL_TRUNCATED_HMAC
 
#define POLARSSL_TIMING_C   MBEDTLS_TIMING_C
 
#define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE   MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE
 
#define POLARSSL_X509_CHECK_KEY_USAGE   MBEDTLS_X509_CHECK_KEY_USAGE
 
#define POLARSSL_X509_CRT_PARSE_C   MBEDTLS_X509_CRT_PARSE_C
 
#define POLARSSL_X509_RSASSA_PSS_SUPPORT   MBEDTLS_X509_RSASSA_PSS_SUPPORT
 
#define POLARSSL_X509_USE_C   MBEDTLS_X509_USE_C
 
#define POLARSSL_XTEA_C   MBEDTLS_XTEA_C
 
#define AES_DECRYPT   MBEDTLS_AES_DECRYPT
 
#define AES_ENCRYPT   MBEDTLS_AES_ENCRYPT
 
#define ASN1_BIT_STRING   MBEDTLS_ASN1_BIT_STRING
 
#define ASN1_BMP_STRING   MBEDTLS_ASN1_BMP_STRING
 
#define ASN1_BOOLEAN   MBEDTLS_ASN1_BOOLEAN
 
#define ASN1_CHK_ADD   MBEDTLS_ASN1_CHK_ADD
 
#define ASN1_CONSTRUCTED   MBEDTLS_ASN1_CONSTRUCTED
 
#define ASN1_CONTEXT_SPECIFIC   MBEDTLS_ASN1_CONTEXT_SPECIFIC
 
#define ASN1_GENERALIZED_TIME   MBEDTLS_ASN1_GENERALIZED_TIME
 
#define ASN1_IA5_STRING   MBEDTLS_ASN1_IA5_STRING
 
#define ASN1_INTEGER   MBEDTLS_ASN1_INTEGER
 
#define ASN1_NULL   MBEDTLS_ASN1_NULL
 
#define ASN1_OCTET_STRING   MBEDTLS_ASN1_OCTET_STRING
 
#define ASN1_OID   MBEDTLS_ASN1_OID
 
#define ASN1_PRIMITIVE   MBEDTLS_ASN1_PRIMITIVE
 
#define ASN1_PRINTABLE_STRING   MBEDTLS_ASN1_PRINTABLE_STRING
 
#define ASN1_SEQUENCE   MBEDTLS_ASN1_SEQUENCE
 
#define ASN1_SET   MBEDTLS_ASN1_SET
 
#define ASN1_T61_STRING   MBEDTLS_ASN1_T61_STRING
 
#define ASN1_UNIVERSAL_STRING   MBEDTLS_ASN1_UNIVERSAL_STRING
 
#define ASN1_UTC_TIME   MBEDTLS_ASN1_UTC_TIME
 
#define ASN1_UTF8_STRING   MBEDTLS_ASN1_UTF8_STRING
 
#define BADCERT_CN_MISMATCH   MBEDTLS_X509_BADCERT_CN_MISMATCH
 
#define BADCERT_EXPIRED   MBEDTLS_X509_BADCERT_EXPIRED
 
#define BADCERT_FUTURE   MBEDTLS_X509_BADCERT_FUTURE
 
#define BADCERT_MISSING   MBEDTLS_X509_BADCERT_MISSING
 
#define BADCERT_NOT_TRUSTED   MBEDTLS_X509_BADCERT_NOT_TRUSTED
 
#define BADCERT_OTHER   MBEDTLS_X509_BADCERT_OTHER
 
#define BADCERT_REVOKED   MBEDTLS_X509_BADCERT_REVOKED
 
#define BADCERT_SKIP_VERIFY   MBEDTLS_X509_BADCERT_SKIP_VERIFY
 
#define BADCRL_EXPIRED   MBEDTLS_X509_BADCRL_EXPIRED
 
#define BADCRL_FUTURE   MBEDTLS_X509_BADCRL_FUTURE
 
#define BADCRL_NOT_TRUSTED   MBEDTLS_X509_BADCRL_NOT_TRUSTED
 
#define BLOWFISH_BLOCKSIZE   MBEDTLS_BLOWFISH_BLOCKSIZE
 
#define BLOWFISH_DECRYPT   MBEDTLS_BLOWFISH_DECRYPT
 
#define BLOWFISH_ENCRYPT   MBEDTLS_BLOWFISH_ENCRYPT
 
#define BLOWFISH_MAX_KEY   MBEDTLS_BLOWFISH_MAX_KEY_BITS
 
#define BLOWFISH_MIN_KEY   MBEDTLS_BLOWFISH_MIN_KEY_BITS
 
#define BLOWFISH_ROUNDS   MBEDTLS_BLOWFISH_ROUNDS
 
#define CAMELLIA_DECRYPT   MBEDTLS_CAMELLIA_DECRYPT
 
#define CAMELLIA_ENCRYPT   MBEDTLS_CAMELLIA_ENCRYPT
 
#define COLLECT_SIZE   MBEDTLS_HAVEGE_COLLECT_SIZE
 
#define CTR_DRBG_BLOCKSIZE   MBEDTLS_CTR_DRBG_BLOCKSIZE
 
#define CTR_DRBG_ENTROPY_LEN   MBEDTLS_CTR_DRBG_ENTROPY_LEN
 
#define CTR_DRBG_KEYBITS   MBEDTLS_CTR_DRBG_KEYBITS
 
#define CTR_DRBG_KEYSIZE   MBEDTLS_CTR_DRBG_KEYSIZE
 
#define CTR_DRBG_MAX_INPUT   MBEDTLS_CTR_DRBG_MAX_INPUT
 
#define CTR_DRBG_MAX_REQUEST   MBEDTLS_CTR_DRBG_MAX_REQUEST
 
#define CTR_DRBG_MAX_SEED_INPUT   MBEDTLS_CTR_DRBG_MAX_SEED_INPUT
 
#define CTR_DRBG_PR_OFF   MBEDTLS_CTR_DRBG_PR_OFF
 
#define CTR_DRBG_PR_ON   MBEDTLS_CTR_DRBG_PR_ON
 
#define CTR_DRBG_RESEED_INTERVAL   MBEDTLS_CTR_DRBG_RESEED_INTERVAL
 
#define CTR_DRBG_SEEDLEN   MBEDTLS_CTR_DRBG_SEEDLEN
 
#define DEPRECATED   MBEDTLS_DEPRECATED
 
#define DES_DECRYPT   MBEDTLS_DES_DECRYPT
 
#define DES_ENCRYPT   MBEDTLS_DES_ENCRYPT
 
#define DES_KEY_SIZE   MBEDTLS_DES_KEY_SIZE
 
#define ENTROPY_BLOCK_SIZE   MBEDTLS_ENTROPY_BLOCK_SIZE
 
#define ENTROPY_MAX_GATHER   MBEDTLS_ENTROPY_MAX_GATHER
 
#define ENTROPY_MAX_SEED_SIZE   MBEDTLS_ENTROPY_MAX_SEED_SIZE
 
#define ENTROPY_MAX_SOURCES   MBEDTLS_ENTROPY_MAX_SOURCES
 
#define ENTROPY_MIN_HARDCLOCK   MBEDTLS_ENTROPY_MIN_HARDCLOCK
 
#define ENTROPY_MIN_HAVEGE   MBEDTLS_ENTROPY_MIN_HAVEGE
 
#define ENTROPY_MIN_PLATFORM   MBEDTLS_ENTROPY_MIN_PLATFORM
 
#define ENTROPY_SOURCE_MANUAL   MBEDTLS_ENTROPY_SOURCE_MANUAL
 
#define EXT_AUTHORITY_KEY_IDENTIFIER   MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER
 
#define EXT_BASIC_CONSTRAINTS   MBEDTLS_X509_EXT_BASIC_CONSTRAINTS
 
#define EXT_CERTIFICATE_POLICIES   MBEDTLS_X509_EXT_CERTIFICATE_POLICIES
 
#define EXT_CRL_DISTRIBUTION_POINTS   MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS
 
#define EXT_EXTENDED_KEY_USAGE   MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE
 
#define EXT_FRESHEST_CRL   MBEDTLS_X509_EXT_FRESHEST_CRL
 
#define EXT_INIHIBIT_ANYPOLICY   MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY
 
#define EXT_ISSUER_ALT_NAME   MBEDTLS_X509_EXT_ISSUER_ALT_NAME
 
#define EXT_KEY_USAGE   MBEDTLS_X509_EXT_KEY_USAGE
 
#define EXT_NAME_CONSTRAINTS   MBEDTLS_X509_EXT_NAME_CONSTRAINTS
 
#define EXT_NS_CERT_TYPE   MBEDTLS_X509_EXT_NS_CERT_TYPE
 
#define EXT_POLICY_CONSTRAINTS   MBEDTLS_X509_EXT_POLICY_CONSTRAINTS
 
#define EXT_POLICY_MAPPINGS   MBEDTLS_X509_EXT_POLICY_MAPPINGS
 
#define EXT_SUBJECT_ALT_NAME   MBEDTLS_X509_EXT_SUBJECT_ALT_NAME
 
#define EXT_SUBJECT_DIRECTORY_ATTRS   MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS
 
#define EXT_SUBJECT_KEY_IDENTIFIER   MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER
 
#define GCM_DECRYPT   MBEDTLS_GCM_DECRYPT
 
#define GCM_ENCRYPT   MBEDTLS_GCM_ENCRYPT
 
#define KU_CRL_SIGN   MBEDTLS_X509_KU_CRL_SIGN
 
#define KU_DATA_ENCIPHERMENT   MBEDTLS_X509_KU_DATA_ENCIPHERMENT
 
#define KU_DIGITAL_SIGNATURE   MBEDTLS_X509_KU_DIGITAL_SIGNATURE
 
#define KU_KEY_AGREEMENT   MBEDTLS_X509_KU_KEY_AGREEMENT
 
#define KU_KEY_CERT_SIGN   MBEDTLS_X509_KU_KEY_CERT_SIGN
 
#define KU_KEY_ENCIPHERMENT   MBEDTLS_X509_KU_KEY_ENCIPHERMENT
 
#define KU_NON_REPUDIATION   MBEDTLS_X509_KU_NON_REPUDIATION
 
#define LN_2_DIV_LN_10_SCALE100   MBEDTLS_LN_2_DIV_LN_10_SCALE100
 
#define MEMORY_VERIFY_ALLOC   MBEDTLS_MEMORY_VERIFY_ALLOC
 
#define MEMORY_VERIFY_ALWAYS   MBEDTLS_MEMORY_VERIFY_ALWAYS
 
#define MEMORY_VERIFY_FREE   MBEDTLS_MEMORY_VERIFY_FREE
 
#define MEMORY_VERIFY_NONE   MBEDTLS_MEMORY_VERIFY_NONE
 
#define MPI_CHK   MBEDTLS_MPI_CHK
 
#define NET_PROTO_TCP   MBEDTLS_NET_PROTO_TCP
 
#define NET_PROTO_UDP   MBEDTLS_NET_PROTO_UDP
 
#define NS_CERT_TYPE_EMAIL   MBEDTLS_X509_NS_CERT_TYPE_EMAIL
 
#define NS_CERT_TYPE_EMAIL_CA   MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA
 
#define NS_CERT_TYPE_OBJECT_SIGNING   MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING
 
#define NS_CERT_TYPE_OBJECT_SIGNING_CA   MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA
 
#define NS_CERT_TYPE_RESERVED   MBEDTLS_X509_NS_CERT_TYPE_RESERVED
 
#define NS_CERT_TYPE_SSL_CA   MBEDTLS_X509_NS_CERT_TYPE_SSL_CA
 
#define NS_CERT_TYPE_SSL_CLIENT   MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT
 
#define NS_CERT_TYPE_SSL_SERVER   MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER
 
#define OID_ANSI_X9_62   MBEDTLS_OID_ANSI_X9_62
 
#define OID_ANSI_X9_62_FIELD_TYPE   MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE
 
#define OID_ANSI_X9_62_PRIME_FIELD   MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD
 
#define OID_ANSI_X9_62_SIG   MBEDTLS_OID_ANSI_X9_62_SIG
 
#define OID_ANSI_X9_62_SIG_SHA2   MBEDTLS_OID_ANSI_X9_62_SIG_SHA2
 
#define OID_ANY_EXTENDED_KEY_USAGE   MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE
 
#define OID_AT   MBEDTLS_OID_AT
 
#define OID_AT_CN   MBEDTLS_OID_AT_CN
 
#define OID_AT_COUNTRY   MBEDTLS_OID_AT_COUNTRY
 
#define OID_AT_DN_QUALIFIER   MBEDTLS_OID_AT_DN_QUALIFIER
 
#define OID_AT_GENERATION_QUALIFIER   MBEDTLS_OID_AT_GENERATION_QUALIFIER
 
#define OID_AT_GIVEN_NAME   MBEDTLS_OID_AT_GIVEN_NAME
 
#define OID_AT_INITIALS   MBEDTLS_OID_AT_INITIALS
 
#define OID_AT_LOCALITY   MBEDTLS_OID_AT_LOCALITY
 
#define OID_AT_ORGANIZATION   MBEDTLS_OID_AT_ORGANIZATION
 
#define OID_AT_ORG_UNIT   MBEDTLS_OID_AT_ORG_UNIT
 
#define OID_AT_POSTAL_ADDRESS   MBEDTLS_OID_AT_POSTAL_ADDRESS
 
#define OID_AT_POSTAL_CODE   MBEDTLS_OID_AT_POSTAL_CODE
 
#define OID_AT_PSEUDONYM   MBEDTLS_OID_AT_PSEUDONYM
 
#define OID_AT_SERIAL_NUMBER   MBEDTLS_OID_AT_SERIAL_NUMBER
 
#define OID_AT_STATE   MBEDTLS_OID_AT_STATE
 
#define OID_AT_SUR_NAME   MBEDTLS_OID_AT_SUR_NAME
 
#define OID_AT_TITLE   MBEDTLS_OID_AT_TITLE
 
#define OID_AT_UNIQUE_IDENTIFIER   MBEDTLS_OID_AT_UNIQUE_IDENTIFIER
 
#define OID_AUTHORITY_KEY_IDENTIFIER   MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER
 
#define OID_BASIC_CONSTRAINTS   MBEDTLS_OID_BASIC_CONSTRAINTS
 
#define OID_CERTICOM   MBEDTLS_OID_CERTICOM
 
#define OID_CERTIFICATE_POLICIES   MBEDTLS_OID_CERTIFICATE_POLICIES
 
#define OID_CLIENT_AUTH   MBEDTLS_OID_CLIENT_AUTH
 
#define OID_CMP   MBEDTLS_OID_CMP
 
#define OID_CODE_SIGNING   MBEDTLS_OID_CODE_SIGNING
 
#define OID_COUNTRY_US   MBEDTLS_OID_COUNTRY_US
 
#define OID_CRL_DISTRIBUTION_POINTS   MBEDTLS_OID_CRL_DISTRIBUTION_POINTS
 
#define OID_CRL_NUMBER   MBEDTLS_OID_CRL_NUMBER
 
#define OID_DES_CBC   MBEDTLS_OID_DES_CBC
 
#define OID_DES_EDE3_CBC   MBEDTLS_OID_DES_EDE3_CBC
 
#define OID_DIGEST_ALG_MD2   MBEDTLS_OID_DIGEST_ALG_MD2
 
#define OID_DIGEST_ALG_MD4   MBEDTLS_OID_DIGEST_ALG_MD4
 
#define OID_DIGEST_ALG_MD5   MBEDTLS_OID_DIGEST_ALG_MD5
 
#define OID_DIGEST_ALG_SHA1   MBEDTLS_OID_DIGEST_ALG_SHA1
 
#define OID_DIGEST_ALG_SHA224   MBEDTLS_OID_DIGEST_ALG_SHA224
 
#define OID_DIGEST_ALG_SHA256   MBEDTLS_OID_DIGEST_ALG_SHA256
 
#define OID_DIGEST_ALG_SHA384   MBEDTLS_OID_DIGEST_ALG_SHA384
 
#define OID_DIGEST_ALG_SHA512   MBEDTLS_OID_DIGEST_ALG_SHA512
 
#define OID_DOMAIN_COMPONENT   MBEDTLS_OID_DOMAIN_COMPONENT
 
#define OID_ECDSA_SHA1   MBEDTLS_OID_ECDSA_SHA1
 
#define OID_ECDSA_SHA224   MBEDTLS_OID_ECDSA_SHA224
 
#define OID_ECDSA_SHA256   MBEDTLS_OID_ECDSA_SHA256
 
#define OID_ECDSA_SHA384   MBEDTLS_OID_ECDSA_SHA384
 
#define OID_ECDSA_SHA512   MBEDTLS_OID_ECDSA_SHA512
 
#define OID_EC_ALG_ECDH   MBEDTLS_OID_EC_ALG_ECDH
 
#define OID_EC_ALG_UNRESTRICTED   MBEDTLS_OID_EC_ALG_UNRESTRICTED
 
#define OID_EC_BRAINPOOL_V1   MBEDTLS_OID_EC_BRAINPOOL_V1
 
#define OID_EC_GRP_BP256R1   MBEDTLS_OID_EC_GRP_BP256R1
 
#define OID_EC_GRP_BP384R1   MBEDTLS_OID_EC_GRP_BP384R1
 
#define OID_EC_GRP_BP512R1   MBEDTLS_OID_EC_GRP_BP512R1
 
#define OID_EC_GRP_SECP192K1   MBEDTLS_OID_EC_GRP_SECP192K1
 
#define OID_EC_GRP_SECP192R1   MBEDTLS_OID_EC_GRP_SECP192R1
 
#define OID_EC_GRP_SECP224K1   MBEDTLS_OID_EC_GRP_SECP224K1
 
#define OID_EC_GRP_SECP224R1   MBEDTLS_OID_EC_GRP_SECP224R1
 
#define OID_EC_GRP_SECP256K1   MBEDTLS_OID_EC_GRP_SECP256K1
 
#define OID_EC_GRP_SECP256R1   MBEDTLS_OID_EC_GRP_SECP256R1
 
#define OID_EC_GRP_SECP384R1   MBEDTLS_OID_EC_GRP_SECP384R1
 
#define OID_EC_GRP_SECP521R1   MBEDTLS_OID_EC_GRP_SECP521R1
 
#define OID_EMAIL_PROTECTION   MBEDTLS_OID_EMAIL_PROTECTION
 
#define OID_EXTENDED_KEY_USAGE   MBEDTLS_OID_EXTENDED_KEY_USAGE
 
#define OID_FRESHEST_CRL   MBEDTLS_OID_FRESHEST_CRL
 
#define OID_GOV   MBEDTLS_OID_GOV
 
#define OID_HMAC_SHA1   MBEDTLS_OID_HMAC_SHA1
 
#define OID_ID_CE   MBEDTLS_OID_ID_CE
 
#define OID_INIHIBIT_ANYPOLICY   MBEDTLS_OID_INIHIBIT_ANYPOLICY
 
#define OID_ISO_CCITT_DS   MBEDTLS_OID_ISO_CCITT_DS
 
#define OID_ISO_IDENTIFIED_ORG   MBEDTLS_OID_ISO_IDENTIFIED_ORG
 
#define OID_ISO_ITU_COUNTRY   MBEDTLS_OID_ISO_ITU_COUNTRY
 
#define OID_ISO_ITU_US_ORG   MBEDTLS_OID_ISO_ITU_US_ORG
 
#define OID_ISO_MEMBER_BODIES   MBEDTLS_OID_ISO_MEMBER_BODIES
 
#define OID_ISSUER_ALT_NAME   MBEDTLS_OID_ISSUER_ALT_NAME
 
#define OID_KEY_USAGE   MBEDTLS_OID_KEY_USAGE
 
#define OID_KP   MBEDTLS_OID_KP
 
#define OID_MGF1   MBEDTLS_OID_MGF1
 
#define OID_NAME_CONSTRAINTS   MBEDTLS_OID_NAME_CONSTRAINTS
 
#define OID_NETSCAPE   MBEDTLS_OID_NETSCAPE
 
#define OID_NS_BASE_URL   MBEDTLS_OID_NS_BASE_URL
 
#define OID_NS_CA_POLICY_URL   MBEDTLS_OID_NS_CA_POLICY_URL
 
#define OID_NS_CA_REVOCATION_URL   MBEDTLS_OID_NS_CA_REVOCATION_URL
 
#define OID_NS_CERT   MBEDTLS_OID_NS_CERT
 
#define OID_NS_CERT_SEQUENCE   MBEDTLS_OID_NS_CERT_SEQUENCE
 
#define OID_NS_CERT_TYPE   MBEDTLS_OID_NS_CERT_TYPE
 
#define OID_NS_COMMENT   MBEDTLS_OID_NS_COMMENT
 
#define OID_NS_DATA_TYPE   MBEDTLS_OID_NS_DATA_TYPE
 
#define OID_NS_RENEWAL_URL   MBEDTLS_OID_NS_RENEWAL_URL
 
#define OID_NS_REVOCATION_URL   MBEDTLS_OID_NS_REVOCATION_URL
 
#define OID_NS_SSL_SERVER_NAME   MBEDTLS_OID_NS_SSL_SERVER_NAME
 
#define OID_OCSP_SIGNING   MBEDTLS_OID_OCSP_SIGNING
 
#define OID_OIW_SECSIG   MBEDTLS_OID_OIW_SECSIG
 
#define OID_OIW_SECSIG_ALG   MBEDTLS_OID_OIW_SECSIG_ALG
 
#define OID_OIW_SECSIG_SHA1   MBEDTLS_OID_OIW_SECSIG_SHA1
 
#define OID_ORGANIZATION   MBEDTLS_OID_ORGANIZATION
 
#define OID_ORG_ANSI_X9_62   MBEDTLS_OID_ORG_ANSI_X9_62
 
#define OID_ORG_CERTICOM   MBEDTLS_OID_ORG_CERTICOM
 
#define OID_ORG_DOD   MBEDTLS_OID_ORG_DOD
 
#define OID_ORG_GOV   MBEDTLS_OID_ORG_GOV
 
#define OID_ORG_NETSCAPE   MBEDTLS_OID_ORG_NETSCAPE
 
#define OID_ORG_OIW   MBEDTLS_OID_ORG_OIW
 
#define OID_ORG_RSA_DATA_SECURITY   MBEDTLS_OID_ORG_RSA_DATA_SECURITY
 
#define OID_ORG_TELETRUST   MBEDTLS_OID_ORG_TELETRUST
 
#define OID_PKCS   MBEDTLS_OID_PKCS
 
#define OID_PKCS1   MBEDTLS_OID_PKCS1
 
#define OID_PKCS12   MBEDTLS_OID_PKCS12
 
#define OID_PKCS12_PBE   MBEDTLS_OID_PKCS12_PBE
 
#define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC
 
#define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC
 
#define OID_PKCS12_PBE_SHA1_RC2_128_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC
 
#define OID_PKCS12_PBE_SHA1_RC2_40_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC
 
#define OID_PKCS12_PBE_SHA1_RC4_128   MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128
 
#define OID_PKCS12_PBE_SHA1_RC4_40   MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40
 
#define OID_PKCS1_MD2   MBEDTLS_OID_PKCS1_MD2
 
#define OID_PKCS1_MD4   MBEDTLS_OID_PKCS1_MD4
 
#define OID_PKCS1_MD5   MBEDTLS_OID_PKCS1_MD5
 
#define OID_PKCS1_RSA   MBEDTLS_OID_PKCS1_RSA
 
#define OID_PKCS1_SHA1   MBEDTLS_OID_PKCS1_SHA1
 
#define OID_PKCS1_SHA224   MBEDTLS_OID_PKCS1_SHA224
 
#define OID_PKCS1_SHA256   MBEDTLS_OID_PKCS1_SHA256
 
#define OID_PKCS1_SHA384   MBEDTLS_OID_PKCS1_SHA384
 
#define OID_PKCS1_SHA512   MBEDTLS_OID_PKCS1_SHA512
 
#define OID_PKCS5   MBEDTLS_OID_PKCS5
 
#define OID_PKCS5_PBES2   MBEDTLS_OID_PKCS5_PBES2
 
#define OID_PKCS5_PBE_MD2_DES_CBC   MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC
 
#define OID_PKCS5_PBE_MD2_RC2_CBC   MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC
 
#define OID_PKCS5_PBE_MD5_DES_CBC   MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC
 
#define OID_PKCS5_PBE_MD5_RC2_CBC   MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC
 
#define OID_PKCS5_PBE_SHA1_DES_CBC   MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC
 
#define OID_PKCS5_PBE_SHA1_RC2_CBC   MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC
 
#define OID_PKCS5_PBKDF2   MBEDTLS_OID_PKCS5_PBKDF2
 
#define OID_PKCS5_PBMAC1   MBEDTLS_OID_PKCS5_PBMAC1
 
#define OID_PKCS9   MBEDTLS_OID_PKCS9
 
#define OID_PKCS9_CSR_EXT_REQ   MBEDTLS_OID_PKCS9_CSR_EXT_REQ
 
#define OID_PKCS9_EMAIL   MBEDTLS_OID_PKCS9_EMAIL
 
#define OID_PKIX   MBEDTLS_OID_PKIX
 
#define OID_POLICY_CONSTRAINTS   MBEDTLS_OID_POLICY_CONSTRAINTS
 
#define OID_POLICY_MAPPINGS   MBEDTLS_OID_POLICY_MAPPINGS
 
#define OID_PRIVATE_KEY_USAGE_PERIOD   MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD
 
#define OID_RSASSA_PSS   MBEDTLS_OID_RSASSA_PSS
 
#define OID_RSA_COMPANY   MBEDTLS_OID_RSA_COMPANY
 
#define OID_RSA_SHA_OBS   MBEDTLS_OID_RSA_SHA_OBS
 
#define OID_SERVER_AUTH   MBEDTLS_OID_SERVER_AUTH
 
#define OID_SIZE   MBEDTLS_OID_SIZE
 
#define OID_SUBJECT_ALT_NAME   MBEDTLS_OID_SUBJECT_ALT_NAME
 
#define OID_SUBJECT_DIRECTORY_ATTRS   MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS
 
#define OID_SUBJECT_KEY_IDENTIFIER   MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER
 
#define OID_TELETRUST   MBEDTLS_OID_TELETRUST
 
#define OID_TIME_STAMPING   MBEDTLS_OID_TIME_STAMPING
 
#define PADLOCK_ACE   MBEDTLS_PADLOCK_ACE
 
#define PADLOCK_ALIGN16   MBEDTLS_PADLOCK_ALIGN16
 
#define PADLOCK_PHE   MBEDTLS_PADLOCK_PHE
 
#define PADLOCK_PMM   MBEDTLS_PADLOCK_PMM
 
#define PADLOCK_RNG   MBEDTLS_PADLOCK_RNG
 
#define PKCS12_DERIVE_IV   MBEDTLS_PKCS12_DERIVE_IV
 
#define PKCS12_DERIVE_KEY   MBEDTLS_PKCS12_DERIVE_KEY
 
#define PKCS12_DERIVE_MAC_KEY   MBEDTLS_PKCS12_DERIVE_MAC_KEY
 
#define PKCS12_PBE_DECRYPT   MBEDTLS_PKCS12_PBE_DECRYPT
 
#define PKCS12_PBE_ENCRYPT   MBEDTLS_PKCS12_PBE_ENCRYPT
 
#define PKCS5_DECRYPT   MBEDTLS_PKCS5_DECRYPT
 
#define PKCS5_ENCRYPT   MBEDTLS_PKCS5_ENCRYPT
 
#define POLARSSL_AESNI_AES   MBEDTLS_AESNI_AES
 
#define POLARSSL_AESNI_CLMUL   MBEDTLS_AESNI_CLMUL
 
#define POLARSSL_AESNI_H   MBEDTLS_AESNI_H
 
#define POLARSSL_AES_H   MBEDTLS_AES_H
 
#define POLARSSL_ARC4_H   MBEDTLS_ARC4_H
 
#define POLARSSL_ASN1_H   MBEDTLS_ASN1_H
 
#define POLARSSL_ASN1_WRITE_H   MBEDTLS_ASN1_WRITE_H
 
#define POLARSSL_BASE64_H   MBEDTLS_BASE64_H
 
#define POLARSSL_BIGNUM_H   MBEDTLS_BIGNUM_H
 
#define POLARSSL_BLOWFISH_H   MBEDTLS_BLOWFISH_H
 
#define POLARSSL_BN_MUL_H   MBEDTLS_BN_MUL_H
 
#define POLARSSL_CAMELLIA_H   MBEDTLS_CAMELLIA_H
 
#define POLARSSL_CCM_H   MBEDTLS_CCM_H
 
#define POLARSSL_CERTS_H   MBEDTLS_CERTS_H
 
#define POLARSSL_CHECK_CONFIG_H   MBEDTLS_CHECK_CONFIG_H
 
#define POLARSSL_CIPHERSUITE_NODTLS   MBEDTLS_CIPHERSUITE_NODTLS
 
#define POLARSSL_CIPHERSUITE_SHORT_TAG   MBEDTLS_CIPHERSUITE_SHORT_TAG
 
#define POLARSSL_CIPHERSUITE_WEAK   MBEDTLS_CIPHERSUITE_WEAK
 
#define POLARSSL_CIPHER_AES_128_CBC   MBEDTLS_CIPHER_AES_128_CBC
 
#define POLARSSL_CIPHER_AES_128_CCM   MBEDTLS_CIPHER_AES_128_CCM
 
#define POLARSSL_CIPHER_AES_128_CFB128   MBEDTLS_CIPHER_AES_128_CFB128
 
#define POLARSSL_CIPHER_AES_128_CTR   MBEDTLS_CIPHER_AES_128_CTR
 
#define POLARSSL_CIPHER_AES_128_ECB   MBEDTLS_CIPHER_AES_128_ECB
 
#define POLARSSL_CIPHER_AES_128_GCM   MBEDTLS_CIPHER_AES_128_GCM
 
#define POLARSSL_CIPHER_AES_192_CBC   MBEDTLS_CIPHER_AES_192_CBC
 
#define POLARSSL_CIPHER_AES_192_CCM   MBEDTLS_CIPHER_AES_192_CCM
 
#define POLARSSL_CIPHER_AES_192_CFB128   MBEDTLS_CIPHER_AES_192_CFB128
 
#define POLARSSL_CIPHER_AES_192_CTR   MBEDTLS_CIPHER_AES_192_CTR
 
#define POLARSSL_CIPHER_AES_192_ECB   MBEDTLS_CIPHER_AES_192_ECB
 
#define POLARSSL_CIPHER_AES_192_GCM   MBEDTLS_CIPHER_AES_192_GCM
 
#define POLARSSL_CIPHER_AES_256_CBC   MBEDTLS_CIPHER_AES_256_CBC
 
#define POLARSSL_CIPHER_AES_256_CCM   MBEDTLS_CIPHER_AES_256_CCM
 
#define POLARSSL_CIPHER_AES_256_CFB128   MBEDTLS_CIPHER_AES_256_CFB128
 
#define POLARSSL_CIPHER_AES_256_CTR   MBEDTLS_CIPHER_AES_256_CTR
 
#define POLARSSL_CIPHER_AES_256_ECB   MBEDTLS_CIPHER_AES_256_ECB
 
#define POLARSSL_CIPHER_AES_256_GCM   MBEDTLS_CIPHER_AES_256_GCM
 
#define POLARSSL_CIPHER_ARC4_128   MBEDTLS_CIPHER_ARC4_128
 
#define POLARSSL_CIPHER_BLOWFISH_CBC   MBEDTLS_CIPHER_BLOWFISH_CBC
 
#define POLARSSL_CIPHER_BLOWFISH_CFB64   MBEDTLS_CIPHER_BLOWFISH_CFB64
 
#define POLARSSL_CIPHER_BLOWFISH_CTR   MBEDTLS_CIPHER_BLOWFISH_CTR
 
#define POLARSSL_CIPHER_BLOWFISH_ECB   MBEDTLS_CIPHER_BLOWFISH_ECB
 
#define POLARSSL_CIPHER_CAMELLIA_128_CBC   MBEDTLS_CIPHER_CAMELLIA_128_CBC
 
#define POLARSSL_CIPHER_CAMELLIA_128_CCM   MBEDTLS_CIPHER_CAMELLIA_128_CCM
 
#define POLARSSL_CIPHER_CAMELLIA_128_CFB128   MBEDTLS_CIPHER_CAMELLIA_128_CFB128
 
#define POLARSSL_CIPHER_CAMELLIA_128_CTR   MBEDTLS_CIPHER_CAMELLIA_128_CTR
 
#define POLARSSL_CIPHER_CAMELLIA_128_ECB   MBEDTLS_CIPHER_CAMELLIA_128_ECB
 
#define POLARSSL_CIPHER_CAMELLIA_128_GCM   MBEDTLS_CIPHER_CAMELLIA_128_GCM
 
#define POLARSSL_CIPHER_CAMELLIA_192_CBC   MBEDTLS_CIPHER_CAMELLIA_192_CBC
 
#define POLARSSL_CIPHER_CAMELLIA_192_CCM   MBEDTLS_CIPHER_CAMELLIA_192_CCM
 
#define POLARSSL_CIPHER_CAMELLIA_192_CFB128   MBEDTLS_CIPHER_CAMELLIA_192_CFB128
 
#define POLARSSL_CIPHER_CAMELLIA_192_CTR   MBEDTLS_CIPHER_CAMELLIA_192_CTR
 
#define POLARSSL_CIPHER_CAMELLIA_192_ECB   MBEDTLS_CIPHER_CAMELLIA_192_ECB
 
#define POLARSSL_CIPHER_CAMELLIA_192_GCM   MBEDTLS_CIPHER_CAMELLIA_192_GCM
 
#define POLARSSL_CIPHER_CAMELLIA_256_CBC   MBEDTLS_CIPHER_CAMELLIA_256_CBC
 
#define POLARSSL_CIPHER_CAMELLIA_256_CCM   MBEDTLS_CIPHER_CAMELLIA_256_CCM
 
#define POLARSSL_CIPHER_CAMELLIA_256_CFB128   MBEDTLS_CIPHER_CAMELLIA_256_CFB128
 
#define POLARSSL_CIPHER_CAMELLIA_256_CTR   MBEDTLS_CIPHER_CAMELLIA_256_CTR
 
#define POLARSSL_CIPHER_CAMELLIA_256_ECB   MBEDTLS_CIPHER_CAMELLIA_256_ECB
 
#define POLARSSL_CIPHER_CAMELLIA_256_GCM   MBEDTLS_CIPHER_CAMELLIA_256_GCM
 
#define POLARSSL_CIPHER_DES_CBC   MBEDTLS_CIPHER_DES_CBC
 
#define POLARSSL_CIPHER_DES_ECB   MBEDTLS_CIPHER_DES_ECB
 
#define POLARSSL_CIPHER_DES_EDE3_CBC   MBEDTLS_CIPHER_DES_EDE3_CBC
 
#define POLARSSL_CIPHER_DES_EDE3_ECB   MBEDTLS_CIPHER_DES_EDE3_ECB
 
#define POLARSSL_CIPHER_DES_EDE_CBC   MBEDTLS_CIPHER_DES_EDE_CBC
 
#define POLARSSL_CIPHER_DES_EDE_ECB   MBEDTLS_CIPHER_DES_EDE_ECB
 
#define POLARSSL_CIPHER_H   MBEDTLS_CIPHER_H
 
#define POLARSSL_CIPHER_ID_3DES   MBEDTLS_CIPHER_ID_3DES
 
#define POLARSSL_CIPHER_ID_AES   MBEDTLS_CIPHER_ID_AES
 
#define POLARSSL_CIPHER_ID_ARC4   MBEDTLS_CIPHER_ID_ARC4
 
#define POLARSSL_CIPHER_ID_BLOWFISH   MBEDTLS_CIPHER_ID_BLOWFISH
 
#define POLARSSL_CIPHER_ID_CAMELLIA   MBEDTLS_CIPHER_ID_CAMELLIA
 
#define POLARSSL_CIPHER_ID_DES   MBEDTLS_CIPHER_ID_DES
 
#define POLARSSL_CIPHER_ID_NONE   MBEDTLS_CIPHER_ID_NONE
 
#define POLARSSL_CIPHER_ID_NULL   MBEDTLS_CIPHER_ID_NULL
 
#define POLARSSL_CIPHER_MODE_AEAD   MBEDTLS_CIPHER_MODE_AEAD
 
#define POLARSSL_CIPHER_MODE_STREAM   MBEDTLS_CIPHER_MODE_STREAM
 
#define POLARSSL_CIPHER_MODE_WITH_PADDING   MBEDTLS_CIPHER_MODE_WITH_PADDING
 
#define POLARSSL_CIPHER_NONE   MBEDTLS_CIPHER_NONE
 
#define POLARSSL_CIPHER_NULL   MBEDTLS_CIPHER_NULL
 
#define POLARSSL_CIPHER_VARIABLE_IV_LEN   MBEDTLS_CIPHER_VARIABLE_IV_LEN
 
#define POLARSSL_CIPHER_VARIABLE_KEY_LEN   MBEDTLS_CIPHER_VARIABLE_KEY_LEN
 
#define POLARSSL_CIPHER_WRAP_H   MBEDTLS_CIPHER_WRAP_H
 
#define POLARSSL_CONFIG_H   MBEDTLS_CONFIG_H
 
#define POLARSSL_CTR_DRBG_H   MBEDTLS_CTR_DRBG_H
 
#define POLARSSL_DEBUG_H   MBEDTLS_DEBUG_H
 
#define POLARSSL_DECRYPT   MBEDTLS_DECRYPT
 
#define POLARSSL_DES_H   MBEDTLS_DES_H
 
#define POLARSSL_DHM_H   MBEDTLS_DHM_H
 
#define POLARSSL_DHM_RFC3526_MODP_2048_G   MBEDTLS_DHM_RFC3526_MODP_2048_G
 
#define POLARSSL_DHM_RFC3526_MODP_2048_P   MBEDTLS_DHM_RFC3526_MODP_2048_P
 
#define POLARSSL_DHM_RFC3526_MODP_3072_G   MBEDTLS_DHM_RFC3526_MODP_3072_G
 
#define POLARSSL_DHM_RFC3526_MODP_3072_P   MBEDTLS_DHM_RFC3526_MODP_3072_P
 
#define POLARSSL_DHM_RFC5114_MODP_2048_G   MBEDTLS_DHM_RFC5114_MODP_2048_G
 
#define POLARSSL_DHM_RFC5114_MODP_2048_P   MBEDTLS_DHM_RFC5114_MODP_2048_P
 
#define POLARSSL_ECDH_H   MBEDTLS_ECDH_H
 
#define POLARSSL_ECDH_OURS   MBEDTLS_ECDH_OURS
 
#define POLARSSL_ECDH_THEIRS   MBEDTLS_ECDH_THEIRS
 
#define POLARSSL_ECDSA_H   MBEDTLS_ECDSA_H
 
#define POLARSSL_ECP_DP_BP256R1   MBEDTLS_ECP_DP_BP256R1
 
#define POLARSSL_ECP_DP_BP384R1   MBEDTLS_ECP_DP_BP384R1
 
#define POLARSSL_ECP_DP_BP512R1   MBEDTLS_ECP_DP_BP512R1
 
#define POLARSSL_ECP_DP_M255   MBEDTLS_ECP_DP_CURVE25519
 
#define POLARSSL_ECP_DP_MAX   MBEDTLS_ECP_DP_MAX
 
#define POLARSSL_ECP_DP_NONE   MBEDTLS_ECP_DP_NONE
 
#define POLARSSL_ECP_DP_SECP192K1   MBEDTLS_ECP_DP_SECP192K1
 
#define POLARSSL_ECP_DP_SECP192R1   MBEDTLS_ECP_DP_SECP192R1
 
#define POLARSSL_ECP_DP_SECP224K1   MBEDTLS_ECP_DP_SECP224K1
 
#define POLARSSL_ECP_DP_SECP224R1   MBEDTLS_ECP_DP_SECP224R1
 
#define POLARSSL_ECP_DP_SECP256K1   MBEDTLS_ECP_DP_SECP256K1
 
#define POLARSSL_ECP_DP_SECP256R1   MBEDTLS_ECP_DP_SECP256R1
 
#define POLARSSL_ECP_DP_SECP384R1   MBEDTLS_ECP_DP_SECP384R1
 
#define POLARSSL_ECP_DP_SECP521R1   MBEDTLS_ECP_DP_SECP521R1
 
#define POLARSSL_ECP_H   MBEDTLS_ECP_H
 
#define POLARSSL_ECP_MAX_BYTES   MBEDTLS_ECP_MAX_BYTES
 
#define POLARSSL_ECP_MAX_PT_LEN   MBEDTLS_ECP_MAX_PT_LEN
 
#define POLARSSL_ECP_PF_COMPRESSED   MBEDTLS_ECP_PF_COMPRESSED
 
#define POLARSSL_ECP_PF_UNCOMPRESSED   MBEDTLS_ECP_PF_UNCOMPRESSED
 
#define POLARSSL_ECP_TLS_NAMED_CURVE   MBEDTLS_ECP_TLS_NAMED_CURVE
 
#define POLARSSL_ENCRYPT   MBEDTLS_ENCRYPT
 
#define POLARSSL_ENTROPY_H   MBEDTLS_ENTROPY_H
 
#define POLARSSL_ENTROPY_POLL_H   MBEDTLS_ENTROPY_POLL_H
 
#define POLARSSL_ENTROPY_SHA256_ACCUMULATOR   MBEDTLS_ENTROPY_SHA256_ACCUMULATOR
 
#define POLARSSL_ENTROPY_SHA512_ACCUMULATOR   MBEDTLS_ENTROPY_SHA512_ACCUMULATOR
 
#define POLARSSL_ERROR_H   MBEDTLS_ERROR_H
 
#define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH   MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH
 
#define POLARSSL_ERR_AES_INVALID_KEY_LENGTH   MBEDTLS_ERR_AES_INVALID_KEY_LENGTH
 
#define POLARSSL_ERR_ASN1_BUF_TOO_SMALL   MBEDTLS_ERR_ASN1_BUF_TOO_SMALL
 
#define POLARSSL_ERR_ASN1_INVALID_DATA   MBEDTLS_ERR_ASN1_INVALID_DATA
 
#define POLARSSL_ERR_ASN1_INVALID_LENGTH   MBEDTLS_ERR_ASN1_INVALID_LENGTH
 
#define POLARSSL_ERR_ASN1_LENGTH_MISMATCH   MBEDTLS_ERR_ASN1_LENGTH_MISMATCH
 
#define POLARSSL_ERR_ASN1_MALLOC_FAILED   MBEDTLS_ERR_ASN1_ALLOC_FAILED
 
#define POLARSSL_ERR_ASN1_OUT_OF_DATA   MBEDTLS_ERR_ASN1_OUT_OF_DATA
 
#define POLARSSL_ERR_ASN1_UNEXPECTED_TAG   MBEDTLS_ERR_ASN1_UNEXPECTED_TAG
 
#define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL   MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL
 
#define POLARSSL_ERR_BASE64_INVALID_CHARACTER   MBEDTLS_ERR_BASE64_INVALID_CHARACTER
 
#define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH   MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH
 
#define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH   MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH
 
#define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH   MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH
 
#define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH   MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH
 
#define POLARSSL_ERR_CCM_AUTH_FAILED   MBEDTLS_ERR_CCM_AUTH_FAILED
 
#define POLARSSL_ERR_CCM_BAD_INPUT   MBEDTLS_ERR_CCM_BAD_INPUT
 
#define POLARSSL_ERR_CIPHER_ALLOC_FAILED   MBEDTLS_ERR_CIPHER_ALLOC_FAILED
 
#define POLARSSL_ERR_CIPHER_AUTH_FAILED   MBEDTLS_ERR_CIPHER_AUTH_FAILED
 
#define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA   MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA
 
#define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE   MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED   MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED
 
#define POLARSSL_ERR_CIPHER_INVALID_PADDING   MBEDTLS_ERR_CIPHER_INVALID_PADDING
 
#define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED   MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED
 
#define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR   MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR
 
#define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG   MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG
 
#define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG   MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG
 
#define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH   MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH
 
#define POLARSSL_ERR_DHM_BAD_INPUT_DATA   MBEDTLS_ERR_DHM_BAD_INPUT_DATA
 
#define POLARSSL_ERR_DHM_CALC_SECRET_FAILED   MBEDTLS_ERR_DHM_CALC_SECRET_FAILED
 
#define POLARSSL_ERR_DHM_FILE_IO_ERROR   MBEDTLS_ERR_DHM_FILE_IO_ERROR
 
#define POLARSSL_ERR_DHM_INVALID_FORMAT   MBEDTLS_ERR_DHM_INVALID_FORMAT
 
#define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED   MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED
 
#define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED   MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED
 
#define POLARSSL_ERR_DHM_MALLOC_FAILED   MBEDTLS_ERR_DHM_ALLOC_FAILED
 
#define POLARSSL_ERR_DHM_READ_PARAMS_FAILED   MBEDTLS_ERR_DHM_READ_PARAMS_FAILED
 
#define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED   MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED
 
#define POLARSSL_ERR_ECP_BAD_INPUT_DATA   MBEDTLS_ERR_ECP_BAD_INPUT_DATA
 
#define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL   MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL
 
#define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE   MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_ECP_INVALID_KEY   MBEDTLS_ERR_ECP_INVALID_KEY
 
#define POLARSSL_ERR_ECP_MALLOC_FAILED   MBEDTLS_ERR_ECP_ALLOC_FAILED
 
#define POLARSSL_ERR_ECP_RANDOM_FAILED   MBEDTLS_ERR_ECP_RANDOM_FAILED
 
#define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH   MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH
 
#define POLARSSL_ERR_ECP_VERIFY_FAILED   MBEDTLS_ERR_ECP_VERIFY_FAILED
 
#define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR   MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR
 
#define POLARSSL_ERR_ENTROPY_MAX_SOURCES   MBEDTLS_ERR_ENTROPY_MAX_SOURCES
 
#define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED   MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED
 
#define POLARSSL_ERR_ENTROPY_SOURCE_FAILED   MBEDTLS_ERR_ENTROPY_SOURCE_FAILED
 
#define POLARSSL_ERR_GCM_AUTH_FAILED   MBEDTLS_ERR_GCM_AUTH_FAILED
 
#define POLARSSL_ERR_GCM_BAD_INPUT   MBEDTLS_ERR_GCM_BAD_INPUT
 
#define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED   MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED
 
#define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR   MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR
 
#define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG   MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG
 
#define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG   MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG
 
#define POLARSSL_ERR_MD_ALLOC_FAILED   MBEDTLS_ERR_MD_ALLOC_FAILED
 
#define POLARSSL_ERR_MD_BAD_INPUT_DATA   MBEDTLS_ERR_MD_BAD_INPUT_DATA
 
#define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE   MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_MD_FILE_IO_ERROR   MBEDTLS_ERR_MD_FILE_IO_ERROR
 
#define POLARSSL_ERR_MPI_BAD_INPUT_DATA   MBEDTLS_ERR_MPI_BAD_INPUT_DATA
 
#define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL   MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL
 
#define POLARSSL_ERR_MPI_DIVISION_BY_ZERO   MBEDTLS_ERR_MPI_DIVISION_BY_ZERO
 
#define POLARSSL_ERR_MPI_FILE_IO_ERROR   MBEDTLS_ERR_MPI_FILE_IO_ERROR
 
#define POLARSSL_ERR_MPI_INVALID_CHARACTER   MBEDTLS_ERR_MPI_INVALID_CHARACTER
 
#define POLARSSL_ERR_MPI_MALLOC_FAILED   MBEDTLS_ERR_MPI_ALLOC_FAILED
 
#define POLARSSL_ERR_MPI_NEGATIVE_VALUE   MBEDTLS_ERR_MPI_NEGATIVE_VALUE
 
#define POLARSSL_ERR_MPI_NOT_ACCEPTABLE   MBEDTLS_ERR_MPI_NOT_ACCEPTABLE
 
#define POLARSSL_ERR_NET_ACCEPT_FAILED   MBEDTLS_ERR_NET_ACCEPT_FAILED
 
#define POLARSSL_ERR_NET_BIND_FAILED   MBEDTLS_ERR_NET_BIND_FAILED
 
#define POLARSSL_ERR_NET_CONNECT_FAILED   MBEDTLS_ERR_NET_CONNECT_FAILED
 
#define POLARSSL_ERR_NET_CONN_RESET   MBEDTLS_ERR_NET_CONN_RESET
 
#define POLARSSL_ERR_NET_LISTEN_FAILED   MBEDTLS_ERR_NET_LISTEN_FAILED
 
#define POLARSSL_ERR_NET_RECV_FAILED   MBEDTLS_ERR_NET_RECV_FAILED
 
#define POLARSSL_ERR_NET_SEND_FAILED   MBEDTLS_ERR_NET_SEND_FAILED
 
#define POLARSSL_ERR_NET_SOCKET_FAILED   MBEDTLS_ERR_NET_SOCKET_FAILED
 
#define POLARSSL_ERR_NET_TIMEOUT   MBEDTLS_ERR_SSL_TIMEOUT
 
#define POLARSSL_ERR_NET_UNKNOWN_HOST   MBEDTLS_ERR_NET_UNKNOWN_HOST
 
#define POLARSSL_ERR_NET_WANT_READ   MBEDTLS_ERR_SSL_WANT_READ
 
#define POLARSSL_ERR_NET_WANT_WRITE   MBEDTLS_ERR_SSL_WANT_WRITE
 
#define POLARSSL_ERR_OID_BUF_TOO_SMALL   MBEDTLS_ERR_OID_BUF_TOO_SMALL
 
#define POLARSSL_ERR_OID_NOT_FOUND   MBEDTLS_ERR_OID_NOT_FOUND
 
#define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED   MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED
 
#define POLARSSL_ERR_PEM_BAD_INPUT_DATA   MBEDTLS_ERR_PEM_BAD_INPUT_DATA
 
#define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_PEM_INVALID_DATA   MBEDTLS_ERR_PEM_INVALID_DATA
 
#define POLARSSL_ERR_PEM_INVALID_ENC_IV   MBEDTLS_ERR_PEM_INVALID_ENC_IV
 
#define POLARSSL_ERR_PEM_MALLOC_FAILED   MBEDTLS_ERR_PEM_ALLOC_FAILED
 
#define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT   MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT
 
#define POLARSSL_ERR_PEM_PASSWORD_MISMATCH   MBEDTLS_ERR_PEM_PASSWORD_MISMATCH
 
#define POLARSSL_ERR_PEM_PASSWORD_REQUIRED   MBEDTLS_ERR_PEM_PASSWORD_REQUIRED
 
#define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG   MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG
 
#define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA   MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA
 
#define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH   MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH
 
#define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT   MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT
 
#define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA   MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA
 
#define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_PKCS5_INVALID_FORMAT   MBEDTLS_ERR_PKCS5_INVALID_FORMAT
 
#define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH   MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH
 
#define POLARSSL_ERR_PK_BAD_INPUT_DATA   MBEDTLS_ERR_PK_BAD_INPUT_DATA
 
#define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_PK_FILE_IO_ERROR   MBEDTLS_ERR_PK_FILE_IO_ERROR
 
#define POLARSSL_ERR_PK_INVALID_ALG   MBEDTLS_ERR_PK_INVALID_ALG
 
#define POLARSSL_ERR_PK_INVALID_PUBKEY   MBEDTLS_ERR_PK_INVALID_PUBKEY
 
#define POLARSSL_ERR_PK_KEY_INVALID_FORMAT   MBEDTLS_ERR_PK_KEY_INVALID_FORMAT
 
#define POLARSSL_ERR_PK_KEY_INVALID_VERSION   MBEDTLS_ERR_PK_KEY_INVALID_VERSION
 
#define POLARSSL_ERR_PK_MALLOC_FAILED   MBEDTLS_ERR_PK_ALLOC_FAILED
 
#define POLARSSL_ERR_PK_PASSWORD_MISMATCH   MBEDTLS_ERR_PK_PASSWORD_MISMATCH
 
#define POLARSSL_ERR_PK_PASSWORD_REQUIRED   MBEDTLS_ERR_PK_PASSWORD_REQUIRED
 
#define POLARSSL_ERR_PK_SIG_LEN_MISMATCH   MBEDTLS_ERR_PK_SIG_LEN_MISMATCH
 
#define POLARSSL_ERR_PK_TYPE_MISMATCH   MBEDTLS_ERR_PK_TYPE_MISMATCH
 
#define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE   MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE
 
#define POLARSSL_ERR_PK_UNKNOWN_PK_ALG   MBEDTLS_ERR_PK_UNKNOWN_PK_ALG
 
#define POLARSSL_ERR_RSA_BAD_INPUT_DATA   MBEDTLS_ERR_RSA_BAD_INPUT_DATA
 
#define POLARSSL_ERR_RSA_INVALID_PADDING   MBEDTLS_ERR_RSA_INVALID_PADDING
 
#define POLARSSL_ERR_RSA_KEY_CHECK_FAILED   MBEDTLS_ERR_RSA_KEY_CHECK_FAILED
 
#define POLARSSL_ERR_RSA_KEY_GEN_FAILED   MBEDTLS_ERR_RSA_KEY_GEN_FAILED
 
#define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE   MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE
 
#define POLARSSL_ERR_RSA_PRIVATE_FAILED   MBEDTLS_ERR_RSA_PRIVATE_FAILED
 
#define POLARSSL_ERR_RSA_PUBLIC_FAILED   MBEDTLS_ERR_RSA_PUBLIC_FAILED
 
#define POLARSSL_ERR_RSA_RNG_FAILED   MBEDTLS_ERR_RSA_RNG_FAILED
 
#define POLARSSL_ERR_RSA_VERIFY_FAILED   MBEDTLS_ERR_RSA_VERIFY_FAILED
 
#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE   MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE
 
#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST   MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST
 
#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY   MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY
 
#define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC   MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC
 
#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO
 
#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE
 
#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS
 
#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP
 
#define POLARSSL_ERR_SSL_BAD_HS_FINISHED   MBEDTLS_ERR_SSL_BAD_HS_FINISHED
 
#define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET   MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET
 
#define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION   MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION
 
#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO   MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO
 
#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE   MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE
 
#define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE   MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE
 
#define POLARSSL_ERR_SSL_BAD_INPUT_DATA   MBEDTLS_ERR_SSL_BAD_INPUT_DATA
 
#define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL   MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
 
#define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED   MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED
 
#define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED   MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED
 
#define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE   MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE
 
#define POLARSSL_ERR_SSL_COMPRESSION_FAILED   MBEDTLS_ERR_SSL_COMPRESSION_FAILED
 
#define POLARSSL_ERR_SSL_CONN_EOF   MBEDTLS_ERR_SSL_CONN_EOF
 
#define POLARSSL_ERR_SSL_COUNTER_WRAPPING   MBEDTLS_ERR_SSL_COUNTER_WRAPPING
 
#define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE   MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE
 
#define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE   MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED   MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
 
#define POLARSSL_ERR_SSL_HW_ACCEL_FAILED   MBEDTLS_ERR_SSL_HW_ACCEL_FAILED
 
#define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH   MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH
 
#define POLARSSL_ERR_SSL_INTERNAL_ERROR   MBEDTLS_ERR_SSL_INTERNAL_ERROR
 
#define POLARSSL_ERR_SSL_INVALID_MAC   MBEDTLS_ERR_SSL_INVALID_MAC
 
#define POLARSSL_ERR_SSL_INVALID_RECORD   MBEDTLS_ERR_SSL_INVALID_RECORD
 
#define POLARSSL_ERR_SSL_MALLOC_FAILED   MBEDTLS_ERR_SSL_ALLOC_FAILED
 
#define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN   MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN
 
#define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE   MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE
 
#define POLARSSL_ERR_SSL_NO_RNG   MBEDTLS_ERR_SSL_NO_RNG
 
#define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE   MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE
 
#define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY   MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY
 
#define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED   MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED
 
#define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH   MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH
 
#define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED   MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED
 
#define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED   MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED
 
#define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE   MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE
 
#define POLARSSL_ERR_SSL_UNKNOWN_CIPHER   MBEDTLS_ERR_SSL_UNKNOWN_CIPHER
 
#define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY   MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY
 
#define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO   MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO
 
#define POLARSSL_ERR_THREADING_BAD_INPUT_DATA   MBEDTLS_ERR_THREADING_BAD_INPUT_DATA
 
#define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE   MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_THREADING_MUTEX_ERROR   MBEDTLS_ERR_THREADING_MUTEX_ERROR
 
#define POLARSSL_ERR_X509_BAD_INPUT_DATA   MBEDTLS_ERR_X509_BAD_INPUT_DATA
 
#define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT   MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT
 
#define POLARSSL_ERR_X509_CERT_VERIFY_FAILED   MBEDTLS_ERR_X509_CERT_VERIFY_FAILED
 
#define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE   MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE
 
#define POLARSSL_ERR_X509_FILE_IO_ERROR   MBEDTLS_ERR_X509_FILE_IO_ERROR
 
#define POLARSSL_ERR_X509_INVALID_ALG   MBEDTLS_ERR_X509_INVALID_ALG
 
#define POLARSSL_ERR_X509_INVALID_DATE   MBEDTLS_ERR_X509_INVALID_DATE
 
#define POLARSSL_ERR_X509_INVALID_EXTENSIONS   MBEDTLS_ERR_X509_INVALID_EXTENSIONS
 
#define POLARSSL_ERR_X509_INVALID_FORMAT   MBEDTLS_ERR_X509_INVALID_FORMAT
 
#define POLARSSL_ERR_X509_INVALID_NAME   MBEDTLS_ERR_X509_INVALID_NAME
 
#define POLARSSL_ERR_X509_INVALID_SERIAL   MBEDTLS_ERR_X509_INVALID_SERIAL
 
#define POLARSSL_ERR_X509_INVALID_SIGNATURE   MBEDTLS_ERR_X509_INVALID_SIGNATURE
 
#define POLARSSL_ERR_X509_INVALID_VERSION   MBEDTLS_ERR_X509_INVALID_VERSION
 
#define POLARSSL_ERR_X509_MALLOC_FAILED   MBEDTLS_ERR_X509_ALLOC_FAILED
 
#define POLARSSL_ERR_X509_SIG_MISMATCH   MBEDTLS_ERR_X509_SIG_MISMATCH
 
#define POLARSSL_ERR_X509_UNKNOWN_OID   MBEDTLS_ERR_X509_UNKNOWN_OID
 
#define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG   MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG
 
#define POLARSSL_ERR_X509_UNKNOWN_VERSION   MBEDTLS_ERR_X509_UNKNOWN_VERSION
 
#define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH   MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH
 
