diff --git a/CMakeLists.txt b/CMakeLists.txt
index b56a8575a..f210d3051 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -1002,15 +1002,8 @@ if(WOLFSSL_CMAC)
endif()
endif()
-# RABBIT
-if(NOT WOLFSSL_RABBIT)
- list(APPEND WOLFSSL_DEFINITIONS "-DNO_RABBIT")
-else()
- list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_RABBIT")
-endif()
-
# TODO: - RC2
-# - FIPS, again (there's more logic for FIPS after RABBIT in configure.ac)
+# - FIPS, again (there's more logic for FIPS in configure.ac)
# - Selftest
# SHA224
diff --git a/IDE/Android/Android.bp b/IDE/Android/Android.bp
index 646efb051..42d00e4da 100644
--- a/IDE/Android/Android.bp
+++ b/IDE/Android/Android.bp
@@ -86,7 +86,6 @@ cc_library_shared {
"./wolfcrypt/src/pkcs7.c",
"./wolfcrypt/src/poly1305.c",
"./wolfcrypt/src/pwdbased.c",
- "./wolfcrypt/src/rabbit.c",
"./wolfcrypt/src/random.c",
"./wolfcrypt/src/rc2.c",
"./wolfcrypt/src/ripemd.c",
diff --git a/IDE/Android/user_settings.h b/IDE/Android/user_settings.h
index 3e2bd9056..af56c7c4f 100644
--- a/IDE/Android/user_settings.h
+++ b/IDE/Android/user_settings.h
@@ -122,8 +122,6 @@
#define NO_DSA
#define NO_RC4
-#define NO_RABBIT
-#define NO_RC4
#define NO_PSK
#define WOLFSSL_NO_SHAKE256
#define NO_MD4
diff --git a/IDE/CRYPTOCELL/user_settings.h b/IDE/CRYPTOCELL/user_settings.h
index fc03a0367..f3a9ad6a5 100644
--- a/IDE/CRYPTOCELL/user_settings.h
+++ b/IDE/CRYPTOCELL/user_settings.h
@@ -558,9 +558,6 @@ extern "C" {
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/ECLIPSE/DEOS/deos_wolfssl/.project b/IDE/ECLIPSE/DEOS/deos_wolfssl/.project
index ace340762..9057ef553 100644
--- a/IDE/ECLIPSE/DEOS/deos_wolfssl/.project
+++ b/IDE/ECLIPSE/DEOS/deos_wolfssl/.project
@@ -484,11 +484,6 @@
1
WOLFSSL_ROOT/wolfcrypt/src/pwdbased.c
-
- wolfcrypt/src/rabbit.c
- 1
- WOLFSSL_ROOT/wolfcrypt/src/rabbit.c
-
wolfcrypt/src/random.c
1
diff --git a/IDE/ECLIPSE/MICRIUM/README.md b/IDE/ECLIPSE/MICRIUM/README.md
index 009931cb2..8675f0fed 100644
--- a/IDE/ECLIPSE/MICRIUM/README.md
+++ b/IDE/ECLIPSE/MICRIUM/README.md
@@ -93,7 +93,6 @@ HMAC-SHA test passed!
HAC-SHA256 test passed!
HMAC-SHA512 test passed!
GMC test passed!
-Rabbit test passed!
DS test passed!
DS3 test passed!
AES test passed!
diff --git a/IDE/ECLIPSE/RTTHREAD/README.md b/IDE/ECLIPSE/RTTHREAD/README.md
index ff311f259..b7e29ec7a 100644
--- a/IDE/ECLIPSE/RTTHREAD/README.md
+++ b/IDE/ECLIPSE/RTTHREAD/README.md
@@ -93,7 +93,6 @@ HMAC-SHA512 test passed!
X963-KDF test passed!
GMAC test passed!
ARC4 test passed!
-Rabbit test passed!
DES test passed!
DES3 test passed!
AES test passed!
diff --git a/IDE/GCC-ARM/Header/user_settings.h b/IDE/GCC-ARM/Header/user_settings.h
index 301605295..96eb94b1f 100644
--- a/IDE/GCC-ARM/Header/user_settings.h
+++ b/IDE/GCC-ARM/Header/user_settings.h
@@ -610,9 +610,6 @@ extern unsigned int my_rng_seed_gen(void);
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/GCC-ARM/Makefile.common b/IDE/GCC-ARM/Makefile.common
index 61ec15f93..e33abb06b 100644
--- a/IDE/GCC-ARM/Makefile.common
+++ b/IDE/GCC-ARM/Makefile.common
@@ -185,7 +185,6 @@ SRC_C += ../../wolfcrypt/src/dsa.c
SRC_C += ../../wolfcrypt/src/idea.c
SRC_C += ../../wolfcrypt/src/md2.c
SRC_C += ../../wolfcrypt/src/md4.c
-SRC_C += ../../wolfcrypt/src/rabbit.c
SRC_C += ../../wolfcrypt/src/ripemd.c
diff --git a/IDE/HEXAGON/Makefile b/IDE/HEXAGON/Makefile
index 4f0e0aed9..51035e45e 100644
--- a/IDE/HEXAGON/Makefile
+++ b/IDE/HEXAGON/Makefile
@@ -82,7 +82,6 @@ libwolfssl_C_SRCS += \
../../wolfcrypt/src/chacha20_poly1305 \
../../wolfcrypt/src/pwdbased \
../../wolfcrypt/src/chacha \
- ../../wolfcrypt/src/rabbit \
../../wolfcrypt/src/cmac \
../../wolfcrypt/src/random \
../../wolfcrypt/src/coding \
diff --git a/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp b/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp
index 38dd5d2c3..74140e74a 100644
--- a/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp
+++ b/IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp
@@ -2014,9 +2014,6 @@
$PROJ_DIR$\..\..\..\..\wolfcrypt\src\pwdbased.c
-
- $PROJ_DIR$\..\..\..\..\wolfcrypt\src\rabbit.c
-
$PROJ_DIR$\..\..\..\..\wolfcrypt\src\random.c
diff --git a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp
index 58ee9e08c..1f00a1fb3 100644
--- a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp
+++ b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp
@@ -1980,9 +1980,6 @@
$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\pwdbased.c
-
- $PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\rabbit.c
-
$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\random.c
diff --git a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewt b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewt
index 62d87fb24..e0722daa4 100644
--- a/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewt
+++ b/IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewt
@@ -2370,9 +2370,6 @@
$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\pwdbased.c
-
- $PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\rabbit.c
-
$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\random.c
diff --git a/IDE/IAR-EWARM/embOS/custom_port/README_custom_port b/IDE/IAR-EWARM/embOS/custom_port/README_custom_port
index 70d5d3e1d..56909652d 100644
--- a/IDE/IAR-EWARM/embOS/custom_port/README_custom_port
+++ b/IDE/IAR-EWARM/embOS/custom_port/README_custom_port
@@ -36,15 +36,15 @@ wolfssl (latest version)
# asn.c misc.c #
# chacha.c poly1305.c #
# chacha20_poly1305.c pwdbased.c #
- # coding.c rabbit.c #
- # des3.c random.c #
- # dh.c rsa.c #
- # dsa.c sha.c #
- # ecc.c sha256.c #
- # hash.c sha512.c #
- # hmac.c tfm.c #
- # md4.c wc_encrypt.c #
- # md5.c wc_port.c #
+ # coding.c random.c #
+ # des3.c rsa.c #
+ # dh.c sha.c #
+ # dsa.c sha256.c #
+ # ecc.c sha512.c #
+ # hash.c tfm.c #
+ # hmac.c wc_encrypt.c #
+ # md4.c wc_port.c #
+ # md5.c #
# kdf.c #
#---------------------------------------------#
@@ -173,7 +173,6 @@ HMAC-SHA256 test passed!
HMAC-SHA384 test passed!
HMAC-SHA512 test passed!
GMAC test passed!
-Rabbit test passed!
Chacha test passed!
POLY1305 test passed!
ChaCha20-Poly1305 AEAD test passed!
