• Home
  • Annotate
  • current directory
Name Date Size #Lines LOC

..20-Aug-2023-

.github/12-Nov-2021-

3rdparty/12-Nov-2021-

ChangeLog.d/12-Nov-2021-

cmake/12-Nov-2021-

configs/12-Nov-2021-

docs/12-Nov-2021-

doxygen/12-Nov-2021-

include/12-Nov-2021-

library/12-Nov-2021-

programs/12-Nov-2021-

scripts/12-Nov-2021-

tests/12-Nov-2021-

visualc/VS2010/12-Nov-2021-

.gitignore A D12-Nov-2021865 5242

.globalrc A D12-Nov-202143 42

.mypy.ini A D12-Nov-202180 54

.pylintrc A D12-Nov-20212.5 KiB7663

.travis.yml A D12-Nov-20211.9 KiB6760

BRANCHES.md A D12-Nov-20213.9 KiB7963

BUGS.md A D12-Nov-2021925 2115

CMakeLists.txt A D12-Nov-202115.1 KiB361310

CONTRIBUTING.md A D12-Nov-20218.8 KiB8760

ChangeLog A D12-Nov-2021244.1 KiB4,6584,297

DartConfiguration.tcl A D12-Nov-2021110 54

LICENSE A D12-Nov-202111.1 KiB203169

Makefile A D12-Nov-20215.8 KiB189144

README.md A D12-Nov-202118.8 KiB309193

SECURITY.md A D12-Nov-2021641 2114

SUPPORT.md A D12-Nov-2021547 1611

dco.txt A D12-Nov-20211.4 KiB3828

README.md

1README for Mbed TLS
2===================
3
4Mbed TLS is a C library that implements cryptographic primitives, X.509 certificate manipulation and the SSL/TLS and DTLS protocols. Its small code footprint makes it suitable for embedded systems.
5
6Mbed TLS includes a reference implementation of the [PSA Cryptography API](#psa-cryptography-api). This is currently a preview for evaluation purposes only.
7
8Configuration
9-------------
10
11Mbed TLS should build out of the box on most systems. Some platform specific options are available in the fully documented configuration file `include/mbedtls/mbedtls_config.h`, which is also the place where features can be selected. This file can be edited manually, or in a more programmatic way using the Python 3 script `scripts/config.py` (use `--help` for usage instructions).
12
13Compiler options can be set using conventional environment variables such as `CC` and `CFLAGS` when using the Make and CMake build system (see below).
14
15We provide some non-standard configurations focused on specific use cases in the `configs/` directory. You can read more about those in `configs/README.txt`
16
17Documentation
18-------------
19
20Documentation for the Mbed TLS interfaces in the default library configuration is available as part of the [Mbed TLS documentation](https://tls.mbed.org/api/).
21
22To generate a local copy of the library documentation in HTML format, tailored to your compile-time configuration:
23
241. Make sure that [Doxygen](http://www.doxygen.nl/) is installed.
251. Run `make apidoc`.
261. Browse `apidoc/index.html` or `apidoc/modules.html`.
27
28For other sources of documentation, see the [SUPPORT](SUPPORT.md) document.
29
30Compiling
31---------
32
33There are currently three active build systems used within Mbed TLS releases:
34
35-   GNU Make
36-   CMake
37-   Microsoft Visual Studio
38
39The main systems used for development are CMake and GNU Make. Those systems are always complete and up-to-date. The others should reflect all changes present in the CMake and Make build system, although features may not be ported there automatically.
40
41The Make and CMake build systems create three libraries: libmbedcrypto, libmbedx509, and libmbedtls. Note that libmbedtls depends on libmbedx509 and libmbedcrypto, and libmbedx509 depends on libmbedcrypto. As a result, some linkers will expect flags to be in a specific order, for example the GNU linker wants `-lmbedtls -lmbedx509 -lmbedcrypto`.
42
43### Tool versions
44
45You need the following tools to build the library with the provided makefiles:
46
47* GNU Make 3.82 or a build tool that CMake supports.
48* A C99 toolchain (compiler, linker, archiver). We actively test with GCC 5.4, Clang 3.8, IAR 8 and Visual Studio 2013. More recent versions should work. Slightly older versions may work.
49* Python 3.6 to generate the test code, and to generate sample programs in the development branch.
50* Perl to run the tests, and to generate some source files in the development branch.
51* CMake 3.10.2 or later (if using CMake).
52* Microsoft Visual Studio 2013 or later (if using Visual Studio).
53* Doxygen 1.8.11 or later (if building the documentation; slightly older versions should work).