#define POLARSSL_GCM_H   MBEDTLS_GCM_H
 
#define POLARSSL_HAVEGE_H   MBEDTLS_HAVEGE_H
 
#define POLARSSL_HAVE_INT32   MBEDTLS_HAVE_INT32
 
#define POLARSSL_HAVE_INT64   MBEDTLS_HAVE_INT64
 
#define POLARSSL_HAVE_UDBL   MBEDTLS_HAVE_UDBL
 
#define POLARSSL_HAVE_X86   MBEDTLS_HAVE_X86
 
#define POLARSSL_HAVE_X86_64   MBEDTLS_HAVE_X86_64
 
#define POLARSSL_HMAC_DRBG_H   MBEDTLS_HMAC_DRBG_H
 
#define POLARSSL_HMAC_DRBG_PR_OFF   MBEDTLS_HMAC_DRBG_PR_OFF
 
#define POLARSSL_HMAC_DRBG_PR_ON   MBEDTLS_HMAC_DRBG_PR_ON
 
#define POLARSSL_KEY_EXCHANGE_DHE_PSK   MBEDTLS_KEY_EXCHANGE_DHE_PSK
 
#define POLARSSL_KEY_EXCHANGE_DHE_RSA   MBEDTLS_KEY_EXCHANGE_DHE_RSA
 
#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA   MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
 
#define POLARSSL_KEY_EXCHANGE_ECDHE_PSK   MBEDTLS_KEY_EXCHANGE_ECDHE_PSK
 
#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA   MBEDTLS_KEY_EXCHANGE_ECDHE_RSA
 
#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA   MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA
 
#define POLARSSL_KEY_EXCHANGE_ECDH_RSA   MBEDTLS_KEY_EXCHANGE_ECDH_RSA
 
#define POLARSSL_KEY_EXCHANGE_NONE   MBEDTLS_KEY_EXCHANGE_NONE
 
#define POLARSSL_KEY_EXCHANGE_PSK   MBEDTLS_KEY_EXCHANGE_PSK
 
#define POLARSSL_KEY_EXCHANGE_RSA   MBEDTLS_KEY_EXCHANGE_RSA
 
#define POLARSSL_KEY_EXCHANGE_RSA_PSK   MBEDTLS_KEY_EXCHANGE_RSA_PSK
 
#define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED   MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED
 
#define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED   MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED
 
#define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED   MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED
 
#define POLARSSL_KEY_LENGTH_DES   MBEDTLS_KEY_LENGTH_DES
 
#define POLARSSL_KEY_LENGTH_DES_EDE   MBEDTLS_KEY_LENGTH_DES_EDE
 
#define POLARSSL_KEY_LENGTH_DES_EDE3   MBEDTLS_KEY_LENGTH_DES_EDE3
 
#define POLARSSL_KEY_LENGTH_NONE   MBEDTLS_KEY_LENGTH_NONE
 
#define POLARSSL_MAX_BLOCK_LENGTH   MBEDTLS_MAX_BLOCK_LENGTH
 
#define POLARSSL_MAX_IV_LENGTH   MBEDTLS_MAX_IV_LENGTH
 
#define POLARSSL_MD2_H   MBEDTLS_MD2_H
 
#define POLARSSL_MD4_H   MBEDTLS_MD4_H
 
#define POLARSSL_MD5_H   MBEDTLS_MD5_H
 
#define POLARSSL_MD_H   MBEDTLS_MD_H
 
#define POLARSSL_MD_MAX_SIZE   MBEDTLS_MD_MAX_SIZE
 
#define POLARSSL_MD_MD2   MBEDTLS_MD_MD2
 
#define POLARSSL_MD_MD4   MBEDTLS_MD_MD4
 
#define POLARSSL_MD_MD5   MBEDTLS_MD_MD5
 
#define POLARSSL_MD_NONE   MBEDTLS_MD_NONE
 
#define POLARSSL_MD_RIPEMD160   MBEDTLS_MD_RIPEMD160
 
#define POLARSSL_MD_SHA1   MBEDTLS_MD_SHA1
 
#define POLARSSL_MD_SHA224   MBEDTLS_MD_SHA224
 
#define POLARSSL_MD_SHA256   MBEDTLS_MD_SHA256
 
#define POLARSSL_MD_SHA384   MBEDTLS_MD_SHA384
 
#define POLARSSL_MD_SHA512   MBEDTLS_MD_SHA512
 
#define POLARSSL_MD_WRAP_H   MBEDTLS_MD_WRAP_H
 
#define POLARSSL_MEMORY_BUFFER_ALLOC_H   MBEDTLS_MEMORY_BUFFER_ALLOC_H
 
#define POLARSSL_MODE_CBC   MBEDTLS_MODE_CBC
 
#define POLARSSL_MODE_CCM   MBEDTLS_MODE_CCM
 
#define POLARSSL_MODE_CFB   MBEDTLS_MODE_CFB
 
#define POLARSSL_MODE_CTR   MBEDTLS_MODE_CTR
 
#define POLARSSL_MODE_ECB   MBEDTLS_MODE_ECB
 
#define POLARSSL_MODE_GCM   MBEDTLS_MODE_GCM
 
#define POLARSSL_MODE_NONE   MBEDTLS_MODE_NONE
 
#define POLARSSL_MODE_OFB   MBEDTLS_MODE_OFB
 
#define POLARSSL_MODE_STREAM   MBEDTLS_MODE_STREAM
 
#define POLARSSL_MPI_MAX_BITS   MBEDTLS_MPI_MAX_BITS
 
#define POLARSSL_MPI_MAX_BITS_SCALE100   MBEDTLS_MPI_MAX_BITS_SCALE100
 
#define POLARSSL_MPI_MAX_LIMBS   MBEDTLS_MPI_MAX_LIMBS
 
#define POLARSSL_MPI_RW_BUFFER_SIZE   MBEDTLS_MPI_RW_BUFFER_SIZE
 
#define POLARSSL_NET_H   MBEDTLS_NET_SOCKETS_H
 
#define POLARSSL_NET_LISTEN_BACKLOG   MBEDTLS_NET_LISTEN_BACKLOG
 
#define POLARSSL_OID_H   MBEDTLS_OID_H
 
#define POLARSSL_OPERATION_NONE   MBEDTLS_OPERATION_NONE
 
#define POLARSSL_PADDING_NONE   MBEDTLS_PADDING_NONE
 
#define POLARSSL_PADDING_ONE_AND_ZEROS   MBEDTLS_PADDING_ONE_AND_ZEROS
 
#define POLARSSL_PADDING_PKCS7   MBEDTLS_PADDING_PKCS7
 
#define POLARSSL_PADDING_ZEROS   MBEDTLS_PADDING_ZEROS
 
#define POLARSSL_PADDING_ZEROS_AND_LEN   MBEDTLS_PADDING_ZEROS_AND_LEN
 
#define POLARSSL_PADLOCK_H   MBEDTLS_PADLOCK_H
 
#define POLARSSL_PEM_H   MBEDTLS_PEM_H
 
#define POLARSSL_PKCS11_H   MBEDTLS_PKCS11_H
 
#define POLARSSL_PKCS12_H   MBEDTLS_PKCS12_H
 
#define POLARSSL_PKCS5_H   MBEDTLS_PKCS5_H
 
#define POLARSSL_PK_DEBUG_ECP   MBEDTLS_PK_DEBUG_ECP
 
#define POLARSSL_PK_DEBUG_MAX_ITEMS   MBEDTLS_PK_DEBUG_MAX_ITEMS
 
#define POLARSSL_PK_DEBUG_MPI   MBEDTLS_PK_DEBUG_MPI
 
#define POLARSSL_PK_DEBUG_NONE   MBEDTLS_PK_DEBUG_NONE
 
#define POLARSSL_PK_ECDSA   MBEDTLS_PK_ECDSA
 
#define POLARSSL_PK_ECKEY   MBEDTLS_PK_ECKEY
 
#define POLARSSL_PK_ECKEY_DH   MBEDTLS_PK_ECKEY_DH
 
#define POLARSSL_PK_H   MBEDTLS_PK_H
 
#define POLARSSL_PK_NONE   MBEDTLS_PK_NONE
 
#define POLARSSL_PK_RSA   MBEDTLS_PK_RSA
 
#define POLARSSL_PK_RSASSA_PSS   MBEDTLS_PK_RSASSA_PSS
 
#define POLARSSL_PK_RSA_ALT   MBEDTLS_PK_RSA_ALT
 
#define POLARSSL_PK_WRAP_H   MBEDTLS_PK_WRAP_H
 
#define POLARSSL_PLATFORM_H   MBEDTLS_PLATFORM_H
 
#define POLARSSL_PREMASTER_SIZE   MBEDTLS_PREMASTER_SIZE
 
#define POLARSSL_RIPEMD160_H   MBEDTLS_RIPEMD160_H
 
#define POLARSSL_RSA_H   MBEDTLS_RSA_H
 
#define POLARSSL_SHA1_H   MBEDTLS_SHA1_H
 
#define POLARSSL_SHA256_H   MBEDTLS_SHA256_H
 
#define POLARSSL_SHA512_H   MBEDTLS_SHA512_H
 
#define POLARSSL_SSL_CACHE_H   MBEDTLS_SSL_CACHE_H
 
#define POLARSSL_SSL_CIPHERSUITES_H   MBEDTLS_SSL_CIPHERSUITES_H
 
#define POLARSSL_SSL_COOKIE_H   MBEDTLS_SSL_COOKIE_H
 
#define POLARSSL_SSL_H   MBEDTLS_SSL_H
 
#define POLARSSL_THREADING_H   MBEDTLS_THREADING_H
 
#define POLARSSL_THREADING_IMPL   MBEDTLS_THREADING_IMPL
 
#define POLARSSL_TIMING_H   MBEDTLS_TIMING_H
 
#define POLARSSL_VERSION_H   MBEDTLS_VERSION_H
 
#define POLARSSL_VERSION_MAJOR   MBEDTLS_VERSION_MAJOR
 
#define POLARSSL_VERSION_MINOR   MBEDTLS_VERSION_MINOR
 
#define POLARSSL_VERSION_NUMBER   MBEDTLS_VERSION_NUMBER
 
#define POLARSSL_VERSION_PATCH   MBEDTLS_VERSION_PATCH
 
#define POLARSSL_VERSION_STRING   MBEDTLS_VERSION_STRING
 
#define POLARSSL_VERSION_STRING_FULL   MBEDTLS_VERSION_STRING_FULL
 
#define POLARSSL_X509_CRL_H   MBEDTLS_X509_CRL_H
 
#define POLARSSL_X509_CRT_H   MBEDTLS_X509_CRT_H
 
#define POLARSSL_X509_CSR_H   MBEDTLS_X509_CSR_H
 
#define POLARSSL_X509_H   MBEDTLS_X509_H
 
#define POLARSSL_XTEA_H   MBEDTLS_XTEA_H
 
#define RSA_CRYPT   MBEDTLS_RSA_CRYPT
 
#define RSA_PKCS_V15   MBEDTLS_RSA_PKCS_V15
 
#define RSA_PKCS_V21   MBEDTLS_RSA_PKCS_V21
 
#define RSA_PRIVATE   MBEDTLS_RSA_PRIVATE
 
#define RSA_PUBLIC   MBEDTLS_RSA_PUBLIC
 
#define RSA_SALT_LEN_ANY   MBEDTLS_RSA_SALT_LEN_ANY
 
#define RSA_SIGN   MBEDTLS_RSA_SIGN
 
#define SSL_ALERT_LEVEL_FATAL   MBEDTLS_SSL_ALERT_LEVEL_FATAL
 
#define SSL_ALERT_LEVEL_WARNING   MBEDTLS_SSL_ALERT_LEVEL_WARNING
 
#define SSL_ALERT_MSG_ACCESS_DENIED   MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED
 
#define SSL_ALERT_MSG_BAD_CERT   MBEDTLS_SSL_ALERT_MSG_BAD_CERT
 
#define SSL_ALERT_MSG_BAD_RECORD_MAC   MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC
 
#define SSL_ALERT_MSG_CERT_EXPIRED   MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED
 
#define SSL_ALERT_MSG_CERT_REVOKED   MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
 
#define SSL_ALERT_MSG_CERT_UNKNOWN   MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN
 
#define SSL_ALERT_MSG_CLOSE_NOTIFY   MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY
 
#define SSL_ALERT_MSG_DECODE_ERROR   MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR
 
#define SSL_ALERT_MSG_DECOMPRESSION_FAILURE   MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE
 
#define SSL_ALERT_MSG_DECRYPTION_FAILED   MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED
 
#define SSL_ALERT_MSG_DECRYPT_ERROR   MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR
 
#define SSL_ALERT_MSG_EXPORT_RESTRICTION   MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION
 
#define SSL_ALERT_MSG_HANDSHAKE_FAILURE   MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE
 
#define SSL_ALERT_MSG_ILLEGAL_PARAMETER   MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER
 
#define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK   MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK
 
#define SSL_ALERT_MSG_INSUFFICIENT_SECURITY   MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY
 
#define SSL_ALERT_MSG_INTERNAL_ERROR   MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR
 
#define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL   MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL
 
#define SSL_ALERT_MSG_NO_CERT   MBEDTLS_SSL_ALERT_MSG_NO_CERT
 
#define SSL_ALERT_MSG_NO_RENEGOTIATION   MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION
 
#define SSL_ALERT_MSG_PROTOCOL_VERSION   MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION
 
#define SSL_ALERT_MSG_RECORD_OVERFLOW   MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW
 
#define SSL_ALERT_MSG_UNEXPECTED_MESSAGE   MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE
 
#define SSL_ALERT_MSG_UNKNOWN_CA   MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
 
#define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY   MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY
 
#define SSL_ALERT_MSG_UNRECOGNIZED_NAME   MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME
 
#define SSL_ALERT_MSG_UNSUPPORTED_CERT   MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
 
#define SSL_ALERT_MSG_UNSUPPORTED_EXT   MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT
 
#define SSL_ALERT_MSG_USER_CANCELED   MBEDTLS_SSL_ALERT_MSG_USER_CANCELED
 
#define SSL_ANTI_REPLAY_DISABLED   MBEDTLS_SSL_ANTI_REPLAY_DISABLED
 
#define SSL_ANTI_REPLAY_ENABLED   MBEDTLS_SSL_ANTI_REPLAY_ENABLED
 
#define SSL_ARC4_DISABLED   MBEDTLS_SSL_ARC4_DISABLED
 
#define SSL_ARC4_ENABLED   MBEDTLS_SSL_ARC4_ENABLED
 
#define SSL_BUFFER_LEN
 
#define SSL_CACHE_DEFAULT_MAX_ENTRIES   MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES
 
#define SSL_CACHE_DEFAULT_TIMEOUT   MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT
 
#define SSL_CBC_RECORD_SPLITTING_DISABLED   MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED
 
#define SSL_CBC_RECORD_SPLITTING_ENABLED   MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED
 
#define SSL_CERTIFICATE_REQUEST   MBEDTLS_SSL_CERTIFICATE_REQUEST
 
#define SSL_CERTIFICATE_VERIFY   MBEDTLS_SSL_CERTIFICATE_VERIFY
 
#define SSL_CERT_TYPE_ECDSA_SIGN   MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN
 
#define SSL_CERT_TYPE_RSA_SIGN   MBEDTLS_SSL_CERT_TYPE_RSA_SIGN
 
#define SSL_CHANNEL_INBOUND   MBEDTLS_SSL_CHANNEL_INBOUND
 
#define SSL_CHANNEL_OUTBOUND   MBEDTLS_SSL_CHANNEL_OUTBOUND
 
#define SSL_CIPHERSUITES   MBEDTLS_SSL_CIPHERSUITES
 
#define SSL_CLIENT_CERTIFICATE   MBEDTLS_SSL_CLIENT_CERTIFICATE
 
#define SSL_CLIENT_CHANGE_CIPHER_SPEC   MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC
 
#define SSL_CLIENT_FINISHED   MBEDTLS_SSL_CLIENT_FINISHED
 
#define SSL_CLIENT_HELLO   MBEDTLS_SSL_CLIENT_HELLO
 
#define SSL_CLIENT_KEY_EXCHANGE   MBEDTLS_SSL_CLIENT_KEY_EXCHANGE
 
#define SSL_COMPRESSION_ADD   MBEDTLS_SSL_COMPRESSION_ADD
 
#define SSL_COMPRESS_DEFLATE   MBEDTLS_SSL_COMPRESS_DEFLATE
 
#define SSL_COMPRESS_NULL   MBEDTLS_SSL_COMPRESS_NULL
 
#define SSL_DEBUG_BUF   MBEDTLS_SSL_DEBUG_BUF
 
#define SSL_DEBUG_CRT   MBEDTLS_SSL_DEBUG_CRT
 
#define SSL_DEBUG_ECP   MBEDTLS_SSL_DEBUG_ECP
 
#define SSL_DEBUG_MPI   MBEDTLS_SSL_DEBUG_MPI
 
#define SSL_DEBUG_MSG   MBEDTLS_SSL_DEBUG_MSG
 
#define SSL_DEBUG_RET   MBEDTLS_SSL_DEBUG_RET
 
#define SSL_DEFAULT_TICKET_LIFETIME   MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME
 
#define SSL_DTLS_TIMEOUT_DFL_MAX   MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX
 
#define SSL_DTLS_TIMEOUT_DFL_MIN   MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN
 
#define SSL_EMPTY_RENEGOTIATION_INFO   MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO
 
#define SSL_ETM_DISABLED   MBEDTLS_SSL_ETM_DISABLED
 
#define SSL_ETM_ENABLED   MBEDTLS_SSL_ETM_ENABLED
 
#define SSL_EXTENDED_MS_DISABLED   MBEDTLS_SSL_EXTENDED_MS_DISABLED
 
#define SSL_EXTENDED_MS_ENABLED   MBEDTLS_SSL_EXTENDED_MS_ENABLED
 
#define SSL_FALLBACK_SCSV   MBEDTLS_SSL_FALLBACK_SCSV
 
#define SSL_FLUSH_BUFFERS   MBEDTLS_SSL_FLUSH_BUFFERS
 
#define SSL_HANDSHAKE_OVER   MBEDTLS_SSL_HANDSHAKE_OVER
 
#define SSL_HANDSHAKE_WRAPUP   MBEDTLS_SSL_HANDSHAKE_WRAPUP
 
#define SSL_HASH_MD5   MBEDTLS_SSL_HASH_MD5
 
#define SSL_HASH_NONE   MBEDTLS_SSL_HASH_NONE
 
#define SSL_HASH_SHA1   MBEDTLS_SSL_HASH_SHA1
 
#define SSL_HASH_SHA224   MBEDTLS_SSL_HASH_SHA224
 
#define SSL_HASH_SHA256   MBEDTLS_SSL_HASH_SHA256
 
#define SSL_HASH_SHA384   MBEDTLS_SSL_HASH_SHA384
 
#define SSL_HASH_SHA512   MBEDTLS_SSL_HASH_SHA512
 
#define SSL_HELLO_REQUEST   MBEDTLS_SSL_HELLO_REQUEST
 
#define SSL_HS_CERTIFICATE   MBEDTLS_SSL_HS_CERTIFICATE
 
#define SSL_HS_CERTIFICATE_REQUEST   MBEDTLS_SSL_HS_CERTIFICATE_REQUEST
 
#define SSL_HS_CERTIFICATE_VERIFY   MBEDTLS_SSL_HS_CERTIFICATE_VERIFY
 
#define SSL_HS_CLIENT_HELLO   MBEDTLS_SSL_HS_CLIENT_HELLO
 
#define SSL_HS_CLIENT_KEY_EXCHANGE   MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE
 
#define SSL_HS_FINISHED   MBEDTLS_SSL_HS_FINISHED
 
#define SSL_HS_HELLO_REQUEST   MBEDTLS_SSL_HS_HELLO_REQUEST
 
#define SSL_HS_HELLO_VERIFY_REQUEST   MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST
 
#define SSL_HS_NEW_SESSION_TICKET   MBEDTLS_SSL_HS_NEW_SESSION_TICKET
 
#define SSL_HS_SERVER_HELLO   MBEDTLS_SSL_HS_SERVER_HELLO
 
#define SSL_HS_SERVER_HELLO_DONE   MBEDTLS_SSL_HS_SERVER_HELLO_DONE
 
#define SSL_HS_SERVER_KEY_EXCHANGE   MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE
 
#define SSL_INITIAL_HANDSHAKE   MBEDTLS_SSL_INITIAL_HANDSHAKE
 
#define SSL_IS_CLIENT   MBEDTLS_SSL_IS_CLIENT
 
#define SSL_IS_FALLBACK   MBEDTLS_SSL_IS_FALLBACK
 
#define SSL_IS_NOT_FALLBACK   MBEDTLS_SSL_IS_NOT_FALLBACK
 
#define SSL_IS_SERVER   MBEDTLS_SSL_IS_SERVER
 
#define SSL_LEGACY_ALLOW_RENEGOTIATION   MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION
 
#define SSL_LEGACY_BREAK_HANDSHAKE   MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE
 
#define SSL_LEGACY_NO_RENEGOTIATION   MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION
 
#define SSL_LEGACY_RENEGOTIATION   MBEDTLS_SSL_LEGACY_RENEGOTIATION
 
#define SSL_MAC_ADD   MBEDTLS_SSL_MAC_ADD
 
#define SSL_MAJOR_VERSION_3   MBEDTLS_SSL_MAJOR_VERSION_3
 
#define SSL_MAX_CONTENT_LEN   MBEDTLS_SSL_MAX_CONTENT_LEN
 
#define SSL_MAX_FRAG_LEN_1024   MBEDTLS_SSL_MAX_FRAG_LEN_1024
 
#define SSL_MAX_FRAG_LEN_2048   MBEDTLS_SSL_MAX_FRAG_LEN_2048
 
#define SSL_MAX_FRAG_LEN_4096   MBEDTLS_SSL_MAX_FRAG_LEN_4096
 
#define SSL_MAX_FRAG_LEN_512   MBEDTLS_SSL_MAX_FRAG_LEN_512
 
#define SSL_MAX_FRAG_LEN_INVALID   MBEDTLS_SSL_MAX_FRAG_LEN_INVALID
 
#define SSL_MAX_FRAG_LEN_NONE   MBEDTLS_SSL_MAX_FRAG_LEN_NONE
 
#define SSL_MAX_MAJOR_VERSION   MBEDTLS_SSL_MAX_MAJOR_VERSION
 
#define SSL_MAX_MINOR_VERSION   MBEDTLS_SSL_MAX_MINOR_VERSION
 
#define SSL_MINOR_VERSION_0   MBEDTLS_SSL_MINOR_VERSION_0
 
#define SSL_MINOR_VERSION_1   MBEDTLS_SSL_MINOR_VERSION_1
 
#define SSL_MINOR_VERSION_2   MBEDTLS_SSL_MINOR_VERSION_2
 
#define SSL_MINOR_VERSION_3   MBEDTLS_SSL_MINOR_VERSION_3
 
#define SSL_MIN_MAJOR_VERSION   MBEDTLS_SSL_MIN_MAJOR_VERSION
 
#define SSL_MIN_MINOR_VERSION   MBEDTLS_SSL_MIN_MINOR_VERSION
 
#define SSL_MSG_ALERT   MBEDTLS_SSL_MSG_ALERT
 
#define SSL_MSG_APPLICATION_DATA   MBEDTLS_SSL_MSG_APPLICATION_DATA
 
#define SSL_MSG_CHANGE_CIPHER_SPEC   MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC
 
#define SSL_MSG_HANDSHAKE   MBEDTLS_SSL_MSG_HANDSHAKE
 
#define SSL_PADDING_ADD   MBEDTLS_SSL_PADDING_ADD
 
#define SSL_RENEGOTIATION   MBEDTLS_SSL_RENEGOTIATION
 
#define SSL_RENEGOTIATION_DISABLED   MBEDTLS_SSL_RENEGOTIATION_DISABLED
 
#define SSL_RENEGOTIATION_DONE   MBEDTLS_SSL_RENEGOTIATION_DONE
 
#define SSL_RENEGOTIATION_ENABLED   MBEDTLS_SSL_RENEGOTIATION_ENABLED
 
#define SSL_RENEGOTIATION_NOT_ENFORCED   MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED
 
#define SSL_RENEGOTIATION_PENDING   MBEDTLS_SSL_RENEGOTIATION_PENDING
 
#define SSL_RENEGO_MAX_RECORDS_DEFAULT   MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT
 
#define SSL_RETRANS_FINISHED   MBEDTLS_SSL_RETRANS_FINISHED
 
#define SSL_RETRANS_PREPARING   MBEDTLS_SSL_RETRANS_PREPARING
 
#define SSL_RETRANS_SENDING   MBEDTLS_SSL_RETRANS_SENDING
 
#define SSL_RETRANS_WAITING   MBEDTLS_SSL_RETRANS_WAITING
 
#define SSL_SECURE_RENEGOTIATION   MBEDTLS_SSL_SECURE_RENEGOTIATION
 
#define SSL_SERVER_CERTIFICATE   MBEDTLS_SSL_SERVER_CERTIFICATE
 
#define SSL_SERVER_CHANGE_CIPHER_SPEC   MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC
 
#define SSL_SERVER_FINISHED   MBEDTLS_SSL_SERVER_FINISHED
 
#define SSL_SERVER_HELLO   MBEDTLS_SSL_SERVER_HELLO
 
#define SSL_SERVER_HELLO_DONE   MBEDTLS_SSL_SERVER_HELLO_DONE
 
#define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT   MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT
 
#define SSL_SERVER_KEY_EXCHANGE   MBEDTLS_SSL_SERVER_KEY_EXCHANGE
 
#define SSL_SERVER_NEW_SESSION_TICKET   MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET
 
#define SSL_SESSION_TICKETS_DISABLED   MBEDTLS_SSL_SESSION_TICKETS_DISABLED
 
#define SSL_SESSION_TICKETS_ENABLED   MBEDTLS_SSL_SESSION_TICKETS_ENABLED
 
#define SSL_SIG_ANON   MBEDTLS_SSL_SIG_ANON
 
#define SSL_SIG_ECDSA   MBEDTLS_SSL_SIG_ECDSA
 
#define SSL_SIG_RSA   MBEDTLS_SSL_SIG_RSA
 
#define SSL_TRANSPORT_DATAGRAM   MBEDTLS_SSL_TRANSPORT_DATAGRAM
 
#define SSL_TRANSPORT_STREAM   MBEDTLS_SSL_TRANSPORT_STREAM
 
#define SSL_TRUNCATED_HMAC_LEN   MBEDTLS_SSL_TRUNCATED_HMAC_LEN
 
#define SSL_TRUNC_HMAC_DISABLED   MBEDTLS_SSL_TRUNC_HMAC_DISABLED
 
#define SSL_TRUNC_HMAC_ENABLED   MBEDTLS_SSL_TRUNC_HMAC_ENABLED
 
#define SSL_VERIFY_DATA_MAX_LEN   MBEDTLS_SSL_VERIFY_DATA_MAX_LEN
 
#define SSL_VERIFY_NONE   MBEDTLS_SSL_VERIFY_NONE
 
#define SSL_VERIFY_OPTIONAL   MBEDTLS_SSL_VERIFY_OPTIONAL
 
#define SSL_VERIFY_REQUIRED   MBEDTLS_SSL_VERIFY_REQUIRED
 
#define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
 
#define TLS_DHE_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA
 
#define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
 
#define TLS_DHE_PSK_WITH_AES_128_CCM   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM
 
#define TLS_DHE_PSK_WITH_AES_128_CCM_8   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8
 
#define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
 
#define TLS_DHE_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA
 
#define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
 
#define TLS_DHE_PSK_WITH_AES_256_CCM   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM
 
#define TLS_DHE_PSK_WITH_AES_256_CCM_8   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8
 
#define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
 
#define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_DHE_PSK_WITH_NULL_SHA   MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA
 
#define TLS_DHE_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256
 
#define TLS_DHE_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384
 
#define TLS_DHE_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
 
#define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
 
#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA
 
#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
 
#define TLS_DHE_RSA_WITH_AES_128_CCM   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM
 
#define TLS_DHE_RSA_WITH_AES_128_CCM_8   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8
 
#define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 
#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA
 
#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
 
#define TLS_DHE_RSA_WITH_AES_256_CCM   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM
 
#define TLS_DHE_RSA_WITH_AES_256_CCM_8   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8
 
#define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 
#define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
 
#define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
 
#define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
 
#define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_DHE_RSA_WITH_DES_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA
 
#define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
 
#define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
 
#define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
 
#define TLS_ECDHE_ECDSA_WITH_AES_128_CCM   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM
 
#define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
 
#define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 
#define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
 
#define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
 
#define TLS_ECDHE_ECDSA_WITH_AES_256_CCM   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM
 
#define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
 
#define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 
#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_ECDHE_ECDSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA
 
#define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
 
#define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
 
#define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
 
#define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
 
#define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
 
#define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
 
#define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_ECDHE_PSK_WITH_NULL_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA
 
#define TLS_ECDHE_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256
 
#define TLS_ECDHE_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384
 
#define TLS_ECDHE_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
 
#define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
 
#define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 
#define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 
#define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 
#define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 
#define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
 
#define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 
#define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_ECDHE_RSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA
 
#define TLS_ECDHE_RSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA
 
#define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
 
#define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
 
#define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
 
#define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
 
#define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
 
#define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
 
#define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
 
#define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_ECDH_ECDSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA
 
#define TLS_ECDH_ECDSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA
 
#define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
 
#define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
 
#define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
 
#define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
 
#define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
 
#define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
 
#define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
 
#define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_ECDH_RSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA
 
#define TLS_ECDH_RSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA
 
#define TLS_EXT_ALPN   MBEDTLS_TLS_EXT_ALPN
 
#define TLS_EXT_ENCRYPT_THEN_MAC   MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC
 
#define TLS_EXT_EXTENDED_MASTER_SECRET   MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET
 
#define TLS_EXT_MAX_FRAGMENT_LENGTH   MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH
 
#define TLS_EXT_RENEGOTIATION_INFO   MBEDTLS_TLS_EXT_RENEGOTIATION_INFO
 
#define TLS_EXT_SERVERNAME   MBEDTLS_TLS_EXT_SERVERNAME
 
#define TLS_EXT_SERVERNAME_HOSTNAME   MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME
 
#define TLS_EXT_SESSION_TICKET   MBEDTLS_TLS_EXT_SESSION_TICKET
 
#define TLS_EXT_SIG_ALG   MBEDTLS_TLS_EXT_SIG_ALG
 
#define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES   MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES
 
#define TLS_EXT_SUPPORTED_POINT_FORMATS   MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS
 
#define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT   MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT
 
#define TLS_EXT_TRUNCATED_HMAC   MBEDTLS_TLS_EXT_TRUNCATED_HMAC
 
#define TLS_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA
 
#define TLS_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA
 
#define TLS_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256
 
#define TLS_PSK_WITH_AES_128_CCM   MBEDTLS_TLS_PSK_WITH_AES_128_CCM
 
#define TLS_PSK_WITH_AES_128_CCM_8   MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8
 
#define TLS_PSK_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256
 
#define TLS_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA
 
#define TLS_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384
 
#define TLS_PSK_WITH_AES_256_CCM   MBEDTLS_TLS_PSK_WITH_AES_256_CCM
 
#define TLS_PSK_WITH_AES_256_CCM_8   MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8
 
#define TLS_PSK_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384
 
#define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_PSK_WITH_NULL_SHA   MBEDTLS_TLS_PSK_WITH_NULL_SHA
 
#define TLS_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_PSK_WITH_NULL_SHA256
 
#define TLS_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_PSK_WITH_NULL_SHA384
 
#define TLS_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
 
#define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
 
#define TLS_RSA_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA
 
#define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
 
#define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
 
#define TLS_RSA_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA
 
#define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
 
#define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
 
#define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
 
#define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_RSA_PSK_WITH_NULL_SHA   MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA
 
#define TLS_RSA_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256
 
#define TLS_RSA_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384
 
#define TLS_RSA_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
 
#define TLS_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA
 
#define TLS_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA
 
#define TLS_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256
 
#define TLS_RSA_WITH_AES_128_CCM   MBEDTLS_TLS_RSA_WITH_AES_128_CCM
 
#define TLS_RSA_WITH_AES_128_CCM_8   MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8
 
#define TLS_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256
 
#define TLS_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA
 
#define TLS_RSA_WITH_AES_256_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256
 
#define TLS_RSA_WITH_AES_256_CCM   MBEDTLS_TLS_RSA_WITH_AES_256_CCM
 
#define TLS_RSA_WITH_AES_256_CCM_8   MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8
 
#define TLS_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384
 
#define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA   MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
 
#define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
 
#define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
 
#define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA   MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
 
#define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
 
#define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
 
#define TLS_RSA_WITH_DES_CBC_SHA   MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA
 
#define TLS_RSA_WITH_NULL_MD5   MBEDTLS_TLS_RSA_WITH_NULL_MD5
 
#define TLS_RSA_WITH_NULL_SHA   MBEDTLS_TLS_RSA_WITH_NULL_SHA
 
#define TLS_RSA_WITH_NULL_SHA256   MBEDTLS_TLS_RSA_WITH_NULL_SHA256
 
#define TLS_RSA_WITH_RC4_128_MD5   MBEDTLS_TLS_RSA_WITH_RC4_128_MD5
 
#define TLS_RSA_WITH_RC4_128_SHA   MBEDTLS_TLS_RSA_WITH_RC4_128_SHA
 
#define X509_CRT_VERSION_1   MBEDTLS_X509_CRT_VERSION_1
 
#define X509_CRT_VERSION_2   MBEDTLS_X509_CRT_VERSION_2
 
#define X509_CRT_VERSION_3   MBEDTLS_X509_CRT_VERSION_3
 
#define X509_FORMAT_DER   MBEDTLS_X509_FORMAT_DER
 
#define X509_FORMAT_PEM   MBEDTLS_X509_FORMAT_PEM
 
#define X509_MAX_DN_NAME_SIZE   MBEDTLS_X509_MAX_DN_NAME_SIZE
 
#define X509_RFC5280_MAX_SERIAL_LEN   MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN
 
#define X509_RFC5280_UTC_TIME_LEN   MBEDTLS_X509_RFC5280_UTC_TIME_LEN
 
#define XTEA_DECRYPT   MBEDTLS_XTEA_DECRYPT
 
#define XTEA_ENCRYPT   MBEDTLS_XTEA_ENCRYPT
 
#define _asn1_bitstring   mbedtls_asn1_bitstring
 
#define _asn1_buf   mbedtls_asn1_buf
 
#define _asn1_named_data   mbedtls_asn1_named_data
 
#define _asn1_sequence   mbedtls_asn1_sequence
 
#define _ssl_cache_context   mbedtls_ssl_cache_context
 
#define _ssl_cache_entry   mbedtls_ssl_cache_entry
 
#define _ssl_ciphersuite_t   mbedtls_ssl_ciphersuite_t
 
#define _ssl_context   mbedtls_ssl_context
 
#define _ssl_flight_item   mbedtls_ssl_flight_item
 
#define _ssl_handshake_params   mbedtls_ssl_handshake_params
 
#define _ssl_key_cert   mbedtls_ssl_key_cert
 
#define _ssl_premaster_secret   mbedtls_ssl_premaster_secret
 
#define _ssl_session   mbedtls_ssl_session
 
#define _ssl_transform   mbedtls_ssl_transform
 
#define _x509_crl   mbedtls_x509_crl
 
#define _x509_crl_entry   mbedtls_x509_crl_entry
 
#define _x509_crt   mbedtls_x509_crt
 
#define _x509_csr   mbedtls_x509_csr
 
#define _x509_time   mbedtls_x509_time
 
#define _x509write_cert   mbedtls_x509write_cert
 
#define _x509write_csr   mbedtls_x509write_csr
 
#define aes_context   mbedtls_aes_context
 
#define aes_crypt_cbc   mbedtls_aes_crypt_cbc
 
#define aes_crypt_cfb128   mbedtls_aes_crypt_cfb128
 
#define aes_crypt_cfb8   mbedtls_aes_crypt_cfb8
 
#define aes_crypt_ctr   mbedtls_aes_crypt_ctr
 
#define aes_crypt_ecb   mbedtls_aes_crypt_ecb
 
#define aes_free   mbedtls_aes_free
 
#define aes_init   mbedtls_aes_init
 
#define aes_self_test   mbedtls_aes_self_test
 
#define aes_setkey_dec   mbedtls_aes_setkey_dec
 
#define aes_setkey_enc   mbedtls_aes_setkey_enc
 
#define aesni_crypt_ecb   mbedtls_aesni_crypt_ecb
 
#define aesni_gcm_mult   mbedtls_aesni_gcm_mult
 
#define aesni_inverse_key   mbedtls_aesni_inverse_key
 
#define aesni_setkey_enc   mbedtls_aesni_setkey_enc
 
#define aesni_supports   mbedtls_aesni_has_support
 
#define alarmed   mbedtls_timing_alarmed
 
#define arc4_context   mbedtls_arc4_context
 
#define arc4_crypt   mbedtls_arc4_crypt
 
#define arc4_free   mbedtls_arc4_free
 
#define arc4_init   mbedtls_arc4_init
 
#define arc4_self_test   mbedtls_arc4_self_test
 
#define arc4_setup   mbedtls_arc4_setup
 
#define asn1_bitstring   mbedtls_asn1_bitstring
 
#define asn1_buf   mbedtls_asn1_buf
 
#define asn1_find_named_data   mbedtls_asn1_find_named_data
 
#define asn1_free_named_data   mbedtls_asn1_free_named_data
 
#define asn1_free_named_data_list   mbedtls_asn1_free_named_data_list
 
#define asn1_get_alg   mbedtls_asn1_get_alg
 
#define asn1_get_alg_null   mbedtls_asn1_get_alg_null
 
#define asn1_get_bitstring   mbedtls_asn1_get_bitstring
 
#define asn1_get_bitstring_null   mbedtls_asn1_get_bitstring_null
 
#define asn1_get_bool   mbedtls_asn1_get_bool
 
#define asn1_get_int   mbedtls_asn1_get_int
 
#define asn1_get_len   mbedtls_asn1_get_len
 
#define asn1_get_mpi   mbedtls_asn1_get_mpi
 
#define asn1_get_sequence_of   mbedtls_asn1_get_sequence_of
 
#define asn1_get_tag   mbedtls_asn1_get_tag
 
#define asn1_named_data   mbedtls_asn1_named_data
 
#define asn1_sequence   mbedtls_asn1_sequence
 
#define asn1_store_named_data   mbedtls_asn1_store_named_data
 
#define asn1_write_algorithm_identifier   mbedtls_asn1_write_algorithm_identifier
 
#define asn1_write_bitstring   mbedtls_asn1_write_bitstring
 
#define asn1_write_bool   mbedtls_asn1_write_bool
 
#define asn1_write_ia5_string   mbedtls_asn1_write_ia5_string
 
#define asn1_write_int   mbedtls_asn1_write_int
 
#define asn1_write_len   mbedtls_asn1_write_len
 
#define asn1_write_mpi   mbedtls_asn1_write_mpi
 
#define asn1_write_null   mbedtls_asn1_write_null
 
#define asn1_write_octet_string   mbedtls_asn1_write_octet_string
 
#define asn1_write_oid   mbedtls_asn1_write_oid
 
#define asn1_write_printable_string   mbedtls_asn1_write_printable_string
 
#define asn1_write_raw_buffer   mbedtls_asn1_write_raw_buffer
 
#define asn1_write_tag   mbedtls_asn1_write_tag
 
#define base64_decode   mbedtls_base64_decode
 
#define base64_encode   mbedtls_base64_encode
 
#define base64_self_test   mbedtls_base64_self_test
 
#define blowfish_context   mbedtls_blowfish_context
 
#define blowfish_crypt_cbc   mbedtls_blowfish_crypt_cbc
 
#define blowfish_crypt_cfb64   mbedtls_blowfish_crypt_cfb64
 
#define blowfish_crypt_ctr   mbedtls_blowfish_crypt_ctr
 
#define blowfish_crypt_ecb   mbedtls_blowfish_crypt_ecb
 
#define blowfish_free   mbedtls_blowfish_free
 
#define blowfish_init   mbedtls_blowfish_init
 
#define blowfish_setkey   mbedtls_blowfish_setkey
 
#define camellia_context   mbedtls_camellia_context
 
#define camellia_crypt_cbc   mbedtls_camellia_crypt_cbc
 
#define camellia_crypt_cfb128   mbedtls_camellia_crypt_cfb128
 
#define camellia_crypt_ctr   mbedtls_camellia_crypt_ctr
 
#define camellia_crypt_ecb   mbedtls_camellia_crypt_ecb
 
#define camellia_free   mbedtls_camellia_free
 
#define camellia_init   mbedtls_camellia_init
 
#define camellia_self_test   mbedtls_camellia_self_test
 
#define camellia_setkey_dec   mbedtls_camellia_setkey_dec
 
#define camellia_setkey_enc   mbedtls_camellia_setkey_enc
 
#define ccm_auth_decrypt   mbedtls_ccm_auth_decrypt
 
#define ccm_context   mbedtls_ccm_context
 
#define ccm_encrypt_and_tag   mbedtls_ccm_encrypt_and_tag
 
#define ccm_free   mbedtls_ccm_free
 
#define ccm_init   mbedtls_ccm_init
 
#define ccm_self_test   mbedtls_ccm_self_test
 
#define cipher_auth_decrypt   mbedtls_cipher_auth_decrypt
 
#define cipher_auth_encrypt   mbedtls_cipher_auth_encrypt
 
#define cipher_base_t   mbedtls_cipher_base_t
 
#define cipher_check_tag   mbedtls_cipher_check_tag
 
#define cipher_context_t   mbedtls_cipher_context_t
 
#define cipher_crypt   mbedtls_cipher_crypt
 
#define cipher_definition_t   mbedtls_cipher_definition_t
 
#define cipher_definitions   mbedtls_cipher_definitions
 
#define cipher_finish   mbedtls_cipher_finish
 
#define cipher_free   mbedtls_cipher_free
 
#define cipher_get_block_size   mbedtls_cipher_get_block_size
 
#define cipher_get_cipher_mode   mbedtls_cipher_get_cipher_mode
 
#define cipher_get_iv_size   mbedtls_cipher_get_iv_size
 
#define cipher_get_key_size   mbedtls_cipher_get_key_bitlen
 
#define cipher_get_name   mbedtls_cipher_get_name
 
#define cipher_get_operation   mbedtls_cipher_get_operation
 
#define cipher_get_type   mbedtls_cipher_get_type
 
#define cipher_id_t   mbedtls_cipher_id_t
 
#define cipher_info_from_string   mbedtls_cipher_info_from_string
 
#define cipher_info_from_type   mbedtls_cipher_info_from_type
 
#define cipher_info_from_values   mbedtls_cipher_info_from_values
 
#define cipher_info_t   mbedtls_cipher_info_t
 
#define cipher_init   mbedtls_cipher_init
 
#define cipher_init_ctx   mbedtls_cipher_setup
 
#define cipher_list   mbedtls_cipher_list
 
#define cipher_mode_t   mbedtls_cipher_mode_t
 
#define cipher_padding_t   mbedtls_cipher_padding_t
 
#define cipher_reset   mbedtls_cipher_reset
 
#define cipher_set_iv   mbedtls_cipher_set_iv
 
#define cipher_set_padding_mode   mbedtls_cipher_set_padding_mode
 
#define cipher_setkey   mbedtls_cipher_setkey
 
#define cipher_type_t   mbedtls_cipher_type_t
 
#define cipher_update   mbedtls_cipher_update
 
#define cipher_update_ad   mbedtls_cipher_update_ad
 
#define cipher_write_tag   mbedtls_cipher_write_tag
 
#define ctr_drbg_context   mbedtls_ctr_drbg_context
 
#define ctr_drbg_free   mbedtls_ctr_drbg_free
 
#define ctr_drbg_init   mbedtls_ctr_drbg_init
 
#define ctr_drbg_random   mbedtls_ctr_drbg_random
 
#define ctr_drbg_random_with_add   mbedtls_ctr_drbg_random_with_add
 
#define ctr_drbg_reseed   mbedtls_ctr_drbg_reseed
 
#define ctr_drbg_self_test   mbedtls_ctr_drbg_self_test
 
#define ctr_drbg_set_entropy_len   mbedtls_ctr_drbg_set_entropy_len
 
#define ctr_drbg_set_prediction_resistance   mbedtls_ctr_drbg_set_prediction_resistance
 
#define ctr_drbg_set_reseed_interval   mbedtls_ctr_drbg_set_reseed_interval
 
#define ctr_drbg_update   mbedtls_ctr_drbg_update
 
#define ctr_drbg_update_seed_file   mbedtls_ctr_drbg_update_seed_file
 
#define ctr_drbg_write_seed_file   mbedtls_ctr_drbg_write_seed_file
 
#define debug_print_buf   mbedtls_debug_print_buf
 
#define debug_print_crt   mbedtls_debug_print_crt
 
#define debug_print_ecp   mbedtls_debug_print_ecp
 
#define debug_print_mpi   mbedtls_debug_print_mpi
 
#define debug_print_msg   mbedtls_debug_print_msg
 
#define debug_print_ret   mbedtls_debug_print_ret
 
#define debug_set_threshold   mbedtls_debug_set_threshold
 
#define des3_context   mbedtls_des3_context
 
#define des3_crypt_cbc   mbedtls_des3_crypt_cbc
 
#define des3_crypt_ecb   mbedtls_des3_crypt_ecb
 
#define des3_free   mbedtls_des3_free
 
#define des3_init   mbedtls_des3_init
 
#define des3_set2key_dec   mbedtls_des3_set2key_dec
 
#define des3_set2key_enc   mbedtls_des3_set2key_enc
 
#define des3_set3key_dec   mbedtls_des3_set3key_dec
 
#define des3_set3key_enc   mbedtls_des3_set3key_enc
 
#define des_context   mbedtls_des_context
 
#define des_crypt_cbc   mbedtls_des_crypt_cbc
 
#define des_crypt_ecb   mbedtls_des_crypt_ecb
 
#define des_free   mbedtls_des_free
 
#define des_init   mbedtls_des_init
 
#define des_key_check_key_parity   mbedtls_des_key_check_key_parity
 
#define des_key_check_weak   mbedtls_des_key_check_weak
 
#define des_key_set_parity   mbedtls_des_key_set_parity
 
#define des_self_test   mbedtls_des_self_test
 
#define des_setkey_dec   mbedtls_des_setkey_dec
 
#define des_setkey_enc   mbedtls_des_setkey_enc
 
#define dhm_calc_secret   mbedtls_dhm_calc_secret
 
#define dhm_context   mbedtls_dhm_context
 
#define dhm_free   mbedtls_dhm_free
 
#define dhm_init   mbedtls_dhm_init
 
#define dhm_make_params   mbedtls_dhm_make_params
 
#define dhm_make_public   mbedtls_dhm_make_public
 
#define dhm_parse_dhm   mbedtls_dhm_parse_dhm
 
#define dhm_parse_dhmfile   mbedtls_dhm_parse_dhmfile
 
#define dhm_read_params   mbedtls_dhm_read_params
 
#define dhm_read_public   mbedtls_dhm_read_public
 
#define dhm_self_test   mbedtls_dhm_self_test
 
#define ecdh_calc_secret   mbedtls_ecdh_calc_secret
 
#define ecdh_compute_shared   mbedtls_ecdh_compute_shared
 
#define ecdh_context   mbedtls_ecdh_context
 
#define ecdh_free   mbedtls_ecdh_free
 
#define ecdh_gen_public   mbedtls_ecdh_gen_public
 
#define ecdh_get_params   mbedtls_ecdh_get_params
 
#define ecdh_init   mbedtls_ecdh_init
 
#define ecdh_make_params   mbedtls_ecdh_make_params
 
#define ecdh_make_public   mbedtls_ecdh_make_public
 
#define ecdh_read_params   mbedtls_ecdh_read_params
 
#define ecdh_read_public   mbedtls_ecdh_read_public
 
#define ecdh_side   mbedtls_ecdh_side
 
#define ecdsa_context   mbedtls_ecdsa_context
 
#define ecdsa_free   mbedtls_ecdsa_free
 
#define ecdsa_from_keypair   mbedtls_ecdsa_from_keypair
 
#define ecdsa_genkey   mbedtls_ecdsa_genkey
 
#define ecdsa_info   mbedtls_ecdsa_info
 
#define ecdsa_init   mbedtls_ecdsa_init
 
#define ecdsa_read_signature   mbedtls_ecdsa_read_signature
 
#define ecdsa_sign   mbedtls_ecdsa_sign
 
#define ecdsa_sign_det   mbedtls_ecdsa_sign_det
 
#define ecdsa_verify   mbedtls_ecdsa_verify
 
#define ecdsa_write_signature   mbedtls_ecdsa_write_signature
 
#define ecdsa_write_signature_det   mbedtls_ecdsa_write_signature_det
 
#define eckey_info   mbedtls_eckey_info
 
#define eckeydh_info   mbedtls_eckeydh_info
 
#define ecp_check_privkey   mbedtls_ecp_check_privkey
 
#define ecp_check_pub_priv   mbedtls_ecp_check_pub_priv
 
#define ecp_check_pubkey   mbedtls_ecp_check_pubkey
 
#define ecp_copy   mbedtls_ecp_copy
 
#define ecp_curve_info   mbedtls_ecp_curve_info
 
#define ecp_curve_info_from_grp_id   mbedtls_ecp_curve_info_from_grp_id
 
#define ecp_curve_info_from_name   mbedtls_ecp_curve_info_from_name
 
#define ecp_curve_info_from_tls_id   mbedtls_ecp_curve_info_from_tls_id
 
#define ecp_curve_list   mbedtls_ecp_curve_list
 
#define ecp_gen_key   mbedtls_ecp_gen_key
 
#define ecp_gen_keypair   mbedtls_ecp_gen_keypair
 
#define ecp_group   mbedtls_ecp_group
 
#define ecp_group_copy   mbedtls_ecp_group_copy
 
#define ecp_group_free   mbedtls_ecp_group_free
 
#define ecp_group_id   mbedtls_ecp_group_id
 
#define ecp_group_init   mbedtls_ecp_group_init
 
#define ecp_grp_id_list   mbedtls_ecp_grp_id_list
 
#define ecp_is_zero   mbedtls_ecp_is_zero
 
#define ecp_keypair   mbedtls_ecp_keypair
 
#define ecp_keypair_free   mbedtls_ecp_keypair_free
 
#define ecp_keypair_init   mbedtls_ecp_keypair_init
 
#define ecp_mul   mbedtls_ecp_mul
 
#define ecp_point   mbedtls_ecp_point
 
#define ecp_point_free   mbedtls_ecp_point_free
 
#define ecp_point_init   mbedtls_ecp_point_init
 
#define ecp_point_read_binary   mbedtls_ecp_point_read_binary
 
#define ecp_point_read_string   mbedtls_ecp_point_read_string
 
#define ecp_point_write_binary   mbedtls_ecp_point_write_binary
 
#define ecp_self_test   mbedtls_ecp_self_test
 
#define ecp_set_zero   mbedtls_ecp_set_zero
 
#define ecp_tls_read_group   mbedtls_ecp_tls_read_group
 
#define ecp_tls_read_point   mbedtls_ecp_tls_read_point
 
#define ecp_tls_write_group   mbedtls_ecp_tls_write_group
 
#define ecp_tls_write_point   mbedtls_ecp_tls_write_point
 
#define ecp_use_known_dp   mbedtls_ecp_group_load
 
#define entropy_add_source   mbedtls_entropy_add_source
 
#define entropy_context   mbedtls_entropy_context
 
#define entropy_free   mbedtls_entropy_free
 
#define entropy_func   mbedtls_entropy_func
 
#define entropy_gather   mbedtls_entropy_gather
 
#define entropy_init   mbedtls_entropy_init
 
#define entropy_self_test   mbedtls_entropy_self_test
 
#define entropy_update_manual   mbedtls_entropy_update_manual
 
#define entropy_update_seed_file   mbedtls_entropy_update_seed_file
 
#define entropy_write_seed_file   mbedtls_entropy_write_seed_file
 
#define error_strerror   mbedtls_strerror
 
#define f_source_ptr   mbedtls_entropy_f_source_ptr
 
#define gcm_auth_decrypt   mbedtls_gcm_auth_decrypt
 
#define gcm_context   mbedtls_gcm_context
 
#define gcm_crypt_and_tag   mbedtls_gcm_crypt_and_tag
 
#define gcm_finish   mbedtls_gcm_finish
 
#define gcm_free   mbedtls_gcm_free
 
#define gcm_init   mbedtls_gcm_init
 
#define gcm_self_test   mbedtls_gcm_self_test
 
#define gcm_starts   mbedtls_gcm_starts
 
#define gcm_update   mbedtls_gcm_update
 
#define get_timer   mbedtls_timing_get_timer
 
#define hardclock   mbedtls_timing_hardclock
 
#define hardclock_poll   mbedtls_hardclock_poll
 
#define havege_free   mbedtls_havege_free
 
#define havege_init   mbedtls_havege_init
 
#define havege_poll   mbedtls_havege_poll
 
#define havege_random   mbedtls_havege_random
 
#define havege_state   mbedtls_havege_state
 
#define hmac_drbg_context   mbedtls_hmac_drbg_context
 
#define hmac_drbg_free   mbedtls_hmac_drbg_free
 
#define hmac_drbg_init   mbedtls_hmac_drbg_init
 
#define hmac_drbg_random   mbedtls_hmac_drbg_random
 
#define hmac_drbg_random_with_add   mbedtls_hmac_drbg_random_with_add
 
#define hmac_drbg_reseed   mbedtls_hmac_drbg_reseed
 
#define hmac_drbg_self_test   mbedtls_hmac_drbg_self_test
 
#define hmac_drbg_set_entropy_len   mbedtls_hmac_drbg_set_entropy_len
 
#define hmac_drbg_set_prediction_resistance   mbedtls_hmac_drbg_set_prediction_resistance
 