diff --git a/IDE/INTIME-RTOS/libwolfssl.vcxproj b/IDE/INTIME-RTOS/libwolfssl.vcxproj
index c7c721094..6da1b3960 100755
--- a/IDE/INTIME-RTOS/libwolfssl.vcxproj
+++ b/IDE/INTIME-RTOS/libwolfssl.vcxproj
@@ -59,7 +59,6 @@
-
@@ -129,7 +128,6 @@
-
diff --git a/IDE/INTIME-RTOS/user_settings.h b/IDE/INTIME-RTOS/user_settings.h
index 874c4ca27..9b6a9ba07 100644
--- a/IDE/INTIME-RTOS/user_settings.h
+++ b/IDE/INTIME-RTOS/user_settings.h
@@ -418,9 +418,6 @@ extern "C" {
#undef NO_RC4
#define NO_RC4
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_MD4
#define NO_MD4
diff --git a/IDE/KDS/.project b/IDE/KDS/.project
index da462e7c3..beae4f100 100644
--- a/IDE/KDS/.project
+++ b/IDE/KDS/.project
@@ -230,11 +230,6 @@
1
PARENT-2-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- src/wolfcrypt-src/rabbit.c
- 1
- PARENT-2-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
src/wolfcrypt-src/random.c
1
diff --git a/IDE/LINUX-SGX/sgx_t_static.mk b/IDE/LINUX-SGX/sgx_t_static.mk
index bd85adad5..5f26391b7 100644
--- a/IDE/LINUX-SGX/sgx_t_static.mk
+++ b/IDE/LINUX-SGX/sgx_t_static.mk
@@ -78,7 +78,6 @@ Wolfssl_C_Files :=$(WOLFSSL_ROOT)/wolfcrypt/src/aes.c\
$(WOLFSSL_ROOT)/wolfcrypt/src/wc_port.c\
$(WOLFSSL_ROOT)/wolfcrypt/src/wolfmath.c\
$(WOLFSSL_ROOT)/wolfcrypt/src/pwdbased.c\
- $(WOLFSSL_ROOT)/wolfcrypt/src/rabbit.c\
$(WOLFSSL_ROOT)/wolfcrypt/src/random.c\
$(WOLFSSL_ROOT)/wolfcrypt/src/ripemd.c\
$(WOLFSSL_ROOT)/wolfcrypt/src/rsa.c\
diff --git a/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h b/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h
index e9013e359..464b26158 100644
--- a/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h
+++ b/IDE/LPCXPRESSO/lib_wolfssl/user_settings.h
@@ -45,7 +45,6 @@
#define NO_WOLFSSL_MEMORY
#define NO_DEV_RANDOM
#define NO_MD4
-#define NO_RABBIT
#define NO_DSA
#define NO_PWDBASED
#define NO_PSK
diff --git a/IDE/M68K/user_settings.h b/IDE/M68K/user_settings.h
index 43836f04b..e3876f5ec 100644
--- a/IDE/M68K/user_settings.h
+++ b/IDE/M68K/user_settings.h
@@ -48,7 +48,6 @@
#define NO_ASN_TIME
#define NO_PWDBASED
-#define NO_RABBIT
#define NO_RC4
#define NO_DSA
#define NO_DES3
diff --git a/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h b/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h
index 73c6e4244..7591269a7 100644
--- a/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h
+++ b/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h
@@ -138,13 +138,6 @@
#define NO_HMAC
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBI == 0
-#define NO_RABBIT
-#endif
-//
-
// AEAD
#define MDK_CONF_AEAD 0
#if MDK_CONF_AEAD == 1
diff --git a/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h b/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h
index 2b05a062e..f9180cff3 100644
--- a/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h
+++ b/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h
@@ -175,13 +175,6 @@
#define NO_HMAC
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBI == 0
-#define NO_RABBIT
-#endif
-//
-
// AEAD
#define MDK_CONF_AEAD 0
#if MDK_CONF_AEAD == 1
diff --git a/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h b/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h
index f424080e2..558f32bc9 100644
--- a/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h
+++ b/IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h
@@ -197,13 +197,6 @@
#define NO_HMAC
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBI == 0
-#define NO_RABBIT
-#endif
-//
-
// AEAD
#define MDK_CONF_AEAD 0
#if MDK_CONF_AEAD == 1
diff --git a/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c b/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c
index 54db7a90c..46e9c7126 100644
--- a/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c
+++ b/IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c
@@ -145,10 +145,6 @@ extern void hmac_sha384_test(void *arg) ;
extern void arc4_test(void *arg) ;
#endif
-#ifndef NO_RABBIT
-extern void rabbit_test(void *arg) ;
-#endif
-
#ifndef NO_DES3
extern void des_test(void *arg) ;
extern void des3_test(void *arg) ;
@@ -263,9 +259,6 @@ static struct {
#ifndef NO_RC4
"arc4", arc4_test,
#endif
-#ifndef NO_RABBIT
- "rabbit", rabbit_test,
-#endif
#ifndef NO_DES3
"des", des_test,
"des3", des3_test,
diff --git a/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvopt b/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvopt
index e21b0e074..0a008b2c0 100644
--- a/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvopt
+++ b/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvopt
@@ -981,19 +981,6 @@
0
0
0
- ..\..\..\wolfcrypt\src\rabbit.c
- rabbit.c
- 0
- 0
-
-
- 1
- 33
- 1
- 0
- 0
- 0
- 0
..\..\..\wolfcrypt\src\random.c
random.c
0
@@ -1001,7 +988,7 @@
1
- 34
+ 33
1
0
0
@@ -1014,7 +1001,7 @@
1
- 35
+ 34
1
0
0
@@ -1027,7 +1014,7 @@
1
- 36
+ 35
1
0
0
@@ -1040,7 +1027,7 @@
1
- 37
+ 36
1
0
0
@@ -1053,7 +1040,7 @@
1
- 38
+ 37
1
0
0
@@ -1066,7 +1053,7 @@
1
- 39
+ 38
1
1
0
@@ -1079,7 +1066,7 @@
1
- 40
+ 39
1
0
0
@@ -1092,7 +1079,7 @@
1
- 41
+ 40
1
0
0
@@ -1105,7 +1092,7 @@
1
- 42
+ 41
1
0
0
@@ -1118,7 +1105,7 @@
1
- 43
+ 42
1
0
0
@@ -1131,7 +1118,7 @@
1
- 44
+ 43
1
0
0
@@ -1144,7 +1131,7 @@
1
- 45
+ 44
1
0
0
@@ -1157,7 +1144,7 @@
1
- 46
+ 45
1
0
0
@@ -1170,7 +1157,7 @@
1
- 47
+ 46
1
0
0
@@ -1191,7 +1178,7 @@
0
2
- 48
+ 47
1
0
0
@@ -1204,7 +1191,7 @@
2
- 49
+ 48
1
0
0
@@ -1217,7 +1204,7 @@
2
- 50
+ 49
1
0
0
@@ -1230,7 +1217,7 @@
2
- 51
+ 50
1
0
0
@@ -1243,7 +1230,7 @@
2
- 52
+ 51
1
0
0
@@ -1256,7 +1243,7 @@
2
- 53
+ 52
1
0
0
@@ -1269,7 +1256,7 @@
2
- 54
+ 53
1
0
0
@@ -1282,7 +1269,7 @@
2
- 55
+ 54
1
0
0
@@ -1303,7 +1290,7 @@
0
3
- 56
+ 55
5
0
0
@@ -1316,7 +1303,7 @@
3
- 57
+ 56
5
0
0
@@ -1329,7 +1316,7 @@
3
- 58
+ 57
5
0
0
@@ -1342,7 +1329,7 @@
3
- 59
+ 58
5
0
0
diff --git a/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvproj b/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvproj
index a27958218..be5460ade 100644
--- a/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvproj
+++ b/IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvproj
@@ -561,11 +561,6 @@
1
..\..\..\wolfcrypt\src\pwdbased.c
-
- rabbit.c
- 1
- ..\..\..\wolfcrypt\src\rabbit.c
-
random.c
1
@@ -1270,11 +1265,6 @@
1
..\..\..\wolfcrypt\src\pwdbased.c
-
- rabbit.c
- 1
- ..\..\..\wolfcrypt\src\rabbit.c
-
random.c
1
@@ -1979,11 +1969,6 @@
1
..\..\..\wolfcrypt\src\pwdbased.c
-
- rabbit.c
- 1
- ..\..\..\wolfcrypt\src\rabbit.c
-
random.c
1
diff --git a/IDE/MDK5-ARM/Conf/user_settings.h b/IDE/MDK5-ARM/Conf/user_settings.h
index a84c4f231..58a9a25c0 100644
--- a/IDE/MDK5-ARM/Conf/user_settings.h
+++ b/IDE/MDK5-ARM/Conf/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/CryptBenchmark/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/CryptBenchmark/RTE/wolfSSL/user_settings.h
index 35c629b4b..637fe4a01 100644
--- a/IDE/MDK5-ARM/Projects/CryptBenchmark/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/CryptBenchmark/RTE/wolfSSL/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/CryptTest/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/CryptTest/RTE/wolfSSL/user_settings.h
index 35a8b7b01..07834160f 100644
--- a/IDE/MDK5-ARM/Projects/CryptTest/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/CryptTest/RTE/wolfSSL/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/EchoClient/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/EchoClient/RTE/wolfSSL/user_settings.h
index eb6f08b36..66ad62610 100644
--- a/IDE/MDK5-ARM/Projects/EchoClient/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/EchoClient/RTE/wolfSSL/user_settings.h
@@ -243,13 +243,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/EchoServer/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/EchoServer/RTE/wolfSSL/user_settings.h
index 8a27cb18d..e253ba1a0 100644
--- a/IDE/MDK5-ARM/Projects/EchoServer/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/EchoServer/RTE/wolfSSL/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/SimpleClient/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/SimpleClient/RTE/wolfSSL/user_settings.h
index 26be27dd5..b7a823fb2 100644
--- a/IDE/MDK5-ARM/Projects/SimpleClient/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/SimpleClient/RTE/wolfSSL/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/SimpleServer/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/SimpleServer/RTE/wolfSSL/user_settings.h
index 26be27dd5..b7a823fb2 100644
--- a/IDE/MDK5-ARM/Projects/SimpleServer/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/SimpleServer/RTE/wolfSSL/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c b/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c
index af6d389ea..8a97fd134 100644
--- a/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c
+++ b/IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c
@@ -152,10 +152,6 @@ extern void hmac_sha384_test(void *arg) ;
extern void arc4_test(void *arg) ;
#endif
-#ifndef NO_RABBIT
-extern void rabbit_test(void *arg) ;
-#endif
-
#ifndef NO_DES3
extern void des_test(void *arg) ;
extern void des3_test(void *arg) ;
@@ -270,9 +266,6 @@ static struct {
#ifndef NO_RC4
"arc4", arc4_test,
#endif
-#ifndef NO_RABBIT
- "rabbit", rabbit_test,
-#endif
#ifndef NO_DES3
"des", des_test,
"des3", des3_test,
diff --git a/IDE/MDK5-ARM/Projects/wolfSSL-Lib/RTE/wolfSSL/user_settings.h b/IDE/MDK5-ARM/Projects/wolfSSL-Lib/RTE/wolfSSL/user_settings.h
index 26be27dd5..b7a823fb2 100644
--- a/IDE/MDK5-ARM/Projects/wolfSSL-Lib/RTE/wolfSSL/user_settings.h
+++ b/IDE/MDK5-ARM/Projects/wolfSSL-Lib/RTE/wolfSSL/user_settings.h
@@ -245,13 +245,6 @@
#endif
//
-// RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//
-
// CHACHA
#define MDK_CONF_CHACHA 1
#if MDK_CONF_CHACHA == 1
diff --git a/IDE/MQX/Makefile b/IDE/MQX/Makefile
index 7d0ac5dbb..2670c3730 100644
--- a/IDE/MQX/Makefile
+++ b/IDE/MQX/Makefile
@@ -110,7 +110,6 @@ $(WOLF_ROOT)/wolfcrypt/src/pkcs12.o\
$(WOLF_ROOT)/wolfcrypt/src/pkcs7.o\