54
55### Generated source files in the development branch
56
57The source code of Mbed TLS includes some files that are automatically generated by scripts and whose content depends only on the Mbed TLS source, not on the platform or on the library configuration. These files are not included in the development branch of Mbed TLS, but the generated files are included in official releases. This section explains how to generate the missing files in the development branch.
58
59The following tools are required:
60
61* Perl, for some library source files and for Visual Studio build files.
62* Python 3, for some sample programs and test data.
63* A C compiler for the host platform, for some test data.
64
65If you are cross-compiling, you must set the `CC` environment variable to a C compiler for the host platform when generating the configuration-independent files.
66
67Any of the following methods are available to generate the configuration-independent files:
68
69* If not cross-compiling, running `make` with any target, or just `make`, will automatically generate required files.
70* On non-Windows systems, when not cross-compiling, CMake will generate the required files automatically.
71* Run `make generated_files` to generate all the configuration-independent files.
72* On Unix/POSIX systems, run `tests/scripts/check-generated-files.sh -u` to generate all the configuration-independent files.
73* On Windows, run `scripts\make_generated_files.bat` to generate all the configuration-independent files.
74
75### Make
76
77We require GNU Make. To build the library and the sample programs, GNU Make and a C compiler are sufficient. Some of the more advanced build targets require some Unix/Linux tools.
78
79We intentionally only use a minimum of functionality in the makefiles in order to keep them as simple and independent of different toolchains as possible, to allow users to more easily move between different platforms. Users who need more features are recommended to use CMake.
80
81In order to build from the source code using GNU Make, just enter at the command line:
82
83    make
84
85In order to run the tests, enter:
86
87    make check
88
89The tests need Python to be built and Perl to be run. If you don't have one of them installed, you can skip building the tests with:
90
91    make no_test
92
93You'll still be able to run a much smaller set of tests with:
94
95    programs/test/selftest
96
97In order to build for a Windows platform, you should use `WINDOWS_BUILD=1` if the target is Windows but the build environment is Unix-like (for instance when cross-compiling, or compiling from an MSYS shell), and `WINDOWS=1` if the build environment is a Windows shell (for instance using mingw32-make) (in that case some targets will not be available).
98
99Setting the variable `SHARED` in your environment will build shared libraries in addition to the static libraries. Setting `DEBUG` gives you a debug build. You can override `CFLAGS` and `LDFLAGS` by setting them in your environment or on the make command line; compiler warning options may be overridden separately using `WARNING_CFLAGS`. Some directory-specific options (for example, `-I` directives) are still preserved.
100
101Please note that setting `CFLAGS` overrides its default value of `-O2` and setting `WARNING_CFLAGS` overrides its default value (starting with `-Wall -Wextra`), so if you just want to add some warning options to the default ones, you can do so by setting `CFLAGS=-O2 -Werror` for example. Setting `WARNING_CFLAGS` is useful when you want to get rid of its default content (for example because your compiler doesn't accept `-Wall` as an option). Directory-specific options cannot be overridden from the command line.
102
103Depending on your platform, you might run into some issues. Please check the Makefiles in `library/`, `programs/` and `tests/` for options to manually add or remove for specific platforms. You can also check [the Mbed TLS Knowledge Base](https://tls.mbed.org/kb) for articles on your platform or issue.
104
105In case you find that you need to do something else as well, please let us know what, so we can add it to the [Mbed TLS Knowledge Base](https://tls.mbed.org/kb).