#define hmac_drbg_set_reseed_interval   mbedtls_hmac_drbg_set_reseed_interval
 
#define hmac_drbg_update   mbedtls_hmac_drbg_update
 
#define hmac_drbg_update_seed_file   mbedtls_hmac_drbg_update_seed_file
 
#define hmac_drbg_write_seed_file   mbedtls_hmac_drbg_write_seed_file
 
#define hr_time   mbedtls_timing_hr_time
 
#define key_exchange_type_t   mbedtls_key_exchange_type_t
 
#define md   mbedtls_md
 
#define md2   mbedtls_md2
 
#define md2_context   mbedtls_md2_context
 
#define md2_finish   mbedtls_md2_finish
 
#define md2_free   mbedtls_md2_free
 
#define md2_info   mbedtls_md2_info
 
#define md2_init   mbedtls_md2_init
 
#define md2_process   mbedtls_md2_process
 
#define md2_self_test   mbedtls_md2_self_test
 
#define md2_starts   mbedtls_md2_starts
 
#define md2_update   mbedtls_md2_update
 
#define md4   mbedtls_md4
 
#define md4_context   mbedtls_md4_context
 
#define md4_finish   mbedtls_md4_finish
 
#define md4_free   mbedtls_md4_free
 
#define md4_info   mbedtls_md4_info
 
#define md4_init   mbedtls_md4_init
 
#define md4_process   mbedtls_md4_process
 
#define md4_self_test   mbedtls_md4_self_test
 
#define md4_starts   mbedtls_md4_starts
 
#define md4_update   mbedtls_md4_update
 
#define md5   mbedtls_md5
 
#define md5_context   mbedtls_md5_context
 
#define md5_finish   mbedtls_md5_finish
 
#define md5_free   mbedtls_md5_free
 
#define md5_info   mbedtls_md5_info
 
#define md5_init   mbedtls_md5_init
 
#define md5_process   mbedtls_md5_process
 
#define md5_self_test   mbedtls_md5_self_test
 
#define md5_starts   mbedtls_md5_starts
 
#define md5_update   mbedtls_md5_update
 
#define md_context_t   mbedtls_md_context_t
 
#define md_file   mbedtls_md_file
 
#define md_finish   mbedtls_md_finish
 
#define md_free   mbedtls_md_free
 
#define md_get_name   mbedtls_md_get_name
 
#define md_get_size   mbedtls_md_get_size
 
#define md_get_type   mbedtls_md_get_type
 
#define md_hmac   mbedtls_md_hmac
 
#define md_hmac_finish   mbedtls_md_hmac_finish
 
#define md_hmac_reset   mbedtls_md_hmac_reset
 
#define md_hmac_starts   mbedtls_md_hmac_starts
 
#define md_hmac_update   mbedtls_md_hmac_update
 
#define md_info_from_string   mbedtls_md_info_from_string
 
#define md_info_from_type   mbedtls_md_info_from_type
 
#define md_info_t   mbedtls_md_info_t
 
#define md_init   mbedtls_md_init
 
#define md_init_ctx   mbedtls_md_init_ctx
 
#define md_list   mbedtls_md_list
 
#define md_process   mbedtls_md_process
 
#define md_starts   mbedtls_md_starts
 
#define md_type_t   mbedtls_md_type_t
 
#define md_update   mbedtls_md_update
 
#define memory_buffer_alloc_cur_get   mbedtls_memory_buffer_alloc_cur_get
 
#define memory_buffer_alloc_free   mbedtls_memory_buffer_alloc_free
 
#define memory_buffer_alloc_init   mbedtls_memory_buffer_alloc_init
 
#define memory_buffer_alloc_max_get   mbedtls_memory_buffer_alloc_max_get
 
#define memory_buffer_alloc_max_reset   mbedtls_memory_buffer_alloc_max_reset
 
#define memory_buffer_alloc_self_test   mbedtls_memory_buffer_alloc_self_test
 
#define memory_buffer_alloc_status   mbedtls_memory_buffer_alloc_status
 
#define memory_buffer_alloc_verify   mbedtls_memory_buffer_alloc_verify
 
#define memory_buffer_set_verify   mbedtls_memory_buffer_set_verify
 
#define mpi   mbedtls_mpi
 
#define mpi_add_abs   mbedtls_mpi_add_abs
 
#define mpi_add_int   mbedtls_mpi_add_int
 
#define mpi_add_mpi   mbedtls_mpi_add_mpi
 
#define mpi_cmp_abs   mbedtls_mpi_cmp_abs
 
#define mpi_cmp_int   mbedtls_mpi_cmp_int
 
#define mpi_cmp_mpi   mbedtls_mpi_cmp_mpi
 
#define mpi_copy   mbedtls_mpi_copy
 
#define mpi_div_int   mbedtls_mpi_div_int
 
#define mpi_div_mpi   mbedtls_mpi_div_mpi
 
#define mpi_exp_mod   mbedtls_mpi_exp_mod
 
#define mpi_fill_random   mbedtls_mpi_fill_random
 
#define mpi_free   mbedtls_mpi_free
 
#define mpi_gcd   mbedtls_mpi_gcd
 
#define mpi_gen_prime   mbedtls_mpi_gen_prime
 
#define mpi_get_bit   mbedtls_mpi_get_bit
 
#define mpi_grow   mbedtls_mpi_grow
 
#define mpi_init   mbedtls_mpi_init
 
#define mpi_inv_mod   mbedtls_mpi_inv_mod
 
#define mpi_is_prime   mbedtls_mpi_is_prime
 
#define mpi_lsb   mbedtls_mpi_lsb
 
#define mpi_lset   mbedtls_mpi_lset
 
#define mpi_mod_int   mbedtls_mpi_mod_int
 
#define mpi_mod_mpi   mbedtls_mpi_mod_mpi
 
#define mpi_msb   mbedtls_mpi_bitlen
 
#define mpi_mul_int   mbedtls_mpi_mul_int
 
#define mpi_mul_mpi   mbedtls_mpi_mul_mpi
 
#define mpi_read_binary   mbedtls_mpi_read_binary
 
#define mpi_read_file   mbedtls_mpi_read_file
 
#define mpi_read_string   mbedtls_mpi_read_string
 
#define mpi_safe_cond_assign   mbedtls_mpi_safe_cond_assign
 
#define mpi_safe_cond_swap   mbedtls_mpi_safe_cond_swap
 
#define mpi_self_test   mbedtls_mpi_self_test
 
#define mpi_set_bit   mbedtls_mpi_set_bit
 
#define mpi_shift_l   mbedtls_mpi_shift_l
 
#define mpi_shift_r   mbedtls_mpi_shift_r
 
#define mpi_shrink   mbedtls_mpi_shrink
 
#define mpi_size   mbedtls_mpi_size
 
#define mpi_sub_abs   mbedtls_mpi_sub_abs
 
#define mpi_sub_int   mbedtls_mpi_sub_int
 
#define mpi_sub_mpi   mbedtls_mpi_sub_mpi
 
#define mpi_swap   mbedtls_mpi_swap
 
#define mpi_write_binary   mbedtls_mpi_write_binary
 
#define mpi_write_file   mbedtls_mpi_write_file
 
#define mpi_write_string   mbedtls_mpi_write_string
 
#define net_accept   mbedtls_net_accept
 
#define net_bind   mbedtls_net_bind
 
#define net_close   mbedtls_net_free
 
#define net_connect   mbedtls_net_connect
 
#define net_recv   mbedtls_net_recv
 
#define net_recv_timeout   mbedtls_net_recv_timeout
 
#define net_send   mbedtls_net_send
 
#define net_set_block   mbedtls_net_set_block
 
#define net_set_nonblock   mbedtls_net_set_nonblock
 
#define net_usleep   mbedtls_net_usleep
 
#define oid_descriptor_t   mbedtls_oid_descriptor_t
 
#define oid_get_attr_short_name   mbedtls_oid_get_attr_short_name
 
#define oid_get_cipher_alg   mbedtls_oid_get_cipher_alg
 
#define oid_get_ec_grp   mbedtls_oid_get_ec_grp
 
#define oid_get_extended_key_usage   mbedtls_oid_get_extended_key_usage
 
#define oid_get_md_alg   mbedtls_oid_get_md_alg
 
#define oid_get_numeric_string   mbedtls_oid_get_numeric_string
 
#define oid_get_oid_by_ec_grp   mbedtls_oid_get_oid_by_ec_grp
 
#define oid_get_oid_by_md   mbedtls_oid_get_oid_by_md
 
#define oid_get_oid_by_pk_alg   mbedtls_oid_get_oid_by_pk_alg
 
#define oid_get_oid_by_sig_alg   mbedtls_oid_get_oid_by_sig_alg
 
#define oid_get_pk_alg   mbedtls_oid_get_pk_alg
 
#define oid_get_pkcs12_pbe_alg   mbedtls_oid_get_pkcs12_pbe_alg
 
#define oid_get_sig_alg   mbedtls_oid_get_sig_alg
 
#define oid_get_sig_alg_desc   mbedtls_oid_get_sig_alg_desc
 
#define oid_get_x509_ext_type   mbedtls_oid_get_x509_ext_type
 
#define operation_t   mbedtls_operation_t
 
#define padlock_supports   mbedtls_padlock_has_support
 
#define padlock_xcryptcbc   mbedtls_padlock_xcryptcbc
 
#define padlock_xcryptecb   mbedtls_padlock_xcryptecb
 
#define pem_context   mbedtls_pem_context
 
#define pem_free   mbedtls_pem_free
 
#define pem_init   mbedtls_pem_init
 
#define pem_read_buffer   mbedtls_pem_read_buffer
 
#define pem_write_buffer   mbedtls_pem_write_buffer
 
#define pk_can_do   mbedtls_pk_can_do
 
#define pk_check_pair   mbedtls_pk_check_pair
 
#define pk_context   mbedtls_pk_context
 
#define pk_debug   mbedtls_pk_debug
 
#define pk_debug_item   mbedtls_pk_debug_item
 
#define pk_debug_type   mbedtls_pk_debug_type
 
#define pk_decrypt   mbedtls_pk_decrypt
 
#define pk_ec   mbedtls_pk_ec
 
#define pk_encrypt   mbedtls_pk_encrypt
 
#define pk_free   mbedtls_pk_free
 
#define pk_get_len   mbedtls_pk_get_len
 
#define pk_get_name   mbedtls_pk_get_name
 
#define pk_get_size   mbedtls_pk_get_bitlen
 
#define pk_get_type   mbedtls_pk_get_type
 
#define pk_info_from_type   mbedtls_pk_info_from_type
 
#define pk_info_t   mbedtls_pk_info_t
 
#define pk_init   mbedtls_pk_init
 
#define pk_init_ctx   mbedtls_pk_setup
 
#define pk_init_ctx_rsa_alt   mbedtls_pk_setup_rsa_alt
 
#define pk_load_file   mbedtls_pk_load_file
 
#define pk_parse_key   mbedtls_pk_parse_key
 
#define pk_parse_keyfile   mbedtls_pk_parse_keyfile
 
#define pk_parse_public_key   mbedtls_pk_parse_public_key
 
#define pk_parse_public_keyfile   mbedtls_pk_parse_public_keyfile
 
#define pk_parse_subpubkey   mbedtls_pk_parse_subpubkey
 
#define pk_rsa   mbedtls_pk_rsa
 
#define pk_rsa_alt_decrypt_func   mbedtls_pk_rsa_alt_decrypt_func
 
#define pk_rsa_alt_key_len_func   mbedtls_pk_rsa_alt_key_len_func
 
#define pk_rsa_alt_sign_func   mbedtls_pk_rsa_alt_sign_func
 
#define pk_rsassa_pss_options   mbedtls_pk_rsassa_pss_options
 
#define pk_sign   mbedtls_pk_sign
 
#define pk_type_t   mbedtls_pk_type_t
 
#define pk_verify   mbedtls_pk_verify
 
#define pk_verify_ext   mbedtls_pk_verify_ext
 
#define pk_write_key_der   mbedtls_pk_write_key_der
 
#define pk_write_key_pem   mbedtls_pk_write_key_pem
 
#define pk_write_pubkey   mbedtls_pk_write_pubkey
 
#define pk_write_pubkey_der   mbedtls_pk_write_pubkey_der
 
#define pk_write_pubkey_pem   mbedtls_pk_write_pubkey_pem
 
#define pkcs11_context   mbedtls_pkcs11_context
 
#define pkcs11_decrypt   mbedtls_pkcs11_decrypt
 
#define pkcs11_priv_key_free   mbedtls_pkcs11_priv_key_free
 
#define pkcs11_priv_key_init   mbedtls_pkcs11_priv_key_bind
 
#define pkcs11_sign   mbedtls_pkcs11_sign
 
#define pkcs11_x509_cert_init   mbedtls_pkcs11_x509_cert_bind
 
#define pkcs12_derivation   mbedtls_pkcs12_derivation
 
#define pkcs12_pbe   mbedtls_pkcs12_pbe
 
#define pkcs12_pbe_sha1_rc4_128   mbedtls_pkcs12_pbe_sha1_rc4_128
 
#define pkcs5_pbes2   mbedtls_pkcs5_pbes2
 
#define pkcs5_pbkdf2_hmac   mbedtls_pkcs5_pbkdf2_hmac
 
#define pkcs5_self_test   mbedtls_pkcs5_self_test
 
#define platform_entropy_poll   mbedtls_platform_entropy_poll
 
#define platform_set_exit   mbedtls_platform_set_exit
 
#define platform_set_fprintf   mbedtls_platform_set_fprintf
 
#define platform_set_printf   mbedtls_platform_set_printf
 
#define platform_set_snprintf   mbedtls_platform_set_snprintf
 
#define polarssl_exit   mbedtls_exit
 
#define polarssl_fprintf   mbedtls_fprintf
 
#define polarssl_free   mbedtls_free
 
#define polarssl_mutex_free   mbedtls_mutex_free
 
#define polarssl_mutex_init   mbedtls_mutex_init
 
#define polarssl_mutex_lock   mbedtls_mutex_lock
 
#define polarssl_mutex_unlock   mbedtls_mutex_unlock
 
#define polarssl_printf   mbedtls_printf
 
#define polarssl_snprintf   mbedtls_snprintf
 
#define polarssl_strerror   mbedtls_strerror
 
#define ripemd160   mbedtls_ripemd160
 
#define ripemd160_context   mbedtls_ripemd160_context
 
#define ripemd160_finish   mbedtls_ripemd160_finish
 
#define ripemd160_free   mbedtls_ripemd160_free
 
#define ripemd160_info   mbedtls_ripemd160_info
 
#define ripemd160_init   mbedtls_ripemd160_init
 
#define ripemd160_process   mbedtls_ripemd160_process
 
#define ripemd160_self_test   mbedtls_ripemd160_self_test
 
#define ripemd160_starts   mbedtls_ripemd160_starts
 
#define ripemd160_update   mbedtls_ripemd160_update
 
#define rsa_alt_context   mbedtls_rsa_alt_context
 
#define rsa_alt_info   mbedtls_rsa_alt_info
 
#define rsa_check_privkey   mbedtls_rsa_check_privkey
 
#define rsa_check_pub_priv   mbedtls_rsa_check_pub_priv
 
#define rsa_check_pubkey   mbedtls_rsa_check_pubkey
 
#define rsa_context   mbedtls_rsa_context
 
#define rsa_copy   mbedtls_rsa_copy
 
#define rsa_free   mbedtls_rsa_free
 
#define rsa_gen_key   mbedtls_rsa_gen_key
 
#define rsa_info   mbedtls_rsa_info
 
#define rsa_init   mbedtls_rsa_init
 
#define rsa_pkcs1_decrypt   mbedtls_rsa_pkcs1_decrypt
 
#define rsa_pkcs1_encrypt   mbedtls_rsa_pkcs1_encrypt
 
#define rsa_pkcs1_sign   mbedtls_rsa_pkcs1_sign
 
#define rsa_pkcs1_verify   mbedtls_rsa_pkcs1_verify
 
#define rsa_private   mbedtls_rsa_private
 
#define rsa_public   mbedtls_rsa_public
 
#define rsa_rsaes_oaep_decrypt   mbedtls_rsa_rsaes_oaep_decrypt
 
#define rsa_rsaes_oaep_encrypt   mbedtls_rsa_rsaes_oaep_encrypt
 
#define rsa_rsaes_pkcs1_v15_decrypt   mbedtls_rsa_rsaes_pkcs1_v15_decrypt
 
#define rsa_rsaes_pkcs1_v15_encrypt   mbedtls_rsa_rsaes_pkcs1_v15_encrypt
 
#define rsa_rsassa_pkcs1_v15_sign   mbedtls_rsa_rsassa_pkcs1_v15_sign
 
#define rsa_rsassa_pkcs1_v15_verify   mbedtls_rsa_rsassa_pkcs1_v15_verify
 
#define rsa_rsassa_pss_sign   mbedtls_rsa_rsassa_pss_sign
 
#define rsa_rsassa_pss_verify   mbedtls_rsa_rsassa_pss_verify
 
#define rsa_rsassa_pss_verify_ext   mbedtls_rsa_rsassa_pss_verify_ext
 
#define rsa_self_test   mbedtls_rsa_self_test
 
#define rsa_set_padding   mbedtls_rsa_set_padding
 
#define safer_memcmp   mbedtls_ssl_safer_memcmp
 
#define set_alarm   mbedtls_set_alarm
 
#define sha1   mbedtls_sha1
 
#define sha1_context   mbedtls_sha1_context
 
#define sha1_finish   mbedtls_sha1_finish
 
#define sha1_free   mbedtls_sha1_free
 
#define sha1_info   mbedtls_sha1_info
 
#define sha1_init   mbedtls_sha1_init
 
#define sha1_process   mbedtls_sha1_process
 
#define sha1_self_test   mbedtls_sha1_self_test
 
#define sha1_starts   mbedtls_sha1_starts
 
#define sha1_update   mbedtls_sha1_update
 
#define sha224_info   mbedtls_sha224_info
 
#define sha256   mbedtls_sha256
 
#define sha256_context   mbedtls_sha256_context
 
#define sha256_finish   mbedtls_sha256_finish
 
#define sha256_free   mbedtls_sha256_free
 
#define sha256_info   mbedtls_sha256_info
 
#define sha256_init   mbedtls_sha256_init
 
#define sha256_process   mbedtls_sha256_process
 
#define sha256_self_test   mbedtls_sha256_self_test
 
#define sha256_starts   mbedtls_sha256_starts
 
#define sha256_update   mbedtls_sha256_update
 
#define sha384_info   mbedtls_sha384_info
 
#define sha512   mbedtls_sha512
 
#define sha512_context   mbedtls_sha512_context
 
#define sha512_finish   mbedtls_sha512_finish
 
#define sha512_free   mbedtls_sha512_free
 
#define sha512_info   mbedtls_sha512_info
 
#define sha512_init   mbedtls_sha512_init
 
#define sha512_process   mbedtls_sha512_process
 
#define sha512_self_test   mbedtls_sha512_self_test
 
#define sha512_starts   mbedtls_sha512_starts
 
#define sha512_update   mbedtls_sha512_update
 
#define source_state   mbedtls_entropy_source_state
 
#define ssl_cache_context   mbedtls_ssl_cache_context
 
#define ssl_cache_entry   mbedtls_ssl_cache_entry
 
#define ssl_cache_free   mbedtls_ssl_cache_free
 
#define ssl_cache_get   mbedtls_ssl_cache_get
 
#define ssl_cache_init   mbedtls_ssl_cache_init
 
#define ssl_cache_set   mbedtls_ssl_cache_set
 
#define ssl_cache_set_max_entries   mbedtls_ssl_cache_set_max_entries
 
#define ssl_cache_set_timeout   mbedtls_ssl_cache_set_timeout
 
#define ssl_check_cert_usage   mbedtls_ssl_check_cert_usage
 
#define ssl_ciphersuite_from_id   mbedtls_ssl_ciphersuite_from_id
 
#define ssl_ciphersuite_from_string   mbedtls_ssl_ciphersuite_from_string
 
#define ssl_ciphersuite_t   mbedtls_ssl_ciphersuite_t
 
#define ssl_ciphersuite_uses_ec   mbedtls_ssl_ciphersuite_uses_ec
 
#define ssl_ciphersuite_uses_psk   mbedtls_ssl_ciphersuite_uses_psk
 
#define ssl_close_notify   mbedtls_ssl_close_notify
 
#define ssl_context   mbedtls_ssl_context
 
#define ssl_cookie_check   mbedtls_ssl_cookie_check
 
#define ssl_cookie_check_t   mbedtls_ssl_cookie_check_t
 
#define ssl_cookie_ctx   mbedtls_ssl_cookie_ctx
 
#define ssl_cookie_free   mbedtls_ssl_cookie_free
 
#define ssl_cookie_init   mbedtls_ssl_cookie_init
 
#define ssl_cookie_set_timeout   mbedtls_ssl_cookie_set_timeout
 
#define ssl_cookie_setup   mbedtls_ssl_cookie_setup
 
#define ssl_cookie_write   mbedtls_ssl_cookie_write
 
#define ssl_cookie_write_t   mbedtls_ssl_cookie_write_t
 
#define ssl_derive_keys   mbedtls_ssl_derive_keys
 
#define ssl_dtls_replay_check   mbedtls_ssl_dtls_replay_check
 
#define ssl_dtls_replay_update   mbedtls_ssl_dtls_replay_update
 
#define ssl_fetch_input   mbedtls_ssl_fetch_input
 
#define ssl_flight_item   mbedtls_ssl_flight_item
 
#define ssl_flush_output   mbedtls_ssl_flush_output
 
#define ssl_free   mbedtls_ssl_free
 
#define ssl_get_alpn_protocol   mbedtls_ssl_get_alpn_protocol
 
#define ssl_get_bytes_avail   mbedtls_ssl_get_bytes_avail
 
#define ssl_get_ciphersuite   mbedtls_ssl_get_ciphersuite
 
#define ssl_get_ciphersuite_id   mbedtls_ssl_get_ciphersuite_id
 
#define ssl_get_ciphersuite_name   mbedtls_ssl_get_ciphersuite_name
 
#define ssl_get_ciphersuite_sig_pk_alg   mbedtls_ssl_get_ciphersuite_sig_pk_alg
 
#define ssl_get_peer_cert   mbedtls_ssl_get_peer_cert
 
#define ssl_get_record_expansion   mbedtls_ssl_get_record_expansion
 
#define ssl_get_session   mbedtls_ssl_get_session
 
#define ssl_get_verify_result   mbedtls_ssl_get_verify_result
 
#define ssl_get_version   mbedtls_ssl_get_version
 
#define ssl_handshake   mbedtls_ssl_handshake
 
#define ssl_handshake_client_step   mbedtls_ssl_handshake_client_step
 
#define ssl_handshake_free   mbedtls_ssl_handshake_free
 
#define ssl_handshake_params   mbedtls_ssl_handshake_params
 
#define ssl_handshake_server_step   mbedtls_ssl_handshake_server_step
 
#define ssl_handshake_step   mbedtls_ssl_handshake_step
 
#define ssl_handshake_wrapup   mbedtls_ssl_handshake_wrapup
 
#define ssl_hdr_len   mbedtls_ssl_hdr_len
 
#define ssl_hs_hdr_len   mbedtls_ssl_hs_hdr_len
 
#define ssl_hw_record_activate   mbedtls_ssl_hw_record_activate
 
#define ssl_hw_record_finish   mbedtls_ssl_hw_record_finish
 
#define ssl_hw_record_init   mbedtls_ssl_hw_record_init
 
#define ssl_hw_record_read   mbedtls_ssl_hw_record_read
 
#define ssl_hw_record_reset   mbedtls_ssl_hw_record_reset
 
#define ssl_hw_record_write   mbedtls_ssl_hw_record_write
 
#define ssl_init   mbedtls_ssl_init
 
#define ssl_key_cert   mbedtls_ssl_key_cert
 
#define ssl_legacy_renegotiation   mbedtls_ssl_conf_legacy_renegotiation
 
#define ssl_list_ciphersuites   mbedtls_ssl_list_ciphersuites
 
#define ssl_md_alg_from_hash   mbedtls_ssl_md_alg_from_hash
 
#define ssl_optimize_checksum   mbedtls_ssl_optimize_checksum
 
#define ssl_own_cert   mbedtls_ssl_own_cert
 
#define ssl_own_key   mbedtls_ssl_own_key
 
#define ssl_parse_certificate   mbedtls_ssl_parse_certificate
 
#define ssl_parse_change_cipher_spec   mbedtls_ssl_parse_change_cipher_spec
 
#define ssl_parse_finished   mbedtls_ssl_parse_finished
 
#define ssl_pk_alg_from_sig   mbedtls_ssl_pk_alg_from_sig
 
#define ssl_pkcs11_decrypt   mbedtls_ssl_pkcs11_decrypt
 
#define ssl_pkcs11_key_len   mbedtls_ssl_pkcs11_key_len
 
#define ssl_pkcs11_sign   mbedtls_ssl_pkcs11_sign
 
#define ssl_psk_derive_premaster   mbedtls_ssl_psk_derive_premaster
 
#define ssl_read   mbedtls_ssl_read
 
#define ssl_read_record   mbedtls_ssl_read_record
 
#define ssl_read_version   mbedtls_ssl_read_version
 
#define ssl_recv_flight_completed   mbedtls_ssl_recv_flight_completed
 
#define ssl_renegotiate   mbedtls_ssl_renegotiate
 
#define ssl_resend   mbedtls_ssl_resend
 
#define ssl_reset_checksum   mbedtls_ssl_reset_checksum
 
#define ssl_send_alert_message   mbedtls_ssl_send_alert_message
 
#define ssl_send_fatal_handshake_failure   mbedtls_ssl_send_fatal_handshake_failure
 
#define ssl_send_flight_completed   mbedtls_ssl_send_flight_completed
 
#define ssl_session   mbedtls_ssl_session
 
#define ssl_session_free   mbedtls_ssl_session_free
 
#define ssl_session_init   mbedtls_ssl_session_init
 
#define ssl_session_reset   mbedtls_ssl_session_reset
 
#define ssl_set_alpn_protocols   mbedtls_ssl_conf_alpn_protocols
 
#define ssl_set_arc4_support   mbedtls_ssl_conf_arc4_support
 
#define ssl_set_authmode   mbedtls_ssl_conf_authmode
 
#define ssl_set_bio   mbedtls_ssl_set_bio
 
#define ssl_set_ca_chain   mbedtls_ssl_conf_ca_chain
 
#define ssl_set_cbc_record_splitting   mbedtls_ssl_conf_cbc_record_splitting
 
#define ssl_set_ciphersuites   mbedtls_ssl_conf_ciphersuites
 
#define ssl_set_ciphersuites_for_version   mbedtls_ssl_conf_ciphersuites_for_version
 
#define ssl_set_client_transport_id   mbedtls_ssl_set_client_transport_id
 
#define ssl_set_curves   mbedtls_ssl_conf_curves
 
#define ssl_set_dbg   mbedtls_ssl_conf_dbg
 
#define ssl_set_dh_param   mbedtls_ssl_conf_dh_param
 
#define ssl_set_dh_param_ctx   mbedtls_ssl_conf_dh_param_ctx
 
#define ssl_set_dtls_anti_replay   mbedtls_ssl_conf_dtls_anti_replay
 
#define ssl_set_dtls_badmac_limit   mbedtls_ssl_conf_dtls_badmac_limit
 
#define ssl_set_dtls_cookies   mbedtls_ssl_conf_dtls_cookies
 
#define ssl_set_encrypt_then_mac   mbedtls_ssl_conf_encrypt_then_mac
 
#define ssl_set_endpoint   mbedtls_ssl_conf_endpoint
 
#define ssl_set_extended_master_secret   mbedtls_ssl_conf_extended_master_secret
 
#define ssl_set_fallback   mbedtls_ssl_conf_fallback
 
#define ssl_set_handshake_timeout   mbedtls_ssl_conf_handshake_timeout
 
#define ssl_set_hostname   mbedtls_ssl_set_hostname
 
#define ssl_set_max_frag_len   mbedtls_ssl_conf_max_frag_len
 
#define ssl_set_max_version   mbedtls_ssl_conf_max_version
 
#define ssl_set_min_version   mbedtls_ssl_conf_min_version
 
#define ssl_set_own_cert   mbedtls_ssl_conf_own_cert
 
#define ssl_set_psk   mbedtls_ssl_conf_psk
 
#define ssl_set_psk_cb   mbedtls_ssl_conf_psk_cb
 
#define ssl_set_renegotiation   mbedtls_ssl_conf_renegotiation
 
#define ssl_set_renegotiation_enforced   mbedtls_ssl_conf_renegotiation_enforced
 
#define ssl_set_renegotiation_period   mbedtls_ssl_conf_renegotiation_period
 
#define ssl_set_rng   mbedtls_ssl_conf_rng
 
#define ssl_set_session   mbedtls_ssl_set_session
 
#define ssl_set_session_cache   mbedtls_ssl_conf_session_cache
 
#define ssl_set_session_tickets   mbedtls_ssl_conf_session_tickets
 
#define ssl_set_sni   mbedtls_ssl_conf_sni
 
#define ssl_set_transport   mbedtls_ssl_conf_transport
 
#define ssl_set_truncated_hmac   mbedtls_ssl_conf_truncated_hmac
 
#define ssl_set_verify   mbedtls_ssl_conf_verify
 
#define ssl_sig_from_pk   mbedtls_ssl_sig_from_pk
 
#define ssl_states   mbedtls_ssl_states
 
#define ssl_transform   mbedtls_ssl_transform
 
#define ssl_transform_free   mbedtls_ssl_transform_free
 
#define ssl_write   mbedtls_ssl_write
 
#define ssl_write_certificate   mbedtls_ssl_write_certificate
 
#define ssl_write_change_cipher_spec   mbedtls_ssl_write_change_cipher_spec
 
#define ssl_write_finished   mbedtls_ssl_write_finished
 
#define ssl_write_record   mbedtls_ssl_write_record
 
#define ssl_write_version   mbedtls_ssl_write_version
 
#define supported_ciphers   mbedtls_cipher_supported
 
#define t_sint   mbedtls_mpi_sint
 
#define t_udbl   mbedtls_t_udbl
 
#define t_uint   mbedtls_mpi_uint
 
#define test_ca_crt   mbedtls_test_ca_crt
 
#define test_ca_crt_ec   mbedtls_test_ca_crt_ec
 
#define test_ca_crt_rsa   mbedtls_test_ca_crt_rsa
 
#define test_ca_key   mbedtls_test_ca_key
 
#define test_ca_key_ec   mbedtls_test_ca_key_ec
 
#define test_ca_key_rsa   mbedtls_test_ca_key_rsa
 
#define test_ca_list   mbedtls_test_cas_pem
 
#define test_ca_pwd   mbedtls_test_ca_pwd
 
#define test_ca_pwd_ec   mbedtls_test_ca_pwd_ec
 
#define test_ca_pwd_rsa   mbedtls_test_ca_pwd_rsa
 
#define test_cli_crt   mbedtls_test_cli_crt
 
#define test_cli_crt_ec   mbedtls_test_cli_crt_ec
 
#define test_cli_crt_rsa   mbedtls_test_cli_crt_rsa
 
#define test_cli_key   mbedtls_test_cli_key
 
#define test_cli_key_ec   mbedtls_test_cli_key_ec
 
#define test_cli_key_rsa   mbedtls_test_cli_key_rsa
 
#define test_srv_crt   mbedtls_test_srv_crt
 
#define test_srv_crt_ec   mbedtls_test_srv_crt_ec
 
#define test_srv_crt_rsa   mbedtls_test_srv_crt_rsa
 
#define test_srv_key   mbedtls_test_srv_key
 
#define test_srv_key_ec   mbedtls_test_srv_key_ec
 
#define test_srv_key_rsa   mbedtls_test_srv_key_rsa
 
#define threading_mutex_t   mbedtls_threading_mutex_t
 
#define threading_set_alt   mbedtls_threading_set_alt
 
#define timing_self_test   mbedtls_timing_self_test
 
#define version_check_feature   mbedtls_version_check_feature
 
#define version_get_number   mbedtls_version_get_number
 
#define version_get_string   mbedtls_version_get_string
 
#define version_get_string_full   mbedtls_version_get_string_full
 
#define x509_bitstring   mbedtls_x509_bitstring
 
#define x509_buf   mbedtls_x509_buf
 
#define x509_crl   mbedtls_x509_crl
 
#define x509_crl_entry   mbedtls_x509_crl_entry
 
#define x509_crl_free   mbedtls_x509_crl_free
 
#define x509_crl_info   mbedtls_x509_crl_info
 
#define x509_crl_init   mbedtls_x509_crl_init
 
#define x509_crl_parse   mbedtls_x509_crl_parse
 
#define x509_crl_parse_der   mbedtls_x509_crl_parse_der
 
#define x509_crl_parse_file   mbedtls_x509_crl_parse_file
 
#define x509_crt   mbedtls_x509_crt
 
#define x509_crt_check_extended_key_usage   mbedtls_x509_crt_check_extended_key_usage
 
#define x509_crt_check_key_usage   mbedtls_x509_crt_check_key_usage
 
#define x509_crt_free   mbedtls_x509_crt_free
 
#define x509_crt_info   mbedtls_x509_crt_info
 
#define x509_crt_init   mbedtls_x509_crt_init
 
#define x509_crt_parse   mbedtls_x509_crt_parse
 
#define x509_crt_parse_der   mbedtls_x509_crt_parse_der
 
#define x509_crt_parse_file   mbedtls_x509_crt_parse_file
 
#define x509_crt_parse_path   mbedtls_x509_crt_parse_path
 
#define x509_crt_revoked   mbedtls_x509_crt_is_revoked
 
#define x509_crt_verify   mbedtls_x509_crt_verify
 
#define x509_csr   mbedtls_x509_csr
 
#define x509_csr_free   mbedtls_x509_csr_free
 
#define x509_csr_info   mbedtls_x509_csr_info
 
#define x509_csr_init   mbedtls_x509_csr_init
 
#define x509_csr_parse   mbedtls_x509_csr_parse
 
#define x509_csr_parse_der   mbedtls_x509_csr_parse_der
 
#define x509_csr_parse_file   mbedtls_x509_csr_parse_file
 
#define x509_dn_gets   mbedtls_x509_dn_gets
 
#define x509_get_alg   mbedtls_x509_get_alg
 
#define x509_get_alg_null   mbedtls_x509_get_alg_null
 
#define x509_get_ext   mbedtls_x509_get_ext
 
#define x509_get_name   mbedtls_x509_get_name
 
#define x509_get_rsassa_pss_params   mbedtls_x509_get_rsassa_pss_params
 
#define x509_get_serial   mbedtls_x509_get_serial
 
#define x509_get_sig   mbedtls_x509_get_sig
 
#define x509_get_sig_alg   mbedtls_x509_get_sig_alg
 
#define x509_get_time   mbedtls_x509_get_time
 
#define x509_key_size_helper   mbedtls_x509_key_size_helper
 
#define x509_name   mbedtls_x509_name
 
#define x509_self_test   mbedtls_x509_self_test
 
#define x509_sequence   mbedtls_x509_sequence
 
#define x509_serial_gets   mbedtls_x509_serial_gets
 
#define x509_set_extension   mbedtls_x509_set_extension
 
#define x509_sig_alg_gets   mbedtls_x509_sig_alg_gets
 
#define x509_string_to_names   mbedtls_x509_string_to_names
 
#define x509_time   mbedtls_x509_time
 
#define x509_time_expired   mbedtls_x509_time_is_past
 
#define x509_time_future   mbedtls_x509_time_is_future
 
#define x509_write_extensions   mbedtls_x509_write_extensions
 
#define x509_write_names   mbedtls_x509_write_names
 
#define x509_write_sig   mbedtls_x509_write_sig
 
#define x509write_cert   mbedtls_x509write_cert
 
#define x509write_crt_der   mbedtls_x509write_crt_der
 
#define x509write_crt_free   mbedtls_x509write_crt_free
 
#define x509write_crt_init   mbedtls_x509write_crt_init
 
#define x509write_crt_pem   mbedtls_x509write_crt_pem
 
#define x509write_crt_set_authority_key_identifier   mbedtls_x509write_crt_set_authority_key_identifier
 
#define x509write_crt_set_basic_constraints   mbedtls_x509write_crt_set_basic_constraints
 
#define x509write_crt_set_extension   mbedtls_x509write_crt_set_extension
 
#define x509write_crt_set_issuer_key   mbedtls_x509write_crt_set_issuer_key
 
#define x509write_crt_set_issuer_name   mbedtls_x509write_crt_set_issuer_name
 
#define x509write_crt_set_key_usage   mbedtls_x509write_crt_set_key_usage
 
#define x509write_crt_set_md_alg   mbedtls_x509write_crt_set_md_alg
 
#define x509write_crt_set_ns_cert_type   mbedtls_x509write_crt_set_ns_cert_type
 
#define x509write_crt_set_serial   mbedtls_x509write_crt_set_serial
 
#define x509write_crt_set_subject_key   mbedtls_x509write_crt_set_subject_key
 
#define x509write_crt_set_subject_key_identifier   mbedtls_x509write_crt_set_subject_key_identifier
 
#define x509write_crt_set_subject_name   mbedtls_x509write_crt_set_subject_name
 
#define x509write_crt_set_validity   mbedtls_x509write_crt_set_validity
 
#define x509write_crt_set_version   mbedtls_x509write_crt_set_version
 
#define x509write_csr   mbedtls_x509write_csr
 
#define x509write_csr_der   mbedtls_x509write_csr_der
 
#define x509write_csr_free   mbedtls_x509write_csr_free
 
#define x509write_csr_init   mbedtls_x509write_csr_init
 
#define x509write_csr_pem   mbedtls_x509write_csr_pem
 
#define x509write_csr_set_extension   mbedtls_x509write_csr_set_extension
 
#define x509write_csr_set_key   mbedtls_x509write_csr_set_key
 
#define x509write_csr_set_key_usage   mbedtls_x509write_csr_set_key_usage
 
#define x509write_csr_set_md_alg   mbedtls_x509write_csr_set_md_alg
 
#define x509write_csr_set_ns_cert_type   mbedtls_x509write_csr_set_ns_cert_type
 
#define x509write_csr_set_subject_name   mbedtls_x509write_csr_set_subject_name
 
#define xtea_context   mbedtls_xtea_context
 
#define xtea_crypt_cbc   mbedtls_xtea_crypt_cbc
 
#define xtea_crypt_ecb   mbedtls_xtea_crypt_ecb
 
#define xtea_free   mbedtls_xtea_free
 
#define xtea_init   mbedtls_xtea_init
 
#define xtea_self_test   mbedtls_xtea_self_test
 
#define xtea_setup   mbedtls_xtea_setup
 

Detailed Description

Compatibility definitions for using mbed TLS with client code written for the PolarSSL naming conventions.

Deprecated:
Use the new names directly instead

Definition in file compat-1.3.h.

Macro Definition Documentation

◆ _asn1_bitstring

#define _asn1_bitstring   mbedtls_asn1_bitstring

Definition at line 1720 of file compat-1.3.h.

◆ _asn1_buf

#define _asn1_buf   mbedtls_asn1_buf

Definition at line 1721 of file compat-1.3.h.

◆ _asn1_named_data

#define _asn1_named_data   mbedtls_asn1_named_data

Definition at line 1722 of file compat-1.3.h.

◆ _asn1_sequence

#define _asn1_sequence   mbedtls_asn1_sequence

Definition at line 1723 of file compat-1.3.h.

◆ _ssl_cache_context

#define _ssl_cache_context   mbedtls_ssl_cache_context

Definition at line 1724 of file compat-1.3.h.

◆ _ssl_cache_entry

#define _ssl_cache_entry   mbedtls_ssl_cache_entry

Definition at line 1725 of file compat-1.3.h.

◆ _ssl_ciphersuite_t

#define _ssl_ciphersuite_t   mbedtls_ssl_ciphersuite_t

Definition at line 1726 of file compat-1.3.h.

◆ _ssl_context

#define _ssl_context   mbedtls_ssl_context

Definition at line 1727 of file compat-1.3.h.

◆ _ssl_flight_item

#define _ssl_flight_item   mbedtls_ssl_flight_item

Definition at line 1728 of file compat-1.3.h.

◆ _ssl_handshake_params

#define _ssl_handshake_params   mbedtls_ssl_handshake_params

Definition at line 1729 of file compat-1.3.h.

◆ _ssl_key_cert

#define _ssl_key_cert   mbedtls_ssl_key_cert

Definition at line 1730 of file compat-1.3.h.

◆ _ssl_premaster_secret

#define _ssl_premaster_secret   mbedtls_ssl_premaster_secret

Definition at line 1731 of file compat-1.3.h.

◆ _ssl_session

#define _ssl_session   mbedtls_ssl_session

Definition at line 1732 of file compat-1.3.h.

◆ _ssl_transform

#define _ssl_transform   mbedtls_ssl_transform

Definition at line 1733 of file compat-1.3.h.

◆ _x509_crl

#define _x509_crl   mbedtls_x509_crl

Definition at line 1734 of file compat-1.3.h.

◆ _x509_crl_entry

#define _x509_crl_entry   mbedtls_x509_crl_entry

Definition at line 1735 of file compat-1.3.h.

◆ _x509_crt

#define _x509_crt   mbedtls_x509_crt

Definition at line 1736 of file compat-1.3.h.

◆ _x509_csr

#define _x509_csr   mbedtls_x509_csr

Definition at line 1737 of file compat-1.3.h.

◆ _x509_time

#define _x509_time   mbedtls_x509_time

Definition at line 1738 of file compat-1.3.h.

◆ _x509write_cert

#define _x509write_cert   mbedtls_x509write_cert

Definition at line 1739 of file compat-1.3.h.

◆ _x509write_csr

#define _x509write_csr   mbedtls_x509write_csr

Definition at line 1740 of file compat-1.3.h.

◆ aes_context

#define aes_context   mbedtls_aes_context

Definition at line 1741 of file compat-1.3.h.

◆ aes_crypt_cbc

#define aes_crypt_cbc   mbedtls_aes_crypt_cbc

Definition at line 1742 of file compat-1.3.h.

◆ aes_crypt_cfb128

#define aes_crypt_cfb128   mbedtls_aes_crypt_cfb128

Definition at line 1743 of file compat-1.3.h.

◆ aes_crypt_cfb8

#define aes_crypt_cfb8   mbedtls_aes_crypt_cfb8

Definition at line 1744 of file compat-1.3.h.

◆ aes_crypt_ctr

#define aes_crypt_ctr   mbedtls_aes_crypt_ctr

Definition at line 1745 of file compat-1.3.h.

◆ aes_crypt_ecb

#define aes_crypt_ecb   mbedtls_aes_crypt_ecb

Definition at line 1746 of file compat-1.3.h.

◆ AES_DECRYPT

#define AES_DECRYPT   MBEDTLS_AES_DECRYPT

Definition at line 675 of file compat-1.3.h.

◆ AES_ENCRYPT

#define AES_ENCRYPT   MBEDTLS_AES_ENCRYPT

Definition at line 676 of file compat-1.3.h.

◆ aes_free

#define aes_free   mbedtls_aes_free

Definition at line 1747 of file compat-1.3.h.

◆ aes_init

#define aes_init   mbedtls_aes_init

Definition at line 1748 of file compat-1.3.h.

◆ aes_self_test

#define aes_self_test   mbedtls_aes_self_test

Definition at line 1749 of file compat-1.3.h.

◆ aes_setkey_dec

#define aes_setkey_dec   mbedtls_aes_setkey_dec

Definition at line 1750 of file compat-1.3.h.

◆ aes_setkey_enc

#define aes_setkey_enc   mbedtls_aes_setkey_enc

Definition at line 1751 of file compat-1.3.h.

◆ aesni_crypt_ecb

#define aesni_crypt_ecb   mbedtls_aesni_crypt_ecb

Definition at line 1752 of file compat-1.3.h.

◆ aesni_gcm_mult

#define aesni_gcm_mult   mbedtls_aesni_gcm_mult

Definition at line 1753 of file compat-1.3.h.

◆ aesni_inverse_key

#define aesni_inverse_key   mbedtls_aesni_inverse_key

Definition at line 1754 of file compat-1.3.h.

◆ aesni_setkey_enc

#define aesni_setkey_enc   mbedtls_aesni_setkey_enc

Definition at line 1755 of file compat-1.3.h.

◆ aesni_supports

#define aesni_supports   mbedtls_aesni_has_support

Definition at line 1756 of file compat-1.3.h.

◆ alarmed

Definition at line 1757 of file compat-1.3.h.

◆ arc4_context

#define arc4_context   mbedtls_arc4_context

Definition at line 1758 of file compat-1.3.h.

◆ arc4_crypt

#define arc4_crypt   mbedtls_arc4_crypt

Definition at line 1759 of file compat-1.3.h.

◆ arc4_free

#define arc4_free   mbedtls_arc4_free

Definition at line 1760 of file compat-1.3.h.

◆ arc4_init

#define arc4_init   mbedtls_arc4_init

Definition at line 1761 of file compat-1.3.h.

◆ arc4_self_test

#define arc4_self_test   mbedtls_arc4_self_test

Definition at line 1762 of file compat-1.3.h.

◆ arc4_setup

#define arc4_setup   mbedtls_arc4_setup

Definition at line 1763 of file compat-1.3.h.

◆ ASN1_BIT_STRING

#define ASN1_BIT_STRING   MBEDTLS_ASN1_BIT_STRING

Definition at line 677 of file compat-1.3.h.

◆ asn1_bitstring

#define asn1_bitstring   mbedtls_asn1_bitstring

Definition at line 1764 of file compat-1.3.h.

◆ ASN1_BMP_STRING

#define ASN1_BMP_STRING   MBEDTLS_ASN1_BMP_STRING

Definition at line 678 of file compat-1.3.h.

◆ ASN1_BOOLEAN

#define ASN1_BOOLEAN   MBEDTLS_ASN1_BOOLEAN

Definition at line 679 of file compat-1.3.h.

◆ asn1_buf

#define asn1_buf   mbedtls_asn1_buf

Definition at line 1765 of file compat-1.3.h.

◆ ASN1_CHK_ADD

#define ASN1_CHK_ADD   MBEDTLS_ASN1_CHK_ADD

Definition at line 680 of file compat-1.3.h.

◆ ASN1_CONSTRUCTED

#define ASN1_CONSTRUCTED   MBEDTLS_ASN1_CONSTRUCTED

Definition at line 681 of file compat-1.3.h.

◆ ASN1_CONTEXT_SPECIFIC

#define ASN1_CONTEXT_SPECIFIC   MBEDTLS_ASN1_CONTEXT_SPECIFIC

Definition at line 682 of file compat-1.3.h.

◆ asn1_find_named_data

#define asn1_find_named_data   mbedtls_asn1_find_named_data

Definition at line 1766 of file compat-1.3.h.

◆ asn1_free_named_data

#define asn1_free_named_data   mbedtls_asn1_free_named_data

Definition at line 1767 of file compat-1.3.h.

◆ asn1_free_named_data_list

#define asn1_free_named_data_list   mbedtls_asn1_free_named_data_list

Definition at line 1768 of file compat-1.3.h.

◆ ASN1_GENERALIZED_TIME

#define ASN1_GENERALIZED_TIME   MBEDTLS_ASN1_GENERALIZED_TIME

Definition at line 683 of file compat-1.3.h.

◆ asn1_get_alg

#define asn1_get_alg   mbedtls_asn1_get_alg

Definition at line 1769 of file compat-1.3.h.

◆ asn1_get_alg_null

#define asn1_get_alg_null   mbedtls_asn1_get_alg_null

Definition at line 1770 of file compat-1.3.h.

◆ asn1_get_bitstring

#define asn1_get_bitstring   mbedtls_asn1_get_bitstring

Definition at line 1771 of file compat-1.3.h.

◆ asn1_get_bitstring_null

#define asn1_get_bitstring_null   mbedtls_asn1_get_bitstring_null

Definition at line 1772 of file compat-1.3.h.

◆ asn1_get_bool

#define asn1_get_bool   mbedtls_asn1_get_bool

Definition at line 1773 of file compat-1.3.h.

◆ asn1_get_int

#define asn1_get_int   mbedtls_asn1_get_int

Definition at line 1774 of file compat-1.3.h.

◆ asn1_get_len

#define asn1_get_len   mbedtls_asn1_get_len

Definition at line 1775 of file compat-1.3.h.

◆ asn1_get_mpi

#define asn1_get_mpi   mbedtls_asn1_get_mpi

Definition at line 1776 of file compat-1.3.h.

◆ asn1_get_sequence_of

#define asn1_get_sequence_of   mbedtls_asn1_get_sequence_of

Definition at line 1777 of file compat-1.3.h.

◆ asn1_get_tag

#define asn1_get_tag   mbedtls_asn1_get_tag

Definition at line 1778 of file compat-1.3.h.

◆ ASN1_IA5_STRING

#define ASN1_IA5_STRING   MBEDTLS_ASN1_IA5_STRING

Definition at line 684 of file compat-1.3.h.

◆ ASN1_INTEGER

#define ASN1_INTEGER   MBEDTLS_ASN1_INTEGER

Definition at line 685 of file compat-1.3.h.

◆ asn1_named_data

#define asn1_named_data   mbedtls_asn1_named_data

Definition at line 1779 of file compat-1.3.h.

◆ ASN1_NULL

#define ASN1_NULL   MBEDTLS_ASN1_NULL

Definition at line 686 of file compat-1.3.h.

◆ ASN1_OCTET_STRING

#define ASN1_OCTET_STRING   MBEDTLS_ASN1_OCTET_STRING

Definition at line 687 of file compat-1.3.h.

◆ ASN1_OID

#define ASN1_OID   MBEDTLS_ASN1_OID

Definition at line 688 of file compat-1.3.h.

◆ ASN1_PRIMITIVE

#define ASN1_PRIMITIVE   MBEDTLS_ASN1_PRIMITIVE

Definition at line 689 of file compat-1.3.h.

◆ ASN1_PRINTABLE_STRING

#define ASN1_PRINTABLE_STRING   MBEDTLS_ASN1_PRINTABLE_STRING

Definition at line 690 of file compat-1.3.h.

◆ ASN1_SEQUENCE

#define ASN1_SEQUENCE   MBEDTLS_ASN1_SEQUENCE

Definition at line 691 of file compat-1.3.h.

◆ asn1_sequence

#define asn1_sequence   mbedtls_asn1_sequence

Definition at line 1780 of file compat-1.3.h.

◆ ASN1_SET

#define ASN1_SET   MBEDTLS_ASN1_SET

Definition at line 692 of file compat-1.3.h.

◆ asn1_store_named_data

#define asn1_store_named_data   mbedtls_asn1_store_named_data

Definition at line 1781 of file compat-1.3.h.

◆ ASN1_T61_STRING

#define ASN1_T61_STRING   MBEDTLS_ASN1_T61_STRING

Definition at line 693 of file compat-1.3.h.

◆ ASN1_UNIVERSAL_STRING

#define ASN1_UNIVERSAL_STRING   MBEDTLS_ASN1_UNIVERSAL_STRING

Definition at line 694 of file compat-1.3.h.

◆ ASN1_UTC_TIME

#define ASN1_UTC_TIME   MBEDTLS_ASN1_UTC_TIME

Definition at line 695 of file compat-1.3.h.

◆ ASN1_UTF8_STRING

#define ASN1_UTF8_STRING   MBEDTLS_ASN1_UTF8_STRING

Definition at line 696 of file compat-1.3.h.

◆ asn1_write_algorithm_identifier

#define asn1_write_algorithm_identifier   mbedtls_asn1_write_algorithm_identifier

Definition at line 1782 of file compat-1.3.h.

◆ asn1_write_bitstring

#define asn1_write_bitstring   mbedtls_asn1_write_bitstring

Definition at line 1783 of file compat-1.3.h.

◆ asn1_write_bool

#define asn1_write_bool   mbedtls_asn1_write_bool

Definition at line 1784 of file compat-1.3.h.

◆ asn1_write_ia5_string

#define asn1_write_ia5_string   mbedtls_asn1_write_ia5_string

Definition at line 1785 of file compat-1.3.h.

◆ asn1_write_int

#define asn1_write_int   mbedtls_asn1_write_int

Definition at line 1786 of file compat-1.3.h.

◆ asn1_write_len

#define asn1_write_len   mbedtls_asn1_write_len

Definition at line 1787 of file compat-1.3.h.

◆ asn1_write_mpi

#define asn1_write_mpi   mbedtls_asn1_write_mpi

Definition at line 1788 of file compat-1.3.h.

◆ asn1_write_null

#define asn1_write_null   mbedtls_asn1_write_null

Definition at line 1789 of file compat-1.3.h.

◆ asn1_write_octet_string

#define asn1_write_octet_string   mbedtls_asn1_write_octet_string

Definition at line 1790 of file compat-1.3.h.

◆ asn1_write_oid

#define asn1_write_oid   mbedtls_asn1_write_oid

Definition at line 1791 of file compat-1.3.h.

◆ asn1_write_printable_string

#define asn1_write_printable_string   mbedtls_asn1_write_printable_string

Definition at line 1792 of file compat-1.3.h.

◆ asn1_write_raw_buffer

#define asn1_write_raw_buffer   mbedtls_asn1_write_raw_buffer

Definition at line 1793 of file compat-1.3.h.

◆ asn1_write_tag

#define asn1_write_tag   mbedtls_asn1_write_tag

Definition at line 1794 of file compat-1.3.h.

◆ BADCERT_CN_MISMATCH

#define BADCERT_CN_MISMATCH   MBEDTLS_X509_BADCERT_CN_MISMATCH

Definition at line 697 of file compat-1.3.h.

◆ BADCERT_EXPIRED

#define BADCERT_EXPIRED   MBEDTLS_X509_BADCERT_EXPIRED

Definition at line 698 of file compat-1.3.h.

◆ BADCERT_FUTURE

#define BADCERT_FUTURE   MBEDTLS_X509_BADCERT_FUTURE

Definition at line 699 of file compat-1.3.h.

◆ BADCERT_MISSING

#define BADCERT_MISSING   MBEDTLS_X509_BADCERT_MISSING

Definition at line 700 of file compat-1.3.h.

◆ BADCERT_NOT_TRUSTED

#define BADCERT_NOT_TRUSTED   MBEDTLS_X509_BADCERT_NOT_TRUSTED

Definition at line 701 of file compat-1.3.h.

◆ BADCERT_OTHER

#define BADCERT_OTHER   MBEDTLS_X509_BADCERT_OTHER

Definition at line 702 of file compat-1.3.h.

◆ BADCERT_REVOKED

#define BADCERT_REVOKED   MBEDTLS_X509_BADCERT_REVOKED

Definition at line 703 of file compat-1.3.h.

◆ BADCERT_SKIP_VERIFY

#define BADCERT_SKIP_VERIFY   MBEDTLS_X509_BADCERT_SKIP_VERIFY

Definition at line 704 of file compat-1.3.h.

◆ BADCRL_EXPIRED

#define BADCRL_EXPIRED   MBEDTLS_X509_BADCRL_EXPIRED

Definition at line 705 of file compat-1.3.h.

◆ BADCRL_FUTURE

#define BADCRL_FUTURE   MBEDTLS_X509_BADCRL_FUTURE

Definition at line 706 of file compat-1.3.h.

◆ BADCRL_NOT_TRUSTED

#define BADCRL_NOT_TRUSTED   MBEDTLS_X509_BADCRL_NOT_TRUSTED

Definition at line 707 of file compat-1.3.h.

◆ base64_decode

#define base64_decode   mbedtls_base64_decode

Definition at line 1795 of file compat-1.3.h.

◆ base64_encode

#define base64_encode   mbedtls_base64_encode

Definition at line 1796 of file compat-1.3.h.

◆ base64_self_test

#define base64_self_test   mbedtls_base64_self_test

Definition at line 1797 of file compat-1.3.h.

◆ BLOWFISH_BLOCKSIZE

#define BLOWFISH_BLOCKSIZE   MBEDTLS_BLOWFISH_BLOCKSIZE

Definition at line 708 of file compat-1.3.h.

◆ blowfish_context

#define blowfish_context   mbedtls_blowfish_context

Definition at line 1798 of file compat-1.3.h.

◆ blowfish_crypt_cbc

#define blowfish_crypt_cbc   mbedtls_blowfish_crypt_cbc

Definition at line 1799 of file compat-1.3.h.

◆ blowfish_crypt_cfb64

#define blowfish_crypt_cfb64   mbedtls_blowfish_crypt_cfb64

Definition at line 1800 of file compat-1.3.h.

◆ blowfish_crypt_ctr

#define blowfish_crypt_ctr   mbedtls_blowfish_crypt_ctr

Definition at line 1801 of file compat-1.3.h.

◆ blowfish_crypt_ecb

#define blowfish_crypt_ecb   mbedtls_blowfish_crypt_ecb

Definition at line 1802 of file compat-1.3.h.

◆ BLOWFISH_DECRYPT

#define BLOWFISH_DECRYPT   MBEDTLS_BLOWFISH_DECRYPT

Definition at line 709 of file compat-1.3.h.

◆ BLOWFISH_ENCRYPT

#define BLOWFISH_ENCRYPT   MBEDTLS_BLOWFISH_ENCRYPT

Definition at line 710 of file compat-1.3.h.

◆ blowfish_free

#define blowfish_free   mbedtls_blowfish_free

Definition at line 1803 of file compat-1.3.h.

◆ blowfish_init

#define blowfish_init   mbedtls_blowfish_init

Definition at line 1804 of file compat-1.3.h.

◆ BLOWFISH_MAX_KEY

#define BLOWFISH_MAX_KEY   MBEDTLS_BLOWFISH_MAX_KEY_BITS

Definition at line 711 of file compat-1.3.h.

◆ BLOWFISH_MIN_KEY

#define BLOWFISH_MIN_KEY   MBEDTLS_BLOWFISH_MIN_KEY_BITS

Definition at line 712 of file compat-1.3.h.

◆ BLOWFISH_ROUNDS

#define BLOWFISH_ROUNDS   MBEDTLS_BLOWFISH_ROUNDS

Definition at line 713 of file compat-1.3.h.

◆ blowfish_setkey

#define blowfish_setkey   mbedtls_blowfish_setkey

Definition at line 1805 of file compat-1.3.h.

◆ camellia_context

#define camellia_context   mbedtls_camellia_context

Definition at line 1806 of file compat-1.3.h.

◆ camellia_crypt_cbc

#define camellia_crypt_cbc   mbedtls_camellia_crypt_cbc

Definition at line 1807 of file compat-1.3.h.

◆ camellia_crypt_cfb128

#define camellia_crypt_cfb128   mbedtls_camellia_crypt_cfb128

Definition at line 1808 of file compat-1.3.h.

◆ camellia_crypt_ctr

#define camellia_crypt_ctr   mbedtls_camellia_crypt_ctr

Definition at line 1809 of file compat-1.3.h.

◆ camellia_crypt_ecb

#define camellia_crypt_ecb   mbedtls_camellia_crypt_ecb

Definition at line 1810 of file compat-1.3.h.

◆ CAMELLIA_DECRYPT

#define CAMELLIA_DECRYPT   MBEDTLS_CAMELLIA_DECRYPT

Definition at line 714 of file compat-1.3.h.

◆ CAMELLIA_ENCRYPT

#define CAMELLIA_ENCRYPT   MBEDTLS_CAMELLIA_ENCRYPT

Definition at line 715 of file compat-1.3.h.

◆ camellia_free

#define camellia_free   mbedtls_camellia_free

Definition at line 1811 of file compat-1.3.h.

◆ camellia_init

#define camellia_init   mbedtls_camellia_init

Definition at line 1812 of file compat-1.3.h.

◆ camellia_self_test

#define camellia_self_test   mbedtls_camellia_self_test

Definition at line 1813 of file compat-1.3.h.

◆ camellia_setkey_dec

#define camellia_setkey_dec   mbedtls_camellia_setkey_dec

Definition at line 1814 of file compat-1.3.h.

◆ camellia_setkey_enc

#define camellia_setkey_enc   mbedtls_camellia_setkey_enc

Definition at line 1815 of file compat-1.3.h.

◆ ccm_auth_decrypt

#define ccm_auth_decrypt   mbedtls_ccm_auth_decrypt

Definition at line 1816 of file compat-1.3.h.

◆ ccm_context

#define ccm_context   mbedtls_ccm_context

Definition at line 1817 of file compat-1.3.h.

◆ ccm_encrypt_and_tag

#define ccm_encrypt_and_tag   mbedtls_ccm_encrypt_and_tag

Definition at line 1818 of file compat-1.3.h.

◆ ccm_free

#define ccm_free   mbedtls_ccm_free

Definition at line 1819 of file compat-1.3.h.

◆ ccm_init

#define ccm_init   mbedtls_ccm_init

Definition at line 1820 of file compat-1.3.h.

◆ ccm_self_test

#define ccm_self_test   mbedtls_ccm_self_test

Definition at line 1821 of file compat-1.3.h.

◆ cipher_auth_decrypt

#define cipher_auth_decrypt   mbedtls_cipher_auth_decrypt

Definition at line 1822 of file compat-1.3.h.

◆ cipher_auth_encrypt

#define cipher_auth_encrypt   mbedtls_cipher_auth_encrypt

Definition at line 1823 of file compat-1.3.h.

◆ cipher_base_t

#define cipher_base_t   mbedtls_cipher_base_t

Definition at line 1824 of file compat-1.3.h.

◆ cipher_check_tag

#define cipher_check_tag   mbedtls_cipher_check_tag

Definition at line 1825 of file compat-1.3.h.

◆ cipher_context_t

#define cipher_context_t   mbedtls_cipher_context_t

Definition at line 1826 of file compat-1.3.h.

◆ cipher_crypt

#define cipher_crypt   mbedtls_cipher_crypt

Definition at line 1827 of file compat-1.3.h.

◆ cipher_definition_t

#define cipher_definition_t   mbedtls_cipher_definition_t

Definition at line 1828 of file compat-1.3.h.

◆ cipher_definitions

#define cipher_definitions   mbedtls_cipher_definitions

Definition at line 1829 of file compat-1.3.h.

◆ cipher_finish

#define cipher_finish   mbedtls_cipher_finish

Definition at line 1830 of file compat-1.3.h.

◆ cipher_free

#define cipher_free   mbedtls_cipher_free

Definition at line 1831 of file compat-1.3.h.

◆ cipher_get_block_size

#define cipher_get_block_size   mbedtls_cipher_get_block_size

Definition at line 1832 of file compat-1.3.h.

◆ cipher_get_cipher_mode

#define cipher_get_cipher_mode   mbedtls_cipher_get_cipher_mode

Definition at line 1833 of file compat-1.3.h.

◆ cipher_get_iv_size

#define cipher_get_iv_size   mbedtls_cipher_get_iv_size

Definition at line 1834 of file compat-1.3.h.

◆ cipher_get_key_size

#define cipher_get_key_size   mbedtls_cipher_get_key_bitlen

Definition at line 1835 of file compat-1.3.h.

◆ cipher_get_name

#define cipher_get_name   mbedtls_cipher_get_name

Definition at line 1836 of file compat-1.3.h.

◆ cipher_get_operation

#define cipher_get_operation   mbedtls_cipher_get_operation

Definition at line 1837 of file compat-1.3.h.

◆ cipher_get_type

#define cipher_get_type   mbedtls_cipher_get_type

Definition at line 1838 of file compat-1.3.h.

◆ cipher_id_t

#define cipher_id_t   mbedtls_cipher_id_t

Definition at line 1839 of file compat-1.3.h.

◆ cipher_info_from_string

#define cipher_info_from_string   mbedtls_cipher_info_from_string

Definition at line 1840 of file compat-1.3.h.

◆ cipher_info_from_type

#define cipher_info_from_type   mbedtls_cipher_info_from_type

Definition at line 1841 of file compat-1.3.h.

◆ cipher_info_from_values

#define cipher_info_from_values   mbedtls_cipher_info_from_values

Definition at line 1842 of file compat-1.3.h.

◆ cipher_info_t

#define cipher_info_t   mbedtls_cipher_info_t

Definition at line 1843 of file compat-1.3.h.