$(WOLF_ROOT)/wolfcrypt/src/poly1305.o\
$(WOLF_ROOT)/wolfcrypt/src/pwdbased.o\
-$(WOLF_ROOT)/wolfcrypt/src/rabbit.o\
$(WOLF_ROOT)/wolfcrypt/src/random.o\
$(WOLF_ROOT)/wolfcrypt/src/ripemd.o\
$(WOLF_ROOT)/wolfcrypt/src/rsa.o\
diff --git a/IDE/MQX/user_settings.h b/IDE/MQX/user_settings.h
index a27ddcaf3..70602fe2f 100644
--- a/IDE/MQX/user_settings.h
+++ b/IDE/MQX/user_settings.h
@@ -34,7 +34,6 @@
#define WC_RSA_PSS
#define WOLFSSL_BASE64_ENCODE
#define NO_RC4
-#define NO_RABBIT
#define WOLFSSL_SHA224
#define WOLFSSL_SHA3
#define WOLFSSL_SHAKE256
diff --git a/IDE/MYSQL/CMakeLists_wolfCrypt.txt b/IDE/MYSQL/CMakeLists_wolfCrypt.txt
index d6ac32f50..1e2563df1 100644
--- a/IDE/MYSQL/CMakeLists_wolfCrypt.txt
+++ b/IDE/MYSQL/CMakeLists_wolfCrypt.txt
@@ -29,14 +29,14 @@ SET(WOLFCRYPT_SOURCES src/aes.c src/arc4.c src/asn.c src/blake2b.c
src/camellia.c src/chacha.c src/coding.c src/compress.c src/des3.c
src/dh.c src/dsa.c src/ecc.c src/error.c src/hmac.c
src/integer.c src/kdf.c src/logging.c src/md2.c src/md4.c src/md5.c src/memory.c
- src/pkcs7.c src/pkcs12.c src/poly1305.c src/pwdbased.c src/rabbit.c
+ src/pkcs7.c src/pkcs12.c src/poly1305.c src/pwdbased.c
src/random.c src/ripemd.c src/rsa.c src/sha.c src/sha256.c src/sha512.c
src/tfm.c src/wc_port.c src/wc_encrypt.c src/hash.c src/wolfmath.c
../wolfssl/wolfcrypt/aes.h ../wolfssl/wolfcrypt/arc4.h ../wolfssl/wolfcrypt/asn.h ../wolfssl/wolfcrypt/blake2.h
../wolfssl/wolfcrypt/camellia.h ../wolfssl/wolfcrypt/chacha.h ../wolfssl/wolfcrypt/coding.h ../wolfssl/wolfcrypt/compress.h ../wolfssl/wolfcrypt/des3.h
../wolfssl/wolfcrypt/dh.h ../wolfssl/wolfcrypt/dsa.h ../wolfssl/wolfcrypt/ecc.h ../wolfssl/wolfcrypt/error-crypt.h ../wolfssl/wolfcrypt/hmac.h
../wolfssl/wolfcrypt/integer.h ../wolfssl/wolfcrypt/logging.h ../wolfssl/wolfcrypt/md2.h ../wolfssl/wolfcrypt/md4.h ../wolfssl/wolfcrypt/md5.h ../wolfssl/wolfcrypt/memory.h
- ../wolfssl/wolfcrypt/misc.h ../wolfssl/wolfcrypt/pkcs7.h ../wolfssl/wolfcrypt/poly1305.h ../wolfssl/wolfcrypt/pwdbased.h ../wolfssl/wolfcrypt/rabbit.h
+ ../wolfssl/wolfcrypt/misc.h ../wolfssl/wolfcrypt/pkcs7.h ../wolfssl/wolfcrypt/poly1305.h ../wolfssl/wolfcrypt/pwdbased.h
../wolfssl/wolfcrypt/random.h ../wolfssl/wolfcrypt/ripemd.h ../wolfssl/wolfcrypt/rsa.h ../wolfssl/wolfcrypt/sha.h ../wolfssl/wolfcrypt/sha256.h ../wolfssl/wolfcrypt/sha512.h
../wolfssl/wolfcrypt/tfm.h ../wolfssl/wolfcrypt/wc_port.h ../wolfssl/wolfcrypt/wc_encrypt.h
../wolfssl/wolfcrypt/hash.h
diff --git a/IDE/NETOS/user_settings.h b/IDE/NETOS/user_settings.h
index bde6f8592..d7b5d4d29 100644
--- a/IDE/NETOS/user_settings.h
+++ b/IDE/NETOS/user_settings.h
@@ -578,9 +578,6 @@ extern "C" {
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/NETOS/user_settings.h-cert2425 b/IDE/NETOS/user_settings.h-cert2425
index 7c6aea9bd..d9919a384 100644
--- a/IDE/NETOS/user_settings.h-cert2425
+++ b/IDE/NETOS/user_settings.h-cert2425
@@ -45,7 +45,6 @@
#define ECC_SHAMIR
#define WOLFSSL_BASE64_ENCODE
#define NO_RC4
- #define NO_RABBIT
#define HAVE_HASHDRBG
#define HAVE_TLS_EXTENSIONS
#define HAVE_SUPPORTED_CURVES
@@ -106,7 +105,6 @@
#define ECC_SHAMIR
#define WOLFSSL_BASE64_ENCODE
#define NO_RC4
- #define NO_RABBIT
#define HAVE_HASHDRBG
#define HAVE_TLS_EXTENSIONS
#define HAVE_SUPPORTED_CURVES
diff --git a/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h b/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h
index ca3fbdd30..f4bb8258b 100644
--- a/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h
+++ b/IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h
@@ -558,9 +558,6 @@ extern "C" {
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h b/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h
index d616a8c01..c26107b57 100644
--- a/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h
+++ b/IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h
@@ -407,9 +407,6 @@ extern unsigned int custom_rand_generate(void);
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl.hzp b/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl.hzp
index d090f65b7..862f5701b 100644
--- a/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl.hzp
+++ b/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl.hzp
@@ -90,7 +90,6 @@
-
diff --git a/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl_ltc.hzp b/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl_ltc.hzp
index 9d24820f3..a832224c6 100644
--- a/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl_ltc.hzp
+++ b/IDE/ROWLEY-CROSSWORKS-ARM/wolfssl_ltc.hzp
@@ -92,7 +92,6 @@
-
diff --git a/IDE/Renesas/cs+/Projects/wolfssl_lib/wolfssl_lib.mtpj b/IDE/Renesas/cs+/Projects/wolfssl_lib/wolfssl_lib.mtpj
index cce5e366b..c7be986d1 100644
--- a/IDE/Renesas/cs+/Projects/wolfssl_lib/wolfssl_lib.mtpj
+++ b/IDE/Renesas/cs+/Projects/wolfssl_lib/wolfssl_lib.mtpj
@@ -364,13 +364,6 @@
941832c1-fc3b-4e1b-94e8-01ea17128b42
2170607d-803e-45b0-80af-6507d495a8de
-
- rabbit.c
- File
- ..\..\..\..\..\wolfcrypt\src\rabbit.c
- 941832c1-fc3b-4e1b-94e8-01ea17128b42
- 2170607d-803e-45b0-80af-6507d495a8de
-
random.c
File
@@ -659,49 +652,47 @@
CSource
9bf244df-506e-4b4c-ad2f-e5dc9ee7dd98
CSource
- 97304576-9ee3-46bd-933a-d30ce60633b0
+ 91aab859-8af5-44f1-a8c9-e80cce8db8ac
CSource
- 91aab859-8af5-44f1-a8c9-e80cce8db8ac
+ 344691e8-47e1-4656-8d67-554b79beeb09
CSource
- 344691e8-47e1-4656-8d67-554b79beeb09
+ c70b46e7-e59d-4f63-b374-25c07445cbd9
CSource
- c70b46e7-e59d-4f63-b374-25c07445cbd9
+ 84abe674-65a0-4a83-9950-b3b2de5541e8
CSource
- 84abe674-65a0-4a83-9950-b3b2de5541e8
+ 97a9f706-2d1d-423b-ae9d-67f1953b4646
CSource
- 97a9f706-2d1d-423b-ae9d-67f1953b4646
+ 43097e29-0472-439a-94e3-12705379cb30
CSource
- 43097e29-0472-439a-94e3-12705379cb30
+ 953be9ae-7876-4d95-bccf-4d9872e5893e
CSource
- 953be9ae-7876-4d95-bccf-4d9872e5893e
+ 811d4212-787b-4006-a87f-eb5c82ff497b
CSource
- 811d4212-787b-4006-a87f-eb5c82ff497b
+ eb209abd-c2f3-40fc-b36d-3489af8c2789
CSource
- eb209abd-c2f3-40fc-b36d-3489af8c2789
+ 27b7c24f-ed90-4cdf-9e0f-8b8c97d1ef3d
CSource
- 27b7c24f-ed90-4cdf-9e0f-8b8c97d1ef3d
+ 9a47b4ee-7f6b-4b54-914a-d52b6c697869
CSource
- 9a47b4ee-7f6b-4b54-914a-d52b6c697869
+ b1390d66-373b-4f43-9ec5-024078ccd77e
CSource
- b1390d66-373b-4f43-9ec5-024078ccd77e
+ 815a4f81-17bf-43d9-8891-bbe2d22555a9
CSource
- 815a4f81-17bf-43d9-8891-bbe2d22555a9
+ 51299014-db14-4e23-a579-ae04ec1ff314
CSource
- 51299014-db14-4e23-a579-ae04ec1ff314
+ 17e90222-3ae5-41b9-a3be-70013eae67f2
CSource
- 17e90222-3ae5-41b9-a3be-70013eae67f2
+ 75311d1a-e849-465b-bb0b-77546709e1ec
CSource
- 75311d1a-e849-465b-bb0b-77546709e1ec
+ 52c93bf0-a1fe-4691-afab-4b9811aade10
CSource
- 52c93bf0-a1fe-4691-afab-4b9811aade10
+ 317a55ec-33e2-45da-be24-8bc5730885fe
CSource
- 317a55ec-33e2-45da-be24-8bc5730885fe
+ 221078b7-a232-4160-8909-cbc48b3f6a2a
CSource
- 221078b7-a232-4160-8909-cbc48b3f6a2a
+ d1a109cd-a5af-4f79-8bef-7acd6d46c8db
CSource
- d1a109cd-a5af-4f79-8bef-7acd6d46c8db
- CSource
- 68
+ 67
1
@@ -1770,10 +1761,6 @@
636575488940589048
40
-
- 636575488940589048
- 41
-
636575488940589048
42
diff --git a/IDE/Renesas/e2studio/Projects/wolfssl/.project b/IDE/Renesas/e2studio/Projects/wolfssl/.project
index a46643599..578ae82f9 100644
--- a/IDE/Renesas/e2studio/Projects/wolfssl/.project
+++ b/IDE/Renesas/e2studio/Projects/wolfssl/.project
@@ -284,11 +284,6 @@
1
PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- wolfcrypt/src/rabbit.c
- 1
- PARENT-5-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
wolfcrypt/src/random.c
1
diff --git a/IDE/Renesas/e2studio/RA6M3/common/user_settings.h b/IDE/Renesas/e2studio/RA6M3/common/user_settings.h
index fea621989..0225c95da 100644
--- a/IDE/Renesas/e2studio/RA6M3/common/user_settings.h
+++ b/IDE/Renesas/e2studio/RA6M3/common/user_settings.h
@@ -75,7 +75,6 @@
#define NO_PWDBASED
#define NO_DSA
#define NO_DES3
-#define NO_RABBIT
#define NO_RC4
#define NO_MD4
diff --git a/IDE/Renesas/e2studio/RA6M3/wolfssl/.project b/IDE/Renesas/e2studio/RA6M3/wolfssl/.project
index 25598c449..d08de9717 100644
--- a/IDE/Renesas/e2studio/RA6M3/wolfssl/.project
+++ b/IDE/Renesas/e2studio/RA6M3/wolfssl/.project
@@ -290,11 +290,6 @@
1
PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- wolfcrypt/rabbit.c
- 1
- PARENT-5-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
wolfcrypt/random.c
1
diff --git a/IDE/Renesas/e2studio/RA6M4/wolfssl/.project b/IDE/Renesas/e2studio/RA6M4/wolfssl/.project
index 880a4e898..b65521195 100644
--- a/IDE/Renesas/e2studio/RA6M4/wolfssl/.project
+++ b/IDE/Renesas/e2studio/RA6M4/wolfssl/.project
@@ -231,11 +231,6 @@
1
PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- wolfCrypt/rabbit.c
- 1
- PARENT-5-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
wolfCrypt/random.c
1
diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/.project b/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/.project
index a305ba05b..bfedea9c2 100644
--- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/.project
+++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/.project
@@ -289,11 +289,6 @@
1
PARENT-6-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- wolfcrypt/src/rabbit.c
- 1
- PARENT-6-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
wolfcrypt/src/random.c
1
diff --git a/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/wolfssl.rcpc b/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/wolfssl.rcpc
index 4bd622a5c..ec022a756 100644
--- a/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/wolfssl.rcpc
+++ b/IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/wolfssl.rcpc
@@ -65,7 +65,6 @@
..\..\..\..\..\..\wolfcrypt\src\pkcs7.c
..\..\..\..\..\..\wolfcrypt\src\poly1305.c
..\..\..\..\..\..\wolfcrypt\src\pwdbased.c
- ..\..\..\..\..\..\wolfcrypt\src\rabbit.c
..\..\..\..\..\..\wolfcrypt\src\random.c
..\..\..\..\..\..\wolfcrypt\src\ripemd.c
..\..\..\..\..\..\wolfcrypt\src\rsa.c
@@ -181,7 +180,6 @@
Debug\pkcs7.obj
Debug\poly1305.obj
Debug\pwdbased.obj
- Debug\rabbit.obj
Debug\random.obj