106
107### CMake
108
109In order to build the source using CMake in a separate directory (recommended), just enter at the command line:
110
111    mkdir /path/to/build_dir && cd /path/to/build_dir
112    cmake /path/to/mbedtls_source
113    cmake --build .
114
115In order to run the tests, enter:
116
117    ctest
118
119The test suites need Python to be built and Perl to be executed. If you don't have one of these installed, you'll want to disable the test suites with:
120
121    cmake -DENABLE_TESTING=Off /path/to/mbedtls_source
122
123If you disabled the test suites, but kept the programs enabled, you can still run a much smaller set of tests with:
124
125    programs/test/selftest
126
127To configure CMake for building shared libraries, use:
128
129    cmake -DUSE_SHARED_MBEDTLS_LIBRARY=On /path/to/mbedtls_source
130
131There are many different build modes available within the CMake buildsystem. Most of them are available for gcc and clang, though some are compiler-specific:
132
133-   `Release`. This generates the default code without any unnecessary information in the binary files.
134-   `Debug`. This generates debug information and disables optimization of the code.
135-   `Coverage`. This generates code coverage information in addition to debug information.
136-   `ASan`. This instruments the code with AddressSanitizer to check for memory errors. (This includes LeakSanitizer, with recent version of gcc and clang.) (With recent version of clang, this mode also instruments the code with UndefinedSanitizer to check for undefined behaviour.)
137-   `ASanDbg`. Same as ASan but slower, with debug information and better stack traces.
138-   `MemSan`. This instruments the code with MemorySanitizer to check for uninitialised memory reads. Experimental, needs recent clang on Linux/x86\_64.
139-   `MemSanDbg`. Same as MemSan but slower, with debug information, better stack traces and origin tracking.
140-   `Check`. This activates the compiler warnings that depend on optimization and treats all warnings as errors.
141
142Switching build modes in CMake is simple. For debug mode, enter at the command line:
143
144    cmake -D CMAKE_BUILD_TYPE=Debug /path/to/mbedtls_source
145
146To list other available CMake options, use:
147
148    cmake -LH
149
150Note that, with CMake, you can't adjust the compiler or its flags after the
151initial invocation of cmake. This means that `CC=your_cc make` and `make
152CC=your_cc` will *not* work (similarly with `CFLAGS` and other variables).
153These variables need to be adjusted when invoking cmake for the first time,
154for example:
155
156    CC=your_cc cmake /path/to/mbedtls_source
157
158If you already invoked cmake and want to change those settings, you need to
159remove the build directory and create it again.
160
161Note that it is possible to build in-place; this will however overwrite the
162provided Makefiles (see `scripts/tmp_ignore_makefiles.sh` if you want to
163prevent `git status` from showing them as modified). In order to do so, from
164the Mbed TLS source directory, use:
165
166    cmake .
167    make
168
169If you want to change `CC` or `CFLAGS` afterwards, you will need to remove the
170CMake cache. This can be done with the following command using GNU find:
171
172    find . -iname '*cmake*' -not -name CMakeLists.txt -exec rm -rf {} +
173
174You can now make the desired change:
175
176    CC=your_cc cmake .
177    make
178
179Regarding variables, also note that if you set CFLAGS when invoking cmake,
180your value of CFLAGS doesn't override the content provided by cmake (depending
181on the build mode as seen above), it's merely prepended to it.
182
183#### Consuming Mbed TLS
184
185Mbed TLS provides a package config file for consumption as a dependency in other
186CMake projects. You can include Mbed TLS's CMake targets yourself with:
187
188    find_package(MbedTLS)
189
190If prompted, set `MbedTLS_DIR` to `${YOUR_MBEDTLS_INSTALL_DIR}/cmake`. This
191creates the following targets:
192
193- `MbedTLS::mbedcrypto` (Crypto library)
194- `MbedTLS::mbedtls` (TLS library)
195- `MbedTLS::mbedx509` (X509 library)
196
197You can then use these directly through `target_link_libraries()`:
198
199    add_executable(xyz)
200
201    target_link_libraries(xyz
202        PUBLIC MbedTLS::mbedtls
203               MbedTLS::mbedcrypto
204               MbedTLS::mbedx509)
205
206This will link the Mbed TLS libraries to your library or application, and add
207its include directories to your target (transitively, in the case of `PUBLIC` or
208`INTERFACE` link libraries).
209
210#### Mbed TLS as a subproject
211
212Mbed TLS supports being built as a CMake subproject. One can
213use `add_subdirectory()` from a parent CMake project to include Mbed TLS as a
214subproject.
215
216### Microsoft Visual Studio
217
218The build files for Microsoft Visual Studio are generated for Visual Studio 2010.
219
220The solution file `mbedTLS.sln` contains all the basic projects needed to build the library and all the programs. The files in tests are not generated and compiled, as these need Python and perl environments as well. However, the selftest program in `programs/test/` is still available.
221
222In the development branch of Mbed TLS, the Visual Studio solution files need to be generated first as described in [“Generated source files in the development branch”](#generated-source-files-in-the-development-branch).
223
224Example programs
225----------------
226
227We've included example programs for a lot of different features and uses in [`programs/`](programs/README.md).
228Please note that the goal of these sample programs is to demonstrate specific features of the library, and the code may need to be adapted to build a real-world application.
229
230Tests
231-----
232
233Mbed TLS includes an elaborate test suite in `tests/` that initially requires Python to generate the tests files (e.g. `test\_suite\_mpi.c`). These files are generated from a `function file` (e.g. `suites/test\_suite\_mpi.function`) and a `data file` (e.g. `suites/test\_suite\_mpi.data`). The `function file` contains the test functions. The `data file` contains the test cases, specified as parameters that will be passed to the test function.
234
235For machines with a Unix shell and OpenSSL (and optionally GnuTLS) installed, additional test scripts are available:
236
237-   `tests/ssl-opt.sh` runs integration tests for various TLS options (renegotiation, resumption, etc.) and tests interoperability of these options with other implementations.
238-   `tests/compat.sh` tests interoperability of every ciphersuite with other implementations.
239-   `tests/scripts/test-ref-configs.pl` test builds in various reduced configurations.
240-   `tests/scripts/key-exchanges.pl` test builds in configurations with a single key exchange enabled
241-   `tests/scripts/all.sh` runs a combination of the above tests, plus some more, with various build options (such as ASan, full `mbedtls_config.h`, etc).
242
243Porting Mbed TLS
244----------------
245
246Mbed TLS can be ported to many different architectures, OS's and platforms. Before starting a port, you may find the following Knowledge Base articles useful:
247
248-   [Porting Mbed TLS to a new environment or OS](https://tls.mbed.org/kb/how-to/how-do-i-port-mbed-tls-to-a-new-environment-OS)
249-   [What external dependencies does Mbed TLS rely on?](https://tls.mbed.org/kb/development/what-external-dependencies-does-mbedtls-rely-on)
250-   [How do I configure Mbed TLS](https://tls.mbed.org/kb/compiling-and-building/how-do-i-configure-mbedtls)
251
252PSA cryptography API
253--------------------
254
255### PSA API design
256
257Arm's [Platform Security Architecture (PSA)](https://developer.arm.com/architectures/security-architectures/platform-security-architecture) is a holistic set of threat models, security analyses, hardware and firmware architecture specifications, and an open source firmware reference implementation. PSA provides a recipe, based on industry best practice, that allows security to be consistently designed in, at both a hardware and firmware level.
258
259The [PSA cryptography API](https://armmbed.github.io/mbed-crypto/psa/#application-programming-interface) provides access to a set of cryptographic primitives. It has a dual purpose. First, it can be used in a PSA-compliant platform to build services, such as secure boot, secure storage and secure communication. Second, it can also be used independently of other PSA components on any platform.