◆ cipher_init

#define cipher_init   mbedtls_cipher_init

Definition at line 1844 of file compat-1.3.h.

◆ cipher_init_ctx

#define cipher_init_ctx   mbedtls_cipher_setup

Definition at line 1845 of file compat-1.3.h.

◆ cipher_list

#define cipher_list   mbedtls_cipher_list

Definition at line 1846 of file compat-1.3.h.

◆ cipher_mode_t

#define cipher_mode_t   mbedtls_cipher_mode_t

Definition at line 1847 of file compat-1.3.h.

◆ cipher_padding_t

#define cipher_padding_t   mbedtls_cipher_padding_t

Definition at line 1848 of file compat-1.3.h.

◆ cipher_reset

#define cipher_reset   mbedtls_cipher_reset

Definition at line 1849 of file compat-1.3.h.

◆ cipher_set_iv

#define cipher_set_iv   mbedtls_cipher_set_iv

Definition at line 1850 of file compat-1.3.h.

◆ cipher_set_padding_mode

#define cipher_set_padding_mode   mbedtls_cipher_set_padding_mode

Definition at line 1851 of file compat-1.3.h.

◆ cipher_setkey

#define cipher_setkey   mbedtls_cipher_setkey

Definition at line 1852 of file compat-1.3.h.

◆ cipher_type_t

#define cipher_type_t   mbedtls_cipher_type_t

Definition at line 1853 of file compat-1.3.h.

◆ cipher_update

#define cipher_update   mbedtls_cipher_update

Definition at line 1854 of file compat-1.3.h.

◆ cipher_update_ad

#define cipher_update_ad   mbedtls_cipher_update_ad

Definition at line 1855 of file compat-1.3.h.

◆ cipher_write_tag

#define cipher_write_tag   mbedtls_cipher_write_tag

Definition at line 1856 of file compat-1.3.h.

◆ COLLECT_SIZE

#define COLLECT_SIZE   MBEDTLS_HAVEGE_COLLECT_SIZE

Definition at line 716 of file compat-1.3.h.

◆ CTR_DRBG_BLOCKSIZE

#define CTR_DRBG_BLOCKSIZE   MBEDTLS_CTR_DRBG_BLOCKSIZE

Definition at line 717 of file compat-1.3.h.

◆ ctr_drbg_context

#define ctr_drbg_context   mbedtls_ctr_drbg_context

Definition at line 1857 of file compat-1.3.h.

◆ CTR_DRBG_ENTROPY_LEN

#define CTR_DRBG_ENTROPY_LEN   MBEDTLS_CTR_DRBG_ENTROPY_LEN

Definition at line 718 of file compat-1.3.h.

◆ ctr_drbg_free

#define ctr_drbg_free   mbedtls_ctr_drbg_free

Definition at line 1858 of file compat-1.3.h.

◆ ctr_drbg_init

#define ctr_drbg_init   mbedtls_ctr_drbg_init

Definition at line 1859 of file compat-1.3.h.

◆ CTR_DRBG_KEYBITS

#define CTR_DRBG_KEYBITS   MBEDTLS_CTR_DRBG_KEYBITS

Definition at line 719 of file compat-1.3.h.

◆ CTR_DRBG_KEYSIZE

#define CTR_DRBG_KEYSIZE   MBEDTLS_CTR_DRBG_KEYSIZE

Definition at line 720 of file compat-1.3.h.

◆ CTR_DRBG_MAX_INPUT

#define CTR_DRBG_MAX_INPUT   MBEDTLS_CTR_DRBG_MAX_INPUT

Definition at line 721 of file compat-1.3.h.

◆ CTR_DRBG_MAX_REQUEST

#define CTR_DRBG_MAX_REQUEST   MBEDTLS_CTR_DRBG_MAX_REQUEST

Definition at line 722 of file compat-1.3.h.

◆ CTR_DRBG_MAX_SEED_INPUT

#define CTR_DRBG_MAX_SEED_INPUT   MBEDTLS_CTR_DRBG_MAX_SEED_INPUT

Definition at line 723 of file compat-1.3.h.

◆ CTR_DRBG_PR_OFF

#define CTR_DRBG_PR_OFF   MBEDTLS_CTR_DRBG_PR_OFF

Definition at line 724 of file compat-1.3.h.

◆ CTR_DRBG_PR_ON

#define CTR_DRBG_PR_ON   MBEDTLS_CTR_DRBG_PR_ON

Definition at line 725 of file compat-1.3.h.

◆ ctr_drbg_random

#define ctr_drbg_random   mbedtls_ctr_drbg_random

Definition at line 1860 of file compat-1.3.h.

◆ ctr_drbg_random_with_add

#define ctr_drbg_random_with_add   mbedtls_ctr_drbg_random_with_add

Definition at line 1861 of file compat-1.3.h.

◆ ctr_drbg_reseed

#define ctr_drbg_reseed   mbedtls_ctr_drbg_reseed

Definition at line 1862 of file compat-1.3.h.

◆ CTR_DRBG_RESEED_INTERVAL

#define CTR_DRBG_RESEED_INTERVAL   MBEDTLS_CTR_DRBG_RESEED_INTERVAL

Definition at line 726 of file compat-1.3.h.

◆ CTR_DRBG_SEEDLEN

#define CTR_DRBG_SEEDLEN   MBEDTLS_CTR_DRBG_SEEDLEN

Definition at line 727 of file compat-1.3.h.

◆ ctr_drbg_self_test

#define ctr_drbg_self_test   mbedtls_ctr_drbg_self_test

Definition at line 1863 of file compat-1.3.h.

◆ ctr_drbg_set_entropy_len

#define ctr_drbg_set_entropy_len   mbedtls_ctr_drbg_set_entropy_len

Definition at line 1864 of file compat-1.3.h.

◆ ctr_drbg_set_prediction_resistance

#define ctr_drbg_set_prediction_resistance   mbedtls_ctr_drbg_set_prediction_resistance

Definition at line 1865 of file compat-1.3.h.

◆ ctr_drbg_set_reseed_interval

#define ctr_drbg_set_reseed_interval   mbedtls_ctr_drbg_set_reseed_interval

Definition at line 1866 of file compat-1.3.h.

◆ ctr_drbg_update

#define ctr_drbg_update   mbedtls_ctr_drbg_update

Definition at line 1867 of file compat-1.3.h.

◆ ctr_drbg_update_seed_file

#define ctr_drbg_update_seed_file   mbedtls_ctr_drbg_update_seed_file

Definition at line 1868 of file compat-1.3.h.

◆ ctr_drbg_write_seed_file

#define ctr_drbg_write_seed_file   mbedtls_ctr_drbg_write_seed_file

Definition at line 1869 of file compat-1.3.h.

◆ debug_print_buf

#define debug_print_buf   mbedtls_debug_print_buf

Definition at line 1870 of file compat-1.3.h.

◆ debug_print_crt

#define debug_print_crt   mbedtls_debug_print_crt

Definition at line 1871 of file compat-1.3.h.

◆ debug_print_ecp

#define debug_print_ecp   mbedtls_debug_print_ecp

Definition at line 1872 of file compat-1.3.h.

◆ debug_print_mpi

#define debug_print_mpi   mbedtls_debug_print_mpi

Definition at line 1873 of file compat-1.3.h.

◆ debug_print_msg

#define debug_print_msg   mbedtls_debug_print_msg

Definition at line 1874 of file compat-1.3.h.

◆ debug_print_ret

#define debug_print_ret   mbedtls_debug_print_ret

Definition at line 1875 of file compat-1.3.h.

◆ debug_set_threshold

#define debug_set_threshold   mbedtls_debug_set_threshold

Definition at line 1876 of file compat-1.3.h.

◆ DEPRECATED

#define DEPRECATED   MBEDTLS_DEPRECATED

Definition at line 728 of file compat-1.3.h.

◆ des3_context

#define des3_context   mbedtls_des3_context

Definition at line 1877 of file compat-1.3.h.

◆ des3_crypt_cbc

#define des3_crypt_cbc   mbedtls_des3_crypt_cbc

Definition at line 1878 of file compat-1.3.h.

◆ des3_crypt_ecb

#define des3_crypt_ecb   mbedtls_des3_crypt_ecb

Definition at line 1879 of file compat-1.3.h.

◆ des3_free

#define des3_free   mbedtls_des3_free

Definition at line 1880 of file compat-1.3.h.

◆ des3_init

#define des3_init   mbedtls_des3_init

Definition at line 1881 of file compat-1.3.h.

◆ des3_set2key_dec

#define des3_set2key_dec   mbedtls_des3_set2key_dec

Definition at line 1882 of file compat-1.3.h.

◆ des3_set2key_enc

#define des3_set2key_enc   mbedtls_des3_set2key_enc

Definition at line 1883 of file compat-1.3.h.

◆ des3_set3key_dec

#define des3_set3key_dec   mbedtls_des3_set3key_dec

Definition at line 1884 of file compat-1.3.h.

◆ des3_set3key_enc

#define des3_set3key_enc   mbedtls_des3_set3key_enc

Definition at line 1885 of file compat-1.3.h.

◆ des_context

#define des_context   mbedtls_des_context

Definition at line 1886 of file compat-1.3.h.

◆ des_crypt_cbc

#define des_crypt_cbc   mbedtls_des_crypt_cbc

Definition at line 1887 of file compat-1.3.h.

◆ des_crypt_ecb

#define des_crypt_ecb   mbedtls_des_crypt_ecb

Definition at line 1888 of file compat-1.3.h.

◆ DES_DECRYPT

#define DES_DECRYPT   MBEDTLS_DES_DECRYPT

Definition at line 729 of file compat-1.3.h.

◆ DES_ENCRYPT

#define DES_ENCRYPT   MBEDTLS_DES_ENCRYPT

Definition at line 730 of file compat-1.3.h.

◆ des_free

#define des_free   mbedtls_des_free

Definition at line 1889 of file compat-1.3.h.

◆ des_init

#define des_init   mbedtls_des_init

Definition at line 1890 of file compat-1.3.h.

◆ des_key_check_key_parity

#define des_key_check_key_parity   mbedtls_des_key_check_key_parity

Definition at line 1891 of file compat-1.3.h.

◆ des_key_check_weak

#define des_key_check_weak   mbedtls_des_key_check_weak

Definition at line 1892 of file compat-1.3.h.

◆ des_key_set_parity

#define des_key_set_parity   mbedtls_des_key_set_parity

Definition at line 1893 of file compat-1.3.h.

◆ DES_KEY_SIZE

#define DES_KEY_SIZE   MBEDTLS_DES_KEY_SIZE

Definition at line 731 of file compat-1.3.h.

◆ des_self_test

#define des_self_test   mbedtls_des_self_test

Definition at line 1894 of file compat-1.3.h.

◆ des_setkey_dec

#define des_setkey_dec   mbedtls_des_setkey_dec

Definition at line 1895 of file compat-1.3.h.

◆ des_setkey_enc

#define des_setkey_enc   mbedtls_des_setkey_enc

Definition at line 1896 of file compat-1.3.h.

◆ dhm_calc_secret

#define dhm_calc_secret   mbedtls_dhm_calc_secret

Definition at line 1897 of file compat-1.3.h.

◆ dhm_context

#define dhm_context   mbedtls_dhm_context

Definition at line 1898 of file compat-1.3.h.

◆ dhm_free

#define dhm_free   mbedtls_dhm_free

Definition at line 1899 of file compat-1.3.h.

◆ dhm_init

#define dhm_init   mbedtls_dhm_init

Definition at line 1900 of file compat-1.3.h.

◆ dhm_make_params

#define dhm_make_params   mbedtls_dhm_make_params

Definition at line 1901 of file compat-1.3.h.

◆ dhm_make_public

#define dhm_make_public   mbedtls_dhm_make_public

Definition at line 1902 of file compat-1.3.h.

◆ dhm_parse_dhm

#define dhm_parse_dhm   mbedtls_dhm_parse_dhm

Definition at line 1903 of file compat-1.3.h.

◆ dhm_parse_dhmfile

#define dhm_parse_dhmfile   mbedtls_dhm_parse_dhmfile

Definition at line 1904 of file compat-1.3.h.

◆ dhm_read_params

#define dhm_read_params   mbedtls_dhm_read_params

Definition at line 1905 of file compat-1.3.h.

◆ dhm_read_public

#define dhm_read_public   mbedtls_dhm_read_public

Definition at line 1906 of file compat-1.3.h.

◆ dhm_self_test

#define dhm_self_test   mbedtls_dhm_self_test

Definition at line 1907 of file compat-1.3.h.

◆ ecdh_calc_secret

#define ecdh_calc_secret   mbedtls_ecdh_calc_secret

Definition at line 1908 of file compat-1.3.h.

◆ ecdh_compute_shared

#define ecdh_compute_shared   mbedtls_ecdh_compute_shared

Definition at line 1909 of file compat-1.3.h.

◆ ecdh_context

#define ecdh_context   mbedtls_ecdh_context

Definition at line 1910 of file compat-1.3.h.

◆ ecdh_free

#define ecdh_free   mbedtls_ecdh_free

Definition at line 1911 of file compat-1.3.h.

◆ ecdh_gen_public

#define ecdh_gen_public   mbedtls_ecdh_gen_public

Definition at line 1912 of file compat-1.3.h.

◆ ecdh_get_params

#define ecdh_get_params   mbedtls_ecdh_get_params

Definition at line 1913 of file compat-1.3.h.

◆ ecdh_init

#define ecdh_init   mbedtls_ecdh_init

Definition at line 1914 of file compat-1.3.h.

◆ ecdh_make_params

#define ecdh_make_params   mbedtls_ecdh_make_params

Definition at line 1915 of file compat-1.3.h.

◆ ecdh_make_public

#define ecdh_make_public   mbedtls_ecdh_make_public

Definition at line 1916 of file compat-1.3.h.

◆ ecdh_read_params

#define ecdh_read_params   mbedtls_ecdh_read_params

Definition at line 1917 of file compat-1.3.h.

◆ ecdh_read_public

#define ecdh_read_public   mbedtls_ecdh_read_public

Definition at line 1918 of file compat-1.3.h.

◆ ecdh_side

#define ecdh_side   mbedtls_ecdh_side

Definition at line 1919 of file compat-1.3.h.

◆ ecdsa_context

#define ecdsa_context   mbedtls_ecdsa_context

Definition at line 1920 of file compat-1.3.h.

◆ ecdsa_free

#define ecdsa_free   mbedtls_ecdsa_free

Definition at line 1921 of file compat-1.3.h.

◆ ecdsa_from_keypair

#define ecdsa_from_keypair   mbedtls_ecdsa_from_keypair

Definition at line 1922 of file compat-1.3.h.

◆ ecdsa_genkey

#define ecdsa_genkey   mbedtls_ecdsa_genkey

Definition at line 1923 of file compat-1.3.h.

◆ ecdsa_info

#define ecdsa_info   mbedtls_ecdsa_info

Definition at line 1924 of file compat-1.3.h.

◆ ecdsa_init

#define ecdsa_init   mbedtls_ecdsa_init

Definition at line 1925 of file compat-1.3.h.

◆ ecdsa_read_signature

#define ecdsa_read_signature   mbedtls_ecdsa_read_signature

Definition at line 1926 of file compat-1.3.h.

◆ ecdsa_sign

#define ecdsa_sign   mbedtls_ecdsa_sign

Definition at line 1927 of file compat-1.3.h.

◆ ecdsa_sign_det

#define ecdsa_sign_det   mbedtls_ecdsa_sign_det

Definition at line 1928 of file compat-1.3.h.

◆ ecdsa_verify

#define ecdsa_verify   mbedtls_ecdsa_verify

Definition at line 1929 of file compat-1.3.h.

◆ ecdsa_write_signature

#define ecdsa_write_signature   mbedtls_ecdsa_write_signature

Definition at line 1930 of file compat-1.3.h.

◆ ecdsa_write_signature_det

#define ecdsa_write_signature_det   mbedtls_ecdsa_write_signature_det

Definition at line 1931 of file compat-1.3.h.

◆ eckey_info

#define eckey_info   mbedtls_eckey_info

Definition at line 1932 of file compat-1.3.h.

◆ eckeydh_info

#define eckeydh_info   mbedtls_eckeydh_info

Definition at line 1933 of file compat-1.3.h.

◆ ecp_check_privkey

#define ecp_check_privkey   mbedtls_ecp_check_privkey

Definition at line 1934 of file compat-1.3.h.

◆ ecp_check_pub_priv

#define ecp_check_pub_priv   mbedtls_ecp_check_pub_priv

Definition at line 1935 of file compat-1.3.h.

◆ ecp_check_pubkey

#define ecp_check_pubkey   mbedtls_ecp_check_pubkey

Definition at line 1936 of file compat-1.3.h.

◆ ecp_copy

#define ecp_copy   mbedtls_ecp_copy

Definition at line 1937 of file compat-1.3.h.

◆ ecp_curve_info

#define ecp_curve_info   mbedtls_ecp_curve_info

Definition at line 1938 of file compat-1.3.h.

◆ ecp_curve_info_from_grp_id

#define ecp_curve_info_from_grp_id   mbedtls_ecp_curve_info_from_grp_id

Definition at line 1939 of file compat-1.3.h.

◆ ecp_curve_info_from_name

#define ecp_curve_info_from_name   mbedtls_ecp_curve_info_from_name

Definition at line 1940 of file compat-1.3.h.

◆ ecp_curve_info_from_tls_id

#define ecp_curve_info_from_tls_id   mbedtls_ecp_curve_info_from_tls_id

Definition at line 1941 of file compat-1.3.h.

◆ ecp_curve_list

#define ecp_curve_list   mbedtls_ecp_curve_list

Definition at line 1942 of file compat-1.3.h.

◆ ecp_gen_key

#define ecp_gen_key   mbedtls_ecp_gen_key

Definition at line 1943 of file compat-1.3.h.

◆ ecp_gen_keypair

#define ecp_gen_keypair   mbedtls_ecp_gen_keypair

Definition at line 1944 of file compat-1.3.h.

◆ ecp_group

#define ecp_group   mbedtls_ecp_group

Definition at line 1945 of file compat-1.3.h.

◆ ecp_group_copy

#define ecp_group_copy   mbedtls_ecp_group_copy

Definition at line 1946 of file compat-1.3.h.

◆ ecp_group_free

#define ecp_group_free   mbedtls_ecp_group_free

Definition at line 1947 of file compat-1.3.h.

◆ ecp_group_id

#define ecp_group_id   mbedtls_ecp_group_id

Definition at line 1948 of file compat-1.3.h.

◆ ecp_group_init

#define ecp_group_init   mbedtls_ecp_group_init

Definition at line 1949 of file compat-1.3.h.

◆ ecp_grp_id_list

#define ecp_grp_id_list   mbedtls_ecp_grp_id_list

Definition at line 1950 of file compat-1.3.h.

◆ ecp_is_zero

#define ecp_is_zero   mbedtls_ecp_is_zero

Definition at line 1951 of file compat-1.3.h.

◆ ecp_keypair

#define ecp_keypair   mbedtls_ecp_keypair

Definition at line 1952 of file compat-1.3.h.

◆ ecp_keypair_free

#define ecp_keypair_free   mbedtls_ecp_keypair_free

Definition at line 1953 of file compat-1.3.h.

◆ ecp_keypair_init

#define ecp_keypair_init   mbedtls_ecp_keypair_init

Definition at line 1954 of file compat-1.3.h.

◆ ecp_mul

#define ecp_mul   mbedtls_ecp_mul

Definition at line 1955 of file compat-1.3.h.

◆ ecp_point

#define ecp_point   mbedtls_ecp_point

Definition at line 1956 of file compat-1.3.h.

◆ ecp_point_free

#define ecp_point_free   mbedtls_ecp_point_free

Definition at line 1957 of file compat-1.3.h.

◆ ecp_point_init

#define ecp_point_init   mbedtls_ecp_point_init

Definition at line 1958 of file compat-1.3.h.

◆ ecp_point_read_binary

#define ecp_point_read_binary   mbedtls_ecp_point_read_binary

Definition at line 1959 of file compat-1.3.h.

◆ ecp_point_read_string

#define ecp_point_read_string   mbedtls_ecp_point_read_string

Definition at line 1960 of file compat-1.3.h.

◆ ecp_point_write_binary

#define ecp_point_write_binary   mbedtls_ecp_point_write_binary

Definition at line 1961 of file compat-1.3.h.

◆ ecp_self_test

#define ecp_self_test   mbedtls_ecp_self_test

Definition at line 1962 of file compat-1.3.h.

◆ ecp_set_zero

#define ecp_set_zero   mbedtls_ecp_set_zero

Definition at line 1963 of file compat-1.3.h.

◆ ecp_tls_read_group

#define ecp_tls_read_group   mbedtls_ecp_tls_read_group

Definition at line 1964 of file compat-1.3.h.

◆ ecp_tls_read_point

#define ecp_tls_read_point   mbedtls_ecp_tls_read_point

Definition at line 1965 of file compat-1.3.h.

◆ ecp_tls_write_group

#define ecp_tls_write_group   mbedtls_ecp_tls_write_group

Definition at line 1966 of file compat-1.3.h.

◆ ecp_tls_write_point

#define ecp_tls_write_point   mbedtls_ecp_tls_write_point

Definition at line 1967 of file compat-1.3.h.

◆ ecp_use_known_dp

#define ecp_use_known_dp   mbedtls_ecp_group_load

Definition at line 1968 of file compat-1.3.h.

◆ entropy_add_source

#define entropy_add_source   mbedtls_entropy_add_source

Definition at line 1969 of file compat-1.3.h.

◆ ENTROPY_BLOCK_SIZE

#define ENTROPY_BLOCK_SIZE   MBEDTLS_ENTROPY_BLOCK_SIZE

Definition at line 732 of file compat-1.3.h.

◆ entropy_context

#define entropy_context   mbedtls_entropy_context

Definition at line 1970 of file compat-1.3.h.

◆ entropy_free

#define entropy_free   mbedtls_entropy_free

Definition at line 1971 of file compat-1.3.h.

◆ entropy_func

#define entropy_func   mbedtls_entropy_func

Definition at line 1972 of file compat-1.3.h.

◆ entropy_gather

#define entropy_gather   mbedtls_entropy_gather

Definition at line 1973 of file compat-1.3.h.

◆ entropy_init

#define entropy_init   mbedtls_entropy_init

Definition at line 1974 of file compat-1.3.h.

◆ ENTROPY_MAX_GATHER

#define ENTROPY_MAX_GATHER   MBEDTLS_ENTROPY_MAX_GATHER

Definition at line 733 of file compat-1.3.h.

◆ ENTROPY_MAX_SEED_SIZE

#define ENTROPY_MAX_SEED_SIZE   MBEDTLS_ENTROPY_MAX_SEED_SIZE

Definition at line 734 of file compat-1.3.h.

◆ ENTROPY_MAX_SOURCES

#define ENTROPY_MAX_SOURCES   MBEDTLS_ENTROPY_MAX_SOURCES

Definition at line 735 of file compat-1.3.h.

◆ ENTROPY_MIN_HARDCLOCK

#define ENTROPY_MIN_HARDCLOCK   MBEDTLS_ENTROPY_MIN_HARDCLOCK

Definition at line 736 of file compat-1.3.h.

◆ ENTROPY_MIN_HAVEGE

#define ENTROPY_MIN_HAVEGE   MBEDTLS_ENTROPY_MIN_HAVEGE

Definition at line 737 of file compat-1.3.h.

◆ ENTROPY_MIN_PLATFORM

#define ENTROPY_MIN_PLATFORM   MBEDTLS_ENTROPY_MIN_PLATFORM

Definition at line 738 of file compat-1.3.h.

◆ entropy_self_test

#define entropy_self_test   mbedtls_entropy_self_test

Definition at line 1975 of file compat-1.3.h.

◆ ENTROPY_SOURCE_MANUAL

#define ENTROPY_SOURCE_MANUAL   MBEDTLS_ENTROPY_SOURCE_MANUAL

Definition at line 739 of file compat-1.3.h.

◆ entropy_update_manual

#define entropy_update_manual   mbedtls_entropy_update_manual

Definition at line 1976 of file compat-1.3.h.

◆ entropy_update_seed_file

#define entropy_update_seed_file   mbedtls_entropy_update_seed_file

Definition at line 1977 of file compat-1.3.h.

◆ entropy_write_seed_file

#define entropy_write_seed_file   mbedtls_entropy_write_seed_file

Definition at line 1978 of file compat-1.3.h.

◆ error_strerror

#define error_strerror   mbedtls_strerror

Definition at line 1979 of file compat-1.3.h.

◆ EXT_AUTHORITY_KEY_IDENTIFIER

#define EXT_AUTHORITY_KEY_IDENTIFIER   MBEDTLS_X509_EXT_AUTHORITY_KEY_IDENTIFIER

Definition at line 740 of file compat-1.3.h.

◆ EXT_BASIC_CONSTRAINTS

#define EXT_BASIC_CONSTRAINTS   MBEDTLS_X509_EXT_BASIC_CONSTRAINTS

Definition at line 741 of file compat-1.3.h.

◆ EXT_CERTIFICATE_POLICIES

#define EXT_CERTIFICATE_POLICIES   MBEDTLS_X509_EXT_CERTIFICATE_POLICIES

Definition at line 742 of file compat-1.3.h.

◆ EXT_CRL_DISTRIBUTION_POINTS

#define EXT_CRL_DISTRIBUTION_POINTS   MBEDTLS_X509_EXT_CRL_DISTRIBUTION_POINTS

Definition at line 743 of file compat-1.3.h.

◆ EXT_EXTENDED_KEY_USAGE

#define EXT_EXTENDED_KEY_USAGE   MBEDTLS_X509_EXT_EXTENDED_KEY_USAGE

Definition at line 744 of file compat-1.3.h.

◆ EXT_FRESHEST_CRL

#define EXT_FRESHEST_CRL   MBEDTLS_X509_EXT_FRESHEST_CRL

Definition at line 745 of file compat-1.3.h.

◆ EXT_INIHIBIT_ANYPOLICY

#define EXT_INIHIBIT_ANYPOLICY   MBEDTLS_X509_EXT_INIHIBIT_ANYPOLICY

Definition at line 746 of file compat-1.3.h.

◆ EXT_ISSUER_ALT_NAME

#define EXT_ISSUER_ALT_NAME   MBEDTLS_X509_EXT_ISSUER_ALT_NAME

Definition at line 747 of file compat-1.3.h.

◆ EXT_KEY_USAGE

#define EXT_KEY_USAGE   MBEDTLS_X509_EXT_KEY_USAGE

Definition at line 748 of file compat-1.3.h.

◆ EXT_NAME_CONSTRAINTS

#define EXT_NAME_CONSTRAINTS   MBEDTLS_X509_EXT_NAME_CONSTRAINTS

Definition at line 749 of file compat-1.3.h.

◆ EXT_NS_CERT_TYPE

#define EXT_NS_CERT_TYPE   MBEDTLS_X509_EXT_NS_CERT_TYPE

Definition at line 750 of file compat-1.3.h.

◆ EXT_POLICY_CONSTRAINTS

#define EXT_POLICY_CONSTRAINTS   MBEDTLS_X509_EXT_POLICY_CONSTRAINTS

Definition at line 751 of file compat-1.3.h.

◆ EXT_POLICY_MAPPINGS

#define EXT_POLICY_MAPPINGS   MBEDTLS_X509_EXT_POLICY_MAPPINGS

Definition at line 752 of file compat-1.3.h.

◆ EXT_SUBJECT_ALT_NAME

#define EXT_SUBJECT_ALT_NAME   MBEDTLS_X509_EXT_SUBJECT_ALT_NAME

Definition at line 753 of file compat-1.3.h.

◆ EXT_SUBJECT_DIRECTORY_ATTRS

#define EXT_SUBJECT_DIRECTORY_ATTRS   MBEDTLS_X509_EXT_SUBJECT_DIRECTORY_ATTRS

Definition at line 754 of file compat-1.3.h.

◆ EXT_SUBJECT_KEY_IDENTIFIER

#define EXT_SUBJECT_KEY_IDENTIFIER   MBEDTLS_X509_EXT_SUBJECT_KEY_IDENTIFIER

Definition at line 755 of file compat-1.3.h.

◆ f_source_ptr

Definition at line 1980 of file compat-1.3.h.

◆ gcm_auth_decrypt

#define gcm_auth_decrypt   mbedtls_gcm_auth_decrypt

Definition at line 1981 of file compat-1.3.h.

◆ gcm_context

#define gcm_context   mbedtls_gcm_context

Definition at line 1982 of file compat-1.3.h.

◆ gcm_crypt_and_tag

#define gcm_crypt_and_tag   mbedtls_gcm_crypt_and_tag

Definition at line 1983 of file compat-1.3.h.

◆ GCM_DECRYPT

#define GCM_DECRYPT   MBEDTLS_GCM_DECRYPT

Definition at line 756 of file compat-1.3.h.

◆ GCM_ENCRYPT

#define GCM_ENCRYPT   MBEDTLS_GCM_ENCRYPT

Definition at line 757 of file compat-1.3.h.

◆ gcm_finish

#define gcm_finish   mbedtls_gcm_finish

Definition at line 1984 of file compat-1.3.h.

◆ gcm_free

#define gcm_free   mbedtls_gcm_free

Definition at line 1985 of file compat-1.3.h.

◆ gcm_init

#define gcm_init   mbedtls_gcm_init

Definition at line 1986 of file compat-1.3.h.

◆ gcm_self_test

#define gcm_self_test   mbedtls_gcm_self_test

Definition at line 1987 of file compat-1.3.h.

◆ gcm_starts

#define gcm_starts   mbedtls_gcm_starts

Definition at line 1988 of file compat-1.3.h.

◆ gcm_update

#define gcm_update   mbedtls_gcm_update

Definition at line 1989 of file compat-1.3.h.

◆ get_timer

Definition at line 1990 of file compat-1.3.h.

◆ hardclock

Definition at line 1991 of file compat-1.3.h.

◆ hardclock_poll

#define hardclock_poll   mbedtls_hardclock_poll

Definition at line 1992 of file compat-1.3.h.

◆ havege_free

#define havege_free   mbedtls_havege_free

Definition at line 1993 of file compat-1.3.h.

◆ havege_init

#define havege_init   mbedtls_havege_init

Definition at line 1994 of file compat-1.3.h.

◆ havege_poll

#define havege_poll   mbedtls_havege_poll

Definition at line 1995 of file compat-1.3.h.

◆ havege_random

#define havege_random   mbedtls_havege_random

Definition at line 1996 of file compat-1.3.h.

◆ havege_state

#define havege_state   mbedtls_havege_state

Definition at line 1997 of file compat-1.3.h.

◆ hmac_drbg_context

#define hmac_drbg_context   mbedtls_hmac_drbg_context

Definition at line 1998 of file compat-1.3.h.

◆ hmac_drbg_free

#define hmac_drbg_free   mbedtls_hmac_drbg_free

Definition at line 1999 of file compat-1.3.h.

◆ hmac_drbg_init

#define hmac_drbg_init   mbedtls_hmac_drbg_init

Definition at line 2000 of file compat-1.3.h.

◆ hmac_drbg_random

#define hmac_drbg_random   mbedtls_hmac_drbg_random

Definition at line 2001 of file compat-1.3.h.

◆ hmac_drbg_random_with_add

#define hmac_drbg_random_with_add   mbedtls_hmac_drbg_random_with_add

Definition at line 2002 of file compat-1.3.h.

◆ hmac_drbg_reseed

#define hmac_drbg_reseed   mbedtls_hmac_drbg_reseed

Definition at line 2003 of file compat-1.3.h.

◆ hmac_drbg_self_test

#define hmac_drbg_self_test   mbedtls_hmac_drbg_self_test

Definition at line 2004 of file compat-1.3.h.

◆ hmac_drbg_set_entropy_len

#define hmac_drbg_set_entropy_len   mbedtls_hmac_drbg_set_entropy_len

Definition at line 2005 of file compat-1.3.h.

◆ hmac_drbg_set_prediction_resistance

#define hmac_drbg_set_prediction_resistance   mbedtls_hmac_drbg_set_prediction_resistance

Definition at line 2006 of file compat-1.3.h.

◆ hmac_drbg_set_reseed_interval

#define hmac_drbg_set_reseed_interval   mbedtls_hmac_drbg_set_reseed_interval

Definition at line 2007 of file compat-1.3.h.

◆ hmac_drbg_update

#define hmac_drbg_update   mbedtls_hmac_drbg_update

Definition at line 2008 of file compat-1.3.h.

◆ hmac_drbg_update_seed_file

#define hmac_drbg_update_seed_file   mbedtls_hmac_drbg_update_seed_file

Definition at line 2009 of file compat-1.3.h.

◆ hmac_drbg_write_seed_file

#define hmac_drbg_write_seed_file   mbedtls_hmac_drbg_write_seed_file

Definition at line 2010 of file compat-1.3.h.

◆ hr_time

Definition at line 2011 of file compat-1.3.h.

◆ key_exchange_type_t

#define key_exchange_type_t   mbedtls_key_exchange_type_t

Definition at line 2012 of file compat-1.3.h.

◆ KU_CRL_SIGN

#define KU_CRL_SIGN   MBEDTLS_X509_KU_CRL_SIGN

Definition at line 758 of file compat-1.3.h.

◆ KU_DATA_ENCIPHERMENT

#define KU_DATA_ENCIPHERMENT   MBEDTLS_X509_KU_DATA_ENCIPHERMENT

Definition at line 759 of file compat-1.3.h.

◆ KU_DIGITAL_SIGNATURE

#define KU_DIGITAL_SIGNATURE   MBEDTLS_X509_KU_DIGITAL_SIGNATURE

Definition at line 760 of file compat-1.3.h.

◆ KU_KEY_AGREEMENT

#define KU_KEY_AGREEMENT   MBEDTLS_X509_KU_KEY_AGREEMENT

Definition at line 761 of file compat-1.3.h.

◆ KU_KEY_CERT_SIGN

#define KU_KEY_CERT_SIGN   MBEDTLS_X509_KU_KEY_CERT_SIGN

Definition at line 762 of file compat-1.3.h.

◆ KU_KEY_ENCIPHERMENT

#define KU_KEY_ENCIPHERMENT   MBEDTLS_X509_KU_KEY_ENCIPHERMENT

Definition at line 763 of file compat-1.3.h.

◆ KU_NON_REPUDIATION

#define KU_NON_REPUDIATION   MBEDTLS_X509_KU_NON_REPUDIATION

Definition at line 764 of file compat-1.3.h.

◆ LN_2_DIV_LN_10_SCALE100

#define LN_2_DIV_LN_10_SCALE100   MBEDTLS_LN_2_DIV_LN_10_SCALE100

Definition at line 765 of file compat-1.3.h.

◆ MBEDTLS_COMPAT13_H

#define MBEDTLS_COMPAT13_H

Definition at line 66 of file compat-1.3.h.

◆ md

#define md   mbedtls_md

Definition at line 2013 of file compat-1.3.h.

◆ md2

#define md2   mbedtls_md2

Definition at line 2014 of file compat-1.3.h.

◆ md2_context

#define md2_context   mbedtls_md2_context

Definition at line 2015 of file compat-1.3.h.

◆ md2_finish

#define md2_finish   mbedtls_md2_finish

Definition at line 2016 of file compat-1.3.h.

◆ md2_free

#define md2_free   mbedtls_md2_free

Definition at line 2017 of file compat-1.3.h.

◆ md2_info

#define md2_info   mbedtls_md2_info

Definition at line 2018 of file compat-1.3.h.

◆ md2_init

#define md2_init   mbedtls_md2_init

Definition at line 2019 of file compat-1.3.h.

◆ md2_process

#define md2_process   mbedtls_md2_process

Definition at line 2020 of file compat-1.3.h.

◆ md2_self_test

#define md2_self_test   mbedtls_md2_self_test

Definition at line 2021 of file compat-1.3.h.

◆ md2_starts

#define md2_starts   mbedtls_md2_starts

Definition at line 2022 of file compat-1.3.h.

◆ md2_update

#define md2_update   mbedtls_md2_update

Definition at line 2023 of file compat-1.3.h.

◆ md4

#define md4   mbedtls_md4

Definition at line 2024 of file compat-1.3.h.

◆ md4_context

#define md4_context   mbedtls_md4_context

Definition at line 2025 of file compat-1.3.h.

◆ md4_finish

#define md4_finish   mbedtls_md4_finish

Definition at line 2026 of file compat-1.3.h.

◆ md4_free

#define md4_free   mbedtls_md4_free

Definition at line 2027 of file compat-1.3.h.

◆ md4_info

#define md4_info   mbedtls_md4_info

Definition at line 2028 of file compat-1.3.h.

◆ md4_init

#define md4_init   mbedtls_md4_init

Definition at line 2029 of file compat-1.3.h.

◆ md4_process

#define md4_process   mbedtls_md4_process

Definition at line 2030 of file compat-1.3.h.

◆ md4_self_test

#define md4_self_test   mbedtls_md4_self_test

Definition at line 2031 of file compat-1.3.h.

◆ md4_starts

#define md4_starts   mbedtls_md4_starts

Definition at line 2032 of file compat-1.3.h.

◆ md4_update

#define md4_update   mbedtls_md4_update

Definition at line 2033 of file compat-1.3.h.

◆ md5

#define md5   mbedtls_md5

Definition at line 2034 of file compat-1.3.h.

◆ md5_context

#define md5_context   mbedtls_md5_context

Definition at line 2035 of file compat-1.3.h.

◆ md5_finish

#define md5_finish   mbedtls_md5_finish

Definition at line 2036 of file compat-1.3.h.

◆ md5_free

#define md5_free   mbedtls_md5_free

Definition at line 2037 of file compat-1.3.h.

◆ md5_info

#define md5_info   mbedtls_md5_info

Definition at line 2038 of file compat-1.3.h.

◆ md5_init

#define md5_init   mbedtls_md5_init

Definition at line 2039 of file compat-1.3.h.

◆ md5_process

#define md5_process   mbedtls_md5_process

Definition at line 2040 of file compat-1.3.h.

◆ md5_self_test

#define md5_self_test   mbedtls_md5_self_test

Definition at line 2041 of file compat-1.3.h.

◆ md5_starts

#define md5_starts   mbedtls_md5_starts

Definition at line 2042 of file compat-1.3.h.

◆ md5_update

#define md5_update   mbedtls_md5_update

Definition at line 2043 of file compat-1.3.h.

◆ md_context_t

#define md_context_t   mbedtls_md_context_t

Definition at line 2044 of file compat-1.3.h.

◆ md_file

#define md_file   mbedtls_md_file

Definition at line 2045 of file compat-1.3.h.

◆ md_finish

#define md_finish   mbedtls_md_finish

Definition at line 2046 of file compat-1.3.h.

◆ md_free

#define md_free   mbedtls_md_free

Definition at line 2047 of file compat-1.3.h.

◆ md_get_name

#define md_get_name   mbedtls_md_get_name

Definition at line 2048 of file compat-1.3.h.

◆ md_get_size

#define md_get_size   mbedtls_md_get_size

Definition at line 2049 of file compat-1.3.h.

◆ md_get_type

#define md_get_type   mbedtls_md_get_type

Definition at line 2050 of file compat-1.3.h.

◆ md_hmac

#define md_hmac   mbedtls_md_hmac

Definition at line 2051 of file compat-1.3.h.

◆ md_hmac_finish

#define md_hmac_finish   mbedtls_md_hmac_finish

Definition at line 2052 of file compat-1.3.h.

◆ md_hmac_reset

#define md_hmac_reset   mbedtls_md_hmac_reset

Definition at line 2053 of file compat-1.3.h.

◆ md_hmac_starts

#define md_hmac_starts   mbedtls_md_hmac_starts

Definition at line 2054 of file compat-1.3.h.

◆ md_hmac_update

#define md_hmac_update   mbedtls_md_hmac_update

Definition at line 2055 of file compat-1.3.h.

◆ md_info_from_string

#define md_info_from_string   mbedtls_md_info_from_string

Definition at line 2056 of file compat-1.3.h.

◆ md_info_from_type

#define md_info_from_type   mbedtls_md_info_from_type

Definition at line 2057 of file compat-1.3.h.

◆ md_info_t

#define md_info_t   mbedtls_md_info_t

Definition at line 2058 of file compat-1.3.h.

◆ md_init

#define md_init   mbedtls_md_init

Definition at line 2059 of file compat-1.3.h.

◆ md_init_ctx

#define md_init_ctx   mbedtls_md_init_ctx

Definition at line 2060 of file compat-1.3.h.

◆ md_list

#define md_list   mbedtls_md_list

Definition at line 2061 of file compat-1.3.h.

◆ md_process

#define md_process   mbedtls_md_process

Definition at line 2062 of file compat-1.3.h.

◆ md_starts

#define md_starts   mbedtls_md_starts

Definition at line 2063 of file compat-1.3.h.

◆ md_type_t

#define md_type_t   mbedtls_md_type_t

Definition at line 2064 of file compat-1.3.h.

◆ md_update

#define md_update   mbedtls_md_update

Definition at line 2065 of file compat-1.3.h.

◆ memory_buffer_alloc_cur_get

#define memory_buffer_alloc_cur_get   mbedtls_memory_buffer_alloc_cur_get

Definition at line 2066 of file compat-1.3.h.

◆ memory_buffer_alloc_free

#define memory_buffer_alloc_free   mbedtls_memory_buffer_alloc_free

Definition at line 2067 of file compat-1.3.h.

◆ memory_buffer_alloc_init

#define memory_buffer_alloc_init   mbedtls_memory_buffer_alloc_init

Definition at line 2068 of file compat-1.3.h.

◆ memory_buffer_alloc_max_get

#define memory_buffer_alloc_max_get   mbedtls_memory_buffer_alloc_max_get

Definition at line 2069 of file compat-1.3.h.

◆ memory_buffer_alloc_max_reset

#define memory_buffer_alloc_max_reset   mbedtls_memory_buffer_alloc_max_reset

Definition at line 2070 of file compat-1.3.h.

◆ memory_buffer_alloc_self_test

#define memory_buffer_alloc_self_test   mbedtls_memory_buffer_alloc_self_test

Definition at line 2071 of file compat-1.3.h.

◆ memory_buffer_alloc_status

#define memory_buffer_alloc_status   mbedtls_memory_buffer_alloc_status

Definition at line 2072 of file compat-1.3.h.

◆ memory_buffer_alloc_verify

#define memory_buffer_alloc_verify   mbedtls_memory_buffer_alloc_verify

Definition at line 2073 of file compat-1.3.h.

◆ memory_buffer_set_verify

#define memory_buffer_set_verify   mbedtls_memory_buffer_set_verify

Definition at line 2074 of file compat-1.3.h.

◆ MEMORY_VERIFY_ALLOC

#define MEMORY_VERIFY_ALLOC   MBEDTLS_MEMORY_VERIFY_ALLOC

Definition at line 766 of file compat-1.3.h.

◆ MEMORY_VERIFY_ALWAYS

#define MEMORY_VERIFY_ALWAYS   MBEDTLS_MEMORY_VERIFY_ALWAYS

Definition at line 767 of file compat-1.3.h.

◆ MEMORY_VERIFY_FREE

#define MEMORY_VERIFY_FREE   MBEDTLS_MEMORY_VERIFY_FREE

Definition at line 768 of file compat-1.3.h.

◆ MEMORY_VERIFY_NONE

#define MEMORY_VERIFY_NONE   MBEDTLS_MEMORY_VERIFY_NONE

Definition at line 769 of file compat-1.3.h.

◆ mpi

#define mpi   mbedtls_mpi

Definition at line 2075 of file compat-1.3.h.

◆ mpi_add_abs

#define mpi_add_abs   mbedtls_mpi_add_abs

Definition at line 2076 of file compat-1.3.h.

◆ mpi_add_int

#define mpi_add_int   mbedtls_mpi_add_int

Definition at line 2077 of file compat-1.3.h.

◆ mpi_add_mpi

#define mpi_add_mpi   mbedtls_mpi_add_mpi

Definition at line 2078 of file compat-1.3.h.

◆ MPI_CHK

#define MPI_CHK   MBEDTLS_MPI_CHK

Definition at line 770 of file compat-1.3.h.

◆ mpi_cmp_abs

#define mpi_cmp_abs   mbedtls_mpi_cmp_abs

Definition at line 2079 of file compat-1.3.h.

◆ mpi_cmp_int

#define mpi_cmp_int   mbedtls_mpi_cmp_int

Definition at line 2080 of file compat-1.3.h.

◆ mpi_cmp_mpi

#define mpi_cmp_mpi   mbedtls_mpi_cmp_mpi

Definition at line 2081 of file compat-1.3.h.

◆ mpi_copy

#define mpi_copy   mbedtls_mpi_copy

Definition at line 2082 of file compat-1.3.h.

◆ mpi_div_int

#define mpi_div_int   mbedtls_mpi_div_int

Definition at line 2083 of file compat-1.3.h.

◆ mpi_div_mpi

#define mpi_div_mpi   mbedtls_mpi_div_mpi

Definition at line 2084 of file compat-1.3.h.

◆ mpi_exp_mod

#define mpi_exp_mod   mbedtls_mpi_exp_mod

Definition at line 2085 of file compat-1.3.h.

◆ mpi_fill_random

#define mpi_fill_random   mbedtls_mpi_fill_random

Definition at line 2086 of file compat-1.3.h.

◆ mpi_free

#define mpi_free   mbedtls_mpi_free

Definition at line 2087 of file compat-1.3.h.

◆ mpi_gcd

#define mpi_gcd   mbedtls_mpi_gcd

Definition at line 2088 of file compat-1.3.h.

◆ mpi_gen_prime

#define mpi_gen_prime   mbedtls_mpi_gen_prime

Definition at line 2089 of file compat-1.3.h.

◆ mpi_get_bit

#define mpi_get_bit   mbedtls_mpi_get_bit

Definition at line 2090 of file compat-1.3.h.

◆ mpi_grow

#define mpi_grow   mbedtls_mpi_grow

Definition at line 2091 of file compat-1.3.h.

◆ mpi_init

#define mpi_init   mbedtls_mpi_init

Definition at line 2092 of file compat-1.3.h.

◆ mpi_inv_mod

#define mpi_inv_mod   mbedtls_mpi_inv_mod

Definition at line 2093 of file compat-1.3.h.

◆ mpi_is_prime

#define mpi_is_prime   mbedtls_mpi_is_prime

Definition at line 2094 of file compat-1.3.h.

◆ mpi_lsb

#define mpi_lsb   mbedtls_mpi_lsb

Definition at line 2095 of file compat-1.3.h.

◆ mpi_lset

#define mpi_lset   mbedtls_mpi_lset

Definition at line 2096 of file compat-1.3.h.

◆ mpi_mod_int

#define mpi_mod_int   mbedtls_mpi_mod_int

Definition at line 2097 of file compat-1.3.h.

◆ mpi_mod_mpi

#define mpi_mod_mpi   mbedtls_mpi_mod_mpi

Definition at line 2098 of file compat-1.3.h.

◆ mpi_msb

#define mpi_msb   mbedtls_mpi_bitlen

Definition at line 2099 of file compat-1.3.h.

◆ mpi_mul_int

#define mpi_mul_int   mbedtls_mpi_mul_int

Definition at line 2100 of file compat-1.3.h.

◆ mpi_mul_mpi

#define mpi_mul_mpi   mbedtls_mpi_mul_mpi

Definition at line 2101 of file compat-1.3.h.

◆ mpi_read_binary

#define mpi_read_binary   mbedtls_mpi_read_binary

Definition at line 2102 of file compat-1.3.h.

◆ mpi_read_file

#define mpi_read_file   mbedtls_mpi_read_file

Definition at line 2103 of file compat-1.3.h.

◆ mpi_read_string

#define mpi_read_string   mbedtls_mpi_read_string

Definition at line 2104 of file compat-1.3.h.

◆ mpi_safe_cond_assign

#define mpi_safe_cond_assign   mbedtls_mpi_safe_cond_assign

Definition at line 2105 of file compat-1.3.h.

◆ mpi_safe_cond_swap

#define mpi_safe_cond_swap   mbedtls_mpi_safe_cond_swap

Definition at line 2106 of file compat-1.3.h.

◆ mpi_self_test

#define mpi_self_test   mbedtls_mpi_self_test

Definition at line 2107 of file compat-1.3.h.

◆ mpi_set_bit

#define mpi_set_bit   mbedtls_mpi_set_bit

Definition at line 2108 of file compat-1.3.h.

◆ mpi_shift_l

#define mpi_shift_l   mbedtls_mpi_shift_l

Definition at line 2109 of file compat-1.3.h.

◆ mpi_shift_r

#define mpi_shift_r   mbedtls_mpi_shift_r

Definition at line 2110 of file compat-1.3.h.

◆ mpi_shrink

#define mpi_shrink   mbedtls_mpi_shrink

Definition at line 2111 of file compat-1.3.h.

◆ mpi_size

#define mpi_size   mbedtls_mpi_size

Definition at line 2112 of file compat-1.3.h.

◆ mpi_sub_abs

#define mpi_sub_abs   mbedtls_mpi_sub_abs

Definition at line 2113 of file compat-1.3.h.

◆ mpi_sub_int

#define mpi_sub_int   mbedtls_mpi_sub_int

Definition at line 2114 of file compat-1.3.h.

◆ mpi_sub_mpi

#define mpi_sub_mpi   mbedtls_mpi_sub_mpi

Definition at line 2115 of file compat-1.3.h.

◆ mpi_swap

#define mpi_swap   mbedtls_mpi_swap

Definition at line 2116 of file compat-1.3.h.

◆ mpi_write_binary

#define mpi_write_binary   mbedtls_mpi_write_binary

Definition at line 2117 of file compat-1.3.h.

◆ mpi_write_file

#define mpi_write_file   mbedtls_mpi_write_file

Definition at line 2118 of file compat-1.3.h.

◆ mpi_write_string

#define mpi_write_string   mbedtls_mpi_write_string

Definition at line 2119 of file compat-1.3.h.

◆ net_accept

#define net_accept   mbedtls_net_accept

Definition at line 2120 of file compat-1.3.h.

◆ net_bind

#define net_bind   mbedtls_net_bind

Definition at line 2121 of file compat-1.3.h.

◆ net_close

#define net_close   mbedtls_net_free

Definition at line 2122 of file compat-1.3.h.

◆ net_connect

#define net_connect   mbedtls_net_connect

Definition at line 2123 of file compat-1.3.h.

◆ NET_PROTO_TCP

#define NET_PROTO_TCP   MBEDTLS_NET_PROTO_TCP

Definition at line 771 of file compat-1.3.h.

◆ NET_PROTO_UDP

#define NET_PROTO_UDP   MBEDTLS_NET_PROTO_UDP

Definition at line 772 of file compat-1.3.h.

◆ net_recv

#define net_recv   mbedtls_net_recv

Definition at line 2124 of file compat-1.3.h.

◆ net_recv_timeout

#define net_recv_timeout   mbedtls_net_recv_timeout

Definition at line 2125 of file compat-1.3.h.

◆ net_send

#define net_send   mbedtls_net_send

Definition at line 2126 of file compat-1.3.h.

◆ net_set_block

#define net_set_block   mbedtls_net_set_block

Definition at line 2127 of file compat-1.3.h.

◆ net_set_nonblock

#define net_set_nonblock   mbedtls_net_set_nonblock

Definition at line 2128 of file compat-1.3.h.

◆ net_usleep

#define net_usleep   mbedtls_net_usleep

Definition at line 2129 of file compat-1.3.h.

◆ NS_CERT_TYPE_EMAIL

#define NS_CERT_TYPE_EMAIL   MBEDTLS_X509_NS_CERT_TYPE_EMAIL

Definition at line 773 of file compat-1.3.h.

◆ NS_CERT_TYPE_EMAIL_CA

#define NS_CERT_TYPE_EMAIL_CA   MBEDTLS_X509_NS_CERT_TYPE_EMAIL_CA

Definition at line 774 of file compat-1.3.h.

◆ NS_CERT_TYPE_OBJECT_SIGNING

#define NS_CERT_TYPE_OBJECT_SIGNING   MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING

Definition at line 775 of file compat-1.3.h.

◆ NS_CERT_TYPE_OBJECT_SIGNING_CA

#define NS_CERT_TYPE_OBJECT_SIGNING_CA   MBEDTLS_X509_NS_CERT_TYPE_OBJECT_SIGNING_CA

Definition at line 776 of file compat-1.3.h.

◆ NS_CERT_TYPE_RESERVED

#define NS_CERT_TYPE_RESERVED   MBEDTLS_X509_NS_CERT_TYPE_RESERVED

Definition at line 777 of file compat-1.3.h.

◆ NS_CERT_TYPE_SSL_CA

#define NS_CERT_TYPE_SSL_CA   MBEDTLS_X509_NS_CERT_TYPE_SSL_CA

Definition at line 778 of file compat-1.3.h.

◆ NS_CERT_TYPE_SSL_CLIENT

#define NS_CERT_TYPE_SSL_CLIENT   MBEDTLS_X509_NS_CERT_TYPE_SSL_CLIENT

Definition at line 779 of file compat-1.3.h.

◆ NS_CERT_TYPE_SSL_SERVER

#define NS_CERT_TYPE_SSL_SERVER   MBEDTLS_X509_NS_CERT_TYPE_SSL_SERVER

Definition at line 780 of file compat-1.3.h.

◆ OID_ANSI_X9_62

#define OID_ANSI_X9_62   MBEDTLS_OID_ANSI_X9_62

Definition at line 781 of file compat-1.3.h.

◆ OID_ANSI_X9_62_FIELD_TYPE

#define OID_ANSI_X9_62_FIELD_TYPE   MBEDTLS_OID_ANSI_X9_62_FIELD_TYPE

Definition at line 782 of file compat-1.3.h.

◆ OID_ANSI_X9_62_PRIME_FIELD

#define OID_ANSI_X9_62_PRIME_FIELD   MBEDTLS_OID_ANSI_X9_62_PRIME_FIELD

Definition at line 783 of file compat-1.3.h.

◆ OID_ANSI_X9_62_SIG

#define OID_ANSI_X9_62_SIG   MBEDTLS_OID_ANSI_X9_62_SIG

Definition at line 784 of file compat-1.3.h.

◆ OID_ANSI_X9_62_SIG_SHA2

#define OID_ANSI_X9_62_SIG_SHA2   MBEDTLS_OID_ANSI_X9_62_SIG_SHA2

Definition at line 785 of file compat-1.3.h.

◆ OID_ANY_EXTENDED_KEY_USAGE

#define OID_ANY_EXTENDED_KEY_USAGE   MBEDTLS_OID_ANY_EXTENDED_KEY_USAGE

Definition at line 786 of file compat-1.3.h.

◆ OID_AT

#define OID_AT   MBEDTLS_OID_AT

Definition at line 787 of file compat-1.3.h.

◆ OID_AT_CN

#define OID_AT_CN   MBEDTLS_OID_AT_CN

Definition at line 788 of file compat-1.3.h.

◆ OID_AT_COUNTRY

#define OID_AT_COUNTRY   MBEDTLS_OID_AT_COUNTRY

Definition at line 789 of file compat-1.3.h.

◆ OID_AT_DN_QUALIFIER

#define OID_AT_DN_QUALIFIER   MBEDTLS_OID_AT_DN_QUALIFIER

Definition at line 790 of file compat-1.3.h.

◆ OID_AT_GENERATION_QUALIFIER

#define OID_AT_GENERATION_QUALIFIER   MBEDTLS_OID_AT_GENERATION_QUALIFIER

Definition at line 791 of file compat-1.3.h.

◆ OID_AT_GIVEN_NAME

#define OID_AT_GIVEN_NAME   MBEDTLS_OID_AT_GIVEN_NAME

Definition at line 792 of file compat-1.3.h.

◆ OID_AT_INITIALS

#define OID_AT_INITIALS   MBEDTLS_OID_AT_INITIALS

Definition at line 793 of file compat-1.3.h.

◆ OID_AT_LOCALITY

#define OID_AT_LOCALITY   MBEDTLS_OID_AT_LOCALITY

Definition at line 794 of file compat-1.3.h.

◆ OID_AT_ORG_UNIT

#define OID_AT_ORG_UNIT   MBEDTLS_OID_AT_ORG_UNIT

Definition at line 796 of file compat-1.3.h.

◆ OID_AT_ORGANIZATION

#define OID_AT_ORGANIZATION   MBEDTLS_OID_AT_ORGANIZATION

Definition at line 795 of file compat-1.3.h.

◆ OID_AT_POSTAL_ADDRESS

#define OID_AT_POSTAL_ADDRESS   MBEDTLS_OID_AT_POSTAL_ADDRESS

Definition at line 797 of file compat-1.3.h.

◆ OID_AT_POSTAL_CODE

#define OID_AT_POSTAL_CODE   MBEDTLS_OID_AT_POSTAL_CODE

Definition at line 798 of file compat-1.3.h.

◆ OID_AT_PSEUDONYM

#define OID_AT_PSEUDONYM   MBEDTLS_OID_AT_PSEUDONYM

Definition at line 799 of file compat-1.3.h.

◆ OID_AT_SERIAL_NUMBER

#define OID_AT_SERIAL_NUMBER   MBEDTLS_OID_AT_SERIAL_NUMBER

Definition at line 800 of file compat-1.3.h.

◆ OID_AT_STATE

#define OID_AT_STATE   MBEDTLS_OID_AT_STATE

Definition at line 801 of file compat-1.3.h.

◆ OID_AT_SUR_NAME

#define OID_AT_SUR_NAME   MBEDTLS_OID_AT_SUR_NAME

Definition at line 802 of file compat-1.3.h.

◆ OID_AT_TITLE

#define OID_AT_TITLE   MBEDTLS_OID_AT_TITLE

Definition at line 803 of file compat-1.3.h.

◆ OID_AT_UNIQUE_IDENTIFIER

#define OID_AT_UNIQUE_IDENTIFIER   MBEDTLS_OID_AT_UNIQUE_IDENTIFIER

Definition at line 804 of file compat-1.3.h.

◆ OID_AUTHORITY_KEY_IDENTIFIER

#define OID_AUTHORITY_KEY_IDENTIFIER   MBEDTLS_OID_AUTHORITY_KEY_IDENTIFIER

Definition at line 805 of file compat-1.3.h.

◆ OID_BASIC_CONSTRAINTS

#define OID_BASIC_CONSTRAINTS   MBEDTLS_OID_BASIC_CONSTRAINTS

Definition at line 806 of file compat-1.3.h.

◆ OID_CERTICOM

#define OID_CERTICOM   MBEDTLS_OID_CERTICOM

Definition at line 807 of file compat-1.3.h.

◆ OID_CERTIFICATE_POLICIES

#define OID_CERTIFICATE_POLICIES   MBEDTLS_OID_CERTIFICATE_POLICIES

Definition at line 808 of file compat-1.3.h.

◆ OID_CLIENT_AUTH

#define OID_CLIENT_AUTH   MBEDTLS_OID_CLIENT_AUTH

Definition at line 809 of file compat-1.3.h.