Debug\ripemd.obj
Debug\rsa.obj
diff --git a/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/.project b/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/.project
index 6c3300dd1..c3a98e485 100644
--- a/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/.project
+++ b/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/.project
@@ -289,11 +289,6 @@
1
PARENT-6-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- wolfcrypt/src/rabbit.c
- 1
- PARENT-6-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
wolfcrypt/src/random.c
1
diff --git a/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/wolfssl.rcpc b/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/wolfssl.rcpc
index 2f558c409..ae5492932 100644
--- a/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/wolfssl.rcpc
+++ b/IDE/Renesas/e2studio/RX65N/RSK/wolfssl/wolfssl.rcpc
@@ -65,7 +65,6 @@
..\..\..\..\..\..\wolfcrypt\src\pkcs7.c
..\..\..\..\..\..\wolfcrypt\src\poly1305.c
..\..\..\..\..\..\wolfcrypt\src\pwdbased.c
- ..\..\..\..\..\..\wolfcrypt\src\rabbit.c
..\..\..\..\..\..\wolfcrypt\src\random.c
..\..\..\..\..\..\wolfcrypt\src\ripemd.c
..\..\..\..\..\..\wolfcrypt\src\rsa.c
@@ -186,7 +185,6 @@
Debug\pkcs7.obj
Debug\poly1305.obj
Debug\pwdbased.obj
- Debug\rabbit.obj
Debug\random.obj
Debug\ripemd.obj
Debug\rsa.obj
diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.cproject b/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.cproject
index cc8693c4c..673df5ae0 100644
--- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.cproject
+++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.cproject
@@ -119,7 +119,6 @@
-
diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.project b/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.project
index 6c3300dd1..c3a98e485 100644
--- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.project
+++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.project
@@ -289,11 +289,6 @@
1
PARENT-6-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- wolfcrypt/src/rabbit.c
- 1
- PARENT-6-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
wolfcrypt/src/random.c
1
diff --git a/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/wolfssl.rcpc b/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/wolfssl.rcpc
index 49f8e4011..394bd01f1 100644
--- a/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/wolfssl.rcpc
+++ b/IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/wolfssl.rcpc
@@ -65,7 +65,6 @@
..\..\..\..\..\..\wolfcrypt\src\pkcs7.c
..\..\..\..\..\..\wolfcrypt\src\poly1305.c
..\..\..\..\..\..\wolfcrypt\src\pwdbased.c
- ..\..\..\..\..\..\wolfcrypt\src\rabbit.c
..\..\..\..\..\..\wolfcrypt\src\random.c
..\..\..\..\..\..\wolfcrypt\src\ripemd.c
..\..\..\..\..\..\wolfcrypt\src\rsa.c
@@ -181,7 +180,6 @@
Debug\pkcs7.obj
Debug\poly1305.obj
Debug\pwdbased.obj
- Debug\rabbit.obj
Debug\random.obj
Debug\ripemd.obj
Debug\rsa.obj
diff --git a/IDE/STM32Cube/default_conf.ftl b/IDE/STM32Cube/default_conf.ftl
index ef5509159..d87510cc2 100644
--- a/IDE/STM32Cube/default_conf.ftl
+++ b/IDE/STM32Cube/default_conf.ftl
@@ -549,7 +549,6 @@ extern ${variable.value} ${variable.name};
#define NO_DSA
#define NO_RC4
-#define NO_RABBIT
#define NO_MD4
#define NO_DES3
diff --git a/IDE/VS-ARM/user_settings.h b/IDE/VS-ARM/user_settings.h
index 16fc59b91..3490252c1 100644
--- a/IDE/VS-ARM/user_settings.h
+++ b/IDE/VS-ARM/user_settings.h
@@ -15,7 +15,6 @@
#define TFM_TIMING_RESISTANT
#define ECC_TIMING_RESISTANT
#define NO_RC4
-#define NO_RABBIT
#define NO_DSA
#define NO_MD4
#define HAVE_ECC
diff --git a/IDE/VS-ARM/wolfssl.vcxproj b/IDE/VS-ARM/wolfssl.vcxproj
index ace63bc07..c76600271 100644
--- a/IDE/VS-ARM/wolfssl.vcxproj
+++ b/IDE/VS-ARM/wolfssl.vcxproj
@@ -76,7 +76,6 @@
-
diff --git a/IDE/VS-AZURE-SPHERE/user_settings.h b/IDE/VS-AZURE-SPHERE/user_settings.h
index cfe5011ea..91de4d251 100644
--- a/IDE/VS-AZURE-SPHERE/user_settings.h
+++ b/IDE/VS-AZURE-SPHERE/user_settings.h
@@ -48,7 +48,6 @@
#define NO_PWDBASED
#define NO_DSA
#define NO_DES3
-#define NO_RABBIT
#define NO_RC4
#define NO_MD4
diff --git a/IDE/VisualDSP/user_settings.h b/IDE/VisualDSP/user_settings.h
index 83b32b79d..2314048f5 100644
--- a/IDE/VisualDSP/user_settings.h
+++ b/IDE/VisualDSP/user_settings.h
@@ -635,9 +635,6 @@ extern "C" {
#undef NO_OLD_TLS
//#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/WICED-STUDIO/user_settings.h b/IDE/WICED-STUDIO/user_settings.h
index eaf7541e4..7d30a35b3 100644
--- a/IDE/WICED-STUDIO/user_settings.h
+++ b/IDE/WICED-STUDIO/user_settings.h
@@ -667,9 +667,6 @@ extern unsigned int my_rng_seed_gen(void);
#undef NO_OLD_TLS
//#define NO_OLD_TLS
-#undef NO_RABBIT
-//#define NO_RABBIT
-
#undef NO_PSK
//#define NO_PSK
diff --git a/IDE/WIN/README.txt b/IDE/WIN/README.txt
index 00cac6045..c220bd630 100644
--- a/IDE/WIN/README.txt
+++ b/IDE/WIN/README.txt
@@ -55,7 +55,6 @@ The default build options should be the proper default set of options:
* WOLFSSL_SHA384
* WOLFSSL_SHA512
* NO_RC4
- * NO_RABBIT
* NO_DSA
* NO_MD4
diff --git a/IDE/WIN/user_settings.h b/IDE/WIN/user_settings.h
index 3ba5e3ddc..f8b7c5e1c 100644
--- a/IDE/WIN/user_settings.h
+++ b/IDE/WIN/user_settings.h
@@ -18,7 +18,6 @@
#define WOLFSSL_SHA512
#define NO_PSK
#define NO_RC4
- #define NO_RABBIT
#define NO_DSA
#define NO_MD4
diff --git a/IDE/WIN10/README.txt b/IDE/WIN10/README.txt
index 4c0b5730d..29f42fede 100644
--- a/IDE/WIN10/README.txt
+++ b/IDE/WIN10/README.txt
@@ -58,7 +58,6 @@ The default build options should be the proper default set of options:
* WOLFSSL_SHA512
* NO_PSK
* NO_RC4
- * NO_RABBIT
* NO_DSA
* NO_MD4
* WOLFSSL_SHA224
diff --git a/IDE/WIN10/user_settings.h b/IDE/WIN10/user_settings.h
index 2abbf0843..2954007f8 100644
--- a/IDE/WIN10/user_settings.h
+++ b/IDE/WIN10/user_settings.h
@@ -36,7 +36,6 @@
#define WOLFSSL_SHA512
#define NO_PSK
#define NO_RC4
- #define NO_RABBIT
#define NO_DSA
#define NO_MD4
diff --git a/IDE/WINCE/user_settings.h b/IDE/WINCE/user_settings.h
index a6bdea6a3..f4ca1c1d6 100644
--- a/IDE/WINCE/user_settings.h
+++ b/IDE/WINCE/user_settings.h
@@ -82,7 +82,6 @@
#define WOLFSSL_SHA512
#define NO_PSK
#define NO_RC4
-#define NO_RABBIT
//#define NO_DSA
#define NO_MD4
diff --git a/IDE/XCODE-FIPSv2/user_settings.h b/IDE/XCODE-FIPSv2/user_settings.h
index 219ce5ffb..2aaad06a4 100644
--- a/IDE/XCODE-FIPSv2/user_settings.h
+++ b/IDE/XCODE-FIPSv2/user_settings.h
@@ -650,9 +650,6 @@ extern "C" {
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj b/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj
index 447f1fdc0..53cca1d98 100644
--- a/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj
+++ b/IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj
@@ -78,7 +78,6 @@
A4ADF90B1FCE0C5600A06E90 /* logging.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8AF1FCE0C5100A06E90 /* logging.c */; };
A4ADF90C1FCE0C5600A06E90 /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B01FCE0C5100A06E90 /* ripemd.c */; };
A4ADF90D1FCE0C5600A06E90 /* blake2b.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B11FCE0C5100A06E90 /* blake2b.c */; };
- A4ADF9101FCE0C5600A06E90 /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B41FCE0C5200A06E90 /* rabbit.c */; };
A4ADF9121FCE0C5600A06E90 /* wc_port.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B61FCE0C5200A06E90 /* wc_port.c */; };
A4ADF9131FCE0C5600A06E90 /* signature.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B71FCE0C5200A06E90 /* signature.c */; };
A4ADF9141FCE0C5600A06E90 /* wolfmath.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B81FCE0C5200A06E90 /* wolfmath.c */; };
@@ -180,7 +179,6 @@
A4ADF8AF1FCE0C5100A06E90 /* logging.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = logging.c; path = ../../../wolfcrypt/src/logging.c; sourceTree = ""; };
A4ADF8B01FCE0C5100A06E90 /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ../../../wolfcrypt/src/ripemd.c; sourceTree = ""; };
A4ADF8B11FCE0C5100A06E90 /* blake2b.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = blake2b.c; path = ../../../wolfcrypt/src/blake2b.c; sourceTree = ""; };
- A4ADF8B41FCE0C5200A06E90 /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ../../../wolfcrypt/src/rabbit.c; sourceTree = ""; };
A4ADF8B61FCE0C5200A06E90 /* wc_port.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = wc_port.c; path = ../../../wolfcrypt/src/wc_port.c; sourceTree = ""; };
A4ADF8B71FCE0C5200A06E90 /* signature.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = signature.c; path = ../../../wolfcrypt/src/signature.c; sourceTree = ""; };
A4ADF8B81FCE0C5200A06E90 /* wolfmath.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = wolfmath.c; path = ../../../wolfcrypt/src/wolfmath.c; sourceTree = ""; };
@@ -323,7 +321,6 @@
A4ADF89E1FCE0C4F00A06E90 /* pkcs12.c */,
A4ADF8A41FCE0C5000A06E90 /* poly1305.c */,
A4ADF8C01FCE0C5300A06E90 /* pwdbased.c */,
- A4ADF8B41FCE0C5200A06E90 /* rabbit.c */,
A4ADF8771FCE0C4D00A06E90 /* random.c */,
A4ADF8B01FCE0C5100A06E90 /* ripemd.c */,
A4ADF8971FCE0C4F00A06E90 /* rsa.c */,
@@ -451,7 +448,6 @@
A46FE18D2493E8F800A25BE7 /* fe_448.c in Sources */,
A4ADF8721FCE0C1C00A06E90 /* crl.c in Sources */,
A4ADF91B1FCE0C5600A06E90 /* srp.c in Sources */,
- A4ADF9101FCE0C5600A06E90 /* rabbit.c in Sources */,
A4ADF9091FCE0C5600A06E90 /* idea.c in Sources */,
A46FE16F2493E8F800A25BE7 /* armv8-chacha.c in Sources */,
A4ADF8FE1FCE0C5600A06E90 /* integer.c in Sources */,
diff --git a/IDE/XCODE/README.md b/IDE/XCODE/README.md
index 9e131bc7d..f76f4f7d4 100644
--- a/IDE/XCODE/README.md
+++ b/IDE/XCODE/README.md
@@ -91,7 +91,6 @@ When using the FIPS version the following preprocessors need to be defined:
* `WOLFSSL_SHA512`
* `WOLFSSL_SHA384`
* `NO_MD4`
-* `NO_RABBIT`
* `NO_DSA`
* `NO_PWDBASED`
diff --git a/IDE/XCODE/user_settings.h b/IDE/XCODE/user_settings.h
index 024ea9bc9..cd6b39fa0 100644
--- a/IDE/XCODE/user_settings.h
+++ b/IDE/XCODE/user_settings.h
@@ -7,7 +7,6 @@
#ifdef HAVE_FIPS
#define NO_MD4