260
261The design goals of the PSA cryptography API include:
262
263* The API distinguishes caller memory from internal memory, which allows the library to be implemented in an isolated space for additional security. Library calls can be implemented as direct function calls if isolation is not desired, and as remote procedure calls if isolation is desired.
264* The structure of internal data is hidden to the application, which allows substituting alternative implementations at build time or run time, for example, in order to take advantage of hardware accelerators.
265* All access to the keys happens through key identifiers, which allows support for external cryptoprocessors that is transparent to applications.
266* The interface to algorithms is generic, favoring algorithm agility.
267* The interface is designed to be easy to use and hard to accidentally misuse.
268
269Arm welcomes feedback on the design of the API. If you think something could be improved, please open an issue on our Github repository. Alternatively, if you prefer to provide your feedback privately, please email us at [`mbed-crypto@arm.com`](mailto:mbed-crypto@arm.com). All feedback received by email is treated confidentially.
270
271### PSA API documentation
272
273A browsable copy of the PSA Cryptography API documents is available on the [PSA cryptography interfaces documentation portal](https://armmbed.github.io/mbed-crypto/psa/#application-programming-interface) in [PDF](https://armmbed.github.io/mbed-crypto/PSA_Cryptography_API_Specification.pdf) and [HTML](https://armmbed.github.io/mbed-crypto/html/index.html) formats.
274
275### PSA implementation in Mbed TLS
276
277Mbed TLS includes a reference implementation of the PSA Cryptography API.
278This implementation is not yet as mature as the rest of the library. Some parts of the code have not been reviewed as thoroughly, and some parts of the PSA implementation are not yet well optimized for code size.
279
280The X.509 and TLS code can use PSA cryptography for a limited subset of operations. To enable this support, activate the compilation option `MBEDTLS_USE_PSA_CRYPTO` in `mbedtls_config.h`.
281
282There are currently a few deviations where the library does not yet implement the latest version of the specification. Please refer to the [compliance issues on Github](https://github.com/ARMmbed/mbed-crypto/labels/compliance) for an up-to-date list.
283
284### Upcoming features
285
286Future releases of this library will include:
287
288* A driver programming interface, which makes it possible to use hardware accelerators instead of the default software implementation for chosen algorithms.
289* Support for external keys to be stored and manipulated exclusively in a separate cryptoprocessor.
290* A configuration mechanism to compile only the algorithms you need for your application.
291* A wider set of cryptographic algorithms.
292
293License
294-------
295
296Unless specifically indicated otherwise in a file, Mbed TLS files are provided under the [Apache-2.0](https://spdx.org/licenses/Apache-2.0.html) license. See the [LICENSE](LICENSE) file for the full text of this license. Contributors must accept that their contributions are made under both the Apache-2.0 AND [GPL-2.0-or-later](https://spdx.org/licenses/GPL-2.0-or-later.html) licenses. This enables LTS (Long Term Support) branches of the software to be provided under either the Apache-2.0 OR GPL-2.0-or-later licenses.
297
298Contributing
299------------
300
301We gratefully accept bug reports and contributions from the community. Please see the [contributing guidelines](CONTRIBUTING.md) for details on how to do this.
302
303Contact
304-------
305
306* To report a security vulnerability in Mbed TLS, please email <mbed-tls-security@lists.trustedfirmware.org>. For more information, see [`SECURITY.md`](SECURITY.md).
307* To report a bug or request a feature in Mbed TLS, please [file an issue on GitHub](https://github.com/ARMmbed/mbedtls/issues/new/choose).
308* Please see [`SUPPORT.md`](SUPPORT.md) for other channels for discussion and support about Mbed TLS.
309