◆ OID_CMP

#define OID_CMP   MBEDTLS_OID_CMP

Definition at line 810 of file compat-1.3.h.

◆ OID_CODE_SIGNING

#define OID_CODE_SIGNING   MBEDTLS_OID_CODE_SIGNING

Definition at line 811 of file compat-1.3.h.

◆ OID_COUNTRY_US

#define OID_COUNTRY_US   MBEDTLS_OID_COUNTRY_US

Definition at line 812 of file compat-1.3.h.

◆ OID_CRL_DISTRIBUTION_POINTS

#define OID_CRL_DISTRIBUTION_POINTS   MBEDTLS_OID_CRL_DISTRIBUTION_POINTS

Definition at line 813 of file compat-1.3.h.

◆ OID_CRL_NUMBER

#define OID_CRL_NUMBER   MBEDTLS_OID_CRL_NUMBER

Definition at line 814 of file compat-1.3.h.

◆ OID_DES_CBC

#define OID_DES_CBC   MBEDTLS_OID_DES_CBC

Definition at line 815 of file compat-1.3.h.

◆ OID_DES_EDE3_CBC

#define OID_DES_EDE3_CBC   MBEDTLS_OID_DES_EDE3_CBC

Definition at line 816 of file compat-1.3.h.

◆ oid_descriptor_t

#define oid_descriptor_t   mbedtls_oid_descriptor_t

Definition at line 2130 of file compat-1.3.h.

◆ OID_DIGEST_ALG_MD2

#define OID_DIGEST_ALG_MD2   MBEDTLS_OID_DIGEST_ALG_MD2

Definition at line 817 of file compat-1.3.h.

◆ OID_DIGEST_ALG_MD4

#define OID_DIGEST_ALG_MD4   MBEDTLS_OID_DIGEST_ALG_MD4

Definition at line 818 of file compat-1.3.h.

◆ OID_DIGEST_ALG_MD5

#define OID_DIGEST_ALG_MD5   MBEDTLS_OID_DIGEST_ALG_MD5

Definition at line 819 of file compat-1.3.h.

◆ OID_DIGEST_ALG_SHA1

#define OID_DIGEST_ALG_SHA1   MBEDTLS_OID_DIGEST_ALG_SHA1

Definition at line 820 of file compat-1.3.h.

◆ OID_DIGEST_ALG_SHA224

#define OID_DIGEST_ALG_SHA224   MBEDTLS_OID_DIGEST_ALG_SHA224

Definition at line 821 of file compat-1.3.h.

◆ OID_DIGEST_ALG_SHA256

#define OID_DIGEST_ALG_SHA256   MBEDTLS_OID_DIGEST_ALG_SHA256

Definition at line 822 of file compat-1.3.h.

◆ OID_DIGEST_ALG_SHA384

#define OID_DIGEST_ALG_SHA384   MBEDTLS_OID_DIGEST_ALG_SHA384

Definition at line 823 of file compat-1.3.h.

◆ OID_DIGEST_ALG_SHA512

#define OID_DIGEST_ALG_SHA512   MBEDTLS_OID_DIGEST_ALG_SHA512

Definition at line 824 of file compat-1.3.h.

◆ OID_DOMAIN_COMPONENT

#define OID_DOMAIN_COMPONENT   MBEDTLS_OID_DOMAIN_COMPONENT

Definition at line 825 of file compat-1.3.h.

◆ OID_EC_ALG_ECDH

#define OID_EC_ALG_ECDH   MBEDTLS_OID_EC_ALG_ECDH

Definition at line 831 of file compat-1.3.h.

◆ OID_EC_ALG_UNRESTRICTED

#define OID_EC_ALG_UNRESTRICTED   MBEDTLS_OID_EC_ALG_UNRESTRICTED

Definition at line 832 of file compat-1.3.h.

◆ OID_EC_BRAINPOOL_V1

#define OID_EC_BRAINPOOL_V1   MBEDTLS_OID_EC_BRAINPOOL_V1

Definition at line 833 of file compat-1.3.h.

◆ OID_EC_GRP_BP256R1

#define OID_EC_GRP_BP256R1   MBEDTLS_OID_EC_GRP_BP256R1

Definition at line 834 of file compat-1.3.h.

◆ OID_EC_GRP_BP384R1

#define OID_EC_GRP_BP384R1   MBEDTLS_OID_EC_GRP_BP384R1

Definition at line 835 of file compat-1.3.h.

◆ OID_EC_GRP_BP512R1

#define OID_EC_GRP_BP512R1   MBEDTLS_OID_EC_GRP_BP512R1

Definition at line 836 of file compat-1.3.h.

◆ OID_EC_GRP_SECP192K1

#define OID_EC_GRP_SECP192K1   MBEDTLS_OID_EC_GRP_SECP192K1

Definition at line 837 of file compat-1.3.h.

◆ OID_EC_GRP_SECP192R1

#define OID_EC_GRP_SECP192R1   MBEDTLS_OID_EC_GRP_SECP192R1

Definition at line 838 of file compat-1.3.h.

◆ OID_EC_GRP_SECP224K1

#define OID_EC_GRP_SECP224K1   MBEDTLS_OID_EC_GRP_SECP224K1

Definition at line 839 of file compat-1.3.h.

◆ OID_EC_GRP_SECP224R1

#define OID_EC_GRP_SECP224R1   MBEDTLS_OID_EC_GRP_SECP224R1

Definition at line 840 of file compat-1.3.h.

◆ OID_EC_GRP_SECP256K1

#define OID_EC_GRP_SECP256K1   MBEDTLS_OID_EC_GRP_SECP256K1

Definition at line 841 of file compat-1.3.h.

◆ OID_EC_GRP_SECP256R1

#define OID_EC_GRP_SECP256R1   MBEDTLS_OID_EC_GRP_SECP256R1

Definition at line 842 of file compat-1.3.h.

◆ OID_EC_GRP_SECP384R1

#define OID_EC_GRP_SECP384R1   MBEDTLS_OID_EC_GRP_SECP384R1

Definition at line 843 of file compat-1.3.h.

◆ OID_EC_GRP_SECP521R1

#define OID_EC_GRP_SECP521R1   MBEDTLS_OID_EC_GRP_SECP521R1

Definition at line 844 of file compat-1.3.h.

◆ OID_ECDSA_SHA1

#define OID_ECDSA_SHA1   MBEDTLS_OID_ECDSA_SHA1

Definition at line 826 of file compat-1.3.h.

◆ OID_ECDSA_SHA224

#define OID_ECDSA_SHA224   MBEDTLS_OID_ECDSA_SHA224

Definition at line 827 of file compat-1.3.h.

◆ OID_ECDSA_SHA256

#define OID_ECDSA_SHA256   MBEDTLS_OID_ECDSA_SHA256

Definition at line 828 of file compat-1.3.h.

◆ OID_ECDSA_SHA384

#define OID_ECDSA_SHA384   MBEDTLS_OID_ECDSA_SHA384

Definition at line 829 of file compat-1.3.h.

◆ OID_ECDSA_SHA512

#define OID_ECDSA_SHA512   MBEDTLS_OID_ECDSA_SHA512

Definition at line 830 of file compat-1.3.h.

◆ OID_EMAIL_PROTECTION

#define OID_EMAIL_PROTECTION   MBEDTLS_OID_EMAIL_PROTECTION

Definition at line 845 of file compat-1.3.h.

◆ OID_EXTENDED_KEY_USAGE

#define OID_EXTENDED_KEY_USAGE   MBEDTLS_OID_EXTENDED_KEY_USAGE

Definition at line 846 of file compat-1.3.h.

◆ OID_FRESHEST_CRL

#define OID_FRESHEST_CRL   MBEDTLS_OID_FRESHEST_CRL

Definition at line 847 of file compat-1.3.h.

◆ oid_get_attr_short_name

#define oid_get_attr_short_name   mbedtls_oid_get_attr_short_name

Definition at line 2131 of file compat-1.3.h.

◆ oid_get_cipher_alg

#define oid_get_cipher_alg   mbedtls_oid_get_cipher_alg

Definition at line 2132 of file compat-1.3.h.

◆ oid_get_ec_grp

#define oid_get_ec_grp   mbedtls_oid_get_ec_grp

Definition at line 2133 of file compat-1.3.h.

◆ oid_get_extended_key_usage

#define oid_get_extended_key_usage   mbedtls_oid_get_extended_key_usage

Definition at line 2134 of file compat-1.3.h.

◆ oid_get_md_alg

#define oid_get_md_alg   mbedtls_oid_get_md_alg

Definition at line 2135 of file compat-1.3.h.

◆ oid_get_numeric_string

#define oid_get_numeric_string   mbedtls_oid_get_numeric_string

Definition at line 2136 of file compat-1.3.h.

◆ oid_get_oid_by_ec_grp

#define oid_get_oid_by_ec_grp   mbedtls_oid_get_oid_by_ec_grp

Definition at line 2137 of file compat-1.3.h.

◆ oid_get_oid_by_md

#define oid_get_oid_by_md   mbedtls_oid_get_oid_by_md

Definition at line 2138 of file compat-1.3.h.

◆ oid_get_oid_by_pk_alg

#define oid_get_oid_by_pk_alg   mbedtls_oid_get_oid_by_pk_alg

Definition at line 2139 of file compat-1.3.h.

◆ oid_get_oid_by_sig_alg

#define oid_get_oid_by_sig_alg   mbedtls_oid_get_oid_by_sig_alg

Definition at line 2140 of file compat-1.3.h.

◆ oid_get_pk_alg

#define oid_get_pk_alg   mbedtls_oid_get_pk_alg

Definition at line 2141 of file compat-1.3.h.

◆ oid_get_pkcs12_pbe_alg

#define oid_get_pkcs12_pbe_alg   mbedtls_oid_get_pkcs12_pbe_alg

Definition at line 2142 of file compat-1.3.h.

◆ oid_get_sig_alg

#define oid_get_sig_alg   mbedtls_oid_get_sig_alg

Definition at line 2143 of file compat-1.3.h.

◆ oid_get_sig_alg_desc

#define oid_get_sig_alg_desc   mbedtls_oid_get_sig_alg_desc

Definition at line 2144 of file compat-1.3.h.

◆ oid_get_x509_ext_type

#define oid_get_x509_ext_type   mbedtls_oid_get_x509_ext_type

Definition at line 2145 of file compat-1.3.h.

◆ OID_GOV

#define OID_GOV   MBEDTLS_OID_GOV

Definition at line 848 of file compat-1.3.h.

◆ OID_HMAC_SHA1

#define OID_HMAC_SHA1   MBEDTLS_OID_HMAC_SHA1

Definition at line 849 of file compat-1.3.h.

◆ OID_ID_CE

#define OID_ID_CE   MBEDTLS_OID_ID_CE

Definition at line 850 of file compat-1.3.h.

◆ OID_INIHIBIT_ANYPOLICY

#define OID_INIHIBIT_ANYPOLICY   MBEDTLS_OID_INIHIBIT_ANYPOLICY

Definition at line 851 of file compat-1.3.h.

◆ OID_ISO_CCITT_DS

#define OID_ISO_CCITT_DS   MBEDTLS_OID_ISO_CCITT_DS

Definition at line 852 of file compat-1.3.h.

◆ OID_ISO_IDENTIFIED_ORG

#define OID_ISO_IDENTIFIED_ORG   MBEDTLS_OID_ISO_IDENTIFIED_ORG

Definition at line 853 of file compat-1.3.h.

◆ OID_ISO_ITU_COUNTRY

#define OID_ISO_ITU_COUNTRY   MBEDTLS_OID_ISO_ITU_COUNTRY

Definition at line 854 of file compat-1.3.h.

◆ OID_ISO_ITU_US_ORG

#define OID_ISO_ITU_US_ORG   MBEDTLS_OID_ISO_ITU_US_ORG

Definition at line 855 of file compat-1.3.h.

◆ OID_ISO_MEMBER_BODIES

#define OID_ISO_MEMBER_BODIES   MBEDTLS_OID_ISO_MEMBER_BODIES

Definition at line 856 of file compat-1.3.h.

◆ OID_ISSUER_ALT_NAME

#define OID_ISSUER_ALT_NAME   MBEDTLS_OID_ISSUER_ALT_NAME

Definition at line 857 of file compat-1.3.h.

◆ OID_KEY_USAGE

#define OID_KEY_USAGE   MBEDTLS_OID_KEY_USAGE

Definition at line 858 of file compat-1.3.h.

◆ OID_KP

#define OID_KP   MBEDTLS_OID_KP

Definition at line 859 of file compat-1.3.h.

◆ OID_MGF1

#define OID_MGF1   MBEDTLS_OID_MGF1

Definition at line 860 of file compat-1.3.h.

◆ OID_NAME_CONSTRAINTS

#define OID_NAME_CONSTRAINTS   MBEDTLS_OID_NAME_CONSTRAINTS

Definition at line 861 of file compat-1.3.h.

◆ OID_NETSCAPE

#define OID_NETSCAPE   MBEDTLS_OID_NETSCAPE

Definition at line 862 of file compat-1.3.h.

◆ OID_NS_BASE_URL

#define OID_NS_BASE_URL   MBEDTLS_OID_NS_BASE_URL

Definition at line 863 of file compat-1.3.h.

◆ OID_NS_CA_POLICY_URL

#define OID_NS_CA_POLICY_URL   MBEDTLS_OID_NS_CA_POLICY_URL

Definition at line 864 of file compat-1.3.h.

◆ OID_NS_CA_REVOCATION_URL

#define OID_NS_CA_REVOCATION_URL   MBEDTLS_OID_NS_CA_REVOCATION_URL

Definition at line 865 of file compat-1.3.h.

◆ OID_NS_CERT

#define OID_NS_CERT   MBEDTLS_OID_NS_CERT

Definition at line 866 of file compat-1.3.h.

◆ OID_NS_CERT_SEQUENCE

#define OID_NS_CERT_SEQUENCE   MBEDTLS_OID_NS_CERT_SEQUENCE

Definition at line 867 of file compat-1.3.h.

◆ OID_NS_CERT_TYPE

#define OID_NS_CERT_TYPE   MBEDTLS_OID_NS_CERT_TYPE

Definition at line 868 of file compat-1.3.h.

◆ OID_NS_COMMENT

#define OID_NS_COMMENT   MBEDTLS_OID_NS_COMMENT

Definition at line 869 of file compat-1.3.h.

◆ OID_NS_DATA_TYPE

#define OID_NS_DATA_TYPE   MBEDTLS_OID_NS_DATA_TYPE

Definition at line 870 of file compat-1.3.h.

◆ OID_NS_RENEWAL_URL

#define OID_NS_RENEWAL_URL   MBEDTLS_OID_NS_RENEWAL_URL

Definition at line 871 of file compat-1.3.h.

◆ OID_NS_REVOCATION_URL

#define OID_NS_REVOCATION_URL   MBEDTLS_OID_NS_REVOCATION_URL

Definition at line 872 of file compat-1.3.h.

◆ OID_NS_SSL_SERVER_NAME

#define OID_NS_SSL_SERVER_NAME   MBEDTLS_OID_NS_SSL_SERVER_NAME

Definition at line 873 of file compat-1.3.h.

◆ OID_OCSP_SIGNING

#define OID_OCSP_SIGNING   MBEDTLS_OID_OCSP_SIGNING

Definition at line 874 of file compat-1.3.h.

◆ OID_OIW_SECSIG

#define OID_OIW_SECSIG   MBEDTLS_OID_OIW_SECSIG

Definition at line 875 of file compat-1.3.h.

◆ OID_OIW_SECSIG_ALG

#define OID_OIW_SECSIG_ALG   MBEDTLS_OID_OIW_SECSIG_ALG

Definition at line 876 of file compat-1.3.h.

◆ OID_OIW_SECSIG_SHA1

#define OID_OIW_SECSIG_SHA1   MBEDTLS_OID_OIW_SECSIG_SHA1

Definition at line 877 of file compat-1.3.h.

◆ OID_ORG_ANSI_X9_62

#define OID_ORG_ANSI_X9_62   MBEDTLS_OID_ORG_ANSI_X9_62

Definition at line 879 of file compat-1.3.h.

◆ OID_ORG_CERTICOM

#define OID_ORG_CERTICOM   MBEDTLS_OID_ORG_CERTICOM

Definition at line 880 of file compat-1.3.h.

◆ OID_ORG_DOD

#define OID_ORG_DOD   MBEDTLS_OID_ORG_DOD

Definition at line 881 of file compat-1.3.h.

◆ OID_ORG_GOV

#define OID_ORG_GOV   MBEDTLS_OID_ORG_GOV

Definition at line 882 of file compat-1.3.h.

◆ OID_ORG_NETSCAPE

#define OID_ORG_NETSCAPE   MBEDTLS_OID_ORG_NETSCAPE

Definition at line 883 of file compat-1.3.h.

◆ OID_ORG_OIW

#define OID_ORG_OIW   MBEDTLS_OID_ORG_OIW

Definition at line 884 of file compat-1.3.h.

◆ OID_ORG_RSA_DATA_SECURITY

#define OID_ORG_RSA_DATA_SECURITY   MBEDTLS_OID_ORG_RSA_DATA_SECURITY

Definition at line 885 of file compat-1.3.h.

◆ OID_ORG_TELETRUST

#define OID_ORG_TELETRUST   MBEDTLS_OID_ORG_TELETRUST

Definition at line 886 of file compat-1.3.h.

◆ OID_ORGANIZATION

#define OID_ORGANIZATION   MBEDTLS_OID_ORGANIZATION

Definition at line 878 of file compat-1.3.h.

◆ OID_PKCS

#define OID_PKCS   MBEDTLS_OID_PKCS

Definition at line 887 of file compat-1.3.h.

◆ OID_PKCS1

#define OID_PKCS1   MBEDTLS_OID_PKCS1

Definition at line 888 of file compat-1.3.h.

◆ OID_PKCS12

#define OID_PKCS12   MBEDTLS_OID_PKCS12

Definition at line 889 of file compat-1.3.h.

◆ OID_PKCS12_PBE

#define OID_PKCS12_PBE   MBEDTLS_OID_PKCS12_PBE

Definition at line 890 of file compat-1.3.h.

◆ OID_PKCS12_PBE_SHA1_DES2_EDE_CBC

#define OID_PKCS12_PBE_SHA1_DES2_EDE_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_DES2_EDE_CBC

Definition at line 891 of file compat-1.3.h.

◆ OID_PKCS12_PBE_SHA1_DES3_EDE_CBC

#define OID_PKCS12_PBE_SHA1_DES3_EDE_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_DES3_EDE_CBC

Definition at line 892 of file compat-1.3.h.

◆ OID_PKCS12_PBE_SHA1_RC2_128_CBC

#define OID_PKCS12_PBE_SHA1_RC2_128_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_128_CBC

Definition at line 893 of file compat-1.3.h.

◆ OID_PKCS12_PBE_SHA1_RC2_40_CBC

#define OID_PKCS12_PBE_SHA1_RC2_40_CBC   MBEDTLS_OID_PKCS12_PBE_SHA1_RC2_40_CBC

Definition at line 894 of file compat-1.3.h.

◆ OID_PKCS12_PBE_SHA1_RC4_128

#define OID_PKCS12_PBE_SHA1_RC4_128   MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_128

Definition at line 895 of file compat-1.3.h.

◆ OID_PKCS12_PBE_SHA1_RC4_40

#define OID_PKCS12_PBE_SHA1_RC4_40   MBEDTLS_OID_PKCS12_PBE_SHA1_RC4_40

Definition at line 896 of file compat-1.3.h.

◆ OID_PKCS1_MD2

#define OID_PKCS1_MD2   MBEDTLS_OID_PKCS1_MD2

Definition at line 897 of file compat-1.3.h.

◆ OID_PKCS1_MD4

#define OID_PKCS1_MD4   MBEDTLS_OID_PKCS1_MD4

Definition at line 898 of file compat-1.3.h.

◆ OID_PKCS1_MD5

#define OID_PKCS1_MD5   MBEDTLS_OID_PKCS1_MD5

Definition at line 899 of file compat-1.3.h.

◆ OID_PKCS1_RSA

#define OID_PKCS1_RSA   MBEDTLS_OID_PKCS1_RSA

Definition at line 900 of file compat-1.3.h.

◆ OID_PKCS1_SHA1

#define OID_PKCS1_SHA1   MBEDTLS_OID_PKCS1_SHA1

Definition at line 901 of file compat-1.3.h.

◆ OID_PKCS1_SHA224

#define OID_PKCS1_SHA224   MBEDTLS_OID_PKCS1_SHA224

Definition at line 902 of file compat-1.3.h.

◆ OID_PKCS1_SHA256

#define OID_PKCS1_SHA256   MBEDTLS_OID_PKCS1_SHA256

Definition at line 903 of file compat-1.3.h.

◆ OID_PKCS1_SHA384

#define OID_PKCS1_SHA384   MBEDTLS_OID_PKCS1_SHA384

Definition at line 904 of file compat-1.3.h.

◆ OID_PKCS1_SHA512

#define OID_PKCS1_SHA512   MBEDTLS_OID_PKCS1_SHA512

Definition at line 905 of file compat-1.3.h.

◆ OID_PKCS5

#define OID_PKCS5   MBEDTLS_OID_PKCS5

Definition at line 906 of file compat-1.3.h.

◆ OID_PKCS5_PBE_MD2_DES_CBC

#define OID_PKCS5_PBE_MD2_DES_CBC   MBEDTLS_OID_PKCS5_PBE_MD2_DES_CBC

Definition at line 908 of file compat-1.3.h.

◆ OID_PKCS5_PBE_MD2_RC2_CBC

#define OID_PKCS5_PBE_MD2_RC2_CBC   MBEDTLS_OID_PKCS5_PBE_MD2_RC2_CBC

Definition at line 909 of file compat-1.3.h.

◆ OID_PKCS5_PBE_MD5_DES_CBC

#define OID_PKCS5_PBE_MD5_DES_CBC   MBEDTLS_OID_PKCS5_PBE_MD5_DES_CBC

Definition at line 910 of file compat-1.3.h.

◆ OID_PKCS5_PBE_MD5_RC2_CBC

#define OID_PKCS5_PBE_MD5_RC2_CBC   MBEDTLS_OID_PKCS5_PBE_MD5_RC2_CBC

Definition at line 911 of file compat-1.3.h.

◆ OID_PKCS5_PBE_SHA1_DES_CBC

#define OID_PKCS5_PBE_SHA1_DES_CBC   MBEDTLS_OID_PKCS5_PBE_SHA1_DES_CBC

Definition at line 912 of file compat-1.3.h.

◆ OID_PKCS5_PBE_SHA1_RC2_CBC

#define OID_PKCS5_PBE_SHA1_RC2_CBC   MBEDTLS_OID_PKCS5_PBE_SHA1_RC2_CBC

Definition at line 913 of file compat-1.3.h.

◆ OID_PKCS5_PBES2

#define OID_PKCS5_PBES2   MBEDTLS_OID_PKCS5_PBES2

Definition at line 907 of file compat-1.3.h.

◆ OID_PKCS5_PBKDF2

#define OID_PKCS5_PBKDF2   MBEDTLS_OID_PKCS5_PBKDF2

Definition at line 914 of file compat-1.3.h.

◆ OID_PKCS5_PBMAC1

#define OID_PKCS5_PBMAC1   MBEDTLS_OID_PKCS5_PBMAC1

Definition at line 915 of file compat-1.3.h.

◆ OID_PKCS9

#define OID_PKCS9   MBEDTLS_OID_PKCS9

Definition at line 916 of file compat-1.3.h.

◆ OID_PKCS9_CSR_EXT_REQ

#define OID_PKCS9_CSR_EXT_REQ   MBEDTLS_OID_PKCS9_CSR_EXT_REQ

Definition at line 917 of file compat-1.3.h.

◆ OID_PKCS9_EMAIL

#define OID_PKCS9_EMAIL   MBEDTLS_OID_PKCS9_EMAIL

Definition at line 918 of file compat-1.3.h.

◆ OID_PKIX

#define OID_PKIX   MBEDTLS_OID_PKIX

Definition at line 919 of file compat-1.3.h.

◆ OID_POLICY_CONSTRAINTS

#define OID_POLICY_CONSTRAINTS   MBEDTLS_OID_POLICY_CONSTRAINTS

Definition at line 920 of file compat-1.3.h.

◆ OID_POLICY_MAPPINGS

#define OID_POLICY_MAPPINGS   MBEDTLS_OID_POLICY_MAPPINGS

Definition at line 921 of file compat-1.3.h.

◆ OID_PRIVATE_KEY_USAGE_PERIOD

#define OID_PRIVATE_KEY_USAGE_PERIOD   MBEDTLS_OID_PRIVATE_KEY_USAGE_PERIOD

Definition at line 922 of file compat-1.3.h.

◆ OID_RSA_COMPANY

#define OID_RSA_COMPANY   MBEDTLS_OID_RSA_COMPANY

Definition at line 924 of file compat-1.3.h.

◆ OID_RSA_SHA_OBS

#define OID_RSA_SHA_OBS   MBEDTLS_OID_RSA_SHA_OBS

Definition at line 925 of file compat-1.3.h.

◆ OID_RSASSA_PSS

#define OID_RSASSA_PSS   MBEDTLS_OID_RSASSA_PSS

Definition at line 923 of file compat-1.3.h.

◆ OID_SERVER_AUTH

#define OID_SERVER_AUTH   MBEDTLS_OID_SERVER_AUTH

Definition at line 926 of file compat-1.3.h.

◆ OID_SIZE

#define OID_SIZE   MBEDTLS_OID_SIZE

Definition at line 927 of file compat-1.3.h.

◆ OID_SUBJECT_ALT_NAME

#define OID_SUBJECT_ALT_NAME   MBEDTLS_OID_SUBJECT_ALT_NAME

Definition at line 928 of file compat-1.3.h.

◆ OID_SUBJECT_DIRECTORY_ATTRS

#define OID_SUBJECT_DIRECTORY_ATTRS   MBEDTLS_OID_SUBJECT_DIRECTORY_ATTRS

Definition at line 929 of file compat-1.3.h.

◆ OID_SUBJECT_KEY_IDENTIFIER

#define OID_SUBJECT_KEY_IDENTIFIER   MBEDTLS_OID_SUBJECT_KEY_IDENTIFIER

Definition at line 930 of file compat-1.3.h.

◆ OID_TELETRUST

#define OID_TELETRUST   MBEDTLS_OID_TELETRUST

Definition at line 931 of file compat-1.3.h.

◆ OID_TIME_STAMPING

#define OID_TIME_STAMPING   MBEDTLS_OID_TIME_STAMPING

Definition at line 932 of file compat-1.3.h.

◆ operation_t

#define operation_t   mbedtls_operation_t

Definition at line 2146 of file compat-1.3.h.

◆ PADLOCK_ACE

#define PADLOCK_ACE   MBEDTLS_PADLOCK_ACE

Definition at line 933 of file compat-1.3.h.

◆ PADLOCK_ALIGN16

#define PADLOCK_ALIGN16   MBEDTLS_PADLOCK_ALIGN16

Definition at line 934 of file compat-1.3.h.

◆ PADLOCK_PHE

#define PADLOCK_PHE   MBEDTLS_PADLOCK_PHE

Definition at line 935 of file compat-1.3.h.

◆ PADLOCK_PMM

#define PADLOCK_PMM   MBEDTLS_PADLOCK_PMM

Definition at line 936 of file compat-1.3.h.

◆ PADLOCK_RNG

#define PADLOCK_RNG   MBEDTLS_PADLOCK_RNG

Definition at line 937 of file compat-1.3.h.

◆ padlock_supports

#define padlock_supports   mbedtls_padlock_has_support

Definition at line 2147 of file compat-1.3.h.

◆ padlock_xcryptcbc

#define padlock_xcryptcbc   mbedtls_padlock_xcryptcbc

Definition at line 2148 of file compat-1.3.h.

◆ padlock_xcryptecb

#define padlock_xcryptecb   mbedtls_padlock_xcryptecb

Definition at line 2149 of file compat-1.3.h.

◆ pem_context

#define pem_context   mbedtls_pem_context

Definition at line 2150 of file compat-1.3.h.

◆ pem_free

#define pem_free   mbedtls_pem_free

Definition at line 2151 of file compat-1.3.h.

◆ pem_init

#define pem_init   mbedtls_pem_init

Definition at line 2152 of file compat-1.3.h.

◆ pem_read_buffer

#define pem_read_buffer   mbedtls_pem_read_buffer

Definition at line 2153 of file compat-1.3.h.

◆ pem_write_buffer

#define pem_write_buffer   mbedtls_pem_write_buffer

Definition at line 2154 of file compat-1.3.h.

◆ pk_can_do

#define pk_can_do   mbedtls_pk_can_do

Definition at line 2155 of file compat-1.3.h.

◆ pk_check_pair

#define pk_check_pair   mbedtls_pk_check_pair

Definition at line 2156 of file compat-1.3.h.

◆ pk_context

#define pk_context   mbedtls_pk_context

Definition at line 2157 of file compat-1.3.h.

◆ pk_debug

#define pk_debug   mbedtls_pk_debug

Definition at line 2158 of file compat-1.3.h.

◆ pk_debug_item

#define pk_debug_item   mbedtls_pk_debug_item

Definition at line 2159 of file compat-1.3.h.

◆ pk_debug_type

#define pk_debug_type   mbedtls_pk_debug_type

Definition at line 2160 of file compat-1.3.h.

◆ pk_decrypt

#define pk_decrypt   mbedtls_pk_decrypt

Definition at line 2161 of file compat-1.3.h.

◆ pk_ec

#define pk_ec   mbedtls_pk_ec

Definition at line 2162 of file compat-1.3.h.

◆ pk_encrypt

#define pk_encrypt   mbedtls_pk_encrypt

Definition at line 2163 of file compat-1.3.h.

◆ pk_free

#define pk_free   mbedtls_pk_free

Definition at line 2164 of file compat-1.3.h.

◆ pk_get_len

#define pk_get_len   mbedtls_pk_get_len

Definition at line 2165 of file compat-1.3.h.

◆ pk_get_name

#define pk_get_name   mbedtls_pk_get_name

Definition at line 2166 of file compat-1.3.h.

◆ pk_get_size

#define pk_get_size   mbedtls_pk_get_bitlen

Definition at line 2167 of file compat-1.3.h.

◆ pk_get_type

#define pk_get_type   mbedtls_pk_get_type

Definition at line 2168 of file compat-1.3.h.

◆ pk_info_from_type

#define pk_info_from_type   mbedtls_pk_info_from_type

Definition at line 2169 of file compat-1.3.h.

◆ pk_info_t

#define pk_info_t   mbedtls_pk_info_t

Definition at line 2170 of file compat-1.3.h.

◆ pk_init

#define pk_init   mbedtls_pk_init

Definition at line 2171 of file compat-1.3.h.

◆ pk_init_ctx

#define pk_init_ctx   mbedtls_pk_setup

Definition at line 2172 of file compat-1.3.h.

◆ pk_init_ctx_rsa_alt

#define pk_init_ctx_rsa_alt   mbedtls_pk_setup_rsa_alt

Definition at line 2173 of file compat-1.3.h.

◆ pk_load_file

#define pk_load_file   mbedtls_pk_load_file

Definition at line 2174 of file compat-1.3.h.

◆ pk_parse_key

#define pk_parse_key   mbedtls_pk_parse_key

Definition at line 2175 of file compat-1.3.h.

◆ pk_parse_keyfile

#define pk_parse_keyfile   mbedtls_pk_parse_keyfile

Definition at line 2176 of file compat-1.3.h.

◆ pk_parse_public_key

#define pk_parse_public_key   mbedtls_pk_parse_public_key

Definition at line 2177 of file compat-1.3.h.

◆ pk_parse_public_keyfile

#define pk_parse_public_keyfile   mbedtls_pk_parse_public_keyfile

Definition at line 2178 of file compat-1.3.h.

◆ pk_parse_subpubkey

#define pk_parse_subpubkey   mbedtls_pk_parse_subpubkey

Definition at line 2179 of file compat-1.3.h.

◆ pk_rsa

#define pk_rsa   mbedtls_pk_rsa

Definition at line 2180 of file compat-1.3.h.

◆ pk_rsa_alt_decrypt_func

#define pk_rsa_alt_decrypt_func   mbedtls_pk_rsa_alt_decrypt_func

Definition at line 2181 of file compat-1.3.h.

◆ pk_rsa_alt_key_len_func

#define pk_rsa_alt_key_len_func   mbedtls_pk_rsa_alt_key_len_func

Definition at line 2182 of file compat-1.3.h.

◆ pk_rsa_alt_sign_func

#define pk_rsa_alt_sign_func   mbedtls_pk_rsa_alt_sign_func

Definition at line 2183 of file compat-1.3.h.

◆ pk_rsassa_pss_options

#define pk_rsassa_pss_options   mbedtls_pk_rsassa_pss_options

Definition at line 2184 of file compat-1.3.h.

◆ pk_sign

#define pk_sign   mbedtls_pk_sign

Definition at line 2185 of file compat-1.3.h.

◆ pk_type_t

#define pk_type_t   mbedtls_pk_type_t

Definition at line 2186 of file compat-1.3.h.

◆ pk_verify

#define pk_verify   mbedtls_pk_verify

Definition at line 2187 of file compat-1.3.h.

◆ pk_verify_ext

#define pk_verify_ext   mbedtls_pk_verify_ext

Definition at line 2188 of file compat-1.3.h.

◆ pk_write_key_der

#define pk_write_key_der   mbedtls_pk_write_key_der

Definition at line 2189 of file compat-1.3.h.

◆ pk_write_key_pem

#define pk_write_key_pem   mbedtls_pk_write_key_pem

Definition at line 2190 of file compat-1.3.h.

◆ pk_write_pubkey

#define pk_write_pubkey   mbedtls_pk_write_pubkey

Definition at line 2191 of file compat-1.3.h.

◆ pk_write_pubkey_der

#define pk_write_pubkey_der   mbedtls_pk_write_pubkey_der

Definition at line 2192 of file compat-1.3.h.

◆ pk_write_pubkey_pem

#define pk_write_pubkey_pem   mbedtls_pk_write_pubkey_pem

Definition at line 2193 of file compat-1.3.h.

◆ pkcs11_context

#define pkcs11_context   mbedtls_pkcs11_context

Definition at line 2194 of file compat-1.3.h.

◆ pkcs11_decrypt

#define pkcs11_decrypt   mbedtls_pkcs11_decrypt

Definition at line 2195 of file compat-1.3.h.

◆ pkcs11_priv_key_free

#define pkcs11_priv_key_free   mbedtls_pkcs11_priv_key_free

Definition at line 2196 of file compat-1.3.h.

◆ pkcs11_priv_key_init

#define pkcs11_priv_key_init   mbedtls_pkcs11_priv_key_bind

Definition at line 2197 of file compat-1.3.h.

◆ pkcs11_sign

#define pkcs11_sign   mbedtls_pkcs11_sign

Definition at line 2198 of file compat-1.3.h.

◆ pkcs11_x509_cert_init

#define pkcs11_x509_cert_init   mbedtls_pkcs11_x509_cert_bind

Definition at line 2199 of file compat-1.3.h.

◆ pkcs12_derivation

#define pkcs12_derivation   mbedtls_pkcs12_derivation

Definition at line 2200 of file compat-1.3.h.

◆ PKCS12_DERIVE_IV

#define PKCS12_DERIVE_IV   MBEDTLS_PKCS12_DERIVE_IV

Definition at line 938 of file compat-1.3.h.

◆ PKCS12_DERIVE_KEY

#define PKCS12_DERIVE_KEY   MBEDTLS_PKCS12_DERIVE_KEY

Definition at line 939 of file compat-1.3.h.

◆ PKCS12_DERIVE_MAC_KEY

#define PKCS12_DERIVE_MAC_KEY   MBEDTLS_PKCS12_DERIVE_MAC_KEY

Definition at line 940 of file compat-1.3.h.

◆ pkcs12_pbe

#define pkcs12_pbe   mbedtls_pkcs12_pbe

Definition at line 2201 of file compat-1.3.h.

◆ PKCS12_PBE_DECRYPT

#define PKCS12_PBE_DECRYPT   MBEDTLS_PKCS12_PBE_DECRYPT

Definition at line 941 of file compat-1.3.h.

◆ PKCS12_PBE_ENCRYPT

#define PKCS12_PBE_ENCRYPT   MBEDTLS_PKCS12_PBE_ENCRYPT

Definition at line 942 of file compat-1.3.h.

◆ pkcs12_pbe_sha1_rc4_128

#define pkcs12_pbe_sha1_rc4_128   mbedtls_pkcs12_pbe_sha1_rc4_128

Definition at line 2202 of file compat-1.3.h.

◆ PKCS5_DECRYPT

#define PKCS5_DECRYPT   MBEDTLS_PKCS5_DECRYPT

Definition at line 943 of file compat-1.3.h.

◆ PKCS5_ENCRYPT

#define PKCS5_ENCRYPT   MBEDTLS_PKCS5_ENCRYPT

Definition at line 944 of file compat-1.3.h.

◆ pkcs5_pbes2

#define pkcs5_pbes2   mbedtls_pkcs5_pbes2

Definition at line 2203 of file compat-1.3.h.

◆ pkcs5_pbkdf2_hmac

#define pkcs5_pbkdf2_hmac   mbedtls_pkcs5_pbkdf2_hmac

Definition at line 2204 of file compat-1.3.h.

◆ pkcs5_self_test

#define pkcs5_self_test   mbedtls_pkcs5_self_test

Definition at line 2205 of file compat-1.3.h.

◆ platform_entropy_poll

#define platform_entropy_poll   mbedtls_platform_entropy_poll

Definition at line 2206 of file compat-1.3.h.

◆ platform_set_exit

#define platform_set_exit   mbedtls_platform_set_exit

Definition at line 2207 of file compat-1.3.h.

◆ platform_set_fprintf

#define platform_set_fprintf   mbedtls_platform_set_fprintf

Definition at line 2208 of file compat-1.3.h.

◆ platform_set_printf

#define platform_set_printf   mbedtls_platform_set_printf

Definition at line 2209 of file compat-1.3.h.

◆ platform_set_snprintf

#define platform_set_snprintf   mbedtls_platform_set_snprintf

Definition at line 2210 of file compat-1.3.h.

◆ POLARSSL_AES_C

#define POLARSSL_AES_C   MBEDTLS_AES_C

Definition at line 78 of file compat-1.3.h.

◆ POLARSSL_AES_H

#define POLARSSL_AES_H   MBEDTLS_AES_H

Definition at line 948 of file compat-1.3.h.

◆ POLARSSL_AESNI_AES

#define POLARSSL_AESNI_AES   MBEDTLS_AESNI_AES

Definition at line 945 of file compat-1.3.h.

◆ POLARSSL_AESNI_C

#define POLARSSL_AESNI_C   MBEDTLS_AESNI_C

Definition at line 72 of file compat-1.3.h.

◆ POLARSSL_AESNI_CLMUL

#define POLARSSL_AESNI_CLMUL   MBEDTLS_AESNI_CLMUL

Definition at line 946 of file compat-1.3.h.

◆ POLARSSL_AESNI_H

#define POLARSSL_AESNI_H   MBEDTLS_AESNI_H

Definition at line 947 of file compat-1.3.h.

◆ POLARSSL_ARC4_C

#define POLARSSL_ARC4_C   MBEDTLS_ARC4_C

Definition at line 87 of file compat-1.3.h.

◆ POLARSSL_ARC4_H

#define POLARSSL_ARC4_H   MBEDTLS_ARC4_H

Definition at line 949 of file compat-1.3.h.

◆ POLARSSL_ASN1_H

#define POLARSSL_ASN1_H   MBEDTLS_ASN1_H

Definition at line 950 of file compat-1.3.h.

◆ POLARSSL_ASN1_PARSE_C

#define POLARSSL_ASN1_PARSE_C   MBEDTLS_ASN1_PARSE_C

Definition at line 90 of file compat-1.3.h.

◆ POLARSSL_ASN1_WRITE_C

#define POLARSSL_ASN1_WRITE_C   MBEDTLS_ASN1_WRITE_C

Definition at line 93 of file compat-1.3.h.

◆ POLARSSL_ASN1_WRITE_H

#define POLARSSL_ASN1_WRITE_H   MBEDTLS_ASN1_WRITE_H

Definition at line 951 of file compat-1.3.h.

◆ POLARSSL_BASE64_H

#define POLARSSL_BASE64_H   MBEDTLS_BASE64_H

Definition at line 952 of file compat-1.3.h.

◆ POLARSSL_BIGNUM_C

#define POLARSSL_BIGNUM_C   MBEDTLS_BIGNUM_C

Definition at line 99 of file compat-1.3.h.

◆ POLARSSL_BIGNUM_H

#define POLARSSL_BIGNUM_H   MBEDTLS_BIGNUM_H

Definition at line 953 of file compat-1.3.h.

◆ POLARSSL_BLOWFISH_C

#define POLARSSL_BLOWFISH_C   MBEDTLS_BLOWFISH_C

Definition at line 105 of file compat-1.3.h.

◆ POLARSSL_BLOWFISH_H

#define POLARSSL_BLOWFISH_H   MBEDTLS_BLOWFISH_H

Definition at line 954 of file compat-1.3.h.

◆ POLARSSL_BN_MUL_H

#define POLARSSL_BN_MUL_H   MBEDTLS_BN_MUL_H

Definition at line 955 of file compat-1.3.h.

◆ POLARSSL_CAMELLIA_C

#define POLARSSL_CAMELLIA_C   MBEDTLS_CAMELLIA_C

Definition at line 111 of file compat-1.3.h.

◆ POLARSSL_CAMELLIA_H

#define POLARSSL_CAMELLIA_H   MBEDTLS_CAMELLIA_H

Definition at line 956 of file compat-1.3.h.

◆ POLARSSL_CCM_C

#define POLARSSL_CCM_C   MBEDTLS_CCM_C

Definition at line 117 of file compat-1.3.h.

◆ POLARSSL_CCM_H

#define POLARSSL_CCM_H   MBEDTLS_CCM_H

Definition at line 957 of file compat-1.3.h.

◆ POLARSSL_CERTS_H

#define POLARSSL_CERTS_H   MBEDTLS_CERTS_H

Definition at line 958 of file compat-1.3.h.

◆ POLARSSL_CHECK_CONFIG_H

#define POLARSSL_CHECK_CONFIG_H   MBEDTLS_CHECK_CONFIG_H

Definition at line 959 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_128_CBC

#define POLARSSL_CIPHER_AES_128_CBC   MBEDTLS_CIPHER_AES_128_CBC

Definition at line 963 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_128_CCM

#define POLARSSL_CIPHER_AES_128_CCM   MBEDTLS_CIPHER_AES_128_CCM

Definition at line 964 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_128_CFB128

#define POLARSSL_CIPHER_AES_128_CFB128   MBEDTLS_CIPHER_AES_128_CFB128

Definition at line 965 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_128_CTR

#define POLARSSL_CIPHER_AES_128_CTR   MBEDTLS_CIPHER_AES_128_CTR

Definition at line 966 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_128_ECB

#define POLARSSL_CIPHER_AES_128_ECB   MBEDTLS_CIPHER_AES_128_ECB

Definition at line 967 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_128_GCM

#define POLARSSL_CIPHER_AES_128_GCM   MBEDTLS_CIPHER_AES_128_GCM

Definition at line 968 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_192_CBC

#define POLARSSL_CIPHER_AES_192_CBC   MBEDTLS_CIPHER_AES_192_CBC

Definition at line 969 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_192_CCM

#define POLARSSL_CIPHER_AES_192_CCM   MBEDTLS_CIPHER_AES_192_CCM

Definition at line 970 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_192_CFB128

#define POLARSSL_CIPHER_AES_192_CFB128   MBEDTLS_CIPHER_AES_192_CFB128

Definition at line 971 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_192_CTR

#define POLARSSL_CIPHER_AES_192_CTR   MBEDTLS_CIPHER_AES_192_CTR

Definition at line 972 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_192_ECB

#define POLARSSL_CIPHER_AES_192_ECB   MBEDTLS_CIPHER_AES_192_ECB

Definition at line 973 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_192_GCM

#define POLARSSL_CIPHER_AES_192_GCM   MBEDTLS_CIPHER_AES_192_GCM

Definition at line 974 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_256_CBC

#define POLARSSL_CIPHER_AES_256_CBC   MBEDTLS_CIPHER_AES_256_CBC

Definition at line 975 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_256_CCM

#define POLARSSL_CIPHER_AES_256_CCM   MBEDTLS_CIPHER_AES_256_CCM

Definition at line 976 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_256_CFB128

#define POLARSSL_CIPHER_AES_256_CFB128   MBEDTLS_CIPHER_AES_256_CFB128

Definition at line 977 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_256_CTR

#define POLARSSL_CIPHER_AES_256_CTR   MBEDTLS_CIPHER_AES_256_CTR

Definition at line 978 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_256_ECB

#define POLARSSL_CIPHER_AES_256_ECB   MBEDTLS_CIPHER_AES_256_ECB

Definition at line 979 of file compat-1.3.h.

◆ POLARSSL_CIPHER_AES_256_GCM

#define POLARSSL_CIPHER_AES_256_GCM   MBEDTLS_CIPHER_AES_256_GCM

Definition at line 980 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ARC4_128

#define POLARSSL_CIPHER_ARC4_128   MBEDTLS_CIPHER_ARC4_128

Definition at line 981 of file compat-1.3.h.

◆ POLARSSL_CIPHER_BLOWFISH_CBC

#define POLARSSL_CIPHER_BLOWFISH_CBC   MBEDTLS_CIPHER_BLOWFISH_CBC

Definition at line 982 of file compat-1.3.h.

◆ POLARSSL_CIPHER_BLOWFISH_CFB64

#define POLARSSL_CIPHER_BLOWFISH_CFB64   MBEDTLS_CIPHER_BLOWFISH_CFB64

Definition at line 983 of file compat-1.3.h.

◆ POLARSSL_CIPHER_BLOWFISH_CTR

#define POLARSSL_CIPHER_BLOWFISH_CTR   MBEDTLS_CIPHER_BLOWFISH_CTR

Definition at line 984 of file compat-1.3.h.

◆ POLARSSL_CIPHER_BLOWFISH_ECB

#define POLARSSL_CIPHER_BLOWFISH_ECB   MBEDTLS_CIPHER_BLOWFISH_ECB

Definition at line 985 of file compat-1.3.h.

◆ POLARSSL_CIPHER_C

#define POLARSSL_CIPHER_C   MBEDTLS_CIPHER_C

Definition at line 123 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_128_CBC

#define POLARSSL_CIPHER_CAMELLIA_128_CBC   MBEDTLS_CIPHER_CAMELLIA_128_CBC

Definition at line 986 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_128_CCM

#define POLARSSL_CIPHER_CAMELLIA_128_CCM   MBEDTLS_CIPHER_CAMELLIA_128_CCM

Definition at line 987 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_128_CFB128

#define POLARSSL_CIPHER_CAMELLIA_128_CFB128   MBEDTLS_CIPHER_CAMELLIA_128_CFB128

Definition at line 988 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_128_CTR

#define POLARSSL_CIPHER_CAMELLIA_128_CTR   MBEDTLS_CIPHER_CAMELLIA_128_CTR

Definition at line 989 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_128_ECB

#define POLARSSL_CIPHER_CAMELLIA_128_ECB   MBEDTLS_CIPHER_CAMELLIA_128_ECB

Definition at line 990 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_128_GCM

#define POLARSSL_CIPHER_CAMELLIA_128_GCM   MBEDTLS_CIPHER_CAMELLIA_128_GCM

Definition at line 991 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_192_CBC

#define POLARSSL_CIPHER_CAMELLIA_192_CBC   MBEDTLS_CIPHER_CAMELLIA_192_CBC

Definition at line 992 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_192_CCM

#define POLARSSL_CIPHER_CAMELLIA_192_CCM   MBEDTLS_CIPHER_CAMELLIA_192_CCM

Definition at line 993 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_192_CFB128

#define POLARSSL_CIPHER_CAMELLIA_192_CFB128   MBEDTLS_CIPHER_CAMELLIA_192_CFB128

Definition at line 994 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_192_CTR

#define POLARSSL_CIPHER_CAMELLIA_192_CTR   MBEDTLS_CIPHER_CAMELLIA_192_CTR

Definition at line 995 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_192_ECB

#define POLARSSL_CIPHER_CAMELLIA_192_ECB   MBEDTLS_CIPHER_CAMELLIA_192_ECB

Definition at line 996 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_192_GCM

#define POLARSSL_CIPHER_CAMELLIA_192_GCM   MBEDTLS_CIPHER_CAMELLIA_192_GCM

Definition at line 997 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_256_CBC

#define POLARSSL_CIPHER_CAMELLIA_256_CBC   MBEDTLS_CIPHER_CAMELLIA_256_CBC

Definition at line 998 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_256_CCM

#define POLARSSL_CIPHER_CAMELLIA_256_CCM   MBEDTLS_CIPHER_CAMELLIA_256_CCM

Definition at line 999 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_256_CFB128

#define POLARSSL_CIPHER_CAMELLIA_256_CFB128   MBEDTLS_CIPHER_CAMELLIA_256_CFB128

Definition at line 1000 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_256_CTR

#define POLARSSL_CIPHER_CAMELLIA_256_CTR   MBEDTLS_CIPHER_CAMELLIA_256_CTR

Definition at line 1001 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_256_ECB

#define POLARSSL_CIPHER_CAMELLIA_256_ECB   MBEDTLS_CIPHER_CAMELLIA_256_ECB

Definition at line 1002 of file compat-1.3.h.

◆ POLARSSL_CIPHER_CAMELLIA_256_GCM

#define POLARSSL_CIPHER_CAMELLIA_256_GCM   MBEDTLS_CIPHER_CAMELLIA_256_GCM

Definition at line 1003 of file compat-1.3.h.

◆ POLARSSL_CIPHER_DES_CBC

#define POLARSSL_CIPHER_DES_CBC   MBEDTLS_CIPHER_DES_CBC

Definition at line 1004 of file compat-1.3.h.

◆ POLARSSL_CIPHER_DES_ECB

#define POLARSSL_CIPHER_DES_ECB   MBEDTLS_CIPHER_DES_ECB

Definition at line 1005 of file compat-1.3.h.

◆ POLARSSL_CIPHER_DES_EDE3_CBC

#define POLARSSL_CIPHER_DES_EDE3_CBC   MBEDTLS_CIPHER_DES_EDE3_CBC

Definition at line 1006 of file compat-1.3.h.

◆ POLARSSL_CIPHER_DES_EDE3_ECB

#define POLARSSL_CIPHER_DES_EDE3_ECB   MBEDTLS_CIPHER_DES_EDE3_ECB

Definition at line 1007 of file compat-1.3.h.

◆ POLARSSL_CIPHER_DES_EDE_CBC

#define POLARSSL_CIPHER_DES_EDE_CBC   MBEDTLS_CIPHER_DES_EDE_CBC

Definition at line 1008 of file compat-1.3.h.

◆ POLARSSL_CIPHER_DES_EDE_ECB

#define POLARSSL_CIPHER_DES_EDE_ECB   MBEDTLS_CIPHER_DES_EDE_ECB

Definition at line 1009 of file compat-1.3.h.

◆ POLARSSL_CIPHER_H

#define POLARSSL_CIPHER_H   MBEDTLS_CIPHER_H

Definition at line 1010 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_3DES

#define POLARSSL_CIPHER_ID_3DES   MBEDTLS_CIPHER_ID_3DES

Definition at line 1011 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_AES

#define POLARSSL_CIPHER_ID_AES   MBEDTLS_CIPHER_ID_AES

Definition at line 1012 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_ARC4

#define POLARSSL_CIPHER_ID_ARC4   MBEDTLS_CIPHER_ID_ARC4

Definition at line 1013 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_BLOWFISH

#define POLARSSL_CIPHER_ID_BLOWFISH   MBEDTLS_CIPHER_ID_BLOWFISH

Definition at line 1014 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_CAMELLIA

#define POLARSSL_CIPHER_ID_CAMELLIA   MBEDTLS_CIPHER_ID_CAMELLIA

Definition at line 1015 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_DES

#define POLARSSL_CIPHER_ID_DES   MBEDTLS_CIPHER_ID_DES

Definition at line 1016 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_NONE

#define POLARSSL_CIPHER_ID_NONE   MBEDTLS_CIPHER_ID_NONE

Definition at line 1017 of file compat-1.3.h.

◆ POLARSSL_CIPHER_ID_NULL

#define POLARSSL_CIPHER_ID_NULL   MBEDTLS_CIPHER_ID_NULL

Definition at line 1018 of file compat-1.3.h.

◆ POLARSSL_CIPHER_MODE_AEAD

#define POLARSSL_CIPHER_MODE_AEAD   MBEDTLS_CIPHER_MODE_AEAD

Definition at line 1019 of file compat-1.3.h.

◆ POLARSSL_CIPHER_MODE_CBC

#define POLARSSL_CIPHER_MODE_CBC   MBEDTLS_CIPHER_MODE_CBC

Definition at line 126 of file compat-1.3.h.

◆ POLARSSL_CIPHER_MODE_CFB

#define POLARSSL_CIPHER_MODE_CFB   MBEDTLS_CIPHER_MODE_CFB

Definition at line 129 of file compat-1.3.h.

◆ POLARSSL_CIPHER_MODE_CTR

#define POLARSSL_CIPHER_MODE_CTR   MBEDTLS_CIPHER_MODE_CTR

Definition at line 132 of file compat-1.3.h.

◆ POLARSSL_CIPHER_MODE_STREAM

#define POLARSSL_CIPHER_MODE_STREAM   MBEDTLS_CIPHER_MODE_STREAM

Definition at line 1020 of file compat-1.3.h.

◆ POLARSSL_CIPHER_MODE_WITH_PADDING

#define POLARSSL_CIPHER_MODE_WITH_PADDING   MBEDTLS_CIPHER_MODE_WITH_PADDING

Definition at line 1021 of file compat-1.3.h.

◆ POLARSSL_CIPHER_NONE

#define POLARSSL_CIPHER_NONE   MBEDTLS_CIPHER_NONE

Definition at line 1022 of file compat-1.3.h.

◆ POLARSSL_CIPHER_NULL

#define POLARSSL_CIPHER_NULL   MBEDTLS_CIPHER_NULL

Definition at line 1023 of file compat-1.3.h.

◆ POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS

#define POLARSSL_CIPHER_PADDING_ONE_AND_ZEROS   MBEDTLS_CIPHER_PADDING_ONE_AND_ZEROS

Definition at line 138 of file compat-1.3.h.

◆ POLARSSL_CIPHER_PADDING_PKCS7

#define POLARSSL_CIPHER_PADDING_PKCS7   MBEDTLS_CIPHER_PADDING_PKCS7

Definition at line 141 of file compat-1.3.h.

◆ POLARSSL_CIPHER_PADDING_ZEROS

#define POLARSSL_CIPHER_PADDING_ZEROS   MBEDTLS_CIPHER_PADDING_ZEROS

Definition at line 144 of file compat-1.3.h.

◆ POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN

#define POLARSSL_CIPHER_PADDING_ZEROS_AND_LEN   MBEDTLS_CIPHER_PADDING_ZEROS_AND_LEN

Definition at line 147 of file compat-1.3.h.

◆ POLARSSL_CIPHER_VARIABLE_IV_LEN

#define POLARSSL_CIPHER_VARIABLE_IV_LEN   MBEDTLS_CIPHER_VARIABLE_IV_LEN

Definition at line 1024 of file compat-1.3.h.

◆ POLARSSL_CIPHER_VARIABLE_KEY_LEN

#define POLARSSL_CIPHER_VARIABLE_KEY_LEN   MBEDTLS_CIPHER_VARIABLE_KEY_LEN

Definition at line 1025 of file compat-1.3.h.

◆ POLARSSL_CIPHER_WRAP_H

#define POLARSSL_CIPHER_WRAP_H   MBEDTLS_CIPHER_WRAP_H

Definition at line 1026 of file compat-1.3.h.

◆ POLARSSL_CIPHERSUITE_NODTLS

#define POLARSSL_CIPHERSUITE_NODTLS   MBEDTLS_CIPHERSUITE_NODTLS

Definition at line 960 of file compat-1.3.h.

◆ POLARSSL_CIPHERSUITE_SHORT_TAG

#define POLARSSL_CIPHERSUITE_SHORT_TAG   MBEDTLS_CIPHERSUITE_SHORT_TAG

Definition at line 961 of file compat-1.3.h.

◆ POLARSSL_CIPHERSUITE_WEAK

#define POLARSSL_CIPHERSUITE_WEAK   MBEDTLS_CIPHERSUITE_WEAK

Definition at line 962 of file compat-1.3.h.

◆ POLARSSL_CONFIG_H

#define POLARSSL_CONFIG_H   MBEDTLS_CONFIG_H

Definition at line 1027 of file compat-1.3.h.

◆ POLARSSL_CTR_DRBG_C

#define POLARSSL_CTR_DRBG_C   MBEDTLS_CTR_DRBG_C

Definition at line 150 of file compat-1.3.h.

◆ POLARSSL_CTR_DRBG_H

#define POLARSSL_CTR_DRBG_H   MBEDTLS_CTR_DRBG_H

Definition at line 1028 of file compat-1.3.h.

◆ POLARSSL_DEBUG_H

#define POLARSSL_DEBUG_H   MBEDTLS_DEBUG_H

Definition at line 1029 of file compat-1.3.h.

◆ POLARSSL_DECRYPT

#define POLARSSL_DECRYPT   MBEDTLS_DECRYPT

Definition at line 1030 of file compat-1.3.h.

◆ POLARSSL_DES_C

#define POLARSSL_DES_C   MBEDTLS_DES_C

Definition at line 165 of file compat-1.3.h.

◆ POLARSSL_DES_H

#define POLARSSL_DES_H   MBEDTLS_DES_H

Definition at line 1031 of file compat-1.3.h.

◆ POLARSSL_DHM_C

#define POLARSSL_DHM_C   MBEDTLS_DHM_C

Definition at line 168 of file compat-1.3.h.

◆ POLARSSL_DHM_H

#define POLARSSL_DHM_H   MBEDTLS_DHM_H

Definition at line 1032 of file compat-1.3.h.

◆ POLARSSL_DHM_RFC3526_MODP_2048_G

#define POLARSSL_DHM_RFC3526_MODP_2048_G   MBEDTLS_DHM_RFC3526_MODP_2048_G

Definition at line 1033 of file compat-1.3.h.

◆ POLARSSL_DHM_RFC3526_MODP_2048_P

#define POLARSSL_DHM_RFC3526_MODP_2048_P   MBEDTLS_DHM_RFC3526_MODP_2048_P

Definition at line 1034 of file compat-1.3.h.

◆ POLARSSL_DHM_RFC3526_MODP_3072_G

#define POLARSSL_DHM_RFC3526_MODP_3072_G   MBEDTLS_DHM_RFC3526_MODP_3072_G

Definition at line 1035 of file compat-1.3.h.