- #define NO_RABBIT
#define NO_DSA
#define NO_PWDBASED
#else
@@ -68,7 +67,6 @@
/* off by default */
#define NO_RC4
#define NO_MD4
- #define NO_RABBIT
#define NO_DSA
#define NO_PSK
#define NO_PWDBASED
diff --git a/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj b/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj
index 4b74af20a..000842b68 100644
--- a/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj
+++ b/IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj
@@ -38,7 +38,6 @@
521646471A8992CC0062516A /* pkcs7.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646261A8992CC0062516A /* pkcs7.c */; };
521646481A8992CC0062516A /* poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646271A8992CC0062516A /* poly1305.c */; };
521646491A8992CC0062516A /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
- 5216464A1A8992CC0062516A /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
5216464B1A8992CC0062516A /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462A1A8992CC0062516A /* random.c */; };
5216464C1A8992CC0062516A /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462B1A8992CC0062516A /* ripemd.c */; };
5216464D1A8992CC0062516A /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -86,7 +85,6 @@
521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
- 521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
521646ED1A8A7FF30062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -137,7 +135,6 @@
5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
5216471E1A8A80100062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
- 521647201A8A80100062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
521647211A8A80100062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
521647221A8A80100062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
521647231A8A80100062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -192,7 +189,6 @@
A4A54E0C1BC5C3E0002866CD /* misc.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646251A8992CC0062516A /* misc.c */; };
A4A54E0E1BC5C3E0002866CD /* asn.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646131A8992CC0062516A /* asn.c */; };
A4A54E0F1BC5C3E0002866CD /* sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462F1A8992CC0062516A /* sha512.c */; };
- A4A54E101BC5C3E0002866CD /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
A4A54E111BC5C3E0002866CD /* md5.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646231A8992CC0062516A /* md5.c */; };
A4A54E121BC5C3E0002866CD /* ssl.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646071A89928E0062516A /* ssl.c */; };
A4A54E131BC5C3E0002866CD /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -263,7 +259,6 @@
A4A54E581BC5C3E0002866CD /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
A4A54E591BC5C3E0002866CD /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
A4A54E5A1BC5C3E0002866CD /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
- A4A54E5B1BC5C3E0002866CD /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
A4A54E5C1BC5C3E0002866CD /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
A4A54E5D1BC5C3E0002866CD /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
A4A54E5E1BC5C3E0002866CD /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -314,7 +309,6 @@
A4A54E8E1BC5C3E0002866CD /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
A4A54E8F1BC5C3E0002866CD /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
A4A54E901BC5C3E0002866CD /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
- A4A54E911BC5C3E0002866CD /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
A4A54E921BC5C3E0002866CD /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
A4A54E931BC5C3E0002866CD /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
A4A54E941BC5C3E0002866CD /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -368,7 +362,6 @@
521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */,
521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */,
521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */,
- 521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */,
521646ED1A8A7FF30062516A /* random.h in CopyFiles */,
521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */,
521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */,
@@ -437,7 +430,6 @@
5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */,
5216471E1A8A80100062516A /* poly1305.h in CopyFiles */,
5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */,
- 521647201A8A80100062516A /* rabbit.h in CopyFiles */,
521647211A8A80100062516A /* random.h in CopyFiles */,
521647221A8A80100062516A /* ripemd.h in CopyFiles */,
521647231A8A80100062516A /* rsa.h in CopyFiles */,
@@ -527,7 +519,6 @@
A4A54E581BC5C3E0002866CD /* pkcs7.h in CopyFiles */,
A4A54E591BC5C3E0002866CD /* poly1305.h in CopyFiles */,
A4A54E5A1BC5C3E0002866CD /* pwdbased.h in CopyFiles */,
- A4A54E5B1BC5C3E0002866CD /* rabbit.h in CopyFiles */,
A4A54E5C1BC5C3E0002866CD /* random.h in CopyFiles */,
A4A54E5D1BC5C3E0002866CD /* ripemd.h in CopyFiles */,
A4A54E5E1BC5C3E0002866CD /* rsa.h in CopyFiles */,
@@ -596,7 +587,6 @@
A4A54E8E1BC5C3E0002866CD /* pkcs7.h in CopyFiles */,
A4A54E8F1BC5C3E0002866CD /* poly1305.h in CopyFiles */,
A4A54E901BC5C3E0002866CD /* pwdbased.h in CopyFiles */,
- A4A54E911BC5C3E0002866CD /* rabbit.h in CopyFiles */,
A4A54E921BC5C3E0002866CD /* random.h in CopyFiles */,
A4A54E931BC5C3E0002866CD /* ripemd.h in CopyFiles */,
A4A54E941BC5C3E0002866CD /* rsa.h in CopyFiles */,
@@ -646,7 +636,6 @@
521646261A8992CC0062516A /* pkcs7.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pkcs7.c; path = ../../wolfcrypt/src/pkcs7.c; sourceTree = SOURCE_ROOT; };
521646271A8992CC0062516A /* poly1305.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = poly1305.c; path = ../../wolfcrypt/src/poly1305.c; sourceTree = SOURCE_ROOT; };
521646281A8992CC0062516A /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = ../../wolfcrypt/src/pwdbased.c; sourceTree = SOURCE_ROOT; };
- 521646291A8992CC0062516A /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ../../wolfcrypt/src/rabbit.c; sourceTree = SOURCE_ROOT; };
5216462A1A8992CC0062516A /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = random.c; path = ../../wolfcrypt/src/random.c; sourceTree = SOURCE_ROOT; };
5216462B1A8992CC0062516A /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ../../wolfcrypt/src/ripemd.c; sourceTree = SOURCE_ROOT; };
5216462C1A8992CC0062516A /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rsa.c; path = ../../wolfcrypt/src/rsa.c; sourceTree = SOURCE_ROOT; };
@@ -694,7 +683,6 @@
5216467B1A8993770062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../wolfssl/wolfcrypt/pkcs7.h; sourceTree = ""; };
5216467C1A8993770062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../wolfssl/wolfcrypt/poly1305.h; sourceTree = ""; };
5216467D1A8993770062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../wolfssl/wolfcrypt/pwdbased.h; sourceTree = ""; };
- 5216467E1A8993770062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../wolfssl/wolfcrypt/rabbit.h; sourceTree = ""; };
5216467F1A8993770062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../wolfssl/wolfcrypt/random.h; sourceTree = ""; };
521646801A8993770062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../wolfssl/wolfcrypt/ripemd.h; sourceTree = ""; };
521646811A8993770062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../wolfssl/wolfcrypt/rsa.h; sourceTree = ""; };
@@ -745,7 +733,6 @@
521646B11A8993F50062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../cyassl/ctaocrypt/pkcs7.h; sourceTree = ""; };
521646B21A8993F50062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../cyassl/ctaocrypt/poly1305.h; sourceTree = ""; };
521646B31A8993F50062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../cyassl/ctaocrypt/pwdbased.h; sourceTree = ""; };
- 521646B41A8993F50062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../cyassl/ctaocrypt/rabbit.h; sourceTree = ""; };
521646B51A8993F50062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../cyassl/ctaocrypt/random.h; sourceTree = ""; };
521646B61A8993F50062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../cyassl/ctaocrypt/ripemd.h; sourceTree = ""; };
521646B71A8993F50062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../cyassl/ctaocrypt/rsa.h; sourceTree = ""; };
@@ -843,7 +830,6 @@
521646B11A8993F50062516A /* pkcs7.h */,
521646B21A8993F50062516A /* poly1305.h */,
521646B31A8993F50062516A /* pwdbased.h */,
- 521646B41A8993F50062516A /* rabbit.h */,
521646B51A8993F50062516A /* random.h */,
521646B61A8993F50062516A /* ripemd.h */,
521646B71A8993F50062516A /* rsa.h */,
@@ -911,7 +897,6 @@
5216467B1A8993770062516A /* pkcs7.h */,
5216467C1A8993770062516A /* poly1305.h */,
5216467D1A8993770062516A /* pwdbased.h */,
- 5216467E1A8993770062516A /* rabbit.h */,
5216467F1A8993770062516A /* random.h */,
521646801A8993770062516A /* ripemd.h */,
521646811A8993770062516A /* rsa.h */,
@@ -983,7 +968,6 @@
521646261A8992CC0062516A /* pkcs7.c */,
521646271A8992CC0062516A /* poly1305.c */,
521646281A8992CC0062516A /* pwdbased.c */,
- 521646291A8992CC0062516A /* rabbit.c */,
5216462A1A8992CC0062516A /* random.c */,
5216462B1A8992CC0062516A /* ripemd.c */,
5216462C1A8992CC0062516A /* rsa.c */,
@@ -1149,7 +1133,6 @@
521646461A8992CC0062516A /* misc.c in Sources */,
521646341A8992CC0062516A /* asn.c in Sources */,
521646501A8992CC0062516A /* sha512.c in Sources */,
- 5216464A1A8992CC0062516A /* rabbit.c in Sources */,
521646441A8992CC0062516A /* md5.c in Sources */,
5216460F1A89928E0062516A /* ssl.c in Sources */,
5216464D1A8992CC0062516A /* rsa.c in Sources */,
@@ -1211,7 +1194,6 @@
A4A54E0C1BC5C3E0002866CD /* misc.c in Sources */,
A4A54E0E1BC5C3E0002866CD /* asn.c in Sources */,
A4A54E0F1BC5C3E0002866CD /* sha512.c in Sources */,
- A4A54E101BC5C3E0002866CD /* rabbit.c in Sources */,
A4A54E111BC5C3E0002866CD /* md5.c in Sources */,
A4A54E121BC5C3E0002866CD /* ssl.c in Sources */,
A4A54E131BC5C3E0002866CD /* rsa.c in Sources */,
diff --git a/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj b/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj
index 035994ebb..dd4334284 100644
--- a/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj
+++ b/IDE/XCODE/wolfssl.xcodeproj/project.pbxproj
@@ -53,7 +53,6 @@
30B060721C6DDB2B00D46008 /* pkcs7.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646261A8992CC0062516A /* pkcs7.c */; };
30B060731C6DDB2B00D46008 /* poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646271A8992CC0062516A /* poly1305.c */; };
30B060741C6DDB2B00D46008 /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
- 30B060751C6DDB2B00D46008 /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
30B060761C6DDB2B00D46008 /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462A1A8992CC0062516A /* random.c */; };
30B060771C6DDB2B00D46008 /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462B1A8992CC0062516A /* ripemd.c */; };
30B060781C6DDB2B00D46008 /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -103,7 +102,6 @@
30B060A81C6DDB6200D46008 /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
30B060A91C6DDB6200D46008 /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
30B060AA1C6DDB6200D46008 /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
- 30B060AB1C6DDB6200D46008 /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
30B060AC1C6DDB6200D46008 /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
30B060AD1C6DDB6200D46008 /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
30B060AE1C6DDB6200D46008 /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -155,7 +153,6 @@
30B060DD1C6DDB9800D46008 /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
30B060DE1C6DDB9800D46008 /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
30B060DF1C6DDB9800D46008 /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
- 30B060E01C6DDB9800D46008 /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
30B060E11C6DDB9800D46008 /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
30B060E21C6DDB9800D46008 /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
30B060E31C6DDB9800D46008 /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -234,7 +231,6 @@
521646471A8992CC0062516A /* pkcs7.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646261A8992CC0062516A /* pkcs7.c */; };
521646481A8992CC0062516A /* poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646271A8992CC0062516A /* poly1305.c */; };
521646491A8992CC0062516A /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
- 5216464A1A8992CC0062516A /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
5216464B1A8992CC0062516A /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462A1A8992CC0062516A /* random.c */; };
5216464C1A8992CC0062516A /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462B1A8992CC0062516A /* ripemd.c */; };
5216464D1A8992CC0062516A /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -282,7 +278,6 @@
521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
- 521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
521646ED1A8A7FF30062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -333,7 +328,6 @@
5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
5216471E1A8A80100062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
- 521647201A8A80100062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
521647211A8A80100062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
521647221A8A80100062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
521647231A8A80100062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -432,7 +426,6 @@
A4F318571BC58B1700FDF2BB /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
A4F3185A1BC58B1700FDF2BB /* asn.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646131A8992CC0062516A /* asn.c */; };
A4F3185B1BC58B1700FDF2BB /* sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462F1A8992CC0062516A /* sha512.c */; };
- A4F3185C1BC58B1700FDF2BB /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
A4F3185D1BC58B1700FDF2BB /* hash.c in Sources */ = {isa = PBXBuildFile; fileRef = 525BE5331B3869110054BBCD /* hash.c */; };
A4F3185E1BC58B1700FDF2BB /* md5.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646231A8992CC0062516A /* md5.c */; };
A4F3185F1BC58B1700FDF2BB /* ssl.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646071A89928E0062516A /* ssl.c */; };
@@ -504,7 +497,6 @@
A4F318A51BC58B1700FDF2BB /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
A4F318A61BC58B1700FDF2BB /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
A4F318A71BC58B1700FDF2BB /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
- A4F318A81BC58B1700FDF2BB /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
A4F318A91BC58B1700FDF2BB /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
A4F318AA1BC58B1700FDF2BB /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
A4F318AB1BC58B1700FDF2BB /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -555,7 +547,6 @@
A4F318DB1BC58B1700FDF2BB /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
A4F318DC1BC58B1700FDF2BB /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
A4F318DD1BC58B1700FDF2BB /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
- A4F318DE1BC58B1700FDF2BB /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
A4F318DF1BC58B1700FDF2BB /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
A4F318E01BC58B1700FDF2BB /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
A4F318E11BC58B1700FDF2BB /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -629,7 +620,6 @@
30B060A81C6DDB6200D46008 /* pkcs7.h in CopyFiles */,
30B060A91C6DDB6200D46008 /* poly1305.h in CopyFiles */,
30B060AA1C6DDB6200D46008 /* pwdbased.h in CopyFiles */,
- 30B060AB1C6DDB6200D46008 /* rabbit.h in CopyFiles */,
30B060AC1C6DDB6200D46008 /* random.h in CopyFiles */,
30B060AD1C6DDB6200D46008 /* ripemd.h in CopyFiles */,
30B060AE1C6DDB6200D46008 /* rsa.h in CopyFiles */,
@@ -699,7 +689,6 @@
30B060DD1C6DDB9800D46008 /* pkcs7.h in CopyFiles */,
30B060DE1C6DDB9800D46008 /* poly1305.h in CopyFiles */,
30B060DF1C6DDB9800D46008 /* pwdbased.h in CopyFiles */,
- 30B060E01C6DDB9800D46008 /* rabbit.h in CopyFiles */,
30B060E11C6DDB9800D46008 /* random.h in CopyFiles */,
30B060E21C6DDB9800D46008 /* ripemd.h in CopyFiles */,
30B060E31C6DDB9800D46008 /* rsa.h in CopyFiles */,
@@ -755,7 +744,6 @@
521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */,
521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */,
521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */,
- 521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */,
521646ED1A8A7FF30062516A /* random.h in CopyFiles */,
521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */,
521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */,
@@ -824,7 +812,6 @@
5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */,
5216471E1A8A80100062516A /* poly1305.h in CopyFiles */,
5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */,
- 521647201A8A80100062516A /* rabbit.h in CopyFiles */,
521647211A8A80100062516A /* random.h in CopyFiles */,
521647221A8A80100062516A /* ripemd.h in CopyFiles */,
521647231A8A80100062516A /* rsa.h in CopyFiles */,
@@ -918,7 +905,6 @@
A4F318A51BC58B1700FDF2BB /* pkcs7.h in CopyFiles */,
A4F318A61BC58B1700FDF2BB /* poly1305.h in CopyFiles */,
A4F318A71BC58B1700FDF2BB /* pwdbased.h in CopyFiles */,
- A4F318A81BC58B1700FDF2BB /* rabbit.h in CopyFiles */,
A4F318A91BC58B1700FDF2BB /* random.h in CopyFiles */,
A4F318AA1BC58B1700FDF2BB /* ripemd.h in CopyFiles */,
A4F318AB1BC58B1700FDF2BB /* rsa.h in CopyFiles */,
@@ -987,7 +973,6 @@
A4F318DB1BC58B1700FDF2BB /* pkcs7.h in CopyFiles */,
A4F318DC1BC58B1700FDF2BB /* poly1305.h in CopyFiles */,
A4F318DD1BC58B1700FDF2BB /* pwdbased.h in CopyFiles */,
- A4F318DE1BC58B1700FDF2BB /* rabbit.h in CopyFiles */,
A4F318DF1BC58B1700FDF2BB /* random.h in CopyFiles */,
A4F318E01BC58B1700FDF2BB /* ripemd.h in CopyFiles */,
A4F318E11BC58B1700FDF2BB /* rsa.h in CopyFiles */,
@@ -1055,7 +1040,6 @@
521646261A8992CC0062516A /* pkcs7.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pkcs7.c; path = ../../wolfcrypt/src/pkcs7.c; sourceTree = SOURCE_ROOT; };
521646271A8992CC0062516A /* poly1305.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = poly1305.c; path = ../../wolfcrypt/src/poly1305.c; sourceTree = SOURCE_ROOT; };
521646281A8992CC0062516A /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = ../../wolfcrypt/src/pwdbased.c; sourceTree = SOURCE_ROOT; };
- 521646291A8992CC0062516A /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ../../wolfcrypt/src/rabbit.c; sourceTree = SOURCE_ROOT; };
5216462A1A8992CC0062516A /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = random.c; path = ../../wolfcrypt/src/random.c; sourceTree = SOURCE_ROOT; };
5216462B1A8992CC0062516A /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ../../wolfcrypt/src/ripemd.c; sourceTree = SOURCE_ROOT; };
5216462C1A8992CC0062516A /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rsa.c; path = ../../wolfcrypt/src/rsa.c; sourceTree = SOURCE_ROOT; };
@@ -1103,7 +1087,6 @@
5216467B1A8993770062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../wolfssl/wolfcrypt/pkcs7.h; sourceTree = ""; };
5216467C1A8993770062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../wolfssl/wolfcrypt/poly1305.h; sourceTree = ""; };
5216467D1A8993770062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../wolfssl/wolfcrypt/pwdbased.h; sourceTree = ""; };
- 5216467E1A8993770062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../wolfssl/wolfcrypt/rabbit.h; sourceTree = ""; };
5216467F1A8993770062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../wolfssl/wolfcrypt/random.h; sourceTree = ""; };
521646801A8993770062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../wolfssl/wolfcrypt/ripemd.h; sourceTree = ""; };