◆ POLARSSL_DHM_RFC3526_MODP_3072_P

#define POLARSSL_DHM_RFC3526_MODP_3072_P   MBEDTLS_DHM_RFC3526_MODP_3072_P

Definition at line 1036 of file compat-1.3.h.

◆ POLARSSL_DHM_RFC5114_MODP_2048_G

#define POLARSSL_DHM_RFC5114_MODP_2048_G   MBEDTLS_DHM_RFC5114_MODP_2048_G

Definition at line 1037 of file compat-1.3.h.

◆ POLARSSL_DHM_RFC5114_MODP_2048_P

#define POLARSSL_DHM_RFC5114_MODP_2048_P   MBEDTLS_DHM_RFC5114_MODP_2048_P

Definition at line 1038 of file compat-1.3.h.

◆ POLARSSL_ECDH_C

#define POLARSSL_ECDH_C   MBEDTLS_ECDH_C

Definition at line 171 of file compat-1.3.h.

◆ POLARSSL_ECDH_H

#define POLARSSL_ECDH_H   MBEDTLS_ECDH_H

Definition at line 1039 of file compat-1.3.h.

◆ POLARSSL_ECDH_OURS

#define POLARSSL_ECDH_OURS   MBEDTLS_ECDH_OURS

Definition at line 1040 of file compat-1.3.h.

◆ POLARSSL_ECDH_THEIRS

#define POLARSSL_ECDH_THEIRS   MBEDTLS_ECDH_THEIRS

Definition at line 1041 of file compat-1.3.h.

◆ POLARSSL_ECDSA_C

#define POLARSSL_ECDSA_C   MBEDTLS_ECDSA_C

Definition at line 174 of file compat-1.3.h.

◆ POLARSSL_ECDSA_DETERMINISTIC

#define POLARSSL_ECDSA_DETERMINISTIC   MBEDTLS_ECDSA_DETERMINISTIC

Definition at line 177 of file compat-1.3.h.

◆ POLARSSL_ECDSA_H

#define POLARSSL_ECDSA_H   MBEDTLS_ECDSA_H

Definition at line 1042 of file compat-1.3.h.

◆ POLARSSL_ECP_C

#define POLARSSL_ECP_C   MBEDTLS_ECP_C

Definition at line 180 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_BP256R1

#define POLARSSL_ECP_DP_BP256R1   MBEDTLS_ECP_DP_BP256R1

Definition at line 1043 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_BP256R1_ENABLED

#define POLARSSL_ECP_DP_BP256R1_ENABLED   MBEDTLS_ECP_DP_BP256R1_ENABLED

Definition at line 183 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_BP384R1

#define POLARSSL_ECP_DP_BP384R1   MBEDTLS_ECP_DP_BP384R1

Definition at line 1044 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_BP384R1_ENABLED

#define POLARSSL_ECP_DP_BP384R1_ENABLED   MBEDTLS_ECP_DP_BP384R1_ENABLED

Definition at line 186 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_BP512R1

#define POLARSSL_ECP_DP_BP512R1   MBEDTLS_ECP_DP_BP512R1

Definition at line 1045 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_BP512R1_ENABLED

#define POLARSSL_ECP_DP_BP512R1_ENABLED   MBEDTLS_ECP_DP_BP512R1_ENABLED

Definition at line 189 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_M255

#define POLARSSL_ECP_DP_M255   MBEDTLS_ECP_DP_CURVE25519

Definition at line 1046 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_M255_ENABLED

#define POLARSSL_ECP_DP_M255_ENABLED   MBEDTLS_ECP_DP_CURVE25519_ENABLED

Definition at line 192 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_MAX

#define POLARSSL_ECP_DP_MAX   MBEDTLS_ECP_DP_MAX

Definition at line 1047 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_NONE

#define POLARSSL_ECP_DP_NONE   MBEDTLS_ECP_DP_NONE

Definition at line 1048 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP192K1

#define POLARSSL_ECP_DP_SECP192K1   MBEDTLS_ECP_DP_SECP192K1

Definition at line 1049 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP192K1_ENABLED

#define POLARSSL_ECP_DP_SECP192K1_ENABLED   MBEDTLS_ECP_DP_SECP192K1_ENABLED

Definition at line 195 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP192R1

#define POLARSSL_ECP_DP_SECP192R1   MBEDTLS_ECP_DP_SECP192R1

Definition at line 1050 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP192R1_ENABLED

#define POLARSSL_ECP_DP_SECP192R1_ENABLED   MBEDTLS_ECP_DP_SECP192R1_ENABLED

Definition at line 198 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP224K1

#define POLARSSL_ECP_DP_SECP224K1   MBEDTLS_ECP_DP_SECP224K1

Definition at line 1051 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP224K1_ENABLED

#define POLARSSL_ECP_DP_SECP224K1_ENABLED   MBEDTLS_ECP_DP_SECP224K1_ENABLED

Definition at line 201 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP224R1

#define POLARSSL_ECP_DP_SECP224R1   MBEDTLS_ECP_DP_SECP224R1

Definition at line 1052 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP224R1_ENABLED

#define POLARSSL_ECP_DP_SECP224R1_ENABLED   MBEDTLS_ECP_DP_SECP224R1_ENABLED

Definition at line 204 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP256K1

#define POLARSSL_ECP_DP_SECP256K1   MBEDTLS_ECP_DP_SECP256K1

Definition at line 1053 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP256K1_ENABLED

#define POLARSSL_ECP_DP_SECP256K1_ENABLED   MBEDTLS_ECP_DP_SECP256K1_ENABLED

Definition at line 207 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP256R1

#define POLARSSL_ECP_DP_SECP256R1   MBEDTLS_ECP_DP_SECP256R1

Definition at line 1054 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP256R1_ENABLED

#define POLARSSL_ECP_DP_SECP256R1_ENABLED   MBEDTLS_ECP_DP_SECP256R1_ENABLED

Definition at line 210 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP384R1

#define POLARSSL_ECP_DP_SECP384R1   MBEDTLS_ECP_DP_SECP384R1

Definition at line 1055 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP384R1_ENABLED

#define POLARSSL_ECP_DP_SECP384R1_ENABLED   MBEDTLS_ECP_DP_SECP384R1_ENABLED

Definition at line 213 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP521R1

#define POLARSSL_ECP_DP_SECP521R1   MBEDTLS_ECP_DP_SECP521R1

Definition at line 1056 of file compat-1.3.h.

◆ POLARSSL_ECP_DP_SECP521R1_ENABLED

#define POLARSSL_ECP_DP_SECP521R1_ENABLED   MBEDTLS_ECP_DP_SECP521R1_ENABLED

Definition at line 216 of file compat-1.3.h.

◆ POLARSSL_ECP_H

#define POLARSSL_ECP_H   MBEDTLS_ECP_H

Definition at line 1057 of file compat-1.3.h.

◆ POLARSSL_ECP_MAX_BYTES

#define POLARSSL_ECP_MAX_BYTES   MBEDTLS_ECP_MAX_BYTES

Definition at line 1058 of file compat-1.3.h.

◆ POLARSSL_ECP_MAX_PT_LEN

#define POLARSSL_ECP_MAX_PT_LEN   MBEDTLS_ECP_MAX_PT_LEN

Definition at line 1059 of file compat-1.3.h.

◆ POLARSSL_ECP_NIST_OPTIM

#define POLARSSL_ECP_NIST_OPTIM   MBEDTLS_ECP_NIST_OPTIM

Definition at line 225 of file compat-1.3.h.

◆ POLARSSL_ECP_PF_COMPRESSED

#define POLARSSL_ECP_PF_COMPRESSED   MBEDTLS_ECP_PF_COMPRESSED

Definition at line 1060 of file compat-1.3.h.

◆ POLARSSL_ECP_PF_UNCOMPRESSED

#define POLARSSL_ECP_PF_UNCOMPRESSED   MBEDTLS_ECP_PF_UNCOMPRESSED

Definition at line 1061 of file compat-1.3.h.

◆ POLARSSL_ECP_TLS_NAMED_CURVE

#define POLARSSL_ECP_TLS_NAMED_CURVE   MBEDTLS_ECP_TLS_NAMED_CURVE

Definition at line 1062 of file compat-1.3.h.

◆ POLARSSL_ENCRYPT

#define POLARSSL_ENCRYPT   MBEDTLS_ENCRYPT

Definition at line 1063 of file compat-1.3.h.

◆ POLARSSL_ENTROPY_C

#define POLARSSL_ENTROPY_C   MBEDTLS_ENTROPY_C

Definition at line 234 of file compat-1.3.h.

◆ POLARSSL_ENTROPY_FORCE_SHA256

#define POLARSSL_ENTROPY_FORCE_SHA256   MBEDTLS_ENTROPY_FORCE_SHA256

Definition at line 237 of file compat-1.3.h.

◆ POLARSSL_ENTROPY_H

#define POLARSSL_ENTROPY_H   MBEDTLS_ENTROPY_H

Definition at line 1064 of file compat-1.3.h.

◆ POLARSSL_ENTROPY_POLL_H

#define POLARSSL_ENTROPY_POLL_H   MBEDTLS_ENTROPY_POLL_H

Definition at line 1065 of file compat-1.3.h.

◆ POLARSSL_ENTROPY_SHA256_ACCUMULATOR

#define POLARSSL_ENTROPY_SHA256_ACCUMULATOR   MBEDTLS_ENTROPY_SHA256_ACCUMULATOR

Definition at line 1066 of file compat-1.3.h.

◆ POLARSSL_ENTROPY_SHA512_ACCUMULATOR

#define POLARSSL_ENTROPY_SHA512_ACCUMULATOR   MBEDTLS_ENTROPY_SHA512_ACCUMULATOR

Definition at line 1067 of file compat-1.3.h.

◆ POLARSSL_ERR_AES_INVALID_INPUT_LENGTH

#define POLARSSL_ERR_AES_INVALID_INPUT_LENGTH   MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH

Definition at line 1069 of file compat-1.3.h.

◆ POLARSSL_ERR_AES_INVALID_KEY_LENGTH

#define POLARSSL_ERR_AES_INVALID_KEY_LENGTH   MBEDTLS_ERR_AES_INVALID_KEY_LENGTH

Definition at line 1070 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_BUF_TOO_SMALL

#define POLARSSL_ERR_ASN1_BUF_TOO_SMALL   MBEDTLS_ERR_ASN1_BUF_TOO_SMALL

Definition at line 1071 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_INVALID_DATA

#define POLARSSL_ERR_ASN1_INVALID_DATA   MBEDTLS_ERR_ASN1_INVALID_DATA

Definition at line 1072 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_INVALID_LENGTH

#define POLARSSL_ERR_ASN1_INVALID_LENGTH   MBEDTLS_ERR_ASN1_INVALID_LENGTH

Definition at line 1073 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_LENGTH_MISMATCH

#define POLARSSL_ERR_ASN1_LENGTH_MISMATCH   MBEDTLS_ERR_ASN1_LENGTH_MISMATCH

Definition at line 1074 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_MALLOC_FAILED

#define POLARSSL_ERR_ASN1_MALLOC_FAILED   MBEDTLS_ERR_ASN1_ALLOC_FAILED

Definition at line 1075 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_OUT_OF_DATA

#define POLARSSL_ERR_ASN1_OUT_OF_DATA   MBEDTLS_ERR_ASN1_OUT_OF_DATA

Definition at line 1076 of file compat-1.3.h.

◆ POLARSSL_ERR_ASN1_UNEXPECTED_TAG

#define POLARSSL_ERR_ASN1_UNEXPECTED_TAG   MBEDTLS_ERR_ASN1_UNEXPECTED_TAG

Definition at line 1077 of file compat-1.3.h.

◆ POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL

#define POLARSSL_ERR_BASE64_BUFFER_TOO_SMALL   MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL

Definition at line 1078 of file compat-1.3.h.

◆ POLARSSL_ERR_BASE64_INVALID_CHARACTER

#define POLARSSL_ERR_BASE64_INVALID_CHARACTER   MBEDTLS_ERR_BASE64_INVALID_CHARACTER

Definition at line 1079 of file compat-1.3.h.

◆ POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH

#define POLARSSL_ERR_BLOWFISH_INVALID_INPUT_LENGTH   MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH

Definition at line 1080 of file compat-1.3.h.

◆ POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH

#define POLARSSL_ERR_BLOWFISH_INVALID_KEY_LENGTH   MBEDTLS_ERR_BLOWFISH_INVALID_KEY_LENGTH

Definition at line 1081 of file compat-1.3.h.

◆ POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH

#define POLARSSL_ERR_CAMELLIA_INVALID_INPUT_LENGTH   MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH

Definition at line 1082 of file compat-1.3.h.

◆ POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH

#define POLARSSL_ERR_CAMELLIA_INVALID_KEY_LENGTH   MBEDTLS_ERR_CAMELLIA_INVALID_KEY_LENGTH

Definition at line 1083 of file compat-1.3.h.

◆ POLARSSL_ERR_CCM_AUTH_FAILED

#define POLARSSL_ERR_CCM_AUTH_FAILED   MBEDTLS_ERR_CCM_AUTH_FAILED

Definition at line 1084 of file compat-1.3.h.

◆ POLARSSL_ERR_CCM_BAD_INPUT

#define POLARSSL_ERR_CCM_BAD_INPUT   MBEDTLS_ERR_CCM_BAD_INPUT

Definition at line 1085 of file compat-1.3.h.

◆ POLARSSL_ERR_CIPHER_ALLOC_FAILED

#define POLARSSL_ERR_CIPHER_ALLOC_FAILED   MBEDTLS_ERR_CIPHER_ALLOC_FAILED

Definition at line 1086 of file compat-1.3.h.

◆ POLARSSL_ERR_CIPHER_AUTH_FAILED

#define POLARSSL_ERR_CIPHER_AUTH_FAILED   MBEDTLS_ERR_CIPHER_AUTH_FAILED

Definition at line 1087 of file compat-1.3.h.

◆ POLARSSL_ERR_CIPHER_BAD_INPUT_DATA

#define POLARSSL_ERR_CIPHER_BAD_INPUT_DATA   MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA

Definition at line 1088 of file compat-1.3.h.

◆ POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_CIPHER_FEATURE_UNAVAILABLE   MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE

Definition at line 1089 of file compat-1.3.h.

◆ POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED

#define POLARSSL_ERR_CIPHER_FULL_BLOCK_EXPECTED   MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED

Definition at line 1090 of file compat-1.3.h.

◆ POLARSSL_ERR_CIPHER_INVALID_PADDING

#define POLARSSL_ERR_CIPHER_INVALID_PADDING   MBEDTLS_ERR_CIPHER_INVALID_PADDING

Definition at line 1091 of file compat-1.3.h.

◆ POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED

#define POLARSSL_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED   MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED

Definition at line 1092 of file compat-1.3.h.

◆ POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR

#define POLARSSL_ERR_CTR_DRBG_FILE_IO_ERROR   MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR

Definition at line 1093 of file compat-1.3.h.

◆ POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG

#define POLARSSL_ERR_CTR_DRBG_INPUT_TOO_BIG   MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG

Definition at line 1094 of file compat-1.3.h.

◆ POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG

#define POLARSSL_ERR_CTR_DRBG_REQUEST_TOO_BIG   MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG

Definition at line 1095 of file compat-1.3.h.

◆ POLARSSL_ERR_DES_INVALID_INPUT_LENGTH

#define POLARSSL_ERR_DES_INVALID_INPUT_LENGTH   MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH

Definition at line 1096 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_BAD_INPUT_DATA

#define POLARSSL_ERR_DHM_BAD_INPUT_DATA   MBEDTLS_ERR_DHM_BAD_INPUT_DATA

Definition at line 1097 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_CALC_SECRET_FAILED

#define POLARSSL_ERR_DHM_CALC_SECRET_FAILED   MBEDTLS_ERR_DHM_CALC_SECRET_FAILED

Definition at line 1098 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_FILE_IO_ERROR

#define POLARSSL_ERR_DHM_FILE_IO_ERROR   MBEDTLS_ERR_DHM_FILE_IO_ERROR

Definition at line 1099 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_INVALID_FORMAT

#define POLARSSL_ERR_DHM_INVALID_FORMAT   MBEDTLS_ERR_DHM_INVALID_FORMAT

Definition at line 1100 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED

#define POLARSSL_ERR_DHM_MAKE_PARAMS_FAILED   MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED

Definition at line 1101 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED

#define POLARSSL_ERR_DHM_MAKE_PUBLIC_FAILED   MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED

Definition at line 1102 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_MALLOC_FAILED

#define POLARSSL_ERR_DHM_MALLOC_FAILED   MBEDTLS_ERR_DHM_ALLOC_FAILED

Definition at line 1103 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_READ_PARAMS_FAILED

#define POLARSSL_ERR_DHM_READ_PARAMS_FAILED   MBEDTLS_ERR_DHM_READ_PARAMS_FAILED

Definition at line 1104 of file compat-1.3.h.

◆ POLARSSL_ERR_DHM_READ_PUBLIC_FAILED

#define POLARSSL_ERR_DHM_READ_PUBLIC_FAILED   MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED

Definition at line 1105 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_BAD_INPUT_DATA

#define POLARSSL_ERR_ECP_BAD_INPUT_DATA   MBEDTLS_ERR_ECP_BAD_INPUT_DATA

Definition at line 1106 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_BUFFER_TOO_SMALL

#define POLARSSL_ERR_ECP_BUFFER_TOO_SMALL   MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL

Definition at line 1107 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_ECP_FEATURE_UNAVAILABLE   MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE

Definition at line 1108 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_INVALID_KEY

#define POLARSSL_ERR_ECP_INVALID_KEY   MBEDTLS_ERR_ECP_INVALID_KEY

Definition at line 1109 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_MALLOC_FAILED

#define POLARSSL_ERR_ECP_MALLOC_FAILED   MBEDTLS_ERR_ECP_ALLOC_FAILED

Definition at line 1110 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_RANDOM_FAILED

#define POLARSSL_ERR_ECP_RANDOM_FAILED   MBEDTLS_ERR_ECP_RANDOM_FAILED

Definition at line 1111 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_SIG_LEN_MISMATCH

#define POLARSSL_ERR_ECP_SIG_LEN_MISMATCH   MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH

Definition at line 1112 of file compat-1.3.h.

◆ POLARSSL_ERR_ECP_VERIFY_FAILED

#define POLARSSL_ERR_ECP_VERIFY_FAILED   MBEDTLS_ERR_ECP_VERIFY_FAILED

Definition at line 1113 of file compat-1.3.h.

◆ POLARSSL_ERR_ENTROPY_FILE_IO_ERROR

#define POLARSSL_ERR_ENTROPY_FILE_IO_ERROR   MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR

Definition at line 1114 of file compat-1.3.h.

◆ POLARSSL_ERR_ENTROPY_MAX_SOURCES

#define POLARSSL_ERR_ENTROPY_MAX_SOURCES   MBEDTLS_ERR_ENTROPY_MAX_SOURCES

Definition at line 1115 of file compat-1.3.h.

◆ POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED

#define POLARSSL_ERR_ENTROPY_NO_SOURCES_DEFINED   MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED

Definition at line 1116 of file compat-1.3.h.

◆ POLARSSL_ERR_ENTROPY_SOURCE_FAILED

#define POLARSSL_ERR_ENTROPY_SOURCE_FAILED   MBEDTLS_ERR_ENTROPY_SOURCE_FAILED

Definition at line 1117 of file compat-1.3.h.

◆ POLARSSL_ERR_GCM_AUTH_FAILED

#define POLARSSL_ERR_GCM_AUTH_FAILED   MBEDTLS_ERR_GCM_AUTH_FAILED

Definition at line 1118 of file compat-1.3.h.

◆ POLARSSL_ERR_GCM_BAD_INPUT

#define POLARSSL_ERR_GCM_BAD_INPUT   MBEDTLS_ERR_GCM_BAD_INPUT

Definition at line 1119 of file compat-1.3.h.

◆ POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED

#define POLARSSL_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED   MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED

Definition at line 1120 of file compat-1.3.h.

◆ POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR

#define POLARSSL_ERR_HMAC_DRBG_FILE_IO_ERROR   MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR

Definition at line 1121 of file compat-1.3.h.

◆ POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG

#define POLARSSL_ERR_HMAC_DRBG_INPUT_TOO_BIG   MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG

Definition at line 1122 of file compat-1.3.h.

◆ POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG

#define POLARSSL_ERR_HMAC_DRBG_REQUEST_TOO_BIG   MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG

Definition at line 1123 of file compat-1.3.h.

◆ POLARSSL_ERR_MD_ALLOC_FAILED

#define POLARSSL_ERR_MD_ALLOC_FAILED   MBEDTLS_ERR_MD_ALLOC_FAILED

Definition at line 1124 of file compat-1.3.h.

◆ POLARSSL_ERR_MD_BAD_INPUT_DATA

#define POLARSSL_ERR_MD_BAD_INPUT_DATA   MBEDTLS_ERR_MD_BAD_INPUT_DATA

Definition at line 1125 of file compat-1.3.h.

◆ POLARSSL_ERR_MD_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_MD_FEATURE_UNAVAILABLE   MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE

Definition at line 1126 of file compat-1.3.h.

◆ POLARSSL_ERR_MD_FILE_IO_ERROR

#define POLARSSL_ERR_MD_FILE_IO_ERROR   MBEDTLS_ERR_MD_FILE_IO_ERROR

Definition at line 1127 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_BAD_INPUT_DATA

#define POLARSSL_ERR_MPI_BAD_INPUT_DATA   MBEDTLS_ERR_MPI_BAD_INPUT_DATA

Definition at line 1128 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_BUFFER_TOO_SMALL

#define POLARSSL_ERR_MPI_BUFFER_TOO_SMALL   MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL

Definition at line 1129 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_DIVISION_BY_ZERO

#define POLARSSL_ERR_MPI_DIVISION_BY_ZERO   MBEDTLS_ERR_MPI_DIVISION_BY_ZERO

Definition at line 1130 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_FILE_IO_ERROR

#define POLARSSL_ERR_MPI_FILE_IO_ERROR   MBEDTLS_ERR_MPI_FILE_IO_ERROR

Definition at line 1131 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_INVALID_CHARACTER

#define POLARSSL_ERR_MPI_INVALID_CHARACTER   MBEDTLS_ERR_MPI_INVALID_CHARACTER

Definition at line 1132 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_MALLOC_FAILED

#define POLARSSL_ERR_MPI_MALLOC_FAILED   MBEDTLS_ERR_MPI_ALLOC_FAILED

Definition at line 1133 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_NEGATIVE_VALUE

#define POLARSSL_ERR_MPI_NEGATIVE_VALUE   MBEDTLS_ERR_MPI_NEGATIVE_VALUE

Definition at line 1134 of file compat-1.3.h.

◆ POLARSSL_ERR_MPI_NOT_ACCEPTABLE

#define POLARSSL_ERR_MPI_NOT_ACCEPTABLE   MBEDTLS_ERR_MPI_NOT_ACCEPTABLE

Definition at line 1135 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_ACCEPT_FAILED

#define POLARSSL_ERR_NET_ACCEPT_FAILED   MBEDTLS_ERR_NET_ACCEPT_FAILED

Definition at line 1136 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_BIND_FAILED

#define POLARSSL_ERR_NET_BIND_FAILED   MBEDTLS_ERR_NET_BIND_FAILED

Definition at line 1137 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_CONN_RESET

#define POLARSSL_ERR_NET_CONN_RESET   MBEDTLS_ERR_NET_CONN_RESET

Definition at line 1139 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_CONNECT_FAILED

#define POLARSSL_ERR_NET_CONNECT_FAILED   MBEDTLS_ERR_NET_CONNECT_FAILED

Definition at line 1138 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_LISTEN_FAILED

#define POLARSSL_ERR_NET_LISTEN_FAILED   MBEDTLS_ERR_NET_LISTEN_FAILED

Definition at line 1140 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_RECV_FAILED

#define POLARSSL_ERR_NET_RECV_FAILED   MBEDTLS_ERR_NET_RECV_FAILED

Definition at line 1141 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_SEND_FAILED

#define POLARSSL_ERR_NET_SEND_FAILED   MBEDTLS_ERR_NET_SEND_FAILED

Definition at line 1142 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_SOCKET_FAILED

#define POLARSSL_ERR_NET_SOCKET_FAILED   MBEDTLS_ERR_NET_SOCKET_FAILED

Definition at line 1143 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_TIMEOUT

#define POLARSSL_ERR_NET_TIMEOUT   MBEDTLS_ERR_SSL_TIMEOUT

Definition at line 1144 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_UNKNOWN_HOST

#define POLARSSL_ERR_NET_UNKNOWN_HOST   MBEDTLS_ERR_NET_UNKNOWN_HOST

Definition at line 1145 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_WANT_READ

#define POLARSSL_ERR_NET_WANT_READ   MBEDTLS_ERR_SSL_WANT_READ

Definition at line 1146 of file compat-1.3.h.

◆ POLARSSL_ERR_NET_WANT_WRITE

#define POLARSSL_ERR_NET_WANT_WRITE   MBEDTLS_ERR_SSL_WANT_WRITE

Definition at line 1147 of file compat-1.3.h.

◆ POLARSSL_ERR_OID_BUF_TOO_SMALL

#define POLARSSL_ERR_OID_BUF_TOO_SMALL   MBEDTLS_ERR_OID_BUF_TOO_SMALL

Definition at line 1148 of file compat-1.3.h.

◆ POLARSSL_ERR_OID_NOT_FOUND

#define POLARSSL_ERR_OID_NOT_FOUND   MBEDTLS_ERR_OID_NOT_FOUND

Definition at line 1149 of file compat-1.3.h.

◆ POLARSSL_ERR_PADLOCK_DATA_MISALIGNED

#define POLARSSL_ERR_PADLOCK_DATA_MISALIGNED   MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED

Definition at line 1150 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_BAD_INPUT_DATA

#define POLARSSL_ERR_PEM_BAD_INPUT_DATA   MBEDTLS_ERR_PEM_BAD_INPUT_DATA

Definition at line 1151 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_PEM_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE

Definition at line 1152 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_INVALID_DATA

#define POLARSSL_ERR_PEM_INVALID_DATA   MBEDTLS_ERR_PEM_INVALID_DATA

Definition at line 1153 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_INVALID_ENC_IV

#define POLARSSL_ERR_PEM_INVALID_ENC_IV   MBEDTLS_ERR_PEM_INVALID_ENC_IV

Definition at line 1154 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_MALLOC_FAILED

#define POLARSSL_ERR_PEM_MALLOC_FAILED   MBEDTLS_ERR_PEM_ALLOC_FAILED

Definition at line 1155 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT

#define POLARSSL_ERR_PEM_NO_HEADER_FOOTER_PRESENT   MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT

Definition at line 1156 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_PASSWORD_MISMATCH

#define POLARSSL_ERR_PEM_PASSWORD_MISMATCH   MBEDTLS_ERR_PEM_PASSWORD_MISMATCH

Definition at line 1157 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_PASSWORD_REQUIRED

#define POLARSSL_ERR_PEM_PASSWORD_REQUIRED   MBEDTLS_ERR_PEM_PASSWORD_REQUIRED

Definition at line 1158 of file compat-1.3.h.

◆ POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG

#define POLARSSL_ERR_PEM_UNKNOWN_ENC_ALG   MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG

Definition at line 1159 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_BAD_INPUT_DATA

#define POLARSSL_ERR_PK_BAD_INPUT_DATA   MBEDTLS_ERR_PK_BAD_INPUT_DATA

Definition at line 1168 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_PK_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE

Definition at line 1169 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_FILE_IO_ERROR

#define POLARSSL_ERR_PK_FILE_IO_ERROR   MBEDTLS_ERR_PK_FILE_IO_ERROR

Definition at line 1170 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_INVALID_ALG

#define POLARSSL_ERR_PK_INVALID_ALG   MBEDTLS_ERR_PK_INVALID_ALG

Definition at line 1171 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_INVALID_PUBKEY

#define POLARSSL_ERR_PK_INVALID_PUBKEY   MBEDTLS_ERR_PK_INVALID_PUBKEY

Definition at line 1172 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_KEY_INVALID_FORMAT

#define POLARSSL_ERR_PK_KEY_INVALID_FORMAT   MBEDTLS_ERR_PK_KEY_INVALID_FORMAT

Definition at line 1173 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_KEY_INVALID_VERSION

#define POLARSSL_ERR_PK_KEY_INVALID_VERSION   MBEDTLS_ERR_PK_KEY_INVALID_VERSION

Definition at line 1174 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_MALLOC_FAILED

#define POLARSSL_ERR_PK_MALLOC_FAILED   MBEDTLS_ERR_PK_ALLOC_FAILED

Definition at line 1175 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_PASSWORD_MISMATCH

#define POLARSSL_ERR_PK_PASSWORD_MISMATCH   MBEDTLS_ERR_PK_PASSWORD_MISMATCH

Definition at line 1176 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_PASSWORD_REQUIRED

#define POLARSSL_ERR_PK_PASSWORD_REQUIRED   MBEDTLS_ERR_PK_PASSWORD_REQUIRED

Definition at line 1177 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_SIG_LEN_MISMATCH

#define POLARSSL_ERR_PK_SIG_LEN_MISMATCH   MBEDTLS_ERR_PK_SIG_LEN_MISMATCH

Definition at line 1178 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_TYPE_MISMATCH

#define POLARSSL_ERR_PK_TYPE_MISMATCH   MBEDTLS_ERR_PK_TYPE_MISMATCH

Definition at line 1179 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE

#define POLARSSL_ERR_PK_UNKNOWN_NAMED_CURVE   MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE

Definition at line 1180 of file compat-1.3.h.

◆ POLARSSL_ERR_PK_UNKNOWN_PK_ALG

#define POLARSSL_ERR_PK_UNKNOWN_PK_ALG   MBEDTLS_ERR_PK_UNKNOWN_PK_ALG

Definition at line 1181 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS12_BAD_INPUT_DATA

#define POLARSSL_ERR_PKCS12_BAD_INPUT_DATA   MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA

Definition at line 1160 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_PKCS12_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE

Definition at line 1161 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH

#define POLARSSL_ERR_PKCS12_PASSWORD_MISMATCH   MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH

Definition at line 1162 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT

#define POLARSSL_ERR_PKCS12_PBE_INVALID_FORMAT   MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT

Definition at line 1163 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS5_BAD_INPUT_DATA

#define POLARSSL_ERR_PKCS5_BAD_INPUT_DATA   MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA

Definition at line 1164 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_PKCS5_FEATURE_UNAVAILABLE   MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE

Definition at line 1165 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS5_INVALID_FORMAT

#define POLARSSL_ERR_PKCS5_INVALID_FORMAT   MBEDTLS_ERR_PKCS5_INVALID_FORMAT

Definition at line 1166 of file compat-1.3.h.

◆ POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH

#define POLARSSL_ERR_PKCS5_PASSWORD_MISMATCH   MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH

Definition at line 1167 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_BAD_INPUT_DATA

#define POLARSSL_ERR_RSA_BAD_INPUT_DATA   MBEDTLS_ERR_RSA_BAD_INPUT_DATA

Definition at line 1182 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_INVALID_PADDING

#define POLARSSL_ERR_RSA_INVALID_PADDING   MBEDTLS_ERR_RSA_INVALID_PADDING

Definition at line 1183 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_KEY_CHECK_FAILED

#define POLARSSL_ERR_RSA_KEY_CHECK_FAILED   MBEDTLS_ERR_RSA_KEY_CHECK_FAILED

Definition at line 1184 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_KEY_GEN_FAILED

#define POLARSSL_ERR_RSA_KEY_GEN_FAILED   MBEDTLS_ERR_RSA_KEY_GEN_FAILED

Definition at line 1185 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE

#define POLARSSL_ERR_RSA_OUTPUT_TOO_LARGE   MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE

Definition at line 1186 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_PRIVATE_FAILED

#define POLARSSL_ERR_RSA_PRIVATE_FAILED   MBEDTLS_ERR_RSA_PRIVATE_FAILED

Definition at line 1187 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_PUBLIC_FAILED

#define POLARSSL_ERR_RSA_PUBLIC_FAILED   MBEDTLS_ERR_RSA_PUBLIC_FAILED

Definition at line 1188 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_RNG_FAILED

#define POLARSSL_ERR_RSA_RNG_FAILED   MBEDTLS_ERR_RSA_RNG_FAILED

Definition at line 1189 of file compat-1.3.h.

◆ POLARSSL_ERR_RSA_VERIFY_FAILED

#define POLARSSL_ERR_RSA_VERIFY_FAILED   MBEDTLS_ERR_RSA_VERIFY_FAILED

Definition at line 1190 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE

#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE   MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE

Definition at line 1191 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST

#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST   MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST

Definition at line 1192 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY

#define POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY   MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY

Definition at line 1193 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC

#define POLARSSL_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC   MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC

Definition at line 1194 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO

#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO

Definition at line 1195 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE

#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE

Definition at line 1196 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS

#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS

Definition at line 1197 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP

#define POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP   MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP

Definition at line 1198 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_FINISHED

#define POLARSSL_ERR_SSL_BAD_HS_FINISHED   MBEDTLS_ERR_SSL_BAD_HS_FINISHED

Definition at line 1199 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET

#define POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET   MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET

Definition at line 1200 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION

#define POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION   MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION

Definition at line 1201 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO

#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO   MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO

Definition at line 1202 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE

#define POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE   MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE

Definition at line 1203 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE

#define POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE   MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE

Definition at line 1204 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BAD_INPUT_DATA

#define POLARSSL_ERR_SSL_BAD_INPUT_DATA   MBEDTLS_ERR_SSL_BAD_INPUT_DATA

Definition at line 1205 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_BUFFER_TOO_SMALL

#define POLARSSL_ERR_SSL_BUFFER_TOO_SMALL   MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL

Definition at line 1206 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED

#define POLARSSL_ERR_SSL_CA_CHAIN_REQUIRED   MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED

Definition at line 1207 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED

#define POLARSSL_ERR_SSL_CERTIFICATE_REQUIRED   MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED

Definition at line 1208 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE

#define POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE   MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE

Definition at line 1209 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_COMPRESSION_FAILED

#define POLARSSL_ERR_SSL_COMPRESSION_FAILED   MBEDTLS_ERR_SSL_COMPRESSION_FAILED

Definition at line 1210 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_CONN_EOF

#define POLARSSL_ERR_SSL_CONN_EOF   MBEDTLS_ERR_SSL_CONN_EOF

Definition at line 1211 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_COUNTER_WRAPPING

#define POLARSSL_ERR_SSL_COUNTER_WRAPPING   MBEDTLS_ERR_SSL_COUNTER_WRAPPING

Definition at line 1212 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE

#define POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE   MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE

Definition at line 1213 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE   MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE

Definition at line 1214 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED

#define POLARSSL_ERR_SSL_HELLO_VERIFY_REQUIRED   MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED

Definition at line 1215 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_HW_ACCEL_FAILED

#define POLARSSL_ERR_SSL_HW_ACCEL_FAILED   MBEDTLS_ERR_SSL_HW_ACCEL_FAILED

Definition at line 1216 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH

#define POLARSSL_ERR_SSL_HW_ACCEL_FALLTHROUGH   MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH

Definition at line 1217 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_INTERNAL_ERROR

#define POLARSSL_ERR_SSL_INTERNAL_ERROR   MBEDTLS_ERR_SSL_INTERNAL_ERROR

Definition at line 1218 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_INVALID_MAC

#define POLARSSL_ERR_SSL_INVALID_MAC   MBEDTLS_ERR_SSL_INVALID_MAC

Definition at line 1219 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_INVALID_RECORD

#define POLARSSL_ERR_SSL_INVALID_RECORD   MBEDTLS_ERR_SSL_INVALID_RECORD

Definition at line 1220 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_MALLOC_FAILED

#define POLARSSL_ERR_SSL_MALLOC_FAILED   MBEDTLS_ERR_SSL_ALLOC_FAILED

Definition at line 1221 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN

#define POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN   MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN

Definition at line 1222 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE

#define POLARSSL_ERR_SSL_NO_CLIENT_CERTIFICATE   MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE

Definition at line 1223 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_NO_RNG

#define POLARSSL_ERR_SSL_NO_RNG   MBEDTLS_ERR_SSL_NO_RNG

Definition at line 1224 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE

#define POLARSSL_ERR_SSL_NO_USABLE_CIPHERSUITE   MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE

Definition at line 1225 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY

#define POLARSSL_ERR_SSL_PEER_CLOSE_NOTIFY   MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY

Definition at line 1226 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_PEER_VERIFY_FAILED

#define POLARSSL_ERR_SSL_PEER_VERIFY_FAILED   MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED

Definition at line 1227 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_PK_TYPE_MISMATCH

#define POLARSSL_ERR_SSL_PK_TYPE_MISMATCH   MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH

Definition at line 1228 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED

#define POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED   MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED

Definition at line 1229 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED

#define POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED   MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED

Definition at line 1230 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE

#define POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE   MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE

Definition at line 1231 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_UNKNOWN_CIPHER

#define POLARSSL_ERR_SSL_UNKNOWN_CIPHER   MBEDTLS_ERR_SSL_UNKNOWN_CIPHER

Definition at line 1232 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_UNKNOWN_IDENTITY

#define POLARSSL_ERR_SSL_UNKNOWN_IDENTITY   MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY

Definition at line 1233 of file compat-1.3.h.

◆ POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO

#define POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO   MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO

Definition at line 1234 of file compat-1.3.h.

◆ POLARSSL_ERR_THREADING_BAD_INPUT_DATA

#define POLARSSL_ERR_THREADING_BAD_INPUT_DATA   MBEDTLS_ERR_THREADING_BAD_INPUT_DATA

Definition at line 1235 of file compat-1.3.h.

◆ POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_THREADING_FEATURE_UNAVAILABLE   MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE

Definition at line 1236 of file compat-1.3.h.

◆ POLARSSL_ERR_THREADING_MUTEX_ERROR

#define POLARSSL_ERR_THREADING_MUTEX_ERROR   MBEDTLS_ERR_THREADING_MUTEX_ERROR

Definition at line 1237 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_BAD_INPUT_DATA

#define POLARSSL_ERR_X509_BAD_INPUT_DATA   MBEDTLS_ERR_X509_BAD_INPUT_DATA

Definition at line 1238 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT

#define POLARSSL_ERR_X509_CERT_UNKNOWN_FORMAT   MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT

Definition at line 1239 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_CERT_VERIFY_FAILED

#define POLARSSL_ERR_X509_CERT_VERIFY_FAILED   MBEDTLS_ERR_X509_CERT_VERIFY_FAILED

Definition at line 1240 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_FEATURE_UNAVAILABLE

#define POLARSSL_ERR_X509_FEATURE_UNAVAILABLE   MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE

Definition at line 1241 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_FILE_IO_ERROR

#define POLARSSL_ERR_X509_FILE_IO_ERROR   MBEDTLS_ERR_X509_FILE_IO_ERROR

Definition at line 1242 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_ALG

#define POLARSSL_ERR_X509_INVALID_ALG   MBEDTLS_ERR_X509_INVALID_ALG

Definition at line 1243 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_DATE

#define POLARSSL_ERR_X509_INVALID_DATE   MBEDTLS_ERR_X509_INVALID_DATE

Definition at line 1244 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_EXTENSIONS

#define POLARSSL_ERR_X509_INVALID_EXTENSIONS   MBEDTLS_ERR_X509_INVALID_EXTENSIONS

Definition at line 1245 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_FORMAT

#define POLARSSL_ERR_X509_INVALID_FORMAT   MBEDTLS_ERR_X509_INVALID_FORMAT

Definition at line 1246 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_NAME

#define POLARSSL_ERR_X509_INVALID_NAME   MBEDTLS_ERR_X509_INVALID_NAME

Definition at line 1247 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_SERIAL

#define POLARSSL_ERR_X509_INVALID_SERIAL   MBEDTLS_ERR_X509_INVALID_SERIAL

Definition at line 1248 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_SIGNATURE

#define POLARSSL_ERR_X509_INVALID_SIGNATURE   MBEDTLS_ERR_X509_INVALID_SIGNATURE

Definition at line 1249 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_INVALID_VERSION

#define POLARSSL_ERR_X509_INVALID_VERSION   MBEDTLS_ERR_X509_INVALID_VERSION

Definition at line 1250 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_MALLOC_FAILED

#define POLARSSL_ERR_X509_MALLOC_FAILED   MBEDTLS_ERR_X509_ALLOC_FAILED

Definition at line 1251 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_SIG_MISMATCH

#define POLARSSL_ERR_X509_SIG_MISMATCH   MBEDTLS_ERR_X509_SIG_MISMATCH

Definition at line 1252 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_UNKNOWN_OID

#define POLARSSL_ERR_X509_UNKNOWN_OID   MBEDTLS_ERR_X509_UNKNOWN_OID

Definition at line 1253 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_UNKNOWN_SIG_ALG

#define POLARSSL_ERR_X509_UNKNOWN_SIG_ALG   MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG

Definition at line 1254 of file compat-1.3.h.

◆ POLARSSL_ERR_X509_UNKNOWN_VERSION

#define POLARSSL_ERR_X509_UNKNOWN_VERSION   MBEDTLS_ERR_X509_UNKNOWN_VERSION

Definition at line 1255 of file compat-1.3.h.

◆ POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH

#define POLARSSL_ERR_XTEA_INVALID_INPUT_LENGTH   MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH

Definition at line 1256 of file compat-1.3.h.

◆ POLARSSL_ERROR_H

#define POLARSSL_ERROR_H   MBEDTLS_ERROR_H

Definition at line 1068 of file compat-1.3.h.

◆ POLARSSL_ERROR_STRERROR_DUMMY

#define POLARSSL_ERROR_STRERROR_DUMMY   MBEDTLS_ERROR_STRERROR_DUMMY

Definition at line 243 of file compat-1.3.h.

◆ polarssl_exit

#define polarssl_exit   mbedtls_exit

Definition at line 2211 of file compat-1.3.h.

◆ polarssl_fprintf

#define polarssl_fprintf   mbedtls_fprintf

Definition at line 2212 of file compat-1.3.h.

◆ polarssl_free

#define polarssl_free   mbedtls_free

Definition at line 2213 of file compat-1.3.h.

◆ POLARSSL_GCM_C

#define POLARSSL_GCM_C   MBEDTLS_GCM_C

Definition at line 249 of file compat-1.3.h.

◆ POLARSSL_GCM_H

#define POLARSSL_GCM_H   MBEDTLS_GCM_H

Definition at line 1257 of file compat-1.3.h.

◆ POLARSSL_GENPRIME

#define POLARSSL_GENPRIME   MBEDTLS_GENPRIME

Definition at line 252 of file compat-1.3.h.

◆ POLARSSL_HAVE_ASM

#define POLARSSL_HAVE_ASM   MBEDTLS_HAVE_ASM

Definition at line 258 of file compat-1.3.h.

◆ POLARSSL_HAVE_INT32

#define POLARSSL_HAVE_INT32   MBEDTLS_HAVE_INT32

Definition at line 1259 of file compat-1.3.h.

◆ POLARSSL_HAVE_INT64

#define POLARSSL_HAVE_INT64   MBEDTLS_HAVE_INT64

Definition at line 1260 of file compat-1.3.h.

◆ POLARSSL_HAVE_UDBL

#define POLARSSL_HAVE_UDBL   MBEDTLS_HAVE_UDBL

Definition at line 1261 of file compat-1.3.h.

◆ POLARSSL_HAVE_X86

#define POLARSSL_HAVE_X86   MBEDTLS_HAVE_X86

Definition at line 1262 of file compat-1.3.h.

◆ POLARSSL_HAVE_X86_64

#define POLARSSL_HAVE_X86_64   MBEDTLS_HAVE_X86_64

Definition at line 1263 of file compat-1.3.h.

◆ POLARSSL_HAVEGE_H

#define POLARSSL_HAVEGE_H   MBEDTLS_HAVEGE_H

Definition at line 1258 of file compat-1.3.h.

◆ POLARSSL_HMAC_DRBG_C

#define POLARSSL_HMAC_DRBG_C   MBEDTLS_HMAC_DRBG_C

Definition at line 267 of file compat-1.3.h.

◆ POLARSSL_HMAC_DRBG_H

#define POLARSSL_HMAC_DRBG_H   MBEDTLS_HMAC_DRBG_H

Definition at line 1264 of file compat-1.3.h.

◆ POLARSSL_HMAC_DRBG_PR_OFF

#define POLARSSL_HMAC_DRBG_PR_OFF   MBEDTLS_HMAC_DRBG_PR_OFF

Definition at line 1265 of file compat-1.3.h.

◆ POLARSSL_HMAC_DRBG_PR_ON

#define POLARSSL_HMAC_DRBG_PR_ON   MBEDTLS_HMAC_DRBG_PR_ON

Definition at line 1266 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED

#define POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED   MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED

Definition at line 1278 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED

#define POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED   MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED

Definition at line 1279 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED

#define POLARSSL_KEY_EXCHANGE__WITH_CERT__ENABLED   MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED

Definition at line 1280 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_DHE_PSK

#define POLARSSL_KEY_EXCHANGE_DHE_PSK   MBEDTLS_KEY_EXCHANGE_DHE_PSK

Definition at line 1267 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_DHE_RSA

#define POLARSSL_KEY_EXCHANGE_DHE_RSA   MBEDTLS_KEY_EXCHANGE_DHE_RSA

Definition at line 1268 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED

#define POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED

Definition at line 285 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDH_ECDSA

#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA   MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA

Definition at line 1272 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED

#define POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED

Definition at line 297 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDH_RSA

#define POLARSSL_KEY_EXCHANGE_ECDH_RSA   MBEDTLS_KEY_EXCHANGE_ECDH_RSA

Definition at line 1273 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED

#define POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED

Definition at line 300 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA

#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA   MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA

Definition at line 1269 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED

#define POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED

Definition at line 288 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDHE_PSK

#define POLARSSL_KEY_EXCHANGE_ECDHE_PSK   MBEDTLS_KEY_EXCHANGE_ECDHE_PSK

Definition at line 1270 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDHE_RSA

#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA   MBEDTLS_KEY_EXCHANGE_ECDHE_RSA

Definition at line 1271 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED

#define POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED

Definition at line 294 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_NONE

#define POLARSSL_KEY_EXCHANGE_NONE   MBEDTLS_KEY_EXCHANGE_NONE

Definition at line 1274 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_PSK

#define POLARSSL_KEY_EXCHANGE_PSK   MBEDTLS_KEY_EXCHANGE_PSK

Definition at line 1275 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_RSA

#define POLARSSL_KEY_EXCHANGE_RSA   MBEDTLS_KEY_EXCHANGE_RSA

Definition at line 1276 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_RSA_ENABLED

#define POLARSSL_KEY_EXCHANGE_RSA_ENABLED   MBEDTLS_KEY_EXCHANGE_RSA_ENABLED

Definition at line 306 of file compat-1.3.h.

◆ POLARSSL_KEY_EXCHANGE_RSA_PSK

#define POLARSSL_KEY_EXCHANGE_RSA_PSK   MBEDTLS_KEY_EXCHANGE_RSA_PSK

Definition at line 1277 of file compat-1.3.h.

◆ POLARSSL_KEY_LENGTH_DES

#define POLARSSL_KEY_LENGTH_DES   MBEDTLS_KEY_LENGTH_DES

Definition at line 1281 of file compat-1.3.h.

◆ POLARSSL_KEY_LENGTH_DES_EDE

#define POLARSSL_KEY_LENGTH_DES_EDE   MBEDTLS_KEY_LENGTH_DES_EDE

Definition at line 1282 of file compat-1.3.h.

◆ POLARSSL_KEY_LENGTH_DES_EDE3

#define POLARSSL_KEY_LENGTH_DES_EDE3   MBEDTLS_KEY_LENGTH_DES_EDE3

Definition at line 1283 of file compat-1.3.h.

◆ POLARSSL_KEY_LENGTH_NONE

#define POLARSSL_KEY_LENGTH_NONE   MBEDTLS_KEY_LENGTH_NONE

Definition at line 1284 of file compat-1.3.h.

◆ POLARSSL_MAX_BLOCK_LENGTH

#define POLARSSL_MAX_BLOCK_LENGTH   MBEDTLS_MAX_BLOCK_LENGTH

Definition at line 1285 of file compat-1.3.h.

◆ POLARSSL_MAX_IV_LENGTH

#define POLARSSL_MAX_IV_LENGTH   MBEDTLS_MAX_IV_LENGTH

Definition at line 1286 of file compat-1.3.h.

◆ POLARSSL_MD2_H

#define POLARSSL_MD2_H   MBEDTLS_MD2_H

Definition at line 1287 of file compat-1.3.h.

◆ POLARSSL_MD4_H

#define POLARSSL_MD4_H   MBEDTLS_MD4_H

Definition at line 1288 of file compat-1.3.h.

◆ POLARSSL_MD5_C

#define POLARSSL_MD5_C   MBEDTLS_MD5_C

Definition at line 333 of file compat-1.3.h.

◆ POLARSSL_MD5_H

#define POLARSSL_MD5_H   MBEDTLS_MD5_H

Definition at line 1289 of file compat-1.3.h.

◆ POLARSSL_MD_C

#define POLARSSL_MD_C   MBEDTLS_MD_C

Definition at line 339 of file compat-1.3.h.

◆ POLARSSL_MD_H

#define POLARSSL_MD_H   MBEDTLS_MD_H

Definition at line 1290 of file compat-1.3.h.

◆ POLARSSL_MD_MAX_SIZE

#define POLARSSL_MD_MAX_SIZE   MBEDTLS_MD_MAX_SIZE

Definition at line 1291 of file compat-1.3.h.

◆ POLARSSL_MD_MD2

#define POLARSSL_MD_MD2   MBEDTLS_MD_MD2

Definition at line 1292 of file compat-1.3.h.

◆ POLARSSL_MD_MD4

#define POLARSSL_MD_MD4   MBEDTLS_MD_MD4

Definition at line 1293 of file compat-1.3.h.

◆ POLARSSL_MD_MD5

#define POLARSSL_MD_MD5   MBEDTLS_MD_MD5

Definition at line 1294 of file compat-1.3.h.

◆ POLARSSL_MD_NONE

#define POLARSSL_MD_NONE   MBEDTLS_MD_NONE

Definition at line 1295 of file compat-1.3.h.

◆ POLARSSL_MD_RIPEMD160

#define POLARSSL_MD_RIPEMD160   MBEDTLS_MD_RIPEMD160

Definition at line 1296 of file compat-1.3.h.

◆ POLARSSL_MD_SHA1

#define POLARSSL_MD_SHA1   MBEDTLS_MD_SHA1

Definition at line 1297 of file compat-1.3.h.

◆ POLARSSL_MD_SHA224

#define POLARSSL_MD_SHA224   MBEDTLS_MD_SHA224

Definition at line 1298 of file compat-1.3.h.

◆ POLARSSL_MD_SHA256

#define POLARSSL_MD_SHA256   MBEDTLS_MD_SHA256

Definition at line 1299 of file compat-1.3.h.

◆ POLARSSL_MD_SHA384

#define POLARSSL_MD_SHA384   MBEDTLS_MD_SHA384

Definition at line 1300 of file compat-1.3.h.

◆ POLARSSL_MD_SHA512

#define POLARSSL_MD_SHA512   MBEDTLS_MD_SHA512

Definition at line 1301 of file compat-1.3.h.

◆ POLARSSL_MD_WRAP_H

#define POLARSSL_MD_WRAP_H   MBEDTLS_MD_WRAP_H

Definition at line 1302 of file compat-1.3.h.

◆ POLARSSL_MEMORY_BUFFER_ALLOC_H

#define POLARSSL_MEMORY_BUFFER_ALLOC_H   MBEDTLS_MEMORY_BUFFER_ALLOC_H

Definition at line 1303 of file compat-1.3.h.

◆ POLARSSL_MODE_CBC

#define POLARSSL_MODE_CBC   MBEDTLS_MODE_CBC

Definition at line 1304 of file compat-1.3.h.

◆ POLARSSL_MODE_CCM

#define POLARSSL_MODE_CCM   MBEDTLS_MODE_CCM

Definition at line 1305 of file compat-1.3.h.

◆ POLARSSL_MODE_CFB

#define POLARSSL_MODE_CFB   MBEDTLS_MODE_CFB

Definition at line 1306 of file compat-1.3.h.

◆ POLARSSL_MODE_CTR

#define POLARSSL_MODE_CTR   MBEDTLS_MODE_CTR

Definition at line 1307 of file compat-1.3.h.

◆ POLARSSL_MODE_ECB

#define POLARSSL_MODE_ECB   MBEDTLS_MODE_ECB

Definition at line 1308 of file compat-1.3.h.

◆ POLARSSL_MODE_GCM

#define POLARSSL_MODE_GCM   MBEDTLS_MODE_GCM

Definition at line 1309 of file compat-1.3.h.

◆ POLARSSL_MODE_NONE

#define POLARSSL_MODE_NONE   MBEDTLS_MODE_NONE

Definition at line 1310 of file compat-1.3.h.

◆ POLARSSL_MODE_OFB

#define POLARSSL_MODE_OFB   MBEDTLS_MODE_OFB

Definition at line 1311 of file compat-1.3.h.

◆ POLARSSL_MODE_STREAM

#define POLARSSL_MODE_STREAM   MBEDTLS_MODE_STREAM

Definition at line 1312 of file compat-1.3.h.

◆ POLARSSL_MPI_MAX_BITS

#define POLARSSL_MPI_MAX_BITS   MBEDTLS_MPI_MAX_BITS

Definition at line 1313 of file compat-1.3.h.

◆ POLARSSL_MPI_MAX_BITS_SCALE100

#define POLARSSL_MPI_MAX_BITS_SCALE100   MBEDTLS_MPI_MAX_BITS_SCALE100

Definition at line 1314 of file compat-1.3.h.

◆ POLARSSL_MPI_MAX_LIMBS

#define POLARSSL_MPI_MAX_LIMBS   MBEDTLS_MPI_MAX_LIMBS

Definition at line 1315 of file compat-1.3.h.

◆ POLARSSL_MPI_RW_BUFFER_SIZE

#define POLARSSL_MPI_RW_BUFFER_SIZE   MBEDTLS_MPI_RW_BUFFER_SIZE

Definition at line 1316 of file compat-1.3.h.

◆ polarssl_mutex_free

#define polarssl_mutex_free   mbedtls_mutex_free

Definition at line 2214 of file compat-1.3.h.

◆ polarssl_mutex_init

#define polarssl_mutex_init   mbedtls_mutex_init

Definition at line 2215 of file compat-1.3.h.

◆ polarssl_mutex_lock

#define polarssl_mutex_lock   mbedtls_mutex_lock

Definition at line 2216 of file compat-1.3.h.

◆ polarssl_mutex_unlock

#define polarssl_mutex_unlock   mbedtls_mutex_unlock

Definition at line 2217 of file compat-1.3.h.

◆ POLARSSL_NET_H

#define POLARSSL_NET_H   MBEDTLS_NET_SOCKETS_H

Definition at line 1317 of file compat-1.3.h.

◆ POLARSSL_NET_LISTEN_BACKLOG

#define POLARSSL_NET_LISTEN_BACKLOG   MBEDTLS_NET_LISTEN_BACKLOG

Definition at line 1318 of file compat-1.3.h.

◆ POLARSSL_OID_C

#define POLARSSL_OID_C   MBEDTLS_OID_C

Definition at line 369 of file compat-1.3.h.

◆ POLARSSL_OID_H

#define POLARSSL_OID_H   MBEDTLS_OID_H

Definition at line 1319 of file compat-1.3.h.

◆ POLARSSL_OPERATION_NONE

#define POLARSSL_OPERATION_NONE   MBEDTLS_OPERATION_NONE

Definition at line 1320 of file compat-1.3.h.

◆ POLARSSL_PADDING_NONE

#define POLARSSL_PADDING_NONE   MBEDTLS_PADDING_NONE

Definition at line 1321 of file compat-1.3.h.

◆ POLARSSL_PADDING_ONE_AND_ZEROS

#define POLARSSL_PADDING_ONE_AND_ZEROS   MBEDTLS_PADDING_ONE_AND_ZEROS

Definition at line 1322 of file compat-1.3.h.

◆ POLARSSL_PADDING_PKCS7

#define POLARSSL_PADDING_PKCS7   MBEDTLS_PADDING_PKCS7

Definition at line 1323 of file compat-1.3.h.

◆ POLARSSL_PADDING_ZEROS

#define POLARSSL_PADDING_ZEROS   MBEDTLS_PADDING_ZEROS

Definition at line 1324 of file compat-1.3.h.

◆ POLARSSL_PADDING_ZEROS_AND_LEN

#define POLARSSL_PADDING_ZEROS_AND_LEN   MBEDTLS_PADDING_ZEROS_AND_LEN

Definition at line 1325 of file compat-1.3.h.

◆ POLARSSL_PADLOCK_C

#define POLARSSL_PADLOCK_C   MBEDTLS_PADLOCK_C

Definition at line 372 of file compat-1.3.h.

◆ POLARSSL_PADLOCK_H

#define POLARSSL_PADLOCK_H   MBEDTLS_PADLOCK_H

Definition at line 1326 of file compat-1.3.h.

◆ POLARSSL_PEM_H

#define POLARSSL_PEM_H   MBEDTLS_PEM_H

Definition at line 1327 of file compat-1.3.h.

◆ POLARSSL_PK_C

#define POLARSSL_PK_C   MBEDTLS_PK_C

Definition at line 396 of file compat-1.3.h.

◆ POLARSSL_PK_DEBUG_ECP

#define POLARSSL_PK_DEBUG_ECP   MBEDTLS_PK_DEBUG_ECP

Definition at line 1331 of file compat-1.3.h.

◆ POLARSSL_PK_DEBUG_MAX_ITEMS

#define POLARSSL_PK_DEBUG_MAX_ITEMS   MBEDTLS_PK_DEBUG_MAX_ITEMS

Definition at line 1332 of file compat-1.3.h.

◆ POLARSSL_PK_DEBUG_MPI

#define POLARSSL_PK_DEBUG_MPI   MBEDTLS_PK_DEBUG_MPI

Definition at line 1333 of file compat-1.3.h.

◆ POLARSSL_PK_DEBUG_NONE

#define POLARSSL_PK_DEBUG_NONE   MBEDTLS_PK_DEBUG_NONE

Definition at line 1334 of file compat-1.3.h.

◆ POLARSSL_PK_ECDSA

#define POLARSSL_PK_ECDSA   MBEDTLS_PK_ECDSA

Definition at line 1335 of file compat-1.3.h.