521646811A8993770062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../wolfssl/wolfcrypt/rsa.h; sourceTree = ""; };
@@ -1154,7 +1137,6 @@
521646B11A8993F50062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../cyassl/ctaocrypt/pkcs7.h; sourceTree = ""; };
521646B21A8993F50062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../cyassl/ctaocrypt/poly1305.h; sourceTree = ""; };
521646B31A8993F50062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../cyassl/ctaocrypt/pwdbased.h; sourceTree = ""; };
- 521646B41A8993F50062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../cyassl/ctaocrypt/rabbit.h; sourceTree = ""; };
521646B51A8993F50062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../cyassl/ctaocrypt/random.h; sourceTree = ""; };
521646B61A8993F50062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../cyassl/ctaocrypt/ripemd.h; sourceTree = ""; };
521646B71A8993F50062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../cyassl/ctaocrypt/rsa.h; sourceTree = ""; };
@@ -1270,7 +1252,6 @@
521646B11A8993F50062516A /* pkcs7.h */,
521646B21A8993F50062516A /* poly1305.h */,
521646B31A8993F50062516A /* pwdbased.h */,
- 521646B41A8993F50062516A /* rabbit.h */,
521646B51A8993F50062516A /* random.h */,
521646B61A8993F50062516A /* ripemd.h */,
521646B71A8993F50062516A /* rsa.h */,
@@ -1339,7 +1320,6 @@
5216467B1A8993770062516A /* pkcs7.h */,
5216467C1A8993770062516A /* poly1305.h */,
5216467D1A8993770062516A /* pwdbased.h */,
- 5216467E1A8993770062516A /* rabbit.h */,
5216467F1A8993770062516A /* random.h */,
521646801A8993770062516A /* ripemd.h */,
521646811A8993770062516A /* rsa.h */,
@@ -1432,7 +1412,6 @@
A4DAE3132493F21800CEF51F /* pkcs12.c */,
521646271A8992CC0062516A /* poly1305.c */,
521646281A8992CC0062516A /* pwdbased.c */,
- 521646291A8992CC0062516A /* rabbit.c */,
5216462A1A8992CC0062516A /* random.c */,
5216462B1A8992CC0062516A /* ripemd.c */,
5216462C1A8992CC0062516A /* rsa.c */,
@@ -1661,7 +1640,6 @@
30B060721C6DDB2B00D46008 /* pkcs7.c in Sources */,
30B060731C6DDB2B00D46008 /* poly1305.c in Sources */,
30B060741C6DDB2B00D46008 /* pwdbased.c in Sources */,
- 30B060751C6DDB2B00D46008 /* rabbit.c in Sources */,
30B060761C6DDB2B00D46008 /* random.c in Sources */,
30B060771C6DDB2B00D46008 /* ripemd.c in Sources */,
30B060781C6DDB2B00D46008 /* rsa.c in Sources */,
@@ -1709,7 +1687,6 @@
A4DAE31A2493F21900CEF51F /* srp.c in Sources */,
521646341A8992CC0062516A /* asn.c in Sources */,
521646501A8992CC0062516A /* sha512.c in Sources */,
- 5216464A1A8992CC0062516A /* rabbit.c in Sources */,
520775AF2239AC2100087711 /* signature.c in Sources */,
525BE5341B3869110054BBCD /* hash.c in Sources */,
A4DAE33E2493F21900CEF51F /* ge_448.c in Sources */,
@@ -1824,7 +1801,6 @@
A4F318571BC58B1700FDF2BB /* pwdbased.c in Sources */,
A4F3186E1BC58B1700FDF2BB /* pkcs7.c in Sources */,
520775A32239ABBE00087711 /* sp_c32.c in Sources */,
- A4F3185C1BC58B1700FDF2BB /* rabbit.c in Sources */,
A4F318611BC58B1700FDF2BB /* random.c in Sources */,
A4DAE32D2493F21900CEF51F /* cmac.c in Sources */,
A4F318691BC58B1700FDF2BB /* ripemd.c in Sources */,
diff --git a/IDE/XilinxSDK/2019_2/wolfCrypt_example/.project b/IDE/XilinxSDK/2019_2/wolfCrypt_example/.project
index 8327c9c2b..435593b06 100644
--- a/IDE/XilinxSDK/2019_2/wolfCrypt_example/.project
+++ b/IDE/XilinxSDK/2019_2/wolfCrypt_example/.project
@@ -585,11 +585,6 @@
1
PARENT-4-PROJECT_LOC/wolfcrypt/src/pwdbased.c
-
- src/wolfcrypt/src/rabbit.c
- 1
- PARENT-4-PROJECT_LOC/wolfcrypt/src/rabbit.c
-
src/wolfcrypt/src/random.c
1
diff --git a/IDE/XilinxSDK/user_settings.h b/IDE/XilinxSDK/user_settings.h
index bf1bfa27e..02d7f8096 100644
--- a/IDE/XilinxSDK/user_settings.h
+++ b/IDE/XilinxSDK/user_settings.h
@@ -111,7 +111,6 @@ extern unsigned char my_rng_seed_gen(void);
#define NO_MD4
#define NO_MD5
#define NO_SHA
-#define NO_RABBIT
#define NO_PSK
#define NO_DES3
diff --git a/IDE/iotsafe/user_settings.h b/IDE/iotsafe/user_settings.h
index 959010770..e4c288cbe 100644
--- a/IDE/iotsafe/user_settings.h
+++ b/IDE/iotsafe/user_settings.h
@@ -164,7 +164,6 @@ static inline long XTIME(long *x) { return jiffies;}
#define NO_MD4
#define NO_MD5
#define NO_SHA
-#define NO_RABBIT
#define NO_PKCS12
/* helpers */
diff --git a/cmake/functions.cmake b/cmake/functions.cmake
index 6848a522f..d6c11ae9b 100644
--- a/cmake/functions.cmake
+++ b/cmake/functions.cmake
@@ -148,9 +148,6 @@ function(generate_build_flags)
if(WOLFSSL_SHA OR WOLFSSL_USER_SETTINGS)
set(BUILD_SHA "yes" PARENT_SCOPE)
endif()
- if(WOLFSSL_RABBIT OR WOLFSSL_USER_SETTINGS)
- set(BUILD_RABBIT "yes" PARENT_SCOPE)
- endif()
set(BUILD_FIPS ${WOLFSSL_FIPS} PARENT_SCOPE)
if("${FIPS_VERSION}" STREQUAL "v1")
set(BUILD_FIPS_V1 "yes" PARENT_SCOPE)
@@ -685,10 +682,6 @@ function(generate_lib_src_list LIB_SOURCES)
list(APPEND LIB_SOURCES wolfcrypt/src/blake2s.c)
endif()
- if(BUILD_RABBIT)
- list(APPEND LIB_SOURCES wolfcrypt/src/rabbit.c)
- endif()
-
if(BUILD_CHACHA)
if(BUILD_ARMASM)
list(APPEND LIB_SOURCES wolfcrypt/src/port/arm/armv8-chacha.c)
diff --git a/commit-tests.sh b/commit-tests.sh
index 4fb10f397..e111f7ada 100755
--- a/commit-tests.sh
+++ b/commit-tests.sh
@@ -23,7 +23,7 @@ RESULT=$?
# make sure full config is ok
echo -e "\n\nTesting full config as well...\n\n"
-./configure --enable-opensslextra --enable-des3 --enable-dh --enable-ecc --enable-dtls --enable-aesgcm --enable-aesccm --enable-sniffer --enable-psk --enable-rabbit --enable-camellia --enable-sha512 --enable-crl --enable-ocsp --enable-savesession --enable-savecert --enable-atomicuser --enable-pkcallbacks --enable-scep;
+./configure --enable-opensslextra --enable-des3 --enable-dh --enable-ecc --enable-dtls --enable-aesgcm --enable-aesccm --enable-sniffer --enable-psk --enable-camellia --enable-sha512 --enable-crl --enable-ocsp --enable-savesession --enable-savecert --enable-atomicuser --enable-pkcallbacks --enable-scep;
RESULT=$?
[ $RESULT -ne 0 ] && echo -e "\n\nFull config ./configure failed" && exit 1
diff --git a/configure.ac b/configure.ac
index 2497c3e34..f10040a4f 100644
--- a/configure.ac
+++ b/configure.ac
@@ -517,7 +517,6 @@ then
test "$enable_idea" = "" && enable_idea=yes
test "$enable_cmac" = "" && enable_cmac=yes
test "$enable_xts" = "" && enable_xts=yes
- test "$enable_rabbit" = "" && enable_rabbit=yes
test "$enable_ocsp" = "" && enable_ocsp=yes
test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
@@ -688,7 +687,6 @@ then
test "$enable_cmac" = "" && enable_cmac=yes
test "$enable_siphash" = "" && enable_siphash=yes
test "$enable_xts" = "" && enable_xts=yes
- test "$enable_rabbit" = "" && enable_rabbit=yes
test "$enable_ocsp" = "" && enable_ocsp=yes
test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
@@ -1274,7 +1272,7 @@ AC_ARG_ENABLE([leanpsk],
if test "$ENABLED_LEANPSK" = "yes"
then
- AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
ENABLED_SLOWMATH="no"
ENABLED_SINGLETHREADED="yes"
enable_lowresource=yes
@@ -1290,7 +1288,7 @@ AC_ARG_ENABLE([leantls],
if test "$ENABLED_LEANTLS" = "yes"
then
- AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANTLS -DNO_WRITEV -DHAVE_ECC -DTFM_ECC256 -DECC_USER_CURVES -DNO_WOLFSSL_SERVER -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_SHA -DNO_PSK -DNO_WOLFSSL_MEMORY -DNO_WOLFSSL_CM_VERIFY"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANTLS -DNO_WRITEV -DHAVE_ECC -DTFM_ECC256 -DECC_USER_CURVES -DNO_WOLFSSL_SERVER -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_SHA -DNO_PSK -DNO_WOLFSSL_MEMORY -DNO_WOLFSSL_CM_VERIFY"
enable_lowresource=yes
fi
@@ -3456,22 +3454,6 @@ then
AM_CFLAGS="$AM_CFLAGS -DHAVE_HTTP_CLIENT"
fi
-
-# RABBIT
-AC_ARG_ENABLE([rabbit],
- [AS_HELP_STRING([--enable-rabbit],[Enable RABBIT (default: disabled)])],
- [ ENABLED_RABBIT=$enableval ],
- [ ENABLED_RABBIT=no ]
- )
-
-if test "$ENABLED_RABBIT" = "no"
-then
- AM_CFLAGS="$AM_CFLAGS -DNO_RABBIT"
-else
- AM_CFLAGS="$AM_CFLAGS -DHAVE_RABBIT"
-fi
-
-
# RC2
AC_ARG_ENABLE([rc2],
[AS_HELP_STRING([--enable-rc2],[Enable RC2 encryption (default: disabled)])],
@@ -7435,7 +7417,6 @@ AM_CONDITIONAL([BUILD_IDEA],[test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_U
AM_CONDITIONAL([BUILD_RC4],[test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
AM_CONDITIONAL([BUILD_MD5],[test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
AM_CONDITIONAL([BUILD_SHA],[test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-AM_CONDITIONAL([BUILD_RABBIT],[test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
AM_CONDITIONAL([BUILD_FIPS],[test "x$ENABLED_FIPS" = "xyes"])
AM_CONDITIONAL([BUILD_FIPS_V1],[test "$HAVE_FIPS_VERSION" = 1])
AM_CONDITIONAL([BUILD_FIPS_V2],[test "$HAVE_FIPS_VERSION" = 2])
@@ -7771,7 +7752,6 @@ echo " * certgen: $ENABLED_CERTGEN"
echo " * certreq: $ENABLED_CERTREQ"
echo " * certext: $ENABLED_CERTEXT"
echo " * certgencache: $ENABLED_certgencache"
-echo " * RABBIT: $ENABLED_RABBIT"
echo " * CHACHA: $ENABLED_CHACHA"
echo " * XCHACHA: $ENABLED_XCHACHA"
echo " * Hash DRBG: $ENABLED_HASHDRBG"
diff --git a/ctaocrypt/ctaocrypt.vcproj b/ctaocrypt/ctaocrypt.vcproj
index a1aaad7de..29ef4d1bd 100644
--- a/ctaocrypt/ctaocrypt.vcproj
+++ b/ctaocrypt/ctaocrypt.vcproj
@@ -208,10 +208,6 @@
RelativePath=".\include\mpi_superclass.h"
>
-
-
@@ -296,10 +292,6 @@
RelativePath=".\src\wc_port.c"
>
-
-
diff --git a/cyassl/ctaocrypt/include.am b/cyassl/ctaocrypt/include.am
index bd8e0487f..0a3ec343c 100644
--- a/cyassl/ctaocrypt/include.am
+++ b/cyassl/ctaocrypt/include.am
@@ -27,7 +27,6 @@ nobase_include_HEADERS+= \
cyassl/ctaocrypt/pkcs7.h \
cyassl/ctaocrypt/wc_port.h \
cyassl/ctaocrypt/pwdbased.h \
- cyassl/ctaocrypt/rabbit.h \
cyassl/ctaocrypt/chacha.h \
cyassl/ctaocrypt/random.h \
cyassl/ctaocrypt/ripemd.h \
diff --git a/cyassl/ctaocrypt/rabbit.h b/cyassl/ctaocrypt/rabbit.h
deleted file mode 100644
index 365e4ba5d..000000000
--- a/cyassl/ctaocrypt/rabbit.h
+++ /dev/null
@@ -1,40 +0,0 @@
-/* rabbit.h
- *
- * Copyright (C) 2006-2021 wolfSSL Inc.
- *
- * This file is part of wolfSSL.