◆ POLARSSL_PK_ECKEY

#define POLARSSL_PK_ECKEY   MBEDTLS_PK_ECKEY

Definition at line 1336 of file compat-1.3.h.

◆ POLARSSL_PK_ECKEY_DH

#define POLARSSL_PK_ECKEY_DH   MBEDTLS_PK_ECKEY_DH

Definition at line 1337 of file compat-1.3.h.

◆ POLARSSL_PK_H

#define POLARSSL_PK_H   MBEDTLS_PK_H

Definition at line 1338 of file compat-1.3.h.

◆ POLARSSL_PK_NONE

#define POLARSSL_PK_NONE   MBEDTLS_PK_NONE

Definition at line 1339 of file compat-1.3.h.

◆ POLARSSL_PK_PARSE_C

#define POLARSSL_PK_PARSE_C   MBEDTLS_PK_PARSE_C

Definition at line 399 of file compat-1.3.h.

◆ POLARSSL_PK_PARSE_EC_EXTENDED

#define POLARSSL_PK_PARSE_EC_EXTENDED   MBEDTLS_PK_PARSE_EC_EXTENDED

Definition at line 402 of file compat-1.3.h.

◆ POLARSSL_PK_RSA

#define POLARSSL_PK_RSA   MBEDTLS_PK_RSA

Definition at line 1340 of file compat-1.3.h.

◆ POLARSSL_PK_RSA_ALT

#define POLARSSL_PK_RSA_ALT   MBEDTLS_PK_RSA_ALT

Definition at line 1342 of file compat-1.3.h.

◆ POLARSSL_PK_RSA_ALT_SUPPORT

#define POLARSSL_PK_RSA_ALT_SUPPORT   MBEDTLS_PK_RSA_ALT_SUPPORT

Definition at line 405 of file compat-1.3.h.

◆ POLARSSL_PK_RSASSA_PSS

#define POLARSSL_PK_RSASSA_PSS   MBEDTLS_PK_RSASSA_PSS

Definition at line 1341 of file compat-1.3.h.

◆ POLARSSL_PK_WRAP_H

#define POLARSSL_PK_WRAP_H   MBEDTLS_PK_WRAP_H

Definition at line 1343 of file compat-1.3.h.

◆ POLARSSL_PKCS11_H

#define POLARSSL_PKCS11_H   MBEDTLS_PKCS11_H

Definition at line 1328 of file compat-1.3.h.

◆ POLARSSL_PKCS12_C

#define POLARSSL_PKCS12_C   MBEDTLS_PKCS12_C

Definition at line 384 of file compat-1.3.h.

◆ POLARSSL_PKCS12_H

#define POLARSSL_PKCS12_H   MBEDTLS_PKCS12_H

Definition at line 1329 of file compat-1.3.h.

◆ POLARSSL_PKCS1_V15

#define POLARSSL_PKCS1_V15   MBEDTLS_PKCS1_V15

Definition at line 387 of file compat-1.3.h.

◆ POLARSSL_PKCS1_V21

#define POLARSSL_PKCS1_V21   MBEDTLS_PKCS1_V21

Definition at line 390 of file compat-1.3.h.

◆ POLARSSL_PKCS5_C

#define POLARSSL_PKCS5_C   MBEDTLS_PKCS5_C

Definition at line 393 of file compat-1.3.h.

◆ POLARSSL_PKCS5_H

#define POLARSSL_PKCS5_H   MBEDTLS_PKCS5_H

Definition at line 1330 of file compat-1.3.h.

◆ POLARSSL_PLATFORM_C

#define POLARSSL_PLATFORM_C   MBEDTLS_PLATFORM_C

Definition at line 411 of file compat-1.3.h.

◆ POLARSSL_PLATFORM_H

#define POLARSSL_PLATFORM_H   MBEDTLS_PLATFORM_H

Definition at line 1344 of file compat-1.3.h.

◆ POLARSSL_PREMASTER_SIZE

#define POLARSSL_PREMASTER_SIZE   MBEDTLS_PREMASTER_SIZE

Definition at line 1345 of file compat-1.3.h.

◆ polarssl_printf

#define polarssl_printf   mbedtls_printf

Definition at line 2218 of file compat-1.3.h.

◆ POLARSSL_REMOVE_ARC4_CIPHERSUITES

#define POLARSSL_REMOVE_ARC4_CIPHERSUITES   MBEDTLS_REMOVE_ARC4_CIPHERSUITES

Definition at line 468 of file compat-1.3.h.

◆ POLARSSL_RIPEMD160_C

#define POLARSSL_RIPEMD160_C   MBEDTLS_RIPEMD160_C

Definition at line 474 of file compat-1.3.h.

◆ POLARSSL_RIPEMD160_H

#define POLARSSL_RIPEMD160_H   MBEDTLS_RIPEMD160_H

Definition at line 1346 of file compat-1.3.h.

◆ POLARSSL_RSA_C

#define POLARSSL_RSA_C   MBEDTLS_RSA_C

Definition at line 480 of file compat-1.3.h.

◆ POLARSSL_RSA_H

#define POLARSSL_RSA_H   MBEDTLS_RSA_H

Definition at line 1347 of file compat-1.3.h.

◆ POLARSSL_SHA1_C

#define POLARSSL_SHA1_C   MBEDTLS_SHA1_C

Definition at line 492 of file compat-1.3.h.

◆ POLARSSL_SHA1_H

#define POLARSSL_SHA1_H   MBEDTLS_SHA1_H

Definition at line 1348 of file compat-1.3.h.

◆ POLARSSL_SHA256_C

#define POLARSSL_SHA256_C   MBEDTLS_SHA256_C

Definition at line 501 of file compat-1.3.h.

◆ POLARSSL_SHA256_H

#define POLARSSL_SHA256_H   MBEDTLS_SHA256_H

Definition at line 1349 of file compat-1.3.h.

◆ POLARSSL_SHA512_C

#define POLARSSL_SHA512_C   MBEDTLS_SHA512_C

Definition at line 510 of file compat-1.3.h.

◆ POLARSSL_SHA512_H

#define POLARSSL_SHA512_H   MBEDTLS_SHA512_H

Definition at line 1350 of file compat-1.3.h.

◆ polarssl_snprintf

#define polarssl_snprintf   mbedtls_snprintf

Definition at line 2219 of file compat-1.3.h.

◆ POLARSSL_SSL_ALL_ALERT_MESSAGES

#define POLARSSL_SSL_ALL_ALERT_MESSAGES   MBEDTLS_SSL_ALL_ALERT_MESSAGES

Definition at line 516 of file compat-1.3.h.

◆ POLARSSL_SSL_ALPN

#define POLARSSL_SSL_ALPN   MBEDTLS_SSL_ALPN

Definition at line 519 of file compat-1.3.h.

◆ POLARSSL_SSL_CACHE_H

#define POLARSSL_SSL_CACHE_H   MBEDTLS_SSL_CACHE_H

Definition at line 1351 of file compat-1.3.h.

◆ POLARSSL_SSL_CBC_RECORD_SPLITTING

#define POLARSSL_SSL_CBC_RECORD_SPLITTING   MBEDTLS_SSL_CBC_RECORD_SPLITTING

Definition at line 525 of file compat-1.3.h.

◆ POLARSSL_SSL_CIPHERSUITES_H

#define POLARSSL_SSL_CIPHERSUITES_H   MBEDTLS_SSL_CIPHERSUITES_H

Definition at line 1352 of file compat-1.3.h.

◆ POLARSSL_SSL_CLI_C

#define POLARSSL_SSL_CLI_C   MBEDTLS_SSL_CLI_C

Definition at line 528 of file compat-1.3.h.

◆ POLARSSL_SSL_COOKIE_H

#define POLARSSL_SSL_COOKIE_H   MBEDTLS_SSL_COOKIE_H

Definition at line 1353 of file compat-1.3.h.

◆ POLARSSL_SSL_ENCRYPT_THEN_MAC

#define POLARSSL_SSL_ENCRYPT_THEN_MAC   MBEDTLS_SSL_ENCRYPT_THEN_MAC

Definition at line 549 of file compat-1.3.h.

◆ POLARSSL_SSL_EXTENDED_MASTER_SECRET

#define POLARSSL_SSL_EXTENDED_MASTER_SECRET   MBEDTLS_SSL_EXTENDED_MASTER_SECRET

Definition at line 552 of file compat-1.3.h.

◆ POLARSSL_SSL_H

#define POLARSSL_SSL_H   MBEDTLS_SSL_H

Definition at line 1354 of file compat-1.3.h.

◆ POLARSSL_SSL_MAX_FRAGMENT_LENGTH

#define POLARSSL_SSL_MAX_FRAGMENT_LENGTH   MBEDTLS_SSL_MAX_FRAGMENT_LENGTH

Definition at line 561 of file compat-1.3.h.

◆ POLARSSL_SSL_PROTO_TLS1

#define POLARSSL_SSL_PROTO_TLS1   MBEDTLS_SSL_PROTO_TLS1

Definition at line 570 of file compat-1.3.h.

◆ POLARSSL_SSL_PROTO_TLS1_1

#define POLARSSL_SSL_PROTO_TLS1_1   MBEDTLS_SSL_PROTO_TLS1_1

Definition at line 573 of file compat-1.3.h.

◆ POLARSSL_SSL_PROTO_TLS1_2

#define POLARSSL_SSL_PROTO_TLS1_2   MBEDTLS_SSL_PROTO_TLS1_2

Definition at line 576 of file compat-1.3.h.

◆ POLARSSL_SSL_RENEGOTIATION

#define POLARSSL_SSL_RENEGOTIATION   MBEDTLS_SSL_RENEGOTIATION

Definition at line 579 of file compat-1.3.h.

◆ POLARSSL_SSL_SERVER_NAME_INDICATION

#define POLARSSL_SSL_SERVER_NAME_INDICATION   MBEDTLS_SSL_SERVER_NAME_INDICATION

Definition at line 582 of file compat-1.3.h.

◆ POLARSSL_SSL_SESSION_TICKETS

#define POLARSSL_SSL_SESSION_TICKETS   MBEDTLS_SSL_SESSION_TICKETS

Definition at line 585 of file compat-1.3.h.

◆ POLARSSL_SSL_TLS_C

#define POLARSSL_SSL_TLS_C   MBEDTLS_SSL_TLS_C

Definition at line 597 of file compat-1.3.h.

◆ POLARSSL_SSL_TRUNCATED_HMAC

#define POLARSSL_SSL_TRUNCATED_HMAC   MBEDTLS_SSL_TRUNCATED_HMAC

Definition at line 600 of file compat-1.3.h.

◆ polarssl_strerror

#define polarssl_strerror   mbedtls_strerror

Definition at line 2220 of file compat-1.3.h.

◆ POLARSSL_THREADING_H

#define POLARSSL_THREADING_H   MBEDTLS_THREADING_H

Definition at line 1355 of file compat-1.3.h.

◆ POLARSSL_THREADING_IMPL

#define POLARSSL_THREADING_IMPL   MBEDTLS_THREADING_IMPL

Definition at line 1356 of file compat-1.3.h.

◆ POLARSSL_TIMING_C

#define POLARSSL_TIMING_C   MBEDTLS_TIMING_C

Definition at line 615 of file compat-1.3.h.

◆ POLARSSL_TIMING_H

#define POLARSSL_TIMING_H   MBEDTLS_TIMING_H

Definition at line 1357 of file compat-1.3.h.

◆ POLARSSL_VERSION_H

#define POLARSSL_VERSION_H   MBEDTLS_VERSION_H

Definition at line 1358 of file compat-1.3.h.

◆ POLARSSL_VERSION_MAJOR

#define POLARSSL_VERSION_MAJOR   MBEDTLS_VERSION_MAJOR

Definition at line 1359 of file compat-1.3.h.

◆ POLARSSL_VERSION_MINOR

#define POLARSSL_VERSION_MINOR   MBEDTLS_VERSION_MINOR

Definition at line 1360 of file compat-1.3.h.

◆ POLARSSL_VERSION_NUMBER

#define POLARSSL_VERSION_NUMBER   MBEDTLS_VERSION_NUMBER

Definition at line 1361 of file compat-1.3.h.

◆ POLARSSL_VERSION_PATCH

#define POLARSSL_VERSION_PATCH   MBEDTLS_VERSION_PATCH

Definition at line 1362 of file compat-1.3.h.

◆ POLARSSL_VERSION_STRING

#define POLARSSL_VERSION_STRING   MBEDTLS_VERSION_STRING

Definition at line 1363 of file compat-1.3.h.

◆ POLARSSL_VERSION_STRING_FULL

#define POLARSSL_VERSION_STRING_FULL   MBEDTLS_VERSION_STRING_FULL

Definition at line 1364 of file compat-1.3.h.

◆ POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE

#define POLARSSL_X509_CHECK_EXTENDED_KEY_USAGE   MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE

Definition at line 630 of file compat-1.3.h.

◆ POLARSSL_X509_CHECK_KEY_USAGE

#define POLARSSL_X509_CHECK_KEY_USAGE   MBEDTLS_X509_CHECK_KEY_USAGE

Definition at line 633 of file compat-1.3.h.

◆ POLARSSL_X509_CRL_H

#define POLARSSL_X509_CRL_H   MBEDTLS_X509_CRL_H

Definition at line 1365 of file compat-1.3.h.

◆ POLARSSL_X509_CRT_H

#define POLARSSL_X509_CRT_H   MBEDTLS_X509_CRT_H

Definition at line 1366 of file compat-1.3.h.

◆ POLARSSL_X509_CRT_PARSE_C

#define POLARSSL_X509_CRT_PARSE_C   MBEDTLS_X509_CRT_PARSE_C

Definition at line 642 of file compat-1.3.h.

◆ POLARSSL_X509_CSR_H

#define POLARSSL_X509_CSR_H   MBEDTLS_X509_CSR_H

Definition at line 1367 of file compat-1.3.h.

◆ POLARSSL_X509_H

#define POLARSSL_X509_H   MBEDTLS_X509_H

Definition at line 1368 of file compat-1.3.h.

◆ POLARSSL_X509_RSASSA_PSS_SUPPORT

#define POLARSSL_X509_RSASSA_PSS_SUPPORT   MBEDTLS_X509_RSASSA_PSS_SUPPORT

Definition at line 657 of file compat-1.3.h.

◆ POLARSSL_X509_USE_C

#define POLARSSL_X509_USE_C   MBEDTLS_X509_USE_C

Definition at line 660 of file compat-1.3.h.

◆ POLARSSL_XTEA_C

#define POLARSSL_XTEA_C   MBEDTLS_XTEA_C

Definition at line 666 of file compat-1.3.h.

◆ POLARSSL_XTEA_H

#define POLARSSL_XTEA_H   MBEDTLS_XTEA_H

Definition at line 1369 of file compat-1.3.h.

◆ ripemd160

#define ripemd160   mbedtls_ripemd160

Definition at line 2221 of file compat-1.3.h.

◆ ripemd160_context

#define ripemd160_context   mbedtls_ripemd160_context

Definition at line 2222 of file compat-1.3.h.

◆ ripemd160_finish

#define ripemd160_finish   mbedtls_ripemd160_finish

Definition at line 2223 of file compat-1.3.h.

◆ ripemd160_free

#define ripemd160_free   mbedtls_ripemd160_free

Definition at line 2224 of file compat-1.3.h.

◆ ripemd160_info

#define ripemd160_info   mbedtls_ripemd160_info

Definition at line 2225 of file compat-1.3.h.

◆ ripemd160_init

#define ripemd160_init   mbedtls_ripemd160_init

Definition at line 2226 of file compat-1.3.h.

◆ ripemd160_process

#define ripemd160_process   mbedtls_ripemd160_process

Definition at line 2227 of file compat-1.3.h.

◆ ripemd160_self_test

#define ripemd160_self_test   mbedtls_ripemd160_self_test

Definition at line 2228 of file compat-1.3.h.

◆ ripemd160_starts

#define ripemd160_starts   mbedtls_ripemd160_starts

Definition at line 2229 of file compat-1.3.h.

◆ ripemd160_update

#define ripemd160_update   mbedtls_ripemd160_update

Definition at line 2230 of file compat-1.3.h.

◆ rsa_alt_context

#define rsa_alt_context   mbedtls_rsa_alt_context

Definition at line 2231 of file compat-1.3.h.

◆ rsa_alt_info

#define rsa_alt_info   mbedtls_rsa_alt_info

Definition at line 2232 of file compat-1.3.h.

◆ rsa_check_privkey

#define rsa_check_privkey   mbedtls_rsa_check_privkey

Definition at line 2233 of file compat-1.3.h.

◆ rsa_check_pub_priv

#define rsa_check_pub_priv   mbedtls_rsa_check_pub_priv

Definition at line 2234 of file compat-1.3.h.

◆ rsa_check_pubkey

#define rsa_check_pubkey   mbedtls_rsa_check_pubkey

Definition at line 2235 of file compat-1.3.h.

◆ rsa_context

#define rsa_context   mbedtls_rsa_context

Definition at line 2236 of file compat-1.3.h.

◆ rsa_copy

#define rsa_copy   mbedtls_rsa_copy

Definition at line 2237 of file compat-1.3.h.

◆ RSA_CRYPT

#define RSA_CRYPT   MBEDTLS_RSA_CRYPT

Definition at line 1370 of file compat-1.3.h.

◆ rsa_free

#define rsa_free   mbedtls_rsa_free

Definition at line 2238 of file compat-1.3.h.

◆ rsa_gen_key

#define rsa_gen_key   mbedtls_rsa_gen_key

Definition at line 2239 of file compat-1.3.h.

◆ rsa_info

#define rsa_info   mbedtls_rsa_info

Definition at line 2240 of file compat-1.3.h.

◆ rsa_init

#define rsa_init   mbedtls_rsa_init

Definition at line 2241 of file compat-1.3.h.

◆ rsa_pkcs1_decrypt

#define rsa_pkcs1_decrypt   mbedtls_rsa_pkcs1_decrypt

Definition at line 2242 of file compat-1.3.h.

◆ rsa_pkcs1_encrypt

#define rsa_pkcs1_encrypt   mbedtls_rsa_pkcs1_encrypt

Definition at line 2243 of file compat-1.3.h.

◆ rsa_pkcs1_sign

#define rsa_pkcs1_sign   mbedtls_rsa_pkcs1_sign

Definition at line 2244 of file compat-1.3.h.

◆ rsa_pkcs1_verify

#define rsa_pkcs1_verify   mbedtls_rsa_pkcs1_verify

Definition at line 2245 of file compat-1.3.h.

◆ RSA_PKCS_V15

#define RSA_PKCS_V15   MBEDTLS_RSA_PKCS_V15

Definition at line 1371 of file compat-1.3.h.

◆ RSA_PKCS_V21

#define RSA_PKCS_V21   MBEDTLS_RSA_PKCS_V21

Definition at line 1372 of file compat-1.3.h.

◆ RSA_PRIVATE

#define RSA_PRIVATE   MBEDTLS_RSA_PRIVATE

Definition at line 1373 of file compat-1.3.h.

◆ rsa_private

#define rsa_private   mbedtls_rsa_private

Definition at line 2246 of file compat-1.3.h.

◆ RSA_PUBLIC

#define RSA_PUBLIC   MBEDTLS_RSA_PUBLIC

Definition at line 1374 of file compat-1.3.h.

◆ rsa_public

#define rsa_public   mbedtls_rsa_public

Definition at line 2247 of file compat-1.3.h.

◆ rsa_rsaes_oaep_decrypt

#define rsa_rsaes_oaep_decrypt   mbedtls_rsa_rsaes_oaep_decrypt

Definition at line 2248 of file compat-1.3.h.

◆ rsa_rsaes_oaep_encrypt

#define rsa_rsaes_oaep_encrypt   mbedtls_rsa_rsaes_oaep_encrypt

Definition at line 2249 of file compat-1.3.h.

◆ rsa_rsaes_pkcs1_v15_decrypt

#define rsa_rsaes_pkcs1_v15_decrypt   mbedtls_rsa_rsaes_pkcs1_v15_decrypt

Definition at line 2250 of file compat-1.3.h.

◆ rsa_rsaes_pkcs1_v15_encrypt

#define rsa_rsaes_pkcs1_v15_encrypt   mbedtls_rsa_rsaes_pkcs1_v15_encrypt

Definition at line 2251 of file compat-1.3.h.

◆ rsa_rsassa_pkcs1_v15_sign

#define rsa_rsassa_pkcs1_v15_sign   mbedtls_rsa_rsassa_pkcs1_v15_sign

Definition at line 2252 of file compat-1.3.h.

◆ rsa_rsassa_pkcs1_v15_verify

#define rsa_rsassa_pkcs1_v15_verify   mbedtls_rsa_rsassa_pkcs1_v15_verify

Definition at line 2253 of file compat-1.3.h.

◆ rsa_rsassa_pss_sign

#define rsa_rsassa_pss_sign   mbedtls_rsa_rsassa_pss_sign

Definition at line 2254 of file compat-1.3.h.

◆ rsa_rsassa_pss_verify

#define rsa_rsassa_pss_verify   mbedtls_rsa_rsassa_pss_verify

Definition at line 2255 of file compat-1.3.h.

◆ rsa_rsassa_pss_verify_ext

#define rsa_rsassa_pss_verify_ext   mbedtls_rsa_rsassa_pss_verify_ext

Definition at line 2256 of file compat-1.3.h.

◆ RSA_SALT_LEN_ANY

#define RSA_SALT_LEN_ANY   MBEDTLS_RSA_SALT_LEN_ANY

Definition at line 1375 of file compat-1.3.h.

◆ rsa_self_test

#define rsa_self_test   mbedtls_rsa_self_test

Definition at line 2257 of file compat-1.3.h.

◆ rsa_set_padding

#define rsa_set_padding   mbedtls_rsa_set_padding

Definition at line 2258 of file compat-1.3.h.

◆ RSA_SIGN

#define RSA_SIGN   MBEDTLS_RSA_SIGN

Definition at line 1376 of file compat-1.3.h.

◆ safer_memcmp

#define safer_memcmp   mbedtls_ssl_safer_memcmp

Definition at line 2259 of file compat-1.3.h.

◆ set_alarm

#define set_alarm   mbedtls_set_alarm

Definition at line 2260 of file compat-1.3.h.

◆ sha1

#define sha1   mbedtls_sha1

Definition at line 2261 of file compat-1.3.h.

◆ sha1_context

#define sha1_context   mbedtls_sha1_context

Definition at line 2262 of file compat-1.3.h.

◆ sha1_finish

#define sha1_finish   mbedtls_sha1_finish

Definition at line 2263 of file compat-1.3.h.

◆ sha1_free

#define sha1_free   mbedtls_sha1_free

Definition at line 2264 of file compat-1.3.h.

◆ sha1_info

#define sha1_info   mbedtls_sha1_info

Definition at line 2265 of file compat-1.3.h.

◆ sha1_init

#define sha1_init   mbedtls_sha1_init

Definition at line 2266 of file compat-1.3.h.

◆ sha1_process

#define sha1_process   mbedtls_sha1_process

Definition at line 2267 of file compat-1.3.h.

◆ sha1_self_test

#define sha1_self_test   mbedtls_sha1_self_test

Definition at line 2268 of file compat-1.3.h.

◆ sha1_starts

#define sha1_starts   mbedtls_sha1_starts

Definition at line 2269 of file compat-1.3.h.

◆ sha1_update

#define sha1_update   mbedtls_sha1_update

Definition at line 2270 of file compat-1.3.h.

◆ sha224_info

#define sha224_info   mbedtls_sha224_info

Definition at line 2271 of file compat-1.3.h.

◆ sha256

#define sha256   mbedtls_sha256

Definition at line 2272 of file compat-1.3.h.

◆ sha256_context

#define sha256_context   mbedtls_sha256_context

Definition at line 2273 of file compat-1.3.h.

◆ sha256_finish

#define sha256_finish   mbedtls_sha256_finish

Definition at line 2274 of file compat-1.3.h.

◆ sha256_free

#define sha256_free   mbedtls_sha256_free

Definition at line 2275 of file compat-1.3.h.

◆ sha256_info

#define sha256_info   mbedtls_sha256_info

Definition at line 2276 of file compat-1.3.h.

◆ sha256_init

#define sha256_init   mbedtls_sha256_init

Definition at line 2277 of file compat-1.3.h.

◆ sha256_process

#define sha256_process   mbedtls_sha256_process

Definition at line 2278 of file compat-1.3.h.

◆ sha256_self_test

#define sha256_self_test   mbedtls_sha256_self_test

Definition at line 2279 of file compat-1.3.h.

◆ sha256_starts

#define sha256_starts   mbedtls_sha256_starts

Definition at line 2280 of file compat-1.3.h.

◆ sha256_update

#define sha256_update   mbedtls_sha256_update

Definition at line 2281 of file compat-1.3.h.

◆ sha384_info

#define sha384_info   mbedtls_sha384_info

Definition at line 2282 of file compat-1.3.h.

◆ sha512

#define sha512   mbedtls_sha512

Definition at line 2283 of file compat-1.3.h.

◆ sha512_context

#define sha512_context   mbedtls_sha512_context

Definition at line 2284 of file compat-1.3.h.

◆ sha512_finish

#define sha512_finish   mbedtls_sha512_finish

Definition at line 2285 of file compat-1.3.h.

◆ sha512_free

#define sha512_free   mbedtls_sha512_free

Definition at line 2286 of file compat-1.3.h.

◆ sha512_info

#define sha512_info   mbedtls_sha512_info

Definition at line 2287 of file compat-1.3.h.

◆ sha512_init

#define sha512_init   mbedtls_sha512_init

Definition at line 2288 of file compat-1.3.h.

◆ sha512_process

#define sha512_process   mbedtls_sha512_process

Definition at line 2289 of file compat-1.3.h.

◆ sha512_self_test

#define sha512_self_test   mbedtls_sha512_self_test

Definition at line 2290 of file compat-1.3.h.

◆ sha512_starts

#define sha512_starts   mbedtls_sha512_starts

Definition at line 2291 of file compat-1.3.h.

◆ sha512_update

#define sha512_update   mbedtls_sha512_update

Definition at line 2292 of file compat-1.3.h.

◆ source_state

Definition at line 2293 of file compat-1.3.h.

◆ SSL_ALERT_LEVEL_FATAL

#define SSL_ALERT_LEVEL_FATAL   MBEDTLS_SSL_ALERT_LEVEL_FATAL

Definition at line 1377 of file compat-1.3.h.

◆ SSL_ALERT_LEVEL_WARNING

#define SSL_ALERT_LEVEL_WARNING   MBEDTLS_SSL_ALERT_LEVEL_WARNING

Definition at line 1378 of file compat-1.3.h.

◆ SSL_ALERT_MSG_ACCESS_DENIED

#define SSL_ALERT_MSG_ACCESS_DENIED   MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED

Definition at line 1379 of file compat-1.3.h.

◆ SSL_ALERT_MSG_BAD_CERT

#define SSL_ALERT_MSG_BAD_CERT   MBEDTLS_SSL_ALERT_MSG_BAD_CERT

Definition at line 1380 of file compat-1.3.h.

◆ SSL_ALERT_MSG_BAD_RECORD_MAC

#define SSL_ALERT_MSG_BAD_RECORD_MAC   MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC

Definition at line 1381 of file compat-1.3.h.

◆ SSL_ALERT_MSG_CERT_EXPIRED

#define SSL_ALERT_MSG_CERT_EXPIRED   MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED

Definition at line 1382 of file compat-1.3.h.

◆ SSL_ALERT_MSG_CERT_REVOKED

#define SSL_ALERT_MSG_CERT_REVOKED   MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED

Definition at line 1383 of file compat-1.3.h.

◆ SSL_ALERT_MSG_CERT_UNKNOWN

#define SSL_ALERT_MSG_CERT_UNKNOWN   MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN

Definition at line 1384 of file compat-1.3.h.

◆ SSL_ALERT_MSG_CLOSE_NOTIFY

#define SSL_ALERT_MSG_CLOSE_NOTIFY   MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY

Definition at line 1385 of file compat-1.3.h.

◆ SSL_ALERT_MSG_DECODE_ERROR

#define SSL_ALERT_MSG_DECODE_ERROR   MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR

Definition at line 1386 of file compat-1.3.h.

◆ SSL_ALERT_MSG_DECOMPRESSION_FAILURE

#define SSL_ALERT_MSG_DECOMPRESSION_FAILURE   MBEDTLS_SSL_ALERT_MSG_DECOMPRESSION_FAILURE

Definition at line 1387 of file compat-1.3.h.

◆ SSL_ALERT_MSG_DECRYPT_ERROR

#define SSL_ALERT_MSG_DECRYPT_ERROR   MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR

Definition at line 1389 of file compat-1.3.h.

◆ SSL_ALERT_MSG_DECRYPTION_FAILED

#define SSL_ALERT_MSG_DECRYPTION_FAILED   MBEDTLS_SSL_ALERT_MSG_DECRYPTION_FAILED

Definition at line 1388 of file compat-1.3.h.

◆ SSL_ALERT_MSG_EXPORT_RESTRICTION

#define SSL_ALERT_MSG_EXPORT_RESTRICTION   MBEDTLS_SSL_ALERT_MSG_EXPORT_RESTRICTION

Definition at line 1390 of file compat-1.3.h.

◆ SSL_ALERT_MSG_HANDSHAKE_FAILURE

#define SSL_ALERT_MSG_HANDSHAKE_FAILURE   MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE

Definition at line 1391 of file compat-1.3.h.

◆ SSL_ALERT_MSG_ILLEGAL_PARAMETER

#define SSL_ALERT_MSG_ILLEGAL_PARAMETER   MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER

Definition at line 1392 of file compat-1.3.h.

◆ SSL_ALERT_MSG_INAPROPRIATE_FALLBACK

#define SSL_ALERT_MSG_INAPROPRIATE_FALLBACK   MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK

Definition at line 1393 of file compat-1.3.h.

◆ SSL_ALERT_MSG_INSUFFICIENT_SECURITY

#define SSL_ALERT_MSG_INSUFFICIENT_SECURITY   MBEDTLS_SSL_ALERT_MSG_INSUFFICIENT_SECURITY

Definition at line 1394 of file compat-1.3.h.

◆ SSL_ALERT_MSG_INTERNAL_ERROR

#define SSL_ALERT_MSG_INTERNAL_ERROR   MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR

Definition at line 1395 of file compat-1.3.h.

◆ SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL

#define SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL   MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL

Definition at line 1396 of file compat-1.3.h.

◆ SSL_ALERT_MSG_NO_CERT

#define SSL_ALERT_MSG_NO_CERT   MBEDTLS_SSL_ALERT_MSG_NO_CERT

Definition at line 1397 of file compat-1.3.h.

◆ SSL_ALERT_MSG_NO_RENEGOTIATION

#define SSL_ALERT_MSG_NO_RENEGOTIATION   MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION

Definition at line 1398 of file compat-1.3.h.

◆ SSL_ALERT_MSG_PROTOCOL_VERSION

#define SSL_ALERT_MSG_PROTOCOL_VERSION   MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION

Definition at line 1399 of file compat-1.3.h.

◆ SSL_ALERT_MSG_RECORD_OVERFLOW

#define SSL_ALERT_MSG_RECORD_OVERFLOW   MBEDTLS_SSL_ALERT_MSG_RECORD_OVERFLOW

Definition at line 1400 of file compat-1.3.h.

◆ SSL_ALERT_MSG_UNEXPECTED_MESSAGE

#define SSL_ALERT_MSG_UNEXPECTED_MESSAGE   MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE

Definition at line 1401 of file compat-1.3.h.

◆ SSL_ALERT_MSG_UNKNOWN_CA

#define SSL_ALERT_MSG_UNKNOWN_CA   MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA

Definition at line 1402 of file compat-1.3.h.

◆ SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY

#define SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY   MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY

Definition at line 1403 of file compat-1.3.h.

◆ SSL_ALERT_MSG_UNRECOGNIZED_NAME

#define SSL_ALERT_MSG_UNRECOGNIZED_NAME   MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME

Definition at line 1404 of file compat-1.3.h.

◆ SSL_ALERT_MSG_UNSUPPORTED_CERT

#define SSL_ALERT_MSG_UNSUPPORTED_CERT   MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT

Definition at line 1405 of file compat-1.3.h.

◆ SSL_ALERT_MSG_UNSUPPORTED_EXT

#define SSL_ALERT_MSG_UNSUPPORTED_EXT   MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT

Definition at line 1406 of file compat-1.3.h.

◆ SSL_ALERT_MSG_USER_CANCELED

#define SSL_ALERT_MSG_USER_CANCELED   MBEDTLS_SSL_ALERT_MSG_USER_CANCELED

Definition at line 1407 of file compat-1.3.h.

◆ SSL_ANTI_REPLAY_DISABLED

#define SSL_ANTI_REPLAY_DISABLED   MBEDTLS_SSL_ANTI_REPLAY_DISABLED

Definition at line 1408 of file compat-1.3.h.

◆ SSL_ANTI_REPLAY_ENABLED

#define SSL_ANTI_REPLAY_ENABLED   MBEDTLS_SSL_ANTI_REPLAY_ENABLED

Definition at line 1409 of file compat-1.3.h.

◆ SSL_ARC4_DISABLED

#define SSL_ARC4_DISABLED   MBEDTLS_SSL_ARC4_DISABLED

Definition at line 1410 of file compat-1.3.h.

◆ SSL_ARC4_ENABLED

#define SSL_ARC4_ENABLED   MBEDTLS_SSL_ARC4_ENABLED

Definition at line 1411 of file compat-1.3.h.

◆ SSL_BUFFER_LEN

#define SSL_BUFFER_LEN
Value:
#define MBEDTLS_SSL_IN_BUFFER_LEN
Definition: ssl_internal.h:265
#define MBEDTLS_SSL_OUT_BUFFER_LEN
Definition: ssl_internal.h:268

Definition at line 1412 of file compat-1.3.h.

◆ ssl_cache_context

#define ssl_cache_context   mbedtls_ssl_cache_context

Definition at line 2294 of file compat-1.3.h.

◆ SSL_CACHE_DEFAULT_MAX_ENTRIES

#define SSL_CACHE_DEFAULT_MAX_ENTRIES   MBEDTLS_SSL_CACHE_DEFAULT_MAX_ENTRIES

Definition at line 1414 of file compat-1.3.h.

◆ SSL_CACHE_DEFAULT_TIMEOUT

#define SSL_CACHE_DEFAULT_TIMEOUT   MBEDTLS_SSL_CACHE_DEFAULT_TIMEOUT

Definition at line 1415 of file compat-1.3.h.

◆ ssl_cache_entry

#define ssl_cache_entry   mbedtls_ssl_cache_entry

Definition at line 2295 of file compat-1.3.h.

◆ ssl_cache_free

#define ssl_cache_free   mbedtls_ssl_cache_free

Definition at line 2296 of file compat-1.3.h.

◆ ssl_cache_get

#define ssl_cache_get   mbedtls_ssl_cache_get

Definition at line 2297 of file compat-1.3.h.

◆ ssl_cache_init

#define ssl_cache_init   mbedtls_ssl_cache_init

Definition at line 2298 of file compat-1.3.h.

◆ ssl_cache_set

#define ssl_cache_set   mbedtls_ssl_cache_set

Definition at line 2299 of file compat-1.3.h.

◆ ssl_cache_set_max_entries

#define ssl_cache_set_max_entries   mbedtls_ssl_cache_set_max_entries

Definition at line 2300 of file compat-1.3.h.

◆ ssl_cache_set_timeout

#define ssl_cache_set_timeout   mbedtls_ssl_cache_set_timeout

Definition at line 2301 of file compat-1.3.h.

◆ SSL_CBC_RECORD_SPLITTING_DISABLED

#define SSL_CBC_RECORD_SPLITTING_DISABLED   MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED

Definition at line 1416 of file compat-1.3.h.

◆ SSL_CBC_RECORD_SPLITTING_ENABLED

#define SSL_CBC_RECORD_SPLITTING_ENABLED   MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED

Definition at line 1417 of file compat-1.3.h.

◆ SSL_CERT_TYPE_ECDSA_SIGN

#define SSL_CERT_TYPE_ECDSA_SIGN   MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN

Definition at line 1420 of file compat-1.3.h.

◆ SSL_CERT_TYPE_RSA_SIGN

#define SSL_CERT_TYPE_RSA_SIGN   MBEDTLS_SSL_CERT_TYPE_RSA_SIGN

Definition at line 1421 of file compat-1.3.h.

◆ SSL_CERTIFICATE_REQUEST

#define SSL_CERTIFICATE_REQUEST   MBEDTLS_SSL_CERTIFICATE_REQUEST

Definition at line 1418 of file compat-1.3.h.

◆ SSL_CERTIFICATE_VERIFY

#define SSL_CERTIFICATE_VERIFY   MBEDTLS_SSL_CERTIFICATE_VERIFY

Definition at line 1419 of file compat-1.3.h.

◆ SSL_CHANNEL_INBOUND

#define SSL_CHANNEL_INBOUND   MBEDTLS_SSL_CHANNEL_INBOUND

Definition at line 1422 of file compat-1.3.h.

◆ SSL_CHANNEL_OUTBOUND

#define SSL_CHANNEL_OUTBOUND   MBEDTLS_SSL_CHANNEL_OUTBOUND

Definition at line 1423 of file compat-1.3.h.

◆ ssl_check_cert_usage

#define ssl_check_cert_usage   mbedtls_ssl_check_cert_usage

Definition at line 2302 of file compat-1.3.h.

◆ ssl_ciphersuite_from_id

#define ssl_ciphersuite_from_id   mbedtls_ssl_ciphersuite_from_id

Definition at line 2303 of file compat-1.3.h.

◆ ssl_ciphersuite_from_string

#define ssl_ciphersuite_from_string   mbedtls_ssl_ciphersuite_from_string

Definition at line 2304 of file compat-1.3.h.

◆ ssl_ciphersuite_t

#define ssl_ciphersuite_t   mbedtls_ssl_ciphersuite_t

Definition at line 2305 of file compat-1.3.h.

◆ ssl_ciphersuite_uses_ec

#define ssl_ciphersuite_uses_ec   mbedtls_ssl_ciphersuite_uses_ec

Definition at line 2306 of file compat-1.3.h.

◆ ssl_ciphersuite_uses_psk

#define ssl_ciphersuite_uses_psk   mbedtls_ssl_ciphersuite_uses_psk

Definition at line 2307 of file compat-1.3.h.

◆ SSL_CIPHERSUITES

#define SSL_CIPHERSUITES   MBEDTLS_SSL_CIPHERSUITES

Definition at line 1424 of file compat-1.3.h.

◆ SSL_CLIENT_CERTIFICATE

#define SSL_CLIENT_CERTIFICATE   MBEDTLS_SSL_CLIENT_CERTIFICATE

Definition at line 1425 of file compat-1.3.h.

◆ SSL_CLIENT_CHANGE_CIPHER_SPEC

#define SSL_CLIENT_CHANGE_CIPHER_SPEC   MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC

Definition at line 1426 of file compat-1.3.h.

◆ SSL_CLIENT_FINISHED

#define SSL_CLIENT_FINISHED   MBEDTLS_SSL_CLIENT_FINISHED

Definition at line 1427 of file compat-1.3.h.

◆ SSL_CLIENT_HELLO

#define SSL_CLIENT_HELLO   MBEDTLS_SSL_CLIENT_HELLO

Definition at line 1428 of file compat-1.3.h.

◆ SSL_CLIENT_KEY_EXCHANGE

#define SSL_CLIENT_KEY_EXCHANGE   MBEDTLS_SSL_CLIENT_KEY_EXCHANGE

Definition at line 1429 of file compat-1.3.h.

◆ ssl_close_notify

#define ssl_close_notify   mbedtls_ssl_close_notify

Definition at line 2308 of file compat-1.3.h.

◆ SSL_COMPRESS_DEFLATE

#define SSL_COMPRESS_DEFLATE   MBEDTLS_SSL_COMPRESS_DEFLATE

Definition at line 1431 of file compat-1.3.h.

◆ SSL_COMPRESS_NULL

#define SSL_COMPRESS_NULL   MBEDTLS_SSL_COMPRESS_NULL

Definition at line 1432 of file compat-1.3.h.

◆ SSL_COMPRESSION_ADD

#define SSL_COMPRESSION_ADD   MBEDTLS_SSL_COMPRESSION_ADD

Definition at line 1430 of file compat-1.3.h.

◆ ssl_context

#define ssl_context   mbedtls_ssl_context

Definition at line 2309 of file compat-1.3.h.

◆ ssl_cookie_check

#define ssl_cookie_check   mbedtls_ssl_cookie_check

Definition at line 2310 of file compat-1.3.h.

◆ ssl_cookie_check_t

#define ssl_cookie_check_t   mbedtls_ssl_cookie_check_t

Definition at line 2311 of file compat-1.3.h.

◆ ssl_cookie_ctx

#define ssl_cookie_ctx   mbedtls_ssl_cookie_ctx

Definition at line 2312 of file compat-1.3.h.

◆ ssl_cookie_free

#define ssl_cookie_free   mbedtls_ssl_cookie_free

Definition at line 2313 of file compat-1.3.h.

◆ ssl_cookie_init

#define ssl_cookie_init   mbedtls_ssl_cookie_init

Definition at line 2314 of file compat-1.3.h.

◆ ssl_cookie_set_timeout

#define ssl_cookie_set_timeout   mbedtls_ssl_cookie_set_timeout

Definition at line 2315 of file compat-1.3.h.

◆ ssl_cookie_setup

#define ssl_cookie_setup   mbedtls_ssl_cookie_setup

Definition at line 2316 of file compat-1.3.h.

◆ ssl_cookie_write

#define ssl_cookie_write   mbedtls_ssl_cookie_write

Definition at line 2317 of file compat-1.3.h.

◆ ssl_cookie_write_t

#define ssl_cookie_write_t   mbedtls_ssl_cookie_write_t

Definition at line 2318 of file compat-1.3.h.

◆ SSL_DEBUG_BUF

#define SSL_DEBUG_BUF   MBEDTLS_SSL_DEBUG_BUF

Definition at line 1433 of file compat-1.3.h.

◆ SSL_DEBUG_CRT

#define SSL_DEBUG_CRT   MBEDTLS_SSL_DEBUG_CRT

Definition at line 1434 of file compat-1.3.h.

◆ SSL_DEBUG_ECP

#define SSL_DEBUG_ECP   MBEDTLS_SSL_DEBUG_ECP

Definition at line 1435 of file compat-1.3.h.

◆ SSL_DEBUG_MPI

#define SSL_DEBUG_MPI   MBEDTLS_SSL_DEBUG_MPI

Definition at line 1436 of file compat-1.3.h.

◆ SSL_DEBUG_MSG

#define SSL_DEBUG_MSG   MBEDTLS_SSL_DEBUG_MSG

Definition at line 1437 of file compat-1.3.h.

◆ SSL_DEBUG_RET

#define SSL_DEBUG_RET   MBEDTLS_SSL_DEBUG_RET

Definition at line 1438 of file compat-1.3.h.

◆ SSL_DEFAULT_TICKET_LIFETIME

#define SSL_DEFAULT_TICKET_LIFETIME   MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME

Definition at line 1439 of file compat-1.3.h.

◆ ssl_derive_keys

#define ssl_derive_keys   mbedtls_ssl_derive_keys

Definition at line 2319 of file compat-1.3.h.

◆ ssl_dtls_replay_check

#define ssl_dtls_replay_check   mbedtls_ssl_dtls_replay_check

Definition at line 2320 of file compat-1.3.h.

◆ ssl_dtls_replay_update

#define ssl_dtls_replay_update   mbedtls_ssl_dtls_replay_update

Definition at line 2321 of file compat-1.3.h.

◆ SSL_DTLS_TIMEOUT_DFL_MAX

#define SSL_DTLS_TIMEOUT_DFL_MAX   MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX

Definition at line 1440 of file compat-1.3.h.

◆ SSL_DTLS_TIMEOUT_DFL_MIN

#define SSL_DTLS_TIMEOUT_DFL_MIN   MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN

Definition at line 1441 of file compat-1.3.h.

◆ SSL_EMPTY_RENEGOTIATION_INFO

#define SSL_EMPTY_RENEGOTIATION_INFO   MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO

Definition at line 1442 of file compat-1.3.h.

◆ SSL_ETM_DISABLED

#define SSL_ETM_DISABLED   MBEDTLS_SSL_ETM_DISABLED

Definition at line 1443 of file compat-1.3.h.

◆ SSL_ETM_ENABLED

#define SSL_ETM_ENABLED   MBEDTLS_SSL_ETM_ENABLED

Definition at line 1444 of file compat-1.3.h.

◆ SSL_EXTENDED_MS_DISABLED

#define SSL_EXTENDED_MS_DISABLED   MBEDTLS_SSL_EXTENDED_MS_DISABLED

Definition at line 1445 of file compat-1.3.h.

◆ SSL_EXTENDED_MS_ENABLED

#define SSL_EXTENDED_MS_ENABLED   MBEDTLS_SSL_EXTENDED_MS_ENABLED

Definition at line 1446 of file compat-1.3.h.

◆ SSL_FALLBACK_SCSV

#define SSL_FALLBACK_SCSV   MBEDTLS_SSL_FALLBACK_SCSV

Definition at line 1447 of file compat-1.3.h.

◆ ssl_fetch_input

#define ssl_fetch_input   mbedtls_ssl_fetch_input

Definition at line 2322 of file compat-1.3.h.

◆ ssl_flight_item

#define ssl_flight_item   mbedtls_ssl_flight_item

Definition at line 2323 of file compat-1.3.h.

◆ SSL_FLUSH_BUFFERS

#define SSL_FLUSH_BUFFERS   MBEDTLS_SSL_FLUSH_BUFFERS

Definition at line 1448 of file compat-1.3.h.

◆ ssl_flush_output

#define ssl_flush_output   mbedtls_ssl_flush_output

Definition at line 2324 of file compat-1.3.h.

◆ ssl_free

#define ssl_free   mbedtls_ssl_free

Definition at line 2325 of file compat-1.3.h.

◆ ssl_get_alpn_protocol

#define ssl_get_alpn_protocol   mbedtls_ssl_get_alpn_protocol

Definition at line 2326 of file compat-1.3.h.

◆ ssl_get_bytes_avail

#define ssl_get_bytes_avail   mbedtls_ssl_get_bytes_avail

Definition at line 2327 of file compat-1.3.h.

◆ ssl_get_ciphersuite

#define ssl_get_ciphersuite   mbedtls_ssl_get_ciphersuite

Definition at line 2328 of file compat-1.3.h.

◆ ssl_get_ciphersuite_id

#define ssl_get_ciphersuite_id   mbedtls_ssl_get_ciphersuite_id

Definition at line 2329 of file compat-1.3.h.

◆ ssl_get_ciphersuite_name

#define ssl_get_ciphersuite_name   mbedtls_ssl_get_ciphersuite_name

Definition at line 2330 of file compat-1.3.h.

◆ ssl_get_ciphersuite_sig_pk_alg

#define ssl_get_ciphersuite_sig_pk_alg   mbedtls_ssl_get_ciphersuite_sig_pk_alg

Definition at line 2331 of file compat-1.3.h.

◆ ssl_get_peer_cert

#define ssl_get_peer_cert   mbedtls_ssl_get_peer_cert

Definition at line 2332 of file compat-1.3.h.

◆ ssl_get_record_expansion

#define ssl_get_record_expansion   mbedtls_ssl_get_record_expansion

Definition at line 2333 of file compat-1.3.h.

◆ ssl_get_session

#define ssl_get_session   mbedtls_ssl_get_session

Definition at line 2334 of file compat-1.3.h.

◆ ssl_get_verify_result

#define ssl_get_verify_result   mbedtls_ssl_get_verify_result

Definition at line 2335 of file compat-1.3.h.

◆ ssl_get_version

#define ssl_get_version   mbedtls_ssl_get_version

Definition at line 2336 of file compat-1.3.h.

◆ ssl_handshake

#define ssl_handshake   mbedtls_ssl_handshake

Definition at line 2337 of file compat-1.3.h.

◆ ssl_handshake_client_step

#define ssl_handshake_client_step   mbedtls_ssl_handshake_client_step

Definition at line 2338 of file compat-1.3.h.

◆ ssl_handshake_free

#define ssl_handshake_free   mbedtls_ssl_handshake_free

Definition at line 2339 of file compat-1.3.h.

◆ SSL_HANDSHAKE_OVER

#define SSL_HANDSHAKE_OVER   MBEDTLS_SSL_HANDSHAKE_OVER

Definition at line 1449 of file compat-1.3.h.

◆ ssl_handshake_params

#define ssl_handshake_params   mbedtls_ssl_handshake_params

Definition at line 2340 of file compat-1.3.h.

◆ ssl_handshake_server_step

#define ssl_handshake_server_step   mbedtls_ssl_handshake_server_step

Definition at line 2341 of file compat-1.3.h.

◆ ssl_handshake_step

#define ssl_handshake_step   mbedtls_ssl_handshake_step

Definition at line 2342 of file compat-1.3.h.

◆ SSL_HANDSHAKE_WRAPUP

#define SSL_HANDSHAKE_WRAPUP   MBEDTLS_SSL_HANDSHAKE_WRAPUP

Definition at line 1450 of file compat-1.3.h.

◆ ssl_handshake_wrapup

#define ssl_handshake_wrapup   mbedtls_ssl_handshake_wrapup

Definition at line 2343 of file compat-1.3.h.

◆ SSL_HASH_MD5

#define SSL_HASH_MD5   MBEDTLS_SSL_HASH_MD5

Definition at line 1451 of file compat-1.3.h.

◆ SSL_HASH_NONE

#define SSL_HASH_NONE   MBEDTLS_SSL_HASH_NONE

Definition at line 1452 of file compat-1.3.h.

◆ SSL_HASH_SHA1

#define SSL_HASH_SHA1   MBEDTLS_SSL_HASH_SHA1

Definition at line 1453 of file compat-1.3.h.

◆ SSL_HASH_SHA224

#define SSL_HASH_SHA224   MBEDTLS_SSL_HASH_SHA224

Definition at line 1454 of file compat-1.3.h.

◆ SSL_HASH_SHA256

#define SSL_HASH_SHA256   MBEDTLS_SSL_HASH_SHA256

Definition at line 1455 of file compat-1.3.h.

◆ SSL_HASH_SHA384

#define SSL_HASH_SHA384   MBEDTLS_SSL_HASH_SHA384

Definition at line 1456 of file compat-1.3.h.

◆ SSL_HASH_SHA512

#define SSL_HASH_SHA512   MBEDTLS_SSL_HASH_SHA512

Definition at line 1457 of file compat-1.3.h.

◆ ssl_hdr_len

#define ssl_hdr_len   mbedtls_ssl_hdr_len

Definition at line 2344 of file compat-1.3.h.

◆ SSL_HELLO_REQUEST

#define SSL_HELLO_REQUEST   MBEDTLS_SSL_HELLO_REQUEST

Definition at line 1458 of file compat-1.3.h.

◆ SSL_HS_CERTIFICATE

#define SSL_HS_CERTIFICATE   MBEDTLS_SSL_HS_CERTIFICATE

Definition at line 1459 of file compat-1.3.h.

◆ SSL_HS_CERTIFICATE_REQUEST

#define SSL_HS_CERTIFICATE_REQUEST   MBEDTLS_SSL_HS_CERTIFICATE_REQUEST

Definition at line 1460 of file compat-1.3.h.

◆ SSL_HS_CERTIFICATE_VERIFY

#define SSL_HS_CERTIFICATE_VERIFY   MBEDTLS_SSL_HS_CERTIFICATE_VERIFY

Definition at line 1461 of file compat-1.3.h.

◆ SSL_HS_CLIENT_HELLO

#define SSL_HS_CLIENT_HELLO   MBEDTLS_SSL_HS_CLIENT_HELLO

Definition at line 1462 of file compat-1.3.h.

◆ SSL_HS_CLIENT_KEY_EXCHANGE

#define SSL_HS_CLIENT_KEY_EXCHANGE   MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE

Definition at line 1463 of file compat-1.3.h.

◆ SSL_HS_FINISHED

#define SSL_HS_FINISHED   MBEDTLS_SSL_HS_FINISHED

Definition at line 1464 of file compat-1.3.h.

◆ ssl_hs_hdr_len

#define ssl_hs_hdr_len   mbedtls_ssl_hs_hdr_len

Definition at line 2345 of file compat-1.3.h.

◆ SSL_HS_HELLO_REQUEST

#define SSL_HS_HELLO_REQUEST   MBEDTLS_SSL_HS_HELLO_REQUEST

Definition at line 1465 of file compat-1.3.h.

◆ SSL_HS_HELLO_VERIFY_REQUEST

#define SSL_HS_HELLO_VERIFY_REQUEST   MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST

Definition at line 1466 of file compat-1.3.h.

◆ SSL_HS_NEW_SESSION_TICKET

#define SSL_HS_NEW_SESSION_TICKET   MBEDTLS_SSL_HS_NEW_SESSION_TICKET

Definition at line 1467 of file compat-1.3.h.

◆ SSL_HS_SERVER_HELLO

#define SSL_HS_SERVER_HELLO   MBEDTLS_SSL_HS_SERVER_HELLO

Definition at line 1468 of file compat-1.3.h.

◆ SSL_HS_SERVER_HELLO_DONE

#define SSL_HS_SERVER_HELLO_DONE   MBEDTLS_SSL_HS_SERVER_HELLO_DONE

Definition at line 1469 of file compat-1.3.h.

◆ SSL_HS_SERVER_KEY_EXCHANGE

#define SSL_HS_SERVER_KEY_EXCHANGE   MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE

Definition at line 1470 of file compat-1.3.h.

◆ ssl_hw_record_activate

#define ssl_hw_record_activate   mbedtls_ssl_hw_record_activate

Definition at line 2346 of file compat-1.3.h.

◆ ssl_hw_record_finish

#define ssl_hw_record_finish   mbedtls_ssl_hw_record_finish

Definition at line 2347 of file compat-1.3.h.

◆ ssl_hw_record_init

#define ssl_hw_record_init   mbedtls_ssl_hw_record_init

Definition at line 2348 of file compat-1.3.h.

◆ ssl_hw_record_read

#define ssl_hw_record_read   mbedtls_ssl_hw_record_read

Definition at line 2349 of file compat-1.3.h.

◆ ssl_hw_record_reset

#define ssl_hw_record_reset   mbedtls_ssl_hw_record_reset

Definition at line 2350 of file compat-1.3.h.

◆ ssl_hw_record_write

#define ssl_hw_record_write   mbedtls_ssl_hw_record_write

Definition at line 2351 of file compat-1.3.h.

◆ ssl_init

#define ssl_init   mbedtls_ssl_init

Definition at line 2352 of file compat-1.3.h.

◆ SSL_INITIAL_HANDSHAKE

#define SSL_INITIAL_HANDSHAKE   MBEDTLS_SSL_INITIAL_HANDSHAKE

Definition at line 1471 of file compat-1.3.h.

◆ SSL_IS_CLIENT

#define SSL_IS_CLIENT   MBEDTLS_SSL_IS_CLIENT

Definition at line 1472 of file compat-1.3.h.

◆ SSL_IS_FALLBACK

#define SSL_IS_FALLBACK   MBEDTLS_SSL_IS_FALLBACK

Definition at line 1473 of file compat-1.3.h.

◆ SSL_IS_NOT_FALLBACK

#define SSL_IS_NOT_FALLBACK   MBEDTLS_SSL_IS_NOT_FALLBACK

Definition at line 1474 of file compat-1.3.h.

◆ SSL_IS_SERVER

#define SSL_IS_SERVER   MBEDTLS_SSL_IS_SERVER

Definition at line 1475 of file compat-1.3.h.

◆ ssl_key_cert

#define ssl_key_cert   mbedtls_ssl_key_cert

Definition at line 2353 of file compat-1.3.h.

◆ SSL_LEGACY_ALLOW_RENEGOTIATION

#define SSL_LEGACY_ALLOW_RENEGOTIATION   MBEDTLS_SSL_LEGACY_ALLOW_RENEGOTIATION

Definition at line 1476 of file compat-1.3.h.

◆ SSL_LEGACY_BREAK_HANDSHAKE

#define SSL_LEGACY_BREAK_HANDSHAKE   MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE

Definition at line 1477 of file compat-1.3.h.

◆ SSL_LEGACY_NO_RENEGOTIATION

#define SSL_LEGACY_NO_RENEGOTIATION   MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION

Definition at line 1478 of file compat-1.3.h.

◆ SSL_LEGACY_RENEGOTIATION

#define SSL_LEGACY_RENEGOTIATION   MBEDTLS_SSL_LEGACY_RENEGOTIATION

Definition at line 1479 of file compat-1.3.h.

◆ ssl_legacy_renegotiation

#define ssl_legacy_renegotiation   mbedtls_ssl_conf_legacy_renegotiation

Definition at line 2354 of file compat-1.3.h.

◆ ssl_list_ciphersuites

#define ssl_list_ciphersuites   mbedtls_ssl_list_ciphersuites

Definition at line 2355 of file compat-1.3.h.

◆ SSL_MAC_ADD

#define SSL_MAC_ADD   MBEDTLS_SSL_MAC_ADD

Definition at line 1480 of file compat-1.3.h.

◆ SSL_MAJOR_VERSION_3

#define SSL_MAJOR_VERSION_3   MBEDTLS_SSL_MAJOR_VERSION_3

Definition at line 1481 of file compat-1.3.h.

◆ SSL_MAX_CONTENT_LEN

#define SSL_MAX_CONTENT_LEN   MBEDTLS_SSL_MAX_CONTENT_LEN

Definition at line 1482 of file compat-1.3.h.

◆ SSL_MAX_FRAG_LEN_1024

#define SSL_MAX_FRAG_LEN_1024   MBEDTLS_SSL_MAX_FRAG_LEN_1024

Definition at line 1483 of file compat-1.3.h.

◆ SSL_MAX_FRAG_LEN_2048

#define SSL_MAX_FRAG_LEN_2048   MBEDTLS_SSL_MAX_FRAG_LEN_2048

Definition at line 1484 of file compat-1.3.h.

◆ SSL_MAX_FRAG_LEN_4096

#define SSL_MAX_FRAG_LEN_4096   MBEDTLS_SSL_MAX_FRAG_LEN_4096

Definition at line 1485 of file compat-1.3.h.

◆ SSL_MAX_FRAG_LEN_512

#define SSL_MAX_FRAG_LEN_512   MBEDTLS_SSL_MAX_FRAG_LEN_512

Definition at line 1486 of file compat-1.3.h.

◆ SSL_MAX_FRAG_LEN_INVALID

#define SSL_MAX_FRAG_LEN_INVALID   MBEDTLS_SSL_MAX_FRAG_LEN_INVALID

Definition at line 1487 of file compat-1.3.h.

◆ SSL_MAX_FRAG_LEN_NONE

#define SSL_MAX_FRAG_LEN_NONE   MBEDTLS_SSL_MAX_FRAG_LEN_NONE

Definition at line 1488 of file compat-1.3.h.

◆ SSL_MAX_MAJOR_VERSION

#define SSL_MAX_MAJOR_VERSION   MBEDTLS_SSL_MAX_MAJOR_VERSION

Definition at line 1489 of file compat-1.3.h.

◆ SSL_MAX_MINOR_VERSION

#define SSL_MAX_MINOR_VERSION   MBEDTLS_SSL_MAX_MINOR_VERSION

Definition at line 1490 of file compat-1.3.h.

◆ ssl_md_alg_from_hash

#define ssl_md_alg_from_hash   mbedtls_ssl_md_alg_from_hash

Definition at line 2356 of file compat-1.3.h.

◆ SSL_MIN_MAJOR_VERSION

#define SSL_MIN_MAJOR_VERSION   MBEDTLS_SSL_MIN_MAJOR_VERSION

Definition at line 1495 of file compat-1.3.h.

◆ SSL_MIN_MINOR_VERSION

#define SSL_MIN_MINOR_VERSION   MBEDTLS_SSL_MIN_MINOR_VERSION

Definition at line 1496 of file compat-1.3.h.

◆ SSL_MINOR_VERSION_0

#define SSL_MINOR_VERSION_0   MBEDTLS_SSL_MINOR_VERSION_0

Definition at line 1491 of file compat-1.3.h.

◆ SSL_MINOR_VERSION_1

#define SSL_MINOR_VERSION_1   MBEDTLS_SSL_MINOR_VERSION_1

Definition at line 1492 of file compat-1.3.h.

◆ SSL_MINOR_VERSION_2

#define SSL_MINOR_VERSION_2   MBEDTLS_SSL_MINOR_VERSION_2

Definition at line 1493 of file compat-1.3.h.

◆ SSL_MINOR_VERSION_3

#define SSL_MINOR_VERSION_3   MBEDTLS_SSL_MINOR_VERSION_3

Definition at line 1494 of file compat-1.3.h.

◆ SSL_MSG_ALERT

#define SSL_MSG_ALERT   MBEDTLS_SSL_MSG_ALERT

Definition at line 1497 of file compat-1.3.h.

◆ SSL_MSG_APPLICATION_DATA

#define SSL_MSG_APPLICATION_DATA   MBEDTLS_SSL_MSG_APPLICATION_DATA

Definition at line 1498 of file compat-1.3.h.

◆ SSL_MSG_CHANGE_CIPHER_SPEC

#define SSL_MSG_CHANGE_CIPHER_SPEC   MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC

Definition at line 1499 of file compat-1.3.h.

◆ SSL_MSG_HANDSHAKE

#define SSL_MSG_HANDSHAKE   MBEDTLS_SSL_MSG_HANDSHAKE

Definition at line 1500 of file compat-1.3.h.

◆ ssl_optimize_checksum

#define ssl_optimize_checksum   mbedtls_ssl_optimize_checksum

Definition at line 2357 of file compat-1.3.h.

◆ ssl_own_cert

#define ssl_own_cert   mbedtls_ssl_own_cert

Definition at line 2358 of file compat-1.3.h.

◆ ssl_own_key

#define ssl_own_key   mbedtls_ssl_own_key

Definition at line 2359 of file compat-1.3.h.

◆ SSL_PADDING_ADD

#define SSL_PADDING_ADD   MBEDTLS_SSL_PADDING_ADD

Definition at line 1501 of file compat-1.3.h.

◆ ssl_parse_certificate

#define ssl_parse_certificate   mbedtls_ssl_parse_certificate

Definition at line 2360 of file compat-1.3.h.

◆ ssl_parse_change_cipher_spec

#define ssl_parse_change_cipher_spec   mbedtls_ssl_parse_change_cipher_spec

Definition at line 2361 of file compat-1.3.h.

◆ ssl_parse_finished

#define ssl_parse_finished   mbedtls_ssl_parse_finished

Definition at line 2362 of file compat-1.3.h.

◆ ssl_pk_alg_from_sig

#define ssl_pk_alg_from_sig   mbedtls_ssl_pk_alg_from_sig

Definition at line 2363 of file compat-1.3.h.

◆ ssl_pkcs11_decrypt

#define ssl_pkcs11_decrypt   mbedtls_ssl_pkcs11_decrypt

Definition at line 2364 of file compat-1.3.h.

◆ ssl_pkcs11_key_len

#define ssl_pkcs11_key_len   mbedtls_ssl_pkcs11_key_len

Definition at line 2365 of file compat-1.3.h.

◆ ssl_pkcs11_sign

#define ssl_pkcs11_sign   mbedtls_ssl_pkcs11_sign

Definition at line 2366 of file compat-1.3.h.

◆ ssl_psk_derive_premaster

#define ssl_psk_derive_premaster   mbedtls_ssl_psk_derive_premaster

Definition at line 2367 of file compat-1.3.h.

◆ ssl_read

#define ssl_read   mbedtls_ssl_read

Definition at line 2368 of file compat-1.3.h.

◆ ssl_read_record

#define ssl_read_record   mbedtls_ssl_read_record

Definition at line 2369 of file compat-1.3.h.

◆ ssl_read_version

#define ssl_read_version   mbedtls_ssl_read_version

Definition at line 2370 of file compat-1.3.h.

◆ ssl_recv_flight_completed

#define ssl_recv_flight_completed   mbedtls_ssl_recv_flight_completed

Definition at line 2371 of file compat-1.3.h.

◆ SSL_RENEGO_MAX_RECORDS_DEFAULT

#define SSL_RENEGO_MAX_RECORDS_DEFAULT   MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT

Definition at line 1508 of file compat-1.3.h.

◆ ssl_renegotiate

#define ssl_renegotiate   mbedtls_ssl_renegotiate

Definition at line 2372 of file compat-1.3.h.

◆ SSL_RENEGOTIATION

#define SSL_RENEGOTIATION   MBEDTLS_SSL_RENEGOTIATION

Definition at line 1502 of file compat-1.3.h.

◆ SSL_RENEGOTIATION_DISABLED

#define SSL_RENEGOTIATION_DISABLED   MBEDTLS_SSL_RENEGOTIATION_DISABLED

Definition at line 1503 of file compat-1.3.h.

◆ SSL_RENEGOTIATION_DONE

#define SSL_RENEGOTIATION_DONE   MBEDTLS_SSL_RENEGOTIATION_DONE

Definition at line 1504 of file compat-1.3.h.

◆ SSL_RENEGOTIATION_ENABLED

#define SSL_RENEGOTIATION_ENABLED   MBEDTLS_SSL_RENEGOTIATION_ENABLED

Definition at line 1505 of file compat-1.3.h.

◆ SSL_RENEGOTIATION_NOT_ENFORCED

#define SSL_RENEGOTIATION_NOT_ENFORCED   MBEDTLS_SSL_RENEGOTIATION_NOT_ENFORCED

Definition at line 1506 of file compat-1.3.h.

◆ SSL_RENEGOTIATION_PENDING

#define SSL_RENEGOTIATION_PENDING   MBEDTLS_SSL_RENEGOTIATION_PENDING

Definition at line 1507 of file compat-1.3.h.

◆ ssl_resend

#define ssl_resend   mbedtls_ssl_resend

Definition at line 2373 of file compat-1.3.h.

◆ ssl_reset_checksum

#define ssl_reset_checksum   mbedtls_ssl_reset_checksum

Definition at line 2374 of file compat-1.3.h.

◆ SSL_RETRANS_FINISHED

#define SSL_RETRANS_FINISHED   MBEDTLS_SSL_RETRANS_FINISHED

Definition at line 1509 of file compat-1.3.h.

◆ SSL_RETRANS_PREPARING

#define SSL_RETRANS_PREPARING   MBEDTLS_SSL_RETRANS_PREPARING

Definition at line 1510 of file compat-1.3.h.

◆ SSL_RETRANS_SENDING

#define SSL_RETRANS_SENDING   MBEDTLS_SSL_RETRANS_SENDING

Definition at line 1511 of file compat-1.3.h.

◆ SSL_RETRANS_WAITING

#define SSL_RETRANS_WAITING   MBEDTLS_SSL_RETRANS_WAITING

Definition at line 1512 of file compat-1.3.h.

◆ SSL_SECURE_RENEGOTIATION

#define SSL_SECURE_RENEGOTIATION   MBEDTLS_SSL_SECURE_RENEGOTIATION

Definition at line 1513 of file compat-1.3.h.

◆ ssl_send_alert_message

#define ssl_send_alert_message   mbedtls_ssl_send_alert_message

Definition at line 2375 of file compat-1.3.h.

◆ ssl_send_fatal_handshake_failure

#define ssl_send_fatal_handshake_failure   mbedtls_ssl_send_fatal_handshake_failure

Definition at line 2376 of file compat-1.3.h.

◆ ssl_send_flight_completed

#define ssl_send_flight_completed   mbedtls_ssl_send_flight_completed

Definition at line 2377 of file compat-1.3.h.

◆ SSL_SERVER_CERTIFICATE

#define SSL_SERVER_CERTIFICATE   MBEDTLS_SSL_SERVER_CERTIFICATE

Definition at line 1514 of file compat-1.3.h.

◆ SSL_SERVER_CHANGE_CIPHER_SPEC

#define SSL_SERVER_CHANGE_CIPHER_SPEC   MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC

Definition at line 1515 of file compat-1.3.h.

◆ SSL_SERVER_FINISHED

#define SSL_SERVER_FINISHED   MBEDTLS_SSL_SERVER_FINISHED

Definition at line 1516 of file compat-1.3.h.

◆ SSL_SERVER_HELLO

#define SSL_SERVER_HELLO   MBEDTLS_SSL_SERVER_HELLO

Definition at line 1517 of file compat-1.3.h.

◆ SSL_SERVER_HELLO_DONE

#define SSL_SERVER_HELLO_DONE   MBEDTLS_SSL_SERVER_HELLO_DONE

Definition at line 1518 of file compat-1.3.h.

◆ SSL_SERVER_HELLO_VERIFY_REQUEST_SENT

#define SSL_SERVER_HELLO_VERIFY_REQUEST_SENT   MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT

Definition at line 1519 of file compat-1.3.h.

◆ SSL_SERVER_KEY_EXCHANGE

#define SSL_SERVER_KEY_EXCHANGE   MBEDTLS_SSL_SERVER_KEY_EXCHANGE

Definition at line 1520 of file compat-1.3.h.

◆ SSL_SERVER_NEW_SESSION_TICKET

#define SSL_SERVER_NEW_SESSION_TICKET   MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET

Definition at line 1521 of file compat-1.3.h.

◆ ssl_session

#define ssl_session   mbedtls_ssl_session

Definition at line 2378 of file compat-1.3.h.

◆ ssl_session_free

#define ssl_session_free   mbedtls_ssl_session_free

Definition at line 2379 of file compat-1.3.h.

◆ ssl_session_init

#define ssl_session_init   mbedtls_ssl_session_init

Definition at line 2380 of file compat-1.3.h.

◆ ssl_session_reset

#define ssl_session_reset   mbedtls_ssl_session_reset

Definition at line 2381 of file compat-1.3.h.

◆ SSL_SESSION_TICKETS_DISABLED

#define SSL_SESSION_TICKETS_DISABLED   MBEDTLS_SSL_SESSION_TICKETS_DISABLED

Definition at line 1522 of file compat-1.3.h.

◆ SSL_SESSION_TICKETS_ENABLED

#define SSL_SESSION_TICKETS_ENABLED   MBEDTLS_SSL_SESSION_TICKETS_ENABLED

Definition at line 1523 of file compat-1.3.h.

◆ ssl_set_alpn_protocols

#define ssl_set_alpn_protocols   mbedtls_ssl_conf_alpn_protocols

Definition at line 2382 of file compat-1.3.h.

◆ ssl_set_arc4_support

#define ssl_set_arc4_support   mbedtls_ssl_conf_arc4_support

Definition at line 2383 of file compat-1.3.h.

◆ ssl_set_authmode

#define ssl_set_authmode   mbedtls_ssl_conf_authmode

Definition at line 2384 of file compat-1.3.h.

◆ ssl_set_bio

#define ssl_set_bio   mbedtls_ssl_set_bio

Definition at line 2385 of file compat-1.3.h.

◆ ssl_set_ca_chain

#define ssl_set_ca_chain   mbedtls_ssl_conf_ca_chain

Definition at line 2386 of file compat-1.3.h.

◆ ssl_set_cbc_record_splitting

#define ssl_set_cbc_record_splitting   mbedtls_ssl_conf_cbc_record_splitting

Definition at line 2387 of file compat-1.3.h.

◆ ssl_set_ciphersuites

#define ssl_set_ciphersuites   mbedtls_ssl_conf_ciphersuites

Definition at line 2388 of file compat-1.3.h.

◆ ssl_set_ciphersuites_for_version

#define ssl_set_ciphersuites_for_version   mbedtls_ssl_conf_ciphersuites_for_version

Definition at line 2389 of file compat-1.3.h.

◆ ssl_set_client_transport_id

#define ssl_set_client_transport_id   mbedtls_ssl_set_client_transport_id

Definition at line 2390 of file compat-1.3.h.

◆ ssl_set_curves

#define ssl_set_curves   mbedtls_ssl_conf_curves

Definition at line 2391 of file compat-1.3.h.

◆ ssl_set_dbg

#define ssl_set_dbg   mbedtls_ssl_conf_dbg

Definition at line 2392 of file compat-1.3.h.

◆ ssl_set_dh_param

#define ssl_set_dh_param   mbedtls_ssl_conf_dh_param

Definition at line 2393 of file compat-1.3.h.

◆ ssl_set_dh_param_ctx

#define ssl_set_dh_param_ctx   mbedtls_ssl_conf_dh_param_ctx

Definition at line 2394 of file compat-1.3.h.

◆ ssl_set_dtls_anti_replay

#define ssl_set_dtls_anti_replay   mbedtls_ssl_conf_dtls_anti_replay

Definition at line 2395 of file compat-1.3.h.

◆ ssl_set_dtls_badmac_limit

#define ssl_set_dtls_badmac_limit   mbedtls_ssl_conf_dtls_badmac_limit

Definition at line 2396 of file compat-1.3.h.

◆ ssl_set_dtls_cookies

#define ssl_set_dtls_cookies   mbedtls_ssl_conf_dtls_cookies

Definition at line 2397 of file compat-1.3.h.

◆ ssl_set_encrypt_then_mac

#define ssl_set_encrypt_then_mac   mbedtls_ssl_conf_encrypt_then_mac

Definition at line 2398 of file compat-1.3.h.

◆ ssl_set_endpoint

#define ssl_set_endpoint   mbedtls_ssl_conf_endpoint

Definition at line 2399 of file compat-1.3.h.

◆ ssl_set_extended_master_secret

#define ssl_set_extended_master_secret   mbedtls_ssl_conf_extended_master_secret

Definition at line 2400 of file compat-1.3.h.

◆ ssl_set_fallback

#define ssl_set_fallback   mbedtls_ssl_conf_fallback

Definition at line 2401 of file compat-1.3.h.

◆ ssl_set_handshake_timeout

#define ssl_set_handshake_timeout   mbedtls_ssl_conf_handshake_timeout

Definition at line 2402 of file compat-1.3.h.

◆ ssl_set_hostname

#define ssl_set_hostname   mbedtls_ssl_set_hostname

Definition at line 2403 of file compat-1.3.h.

◆ ssl_set_max_frag_len

#define ssl_set_max_frag_len   mbedtls_ssl_conf_max_frag_len

Definition at line 2404 of file compat-1.3.h.

◆ ssl_set_max_version

#define ssl_set_max_version   mbedtls_ssl_conf_max_version

Definition at line 2405 of file compat-1.3.h.

◆ ssl_set_min_version

#define ssl_set_min_version   mbedtls_ssl_conf_min_version

Definition at line 2406 of file compat-1.3.h.

◆ ssl_set_own_cert

#define ssl_set_own_cert   mbedtls_ssl_conf_own_cert

Definition at line 2407 of file compat-1.3.h.

◆ ssl_set_psk

#define ssl_set_psk   mbedtls_ssl_conf_psk

Definition at line 2408 of file compat-1.3.h.

◆ ssl_set_psk_cb

#define ssl_set_psk_cb   mbedtls_ssl_conf_psk_cb

Definition at line 2409 of file compat-1.3.h.

◆ ssl_set_renegotiation

#define ssl_set_renegotiation   mbedtls_ssl_conf_renegotiation

Definition at line 2410 of file compat-1.3.h.

◆ ssl_set_renegotiation_enforced

#define ssl_set_renegotiation_enforced   mbedtls_ssl_conf_renegotiation_enforced

Definition at line 2411 of file compat-1.3.h.

◆ ssl_set_renegotiation_period

#define ssl_set_renegotiation_period   mbedtls_ssl_conf_renegotiation_period

Definition at line 2412 of file compat-1.3.h.

◆ ssl_set_rng

#define ssl_set_rng   mbedtls_ssl_conf_rng

Definition at line 2413 of file compat-1.3.h.

◆ ssl_set_session

#define ssl_set_session   mbedtls_ssl_set_session

Definition at line 2414 of file compat-1.3.h.

◆ ssl_set_session_cache

#define ssl_set_session_cache   mbedtls_ssl_conf_session_cache

Definition at line 2415 of file compat-1.3.h.

◆ ssl_set_session_tickets

#define ssl_set_session_tickets   mbedtls_ssl_conf_session_tickets

Definition at line 2416 of file compat-1.3.h.

◆ ssl_set_sni

#define ssl_set_sni   mbedtls_ssl_conf_sni

Definition at line 2417 of file compat-1.3.h.

◆ ssl_set_transport

#define ssl_set_transport   mbedtls_ssl_conf_transport

Definition at line 2418 of file compat-1.3.h.

◆ ssl_set_truncated_hmac

#define ssl_set_truncated_hmac   mbedtls_ssl_conf_truncated_hmac

Definition at line 2419 of file compat-1.3.h.

◆ ssl_set_verify

#define ssl_set_verify   mbedtls_ssl_conf_verify

Definition at line 2420 of file compat-1.3.h.

◆ SSL_SIG_ANON

#define SSL_SIG_ANON   MBEDTLS_SSL_SIG_ANON

Definition at line 1524 of file compat-1.3.h.

◆ SSL_SIG_ECDSA

#define SSL_SIG_ECDSA   MBEDTLS_SSL_SIG_ECDSA

Definition at line 1525 of file compat-1.3.h.

◆ ssl_sig_from_pk

#define ssl_sig_from_pk   mbedtls_ssl_sig_from_pk

Definition at line 2421 of file compat-1.3.h.

◆ SSL_SIG_RSA

#define SSL_SIG_RSA   MBEDTLS_SSL_SIG_RSA

Definition at line 1526 of file compat-1.3.h.

◆ ssl_states

#define ssl_states   mbedtls_ssl_states

Definition at line 2422 of file compat-1.3.h.

◆ ssl_transform

#define ssl_transform   mbedtls_ssl_transform

Definition at line 2423 of file compat-1.3.h.

◆ ssl_transform_free

#define ssl_transform_free   mbedtls_ssl_transform_free

Definition at line 2424 of file compat-1.3.h.

◆ SSL_TRANSPORT_DATAGRAM

#define SSL_TRANSPORT_DATAGRAM   MBEDTLS_SSL_TRANSPORT_DATAGRAM

Definition at line 1527 of file compat-1.3.h.

◆ SSL_TRANSPORT_STREAM

#define SSL_TRANSPORT_STREAM   MBEDTLS_SSL_TRANSPORT_STREAM

Definition at line 1528 of file compat-1.3.h.

◆ SSL_TRUNC_HMAC_DISABLED

#define SSL_TRUNC_HMAC_DISABLED   MBEDTLS_SSL_TRUNC_HMAC_DISABLED

Definition at line 1530 of file compat-1.3.h.

◆ SSL_TRUNC_HMAC_ENABLED

#define SSL_TRUNC_HMAC_ENABLED   MBEDTLS_SSL_TRUNC_HMAC_ENABLED

Definition at line 1531 of file compat-1.3.h.

◆ SSL_TRUNCATED_HMAC_LEN

#define SSL_TRUNCATED_HMAC_LEN   MBEDTLS_SSL_TRUNCATED_HMAC_LEN

Definition at line 1529 of file compat-1.3.h.

◆ SSL_VERIFY_DATA_MAX_LEN

#define SSL_VERIFY_DATA_MAX_LEN   MBEDTLS_SSL_VERIFY_DATA_MAX_LEN

Definition at line 1532 of file compat-1.3.h.

◆ SSL_VERIFY_NONE

#define SSL_VERIFY_NONE   MBEDTLS_SSL_VERIFY_NONE

Definition at line 1533 of file compat-1.3.h.

◆ SSL_VERIFY_OPTIONAL

#define SSL_VERIFY_OPTIONAL   MBEDTLS_SSL_VERIFY_OPTIONAL

Definition at line 1534 of file compat-1.3.h.

◆ SSL_VERIFY_REQUIRED

#define SSL_VERIFY_REQUIRED   MBEDTLS_SSL_VERIFY_REQUIRED

Definition at line 1535 of file compat-1.3.h.

◆ ssl_write

#define ssl_write   mbedtls_ssl_write

Definition at line 2425 of file compat-1.3.h.

◆ ssl_write_certificate

#define ssl_write_certificate   mbedtls_ssl_write_certificate

Definition at line 2426 of file compat-1.3.h.

◆ ssl_write_change_cipher_spec

#define ssl_write_change_cipher_spec   mbedtls_ssl_write_change_cipher_spec

Definition at line 2427 of file compat-1.3.h.

◆ ssl_write_finished

#define ssl_write_finished   mbedtls_ssl_write_finished

Definition at line 2428 of file compat-1.3.h.

◆ ssl_write_record

#define ssl_write_record   mbedtls_ssl_write_record

Definition at line 2429 of file compat-1.3.h.

◆ ssl_write_version

#define ssl_write_version   mbedtls_ssl_write_version

Definition at line 2430 of file compat-1.3.h.

◆ supported_ciphers

#define supported_ciphers   mbedtls_cipher_supported

Definition at line 2431 of file compat-1.3.h.

◆ t_sint

#define t_sint   mbedtls_mpi_sint

Definition at line 2432 of file compat-1.3.h.

◆ t_udbl

#define t_udbl   mbedtls_t_udbl

Definition at line 2433 of file compat-1.3.h.

◆ t_uint

#define t_uint   mbedtls_mpi_uint

Definition at line 2434 of file compat-1.3.h.

◆ test_ca_crt

#define test_ca_crt   mbedtls_test_ca_crt

Definition at line 2435 of file compat-1.3.h.

◆ test_ca_crt_ec

#define test_ca_crt_ec   mbedtls_test_ca_crt_ec

Definition at line 2436 of file compat-1.3.h.

◆ test_ca_crt_rsa

#define test_ca_crt_rsa   mbedtls_test_ca_crt_rsa

Definition at line 2437 of file compat-1.3.h.

◆ test_ca_key

#define test_ca_key   mbedtls_test_ca_key

Definition at line 2438 of file compat-1.3.h.

◆ test_ca_key_ec

#define test_ca_key_ec   mbedtls_test_ca_key_ec

Definition at line 2439 of file compat-1.3.h.

◆ test_ca_key_rsa

#define test_ca_key_rsa   mbedtls_test_ca_key_rsa

Definition at line 2440 of file compat-1.3.h.

◆ test_ca_list

#define test_ca_list   mbedtls_test_cas_pem

Definition at line 2441 of file compat-1.3.h.

◆ test_ca_pwd

#define test_ca_pwd   mbedtls_test_ca_pwd

Definition at line 2442 of file compat-1.3.h.

◆ test_ca_pwd_ec

#define test_ca_pwd_ec   mbedtls_test_ca_pwd_ec

Definition at line 2443 of file compat-1.3.h.

◆ test_ca_pwd_rsa

#define test_ca_pwd_rsa   mbedtls_test_ca_pwd_rsa

Definition at line 2444 of file compat-1.3.h.

◆ test_cli_crt

#define test_cli_crt   mbedtls_test_cli_crt

Definition at line 2445 of file compat-1.3.h.

◆ test_cli_crt_ec

#define test_cli_crt_ec   mbedtls_test_cli_crt_ec

Definition at line 2446 of file compat-1.3.h.

◆ test_cli_crt_rsa

#define test_cli_crt_rsa   mbedtls_test_cli_crt_rsa

Definition at line 2447 of file compat-1.3.h.

◆ test_cli_key

#define test_cli_key   mbedtls_test_cli_key

Definition at line 2448 of file compat-1.3.h.

◆ test_cli_key_ec

#define test_cli_key_ec   mbedtls_test_cli_key_ec

Definition at line 2449 of file compat-1.3.h.

◆ test_cli_key_rsa

#define test_cli_key_rsa   mbedtls_test_cli_key_rsa

Definition at line 2450 of file compat-1.3.h.

◆ test_srv_crt

#define test_srv_crt   mbedtls_test_srv_crt

Definition at line 2451 of file compat-1.3.h.

◆ test_srv_crt_ec

#define test_srv_crt_ec   mbedtls_test_srv_crt_ec

Definition at line 2452 of file compat-1.3.h.

◆ test_srv_crt_rsa

#define test_srv_crt_rsa   mbedtls_test_srv_crt_rsa

Definition at line 2453 of file compat-1.3.h.

◆ test_srv_key

#define test_srv_key   mbedtls_test_srv_key

Definition at line 2454 of file compat-1.3.h.

◆ test_srv_key_ec

#define test_srv_key_ec   mbedtls_test_srv_key_ec

Definition at line 2455 of file compat-1.3.h.

◆ test_srv_key_rsa

#define test_srv_key_rsa   mbedtls_test_srv_key_rsa

Definition at line 2456 of file compat-1.3.h.

◆ threading_mutex_t

#define threading_mutex_t   mbedtls_threading_mutex_t

Definition at line 2457 of file compat-1.3.h.

◆ threading_set_alt

#define threading_set_alt   mbedtls_threading_set_alt

Definition at line 2458 of file compat-1.3.h.

◆ timing_self_test

#define timing_self_test   mbedtls_timing_self_test

Definition at line 2459 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA

#define TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA

Definition at line 1536 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_128_CBC_SHA

#define TLS_DHE_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA

Definition at line 1537 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_128_CBC_SHA256

#define TLS_DHE_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256

Definition at line 1538 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_128_CCM

#define TLS_DHE_PSK_WITH_AES_128_CCM   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM

Definition at line 1539 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_128_CCM_8

#define TLS_DHE_PSK_WITH_AES_128_CCM_8   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_CCM_8

Definition at line 1540 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_128_GCM_SHA256

#define TLS_DHE_PSK_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_AES_128_GCM_SHA256

Definition at line 1541 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_256_CBC_SHA

#define TLS_DHE_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA

Definition at line 1542 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_256_CBC_SHA384

#define TLS_DHE_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384

Definition at line 1543 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_256_CCM

#define TLS_DHE_PSK_WITH_AES_256_CCM   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM

Definition at line 1544 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_256_CCM_8

#define TLS_DHE_PSK_WITH_AES_256_CCM_8   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_CCM_8

Definition at line 1545 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_AES_256_GCM_SHA384

#define TLS_DHE_PSK_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_AES_256_GCM_SHA384

Definition at line 1546 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1547 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1548 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1549 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1550 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_NULL_SHA

#define TLS_DHE_PSK_WITH_NULL_SHA   MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA

Definition at line 1551 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_NULL_SHA256

#define TLS_DHE_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA256

Definition at line 1552 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_NULL_SHA384

#define TLS_DHE_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_DHE_PSK_WITH_NULL_SHA384

Definition at line 1553 of file compat-1.3.h.

◆ TLS_DHE_PSK_WITH_RC4_128_SHA

#define TLS_DHE_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA

Definition at line 1554 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA

#define TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA

Definition at line 1555 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_128_CBC_SHA

#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA

Definition at line 1556 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

#define TLS_DHE_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

Definition at line 1557 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_128_CCM

#define TLS_DHE_RSA_WITH_AES_128_CCM   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM

Definition at line 1558 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_128_CCM_8

#define TLS_DHE_RSA_WITH_AES_128_CCM_8   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_CCM_8

Definition at line 1559 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

#define TLS_DHE_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

Definition at line 1560 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_256_CBC_SHA

#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA

Definition at line 1561 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

#define TLS_DHE_RSA_WITH_AES_256_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

Definition at line 1562 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_256_CCM

#define TLS_DHE_RSA_WITH_AES_256_CCM   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM

Definition at line 1563 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_256_CCM_8

#define TLS_DHE_RSA_WITH_AES_256_CCM_8   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_CCM_8

Definition at line 1564 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

#define TLS_DHE_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

Definition at line 1565 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA

#define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA

Definition at line 1566 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1567 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1568 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA

#define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA

Definition at line 1569 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256

#define TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256

Definition at line 1570 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1571 of file compat-1.3.h.

◆ TLS_DHE_RSA_WITH_DES_CBC_SHA

#define TLS_DHE_RSA_WITH_DES_CBC_SHA   MBEDTLS_TLS_DHE_RSA_WITH_DES_CBC_SHA

Definition at line 1572 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA

#define TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA

Definition at line 1614 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

#define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

Definition at line 1615 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

#define TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

Definition at line 1616 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256

#define TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256

Definition at line 1617 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA

#define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA

Definition at line 1618 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

#define TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

Definition at line 1619 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384

#define TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384

Definition at line 1620 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1621 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1622 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1623 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1624 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_NULL_SHA

#define TLS_ECDH_ECDSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_NULL_SHA

Definition at line 1625 of file compat-1.3.h.

◆ TLS_ECDH_ECDSA_WITH_RC4_128_SHA

#define TLS_ECDH_ECDSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDH_ECDSA_WITH_RC4_128_SHA

Definition at line 1626 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA

#define TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA

Definition at line 1627 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_AES_128_CBC_SHA

#define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA

Definition at line 1628 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

#define TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

Definition at line 1629 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256

#define TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256

Definition at line 1630 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_AES_256_CBC_SHA

#define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA

Definition at line 1631 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

#define TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

Definition at line 1632 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

#define TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

Definition at line 1633 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1634 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1635 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1636 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1637 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_NULL_SHA

#define TLS_ECDH_RSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_NULL_SHA

Definition at line 1638 of file compat-1.3.h.

◆ TLS_ECDH_RSA_WITH_RC4_128_SHA

#define TLS_ECDH_RSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDH_RSA_WITH_RC4_128_SHA

Definition at line 1639 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA

#define TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA

Definition at line 1573 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

#define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

Definition at line 1574 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

#define TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

Definition at line 1575 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_128_CCM

#define TLS_ECDHE_ECDSA_WITH_AES_128_CCM   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM

Definition at line 1576 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8

#define TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8

Definition at line 1577 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

#define TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

Definition at line 1578 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

#define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

Definition at line 1579 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

#define TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Definition at line 1580 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_256_CCM

#define TLS_ECDHE_ECDSA_WITH_AES_256_CCM   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM

Definition at line 1581 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8

#define TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8

Definition at line 1582 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

#define TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

Definition at line 1583 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1584 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1585 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1586 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1587 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_NULL_SHA

#define TLS_ECDHE_ECDSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_NULL_SHA

Definition at line 1588 of file compat-1.3.h.

◆ TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

#define TLS_ECDHE_ECDSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

Definition at line 1589 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA

#define TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA

Definition at line 1590 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA

#define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA

Definition at line 1591 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256

#define TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256

Definition at line 1592 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA

#define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA

Definition at line 1593 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384

#define TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384

Definition at line 1594 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1595 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1596 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_NULL_SHA

#define TLS_ECDHE_PSK_WITH_NULL_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA

Definition at line 1597 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_NULL_SHA256

#define TLS_ECDHE_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA256

Definition at line 1598 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_NULL_SHA384

#define TLS_ECDHE_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_ECDHE_PSK_WITH_NULL_SHA384

Definition at line 1599 of file compat-1.3.h.

◆ TLS_ECDHE_PSK_WITH_RC4_128_SHA

#define TLS_ECDHE_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA

Definition at line 1600 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

#define TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

Definition at line 1601 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

#define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

Definition at line 1602 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

#define TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

Definition at line 1603 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

#define TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

Definition at line 1604 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

#define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

Definition at line 1605 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

#define TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

Definition at line 1606 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

#define TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

Definition at line 1607 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1608 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1609 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1610 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1611 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_NULL_SHA

#define TLS_ECDHE_RSA_WITH_NULL_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_NULL_SHA

Definition at line 1612 of file compat-1.3.h.

◆ TLS_ECDHE_RSA_WITH_RC4_128_SHA

#define TLS_ECDHE_RSA_WITH_RC4_128_SHA   MBEDTLS_TLS_ECDHE_RSA_WITH_RC4_128_SHA

Definition at line 1613 of file compat-1.3.h.

◆ TLS_EXT_ALPN

#define TLS_EXT_ALPN   MBEDTLS_TLS_EXT_ALPN

Definition at line 1640 of file compat-1.3.h.

◆ TLS_EXT_ENCRYPT_THEN_MAC

#define TLS_EXT_ENCRYPT_THEN_MAC   MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC

Definition at line 1641 of file compat-1.3.h.

◆ TLS_EXT_EXTENDED_MASTER_SECRET

#define TLS_EXT_EXTENDED_MASTER_SECRET   MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET

Definition at line 1642 of file compat-1.3.h.

◆ TLS_EXT_MAX_FRAGMENT_LENGTH

#define TLS_EXT_MAX_FRAGMENT_LENGTH   MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH

Definition at line 1643 of file compat-1.3.h.

◆ TLS_EXT_RENEGOTIATION_INFO

#define TLS_EXT_RENEGOTIATION_INFO   MBEDTLS_TLS_EXT_RENEGOTIATION_INFO

Definition at line 1644 of file compat-1.3.h.

◆ TLS_EXT_SERVERNAME

#define TLS_EXT_SERVERNAME   MBEDTLS_TLS_EXT_SERVERNAME

Definition at line 1645 of file compat-1.3.h.

◆ TLS_EXT_SERVERNAME_HOSTNAME

#define TLS_EXT_SERVERNAME_HOSTNAME   MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME

Definition at line 1646 of file compat-1.3.h.

◆ TLS_EXT_SESSION_TICKET

#define TLS_EXT_SESSION_TICKET   MBEDTLS_TLS_EXT_SESSION_TICKET

Definition at line 1647 of file compat-1.3.h.

◆ TLS_EXT_SIG_ALG

#define TLS_EXT_SIG_ALG   MBEDTLS_TLS_EXT_SIG_ALG

Definition at line 1648 of file compat-1.3.h.

◆ TLS_EXT_SUPPORTED_ELLIPTIC_CURVES

#define TLS_EXT_SUPPORTED_ELLIPTIC_CURVES   MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES

Definition at line 1649 of file compat-1.3.h.

◆ TLS_EXT_SUPPORTED_POINT_FORMATS

#define TLS_EXT_SUPPORTED_POINT_FORMATS   MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS

Definition at line 1650 of file compat-1.3.h.

◆ TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT

#define TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT   MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT

Definition at line 1651 of file compat-1.3.h.

◆ TLS_EXT_TRUNCATED_HMAC

#define TLS_EXT_TRUNCATED_HMAC   MBEDTLS_TLS_EXT_TRUNCATED_HMAC

Definition at line 1652 of file compat-1.3.h.

◆ TLS_PSK_WITH_3DES_EDE_CBC_SHA

#define TLS_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_PSK_WITH_3DES_EDE_CBC_SHA

Definition at line 1653 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_128_CBC_SHA

#define TLS_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA

Definition at line 1654 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_128_CBC_SHA256

#define TLS_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_PSK_WITH_AES_128_CBC_SHA256

Definition at line 1655 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_128_CCM

#define TLS_PSK_WITH_AES_128_CCM   MBEDTLS_TLS_PSK_WITH_AES_128_CCM

Definition at line 1656 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_128_CCM_8

#define TLS_PSK_WITH_AES_128_CCM_8   MBEDTLS_TLS_PSK_WITH_AES_128_CCM_8

Definition at line 1657 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_128_GCM_SHA256

#define TLS_PSK_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_PSK_WITH_AES_128_GCM_SHA256

Definition at line 1658 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_256_CBC_SHA

#define TLS_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA

Definition at line 1659 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_256_CBC_SHA384

#define TLS_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_PSK_WITH_AES_256_CBC_SHA384

Definition at line 1660 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_256_CCM

#define TLS_PSK_WITH_AES_256_CCM   MBEDTLS_TLS_PSK_WITH_AES_256_CCM

Definition at line 1661 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_256_CCM_8

#define TLS_PSK_WITH_AES_256_CCM_8   MBEDTLS_TLS_PSK_WITH_AES_256_CCM_8

Definition at line 1662 of file compat-1.3.h.

◆ TLS_PSK_WITH_AES_256_GCM_SHA384

#define TLS_PSK_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_PSK_WITH_AES_256_GCM_SHA384

Definition at line 1663 of file compat-1.3.h.

◆ TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1664 of file compat-1.3.h.

◆ TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1665 of file compat-1.3.h.

◆ TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1666 of file compat-1.3.h.

◆ TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1667 of file compat-1.3.h.

◆ TLS_PSK_WITH_NULL_SHA

#define TLS_PSK_WITH_NULL_SHA   MBEDTLS_TLS_PSK_WITH_NULL_SHA

Definition at line 1668 of file compat-1.3.h.

◆ TLS_PSK_WITH_NULL_SHA256

#define TLS_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_PSK_WITH_NULL_SHA256

Definition at line 1669 of file compat-1.3.h.

◆ TLS_PSK_WITH_NULL_SHA384

#define TLS_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_PSK_WITH_NULL_SHA384

Definition at line 1670 of file compat-1.3.h.

◆ TLS_PSK_WITH_RC4_128_SHA

#define TLS_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_PSK_WITH_RC4_128_SHA

Definition at line 1671 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA

#define TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA

Definition at line 1672 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_AES_128_CBC_SHA

#define TLS_RSA_PSK_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA

Definition at line 1673 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_AES_128_CBC_SHA256

#define TLS_RSA_PSK_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256

Definition at line 1674 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_AES_128_GCM_SHA256

#define TLS_RSA_PSK_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256

Definition at line 1675 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_AES_256_CBC_SHA

#define TLS_RSA_PSK_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA

Definition at line 1676 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_AES_256_CBC_SHA384

#define TLS_RSA_PSK_WITH_AES_256_CBC_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384

Definition at line 1677 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_AES_256_GCM_SHA384

#define TLS_RSA_PSK_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384

Definition at line 1678 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1679 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1680 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384

#define TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384

Definition at line 1681 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1682 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_NULL_SHA

#define TLS_RSA_PSK_WITH_NULL_SHA   MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA

Definition at line 1683 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_NULL_SHA256

#define TLS_RSA_PSK_WITH_NULL_SHA256   MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA256

Definition at line 1684 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_NULL_SHA384

#define TLS_RSA_PSK_WITH_NULL_SHA384   MBEDTLS_TLS_RSA_PSK_WITH_NULL_SHA384

Definition at line 1685 of file compat-1.3.h.

◆ TLS_RSA_PSK_WITH_RC4_128_SHA

#define TLS_RSA_PSK_WITH_RC4_128_SHA   MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA

Definition at line 1686 of file compat-1.3.h.

◆ TLS_RSA_WITH_3DES_EDE_CBC_SHA

#define TLS_RSA_WITH_3DES_EDE_CBC_SHA   MBEDTLS_TLS_RSA_WITH_3DES_EDE_CBC_SHA

Definition at line 1687 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_128_CBC_SHA

#define TLS_RSA_WITH_AES_128_CBC_SHA   MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA

Definition at line 1688 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_128_CBC_SHA256

#define TLS_RSA_WITH_AES_128_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_AES_128_CBC_SHA256

Definition at line 1689 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_128_CCM

#define TLS_RSA_WITH_AES_128_CCM   MBEDTLS_TLS_RSA_WITH_AES_128_CCM

Definition at line 1690 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_128_CCM_8

#define TLS_RSA_WITH_AES_128_CCM_8   MBEDTLS_TLS_RSA_WITH_AES_128_CCM_8

Definition at line 1691 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_128_GCM_SHA256

#define TLS_RSA_WITH_AES_128_GCM_SHA256   MBEDTLS_TLS_RSA_WITH_AES_128_GCM_SHA256

Definition at line 1692 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_256_CBC_SHA

#define TLS_RSA_WITH_AES_256_CBC_SHA   MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA

Definition at line 1693 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_256_CBC_SHA256

#define TLS_RSA_WITH_AES_256_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_AES_256_CBC_SHA256

Definition at line 1694 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_256_CCM

#define TLS_RSA_WITH_AES_256_CCM   MBEDTLS_TLS_RSA_WITH_AES_256_CCM

Definition at line 1695 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_256_CCM_8

#define TLS_RSA_WITH_AES_256_CCM_8   MBEDTLS_TLS_RSA_WITH_AES_256_CCM_8

Definition at line 1696 of file compat-1.3.h.

◆ TLS_RSA_WITH_AES_256_GCM_SHA384

#define TLS_RSA_WITH_AES_256_GCM_SHA384   MBEDTLS_TLS_RSA_WITH_AES_256_GCM_SHA384

Definition at line 1697 of file compat-1.3.h.

◆ TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

#define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA   MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

Definition at line 1698 of file compat-1.3.h.

◆ TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

#define TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

Definition at line 1699 of file compat-1.3.h.

◆ TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256

#define TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256   MBEDTLS_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256

Definition at line 1700 of file compat-1.3.h.

◆ TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

#define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA   MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

Definition at line 1701 of file compat-1.3.h.

◆ TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

#define TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256   MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

Definition at line 1702 of file compat-1.3.h.

◆ TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384

#define TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384   MBEDTLS_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384

Definition at line 1703 of file compat-1.3.h.

◆ TLS_RSA_WITH_DES_CBC_SHA

#define TLS_RSA_WITH_DES_CBC_SHA   MBEDTLS_TLS_RSA_WITH_DES_CBC_SHA

Definition at line 1704 of file compat-1.3.h.

◆ TLS_RSA_WITH_NULL_MD5

#define TLS_RSA_WITH_NULL_MD5   MBEDTLS_TLS_RSA_WITH_NULL_MD5

Definition at line 1705 of file compat-1.3.h.

◆ TLS_RSA_WITH_NULL_SHA

#define TLS_RSA_WITH_NULL_SHA   MBEDTLS_TLS_RSA_WITH_NULL_SHA

Definition at line 1706 of file compat-1.3.h.

◆ TLS_RSA_WITH_NULL_SHA256

#define TLS_RSA_WITH_NULL_SHA256   MBEDTLS_TLS_RSA_WITH_NULL_SHA256

Definition at line 1707 of file compat-1.3.h.

◆ TLS_RSA_WITH_RC4_128_MD5

#define TLS_RSA_WITH_RC4_128_MD5   MBEDTLS_TLS_RSA_WITH_RC4_128_MD5

Definition at line 1708 of file compat-1.3.h.

◆ TLS_RSA_WITH_RC4_128_SHA

#define TLS_RSA_WITH_RC4_128_SHA   MBEDTLS_TLS_RSA_WITH_RC4_128_SHA

Definition at line 1709 of file compat-1.3.h.

◆ version_check_feature

#define version_check_feature   mbedtls_version_check_feature

Definition at line 2460 of file compat-1.3.h.

◆ version_get_number

#define version_get_number   mbedtls_version_get_number

Definition at line 2461 of file compat-1.3.h.

◆ version_get_string

#define version_get_string   mbedtls_version_get_string

Definition at line 2462 of file compat-1.3.h.

◆ version_get_string_full

#define version_get_string_full   mbedtls_version_get_string_full

Definition at line 2463 of file compat-1.3.h.

◆ x509_bitstring

#define x509_bitstring   mbedtls_x509_bitstring

Definition at line 2464 of file compat-1.3.h.

◆ x509_buf

#define x509_buf   mbedtls_x509_buf

Definition at line 2465 of file compat-1.3.h.

◆ x509_crl

#define x509_crl   mbedtls_x509_crl

Definition at line 2466 of file compat-1.3.h.

◆ x509_crl_entry

#define x509_crl_entry   mbedtls_x509_crl_entry

Definition at line 2467 of file compat-1.3.h.

◆ x509_crl_free

#define x509_crl_free   mbedtls_x509_crl_free

Definition at line 2468 of file compat-1.3.h.

◆ x509_crl_info

#define x509_crl_info   mbedtls_x509_crl_info

Definition at line 2469 of file compat-1.3.h.

◆ x509_crl_init

#define x509_crl_init   mbedtls_x509_crl_init

Definition at line 2470 of file compat-1.3.h.

◆ x509_crl_parse

#define x509_crl_parse   mbedtls_x509_crl_parse

Definition at line 2471 of file compat-1.3.h.

◆ x509_crl_parse_der

#define x509_crl_parse_der   mbedtls_x509_crl_parse_der

Definition at line 2472 of file compat-1.3.h.

◆ x509_crl_parse_file

#define x509_crl_parse_file   mbedtls_x509_crl_parse_file

Definition at line 2473 of file compat-1.3.h.

◆ x509_crt

#define x509_crt   mbedtls_x509_crt

Definition at line 2474 of file compat-1.3.h.

◆ x509_crt_check_extended_key_usage

#define x509_crt_check_extended_key_usage   mbedtls_x509_crt_check_extended_key_usage

Definition at line 2475 of file compat-1.3.h.

◆ x509_crt_check_key_usage

#define x509_crt_check_key_usage   mbedtls_x509_crt_check_key_usage

Definition at line 2476 of file compat-1.3.h.

◆ x509_crt_free

#define x509_crt_free   mbedtls_x509_crt_free

Definition at line 2477 of file compat-1.3.h.

◆ x509_crt_info

#define x509_crt_info   mbedtls_x509_crt_info

Definition at line 2478 of file compat-1.3.h.

◆ x509_crt_init

#define x509_crt_init   mbedtls_x509_crt_init

Definition at line 2479 of file compat-1.3.h.

◆ x509_crt_parse

#define x509_crt_parse   mbedtls_x509_crt_parse

Definition at line 2480 of file compat-1.3.h.

◆ x509_crt_parse_der

#define x509_crt_parse_der   mbedtls_x509_crt_parse_der

Definition at line 2481 of file compat-1.3.h.

◆ x509_crt_parse_file

#define x509_crt_parse_file   mbedtls_x509_crt_parse_file

Definition at line 2482 of file compat-1.3.h.

◆ x509_crt_parse_path

#define x509_crt_parse_path   mbedtls_x509_crt_parse_path

Definition at line 2483 of file compat-1.3.h.

◆ x509_crt_revoked

#define x509_crt_revoked   mbedtls_x509_crt_is_revoked

Definition at line 2484 of file compat-1.3.h.

◆ x509_crt_verify

#define x509_crt_verify   mbedtls_x509_crt_verify

Definition at line 2485 of file compat-1.3.h.

◆ X509_CRT_VERSION_1

#define X509_CRT_VERSION_1   MBEDTLS_X509_CRT_VERSION_1

Definition at line 1710 of file compat-1.3.h.

◆ X509_CRT_VERSION_2

#define X509_CRT_VERSION_2   MBEDTLS_X509_CRT_VERSION_2

Definition at line 1711 of file compat-1.3.h.

◆ X509_CRT_VERSION_3

#define X509_CRT_VERSION_3   MBEDTLS_X509_CRT_VERSION_3

Definition at line 1712 of file compat-1.3.h.

◆ x509_csr

#define x509_csr   mbedtls_x509_csr

Definition at line 2486 of file compat-1.3.h.

◆ x509_csr_free

#define x509_csr_free   mbedtls_x509_csr_free

Definition at line 2487 of file compat-1.3.h.

◆ x509_csr_info

#define x509_csr_info   mbedtls_x509_csr_info

Definition at line 2488 of file compat-1.3.h.

◆ x509_csr_init

#define x509_csr_init   mbedtls_x509_csr_init

Definition at line 2489 of file compat-1.3.h.

◆ x509_csr_parse

#define x509_csr_parse   mbedtls_x509_csr_parse

Definition at line 2490 of file compat-1.3.h.

◆ x509_csr_parse_der

#define x509_csr_parse_der   mbedtls_x509_csr_parse_der

Definition at line 2491 of file compat-1.3.h.

◆ x509_csr_parse_file

#define x509_csr_parse_file   mbedtls_x509_csr_parse_file

Definition at line 2492 of file compat-1.3.h.

◆ x509_dn_gets

#define x509_dn_gets   mbedtls_x509_dn_gets

Definition at line 2493 of file compat-1.3.h.

◆ X509_FORMAT_DER

#define X509_FORMAT_DER   MBEDTLS_X509_FORMAT_DER

Definition at line 1713 of file compat-1.3.h.

◆ X509_FORMAT_PEM

#define X509_FORMAT_PEM   MBEDTLS_X509_FORMAT_PEM

Definition at line 1714 of file compat-1.3.h.

◆ x509_get_alg

#define x509_get_alg   mbedtls_x509_get_alg

Definition at line 2494 of file compat-1.3.h.

◆ x509_get_alg_null

#define x509_get_alg_null   mbedtls_x509_get_alg_null

Definition at line 2495 of file compat-1.3.h.

◆ x509_get_ext

#define x509_get_ext   mbedtls_x509_get_ext

Definition at line 2496 of file compat-1.3.h.

◆ x509_get_name

#define x509_get_name   mbedtls_x509_get_name

Definition at line 2497 of file compat-1.3.h.

◆ x509_get_rsassa_pss_params

#define x509_get_rsassa_pss_params   mbedtls_x509_get_rsassa_pss_params

Definition at line 2498 of file compat-1.3.h.

◆ x509_get_serial

#define x509_get_serial   mbedtls_x509_get_serial

Definition at line 2499 of file compat-1.3.h.

◆ x509_get_sig

#define x509_get_sig   mbedtls_x509_get_sig

Definition at line 2500 of file compat-1.3.h.

◆ x509_get_sig_alg

#define x509_get_sig_alg   mbedtls_x509_get_sig_alg

Definition at line 2501 of file compat-1.3.h.

◆ x509_get_time

#define x509_get_time   mbedtls_x509_get_time

Definition at line 2502 of file compat-1.3.h.

◆ x509_key_size_helper

#define x509_key_size_helper   mbedtls_x509_key_size_helper

Definition at line 2503 of file compat-1.3.h.

◆ X509_MAX_DN_NAME_SIZE

#define X509_MAX_DN_NAME_SIZE   MBEDTLS_X509_MAX_DN_NAME_SIZE

Definition at line 1715 of file compat-1.3.h.

◆ x509_name

#define x509_name   mbedtls_x509_name

Definition at line 2504 of file compat-1.3.h.

◆ X509_RFC5280_MAX_SERIAL_LEN

#define X509_RFC5280_MAX_SERIAL_LEN   MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN

Definition at line 1716 of file compat-1.3.h.

◆ X509_RFC5280_UTC_TIME_LEN

#define X509_RFC5280_UTC_TIME_LEN   MBEDTLS_X509_RFC5280_UTC_TIME_LEN

Definition at line 1717 of file compat-1.3.h.

◆ x509_self_test

#define x509_self_test   mbedtls_x509_self_test

Definition at line 2505 of file compat-1.3.h.

◆ x509_sequence

#define x509_sequence   mbedtls_x509_sequence

Definition at line 2506 of file compat-1.3.h.

◆ x509_serial_gets

#define x509_serial_gets   mbedtls_x509_serial_gets

Definition at line 2507 of file compat-1.3.h.

◆ x509_set_extension

#define x509_set_extension   mbedtls_x509_set_extension

Definition at line 2508 of file compat-1.3.h.

◆ x509_sig_alg_gets

#define x509_sig_alg_gets   mbedtls_x509_sig_alg_gets

Definition at line 2509 of file compat-1.3.h.

◆ x509_string_to_names

#define x509_string_to_names   mbedtls_x509_string_to_names

Definition at line 2510 of file compat-1.3.h.

◆ x509_time

#define x509_time   mbedtls_x509_time

Definition at line 2511 of file compat-1.3.h.

◆ x509_time_expired

#define x509_time_expired   mbedtls_x509_time_is_past

Definition at line 2512 of file compat-1.3.h.

◆ x509_time_future

#define x509_time_future   mbedtls_x509_time_is_future

Definition at line 2513 of file compat-1.3.h.

◆ x509_write_extensions

#define x509_write_extensions   mbedtls_x509_write_extensions

Definition at line 2514 of file compat-1.3.h.

◆ x509_write_names

#define x509_write_names   mbedtls_x509_write_names

Definition at line 2515 of file compat-1.3.h.

◆ x509_write_sig

#define x509_write_sig   mbedtls_x509_write_sig

Definition at line 2516 of file compat-1.3.h.

◆ x509write_cert

#define x509write_cert   mbedtls_x509write_cert

Definition at line 2517 of file compat-1.3.h.

◆ x509write_crt_der

#define x509write_crt_der   mbedtls_x509write_crt_der

Definition at line 2518 of file compat-1.3.h.

◆ x509write_crt_free

#define x509write_crt_free   mbedtls_x509write_crt_free

Definition at line 2519 of file compat-1.3.h.

◆ x509write_crt_init

#define x509write_crt_init   mbedtls_x509write_crt_init

Definition at line 2520 of file compat-1.3.h.

◆ x509write_crt_pem

#define x509write_crt_pem   mbedtls_x509write_crt_pem

Definition at line 2521 of file compat-1.3.h.

◆ x509write_crt_set_authority_key_identifier

#define x509write_crt_set_authority_key_identifier   mbedtls_x509write_crt_set_authority_key_identifier

Definition at line 2522 of file compat-1.3.h.

◆ x509write_crt_set_basic_constraints

#define x509write_crt_set_basic_constraints   mbedtls_x509write_crt_set_basic_constraints

Definition at line 2523 of file compat-1.3.h.

◆ x509write_crt_set_extension

#define x509write_crt_set_extension   mbedtls_x509write_crt_set_extension

Definition at line 2524 of file compat-1.3.h.

◆ x509write_crt_set_issuer_key

#define x509write_crt_set_issuer_key   mbedtls_x509write_crt_set_issuer_key

Definition at line 2525 of file compat-1.3.h.

◆ x509write_crt_set_issuer_name

#define x509write_crt_set_issuer_name   mbedtls_x509write_crt_set_issuer_name

Definition at line 2526 of file compat-1.3.h.

◆ x509write_crt_set_key_usage

#define x509write_crt_set_key_usage   mbedtls_x509write_crt_set_key_usage

Definition at line 2527 of file compat-1.3.h.

◆ x509write_crt_set_md_alg

#define x509write_crt_set_md_alg   mbedtls_x509write_crt_set_md_alg

Definition at line 2528 of file compat-1.3.h.

◆ x509write_crt_set_ns_cert_type

#define x509write_crt_set_ns_cert_type   mbedtls_x509write_crt_set_ns_cert_type

Definition at line 2529 of file compat-1.3.h.

◆ x509write_crt_set_serial

#define x509write_crt_set_serial   mbedtls_x509write_crt_set_serial

Definition at line 2530 of file compat-1.3.h.

◆ x509write_crt_set_subject_key

#define x509write_crt_set_subject_key   mbedtls_x509write_crt_set_subject_key

Definition at line 2531 of file compat-1.3.h.

◆ x509write_crt_set_subject_key_identifier

#define x509write_crt_set_subject_key_identifier   mbedtls_x509write_crt_set_subject_key_identifier

Definition at line 2532 of file compat-1.3.h.

◆ x509write_crt_set_subject_name

#define x509write_crt_set_subject_name   mbedtls_x509write_crt_set_subject_name

Definition at line 2533 of file compat-1.3.h.

◆ x509write_crt_set_validity

#define x509write_crt_set_validity   mbedtls_x509write_crt_set_validity

Definition at line 2534 of file compat-1.3.h.

◆ x509write_crt_set_version

#define x509write_crt_set_version   mbedtls_x509write_crt_set_version

Definition at line 2535 of file compat-1.3.h.

◆ x509write_csr

#define x509write_csr   mbedtls_x509write_csr

Definition at line 2536 of file compat-1.3.h.

◆ x509write_csr_der

#define x509write_csr_der   mbedtls_x509write_csr_der

Definition at line 2537 of file compat-1.3.h.

◆ x509write_csr_free

#define x509write_csr_free   mbedtls_x509write_csr_free

Definition at line 2538 of file compat-1.3.h.

◆ x509write_csr_init

#define x509write_csr_init   mbedtls_x509write_csr_init

Definition at line 2539 of file compat-1.3.h.

◆ x509write_csr_pem

#define x509write_csr_pem   mbedtls_x509write_csr_pem

Definition at line 2540 of file compat-1.3.h.

◆ x509write_csr_set_extension

#define x509write_csr_set_extension   mbedtls_x509write_csr_set_extension

Definition at line 2541 of file compat-1.3.h.

◆ x509write_csr_set_key

#define x509write_csr_set_key   mbedtls_x509write_csr_set_key

Definition at line 2542 of file compat-1.3.h.

◆ x509write_csr_set_key_usage

#define x509write_csr_set_key_usage   mbedtls_x509write_csr_set_key_usage

Definition at line 2543 of file compat-1.3.h.

◆ x509write_csr_set_md_alg

#define x509write_csr_set_md_alg   mbedtls_x509write_csr_set_md_alg

Definition at line 2544 of file compat-1.3.h.

◆ x509write_csr_set_ns_cert_type

#define x509write_csr_set_ns_cert_type   mbedtls_x509write_csr_set_ns_cert_type

Definition at line 2545 of file compat-1.3.h.

◆ x509write_csr_set_subject_name

#define x509write_csr_set_subject_name   mbedtls_x509write_csr_set_subject_name

Definition at line 2546 of file compat-1.3.h.

◆ xtea_context

#define xtea_context   mbedtls_xtea_context

Definition at line 2547 of file compat-1.3.h.

◆ xtea_crypt_cbc

#define xtea_crypt_cbc   mbedtls_xtea_crypt_cbc

Definition at line 2548 of file compat-1.3.h.

◆ xtea_crypt_ecb

#define xtea_crypt_ecb   mbedtls_xtea_crypt_ecb

Definition at line 2549 of file compat-1.3.h.

◆ XTEA_DECRYPT

#define XTEA_DECRYPT   MBEDTLS_XTEA_DECRYPT

Definition at line 1718 of file compat-1.3.h.

◆ XTEA_ENCRYPT

#define XTEA_ENCRYPT   MBEDTLS_XTEA_ENCRYPT

Definition at line 1719 of file compat-1.3.h.

◆ xtea_free

#define xtea_free   mbedtls_xtea_free

Definition at line 2550 of file compat-1.3.h.

◆ xtea_init

#define xtea_init   mbedtls_xtea_init

Definition at line 2551 of file compat-1.3.h.

◆ xtea_self_test

#define xtea_self_test   mbedtls_xtea_self_test

Definition at line 2552 of file compat-1.3.h.

◆ xtea_setup

#define xtea_setup   mbedtls_xtea_setup

Definition at line 2553 of file compat-1.3.h.