- *
- * wolfSSL is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * wolfSSL is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
- */
-
-
-
-#ifndef NO_RABBIT
-
-#ifndef CTAO_CRYPT_RABBIT_H
-#define CTAO_CRYPT_RABBIT_H
-
-#include
-
-/* for rabbit reverse compatibility */
-#ifndef NO_RABBIT
- #define RabbitProcess wc_RabbitProcess
- #define RabbitSetKey wc_RabbitSetKey
-#endif
-
-#endif /* CTAO_CRYPT_RABBIT_H */
-
-#endif /* NO_RABBIT */
-
diff --git a/cyassl/ctaocrypt/settings.h b/cyassl/ctaocrypt/settings.h
index 197123cb9..ef3e03099 100644
--- a/cyassl/ctaocrypt/settings.h
+++ b/cyassl/ctaocrypt/settings.h
@@ -365,7 +365,6 @@
#define NO_DSA
#define NO_DEV_RANDOM
#define NO_CYASSL_DIR
- #define NO_RABBIT
#ifndef NO_FILESYSTEM
#define LSR_FS
#include "inc/hw_types.h"
@@ -404,7 +403,6 @@
#define SIZEOF_LONG_LONG 8
#define NO_WRITEV
#define NO_DEV_RANDOM
- #define NO_RABBIT
#define NO_CYASSL_DIR
#define USE_FAST_MATH
#define TFM_TIMING_RESISTANT
@@ -428,7 +426,6 @@
#define SIZEOF_LONG_LONG 8
#define NO_DEV_RANDOM
#define NO_CYASSL_DIR
- #define NO_RABBIT
#define STM32F2_RNG
#define STM32F2_CRYPTO
#define KEIL_INTRINSICS
@@ -546,12 +543,6 @@
#define NO_RC4
#endif
- #if (SSL_CFG_RABBIT_EN == DEF_ENABLED)
- #undef NO_RABBIT
- #else
- #define NO_RABBIT
- #endif
-
#if (CPU_CFG_ENDIAN_TYPE == CPU_ENDIAN_TYPE_BIG)
#define BIG_ENDIAN_ORDER
#else
diff --git a/doc/README_DOXYGEN b/doc/README_DOXYGEN
index 8c6bc2373..98e28810b 100644
--- a/doc/README_DOXYGEN
+++ b/doc/README_DOXYGEN
@@ -126,7 +126,6 @@ are as follows but new group can be made:
\ingroup Poly1305
\ingroup RIPEMD
\ingroup RSA
- \ingroup Rabbit
\ingroup SHA
\ingroup SRP
\ingroup wolfCrypt
diff --git a/doc/dox_comments/header_files/doxygen_groups.h b/doc/dox_comments/header_files/doxygen_groups.h
index 15d506dc6..d1efb25b6 100644
--- a/doc/dox_comments/header_files/doxygen_groups.h
+++ b/doc/dox_comments/header_files/doxygen_groups.h
@@ -204,7 +204,6 @@
\defgroup Poly1305 Algorithms - Poly1305
\defgroup RIPEMD Algorithms - RIPEMD
\defgroup RSA Algorithms - RSA
- \defgroup Rabbit Algorithms - Rabbit
\defgroup SHA Algorithms - SHA 128/224/256/384/512
\defgroup SipHash Algorithm - SipHash
\defgroup SRP Algorithms - SRP
diff --git a/doc/dox_comments/header_files/doxygen_pages.h b/doc/dox_comments/header_files/doxygen_pages.h
index 3f59d4091..752ae0367 100644
--- a/doc/dox_comments/header_files/doxygen_pages.h
+++ b/doc/dox_comments/header_files/doxygen_pages.h
@@ -52,7 +52,6 @@
\ref PKCS7
\ref PKCS11
\ref Poly1305
- \ref Rabbit
\ref RIPEMD
\ref RSA
\ref SHA
diff --git a/doc/dox_comments/header_files/rabbit.h b/doc/dox_comments/header_files/rabbit.h
deleted file mode 100644
index eaba93c5e..000000000
--- a/doc/dox_comments/header_files/rabbit.h
+++ /dev/null
@@ -1,66 +0,0 @@
-/*!
- \ingroup Rabbit
-
- \brief This function encrypts or decrypts a message of any size, storing
- the result in output. It requires that the Rabbit ctx structure be
- initialized with a key and an iv before encryption.
-
- \return 0 Returned on successfully encrypting/decrypting input
- \return BAD_ALIGN_E Returned if the input message is not 4-byte aligned
- but is required to be by XSTREAM_ALIGN, but NO_WOLFSSL_ALLOC_ALIGN is
- defined
- \return MEMORY_E Returned if there is an error allocating memory to
- align the message, if NO_WOLFSSL_ALLOC_ALIGN is not defined
-
- \param ctx pointer to the Rabbit structure to use for encryption/decryption
- \param output pointer to the buffer in which to store the processed
- message. Should be at least msglen long
- \param input pointer to the buffer containing the message to process
- \param msglen the length of the message to process
-
- _Example_
- \code
- int ret;
- Rabbit enc;
- byte key[] = { }; // initialize with 16 byte key
- byte iv[] = { }; // initialize with 8 byte iv
-
- wc_RabbitSetKey(&enc, key, iv);
-
- byte message[] = { }; // initialize with plaintext message
- byte ciphertext[sizeof(message)];
-
- wc_RabbitProcess(enc, ciphertext, message, sizeof(message));
- \endcode
-
- \sa wc_RabbitSetKey
-*/
-WOLFSSL_API int wc_RabbitProcess(Rabbit*, byte*, const byte*, word32);
-
-/*!
- \ingroup Rabbit
-
- \brief This function initializes a Rabbit context for use with
- encryption or decryption by setting its iv and key.
-
- \return 0 Returned on successfully setting the key and iv
-
- \param ctx pointer to the Rabbit structure to initialize
- \param key pointer to the buffer containing the 16 byte key to
- use for encryption/decryption
- \param iv pointer to the buffer containing the 8 byte iv with
- which to initialize the Rabbit structure
-
- _Example_
- \code
- int ret;
- Rabbit enc;
- byte key[] = { }; // initialize with 16 byte key
- byte iv[] = { }; // initialize with 8 byte iv
-
- wc_RabbitSetKey(&enc, key, iv)
- \endcode
-
- \sa wc_RabbitProcess
-*/
-WOLFSSL_API int wc_RabbitSetKey(Rabbit*, const byte* key, const byte* iv);
diff --git a/doc/dox_comments/header_files/ssl.h b/doc/dox_comments/header_files/ssl.h
index f45baa281..8a0cdd89c 100644
--- a/doc/dox_comments/header_files/ssl.h
+++ b/doc/dox_comments/header_files/ssl.h
@@ -8342,7 +8342,7 @@ WOLFSSL_API int wolfSSL_IsTLSv1_1(WOLFSSL*);
\return If successful the call will return one of the following:
wolfssl_cipher_null, wolfssl_des, wolfssl_triple_des, wolfssl_aes,
- wolfssl_aes_gcm, wolfssl_aes_ccm, wolfssl_camellia, wolfssl_rabbit.
+ wolfssl_aes_gcm, wolfssl_aes_ccm, wolfssl_camellia.
\return BAD_FUNC_ARG will be returned for an error state.
\param ssl a pointer to a WOLFSSL object, created using wolfSSL_new().
diff --git a/examples/configs/user_settings_all.h b/examples/configs/user_settings_all.h
index 48ce187cc..d60e57560 100644
--- a/examples/configs/user_settings_all.h
+++ b/examples/configs/user_settings_all.h
@@ -170,7 +170,6 @@ extern "C" {
#define WOLFSSL_DES_ECB
/* Non-Standard Algorithms (DG disabled) */
-//#define HAVE_RABBIT
//#define HAVE_IDEA
//#define HAVE_CAMELLIA
//#define WOLFSSL_RIPEMD
diff --git a/examples/configs/user_settings_fipsv2.h b/examples/configs/user_settings_fipsv2.h
index 6d796a900..ed8aa6db9 100644
--- a/examples/configs/user_settings_fipsv2.h
+++ b/examples/configs/user_settings_fipsv2.h
@@ -103,7 +103,6 @@ extern "C" {
#define NO_MD4
#define NO_PSK
#define NO_PWDBASED
-#define NO_RABBIT
#define NO_RC4
#define WOLFSSL_NO_SHAKE256
diff --git a/examples/configs/user_settings_min_ecc.h b/examples/configs/user_settings_min_ecc.h
index 299329c8e..d8ee7992a 100644
--- a/examples/configs/user_settings_min_ecc.h
+++ b/examples/configs/user_settings_min_ecc.h
@@ -86,7 +86,6 @@ extern "C" {
#define NO_MD4
#define NO_MD5
#define NO_SHA
-#define NO_RABBIT
#define NO_PWDBASED
#define NO_PKCS12
#define NO_PKCS8
diff --git a/examples/configs/user_settings_stm32.h b/examples/configs/user_settings_stm32.h
index 53f53734d..c29d0bcb8 100644
--- a/examples/configs/user_settings_stm32.h
+++ b/examples/configs/user_settings_stm32.h
@@ -560,7 +560,6 @@
#define NO_DSA
#define NO_RC4
-#define NO_RABBIT
#define NO_MD4
#define NO_DES3
diff --git a/examples/configs/user_settings_template.h b/examples/configs/user_settings_template.h
index 75d591ebd..01b746a26 100644
--- a/examples/configs/user_settings_template.h
+++ b/examples/configs/user_settings_template.h
@@ -525,7 +525,6 @@ extern "C" {
#define NO_DSA
#define NO_RC4
-#define NO_RABBIT
#define NO_MD4
#define NO_PWDBASED
//#define NO_CODING
diff --git a/examples/configs/user_settings_wolfboot_keytools.h b/examples/configs/user_settings_wolfboot_keytools.h
index 1241d386c..3352c592a 100644
--- a/examples/configs/user_settings_wolfboot_keytools.h
+++ b/examples/configs/user_settings_wolfboot_keytools.h
@@ -73,7 +73,6 @@
#define NO_DH
#define NO_DSA
#define NO_MD4
-#define NO_RABBIT
#define NO_MD5
#define NO_SIG_WRAPPER
#define NO_CERT
diff --git a/linuxkm/module_exports.c.template b/linuxkm/module_exports.c.template
index faea2d509..bf2d99479 100644
--- a/linuxkm/module_exports.c.template
+++ b/linuxkm/module_exports.c.template
@@ -81,7 +81,6 @@
#include
#include
#include
-#include
#include
#include
#include
diff --git a/mcapi/user_settings.h b/mcapi/user_settings.h
index 9a2ddc254..79a99ce41 100644
--- a/mcapi/user_settings.h
+++ b/mcapi/user_settings.h
@@ -356,9 +356,6 @@ extern "C" {
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/mcapi/wolfssl.X/nbproject/configurations.xml b/mcapi/wolfssl.X/nbproject/configurations.xml
index d810611f4..280ca9213 100644
--- a/mcapi/wolfssl.X/nbproject/configurations.xml
+++ b/mcapi/wolfssl.X/nbproject/configurations.xml
@@ -40,7 +40,6 @@
../../wolfcrypt/src/pkcs7.c
../../wolfcrypt/src/poly1305.c
../../wolfcrypt/src/pwdbased.c
- ../../wolfcrypt/src/rabbit.c
../../wolfcrypt/src/random.c
../../wolfcrypt/src/ripemd.c
../../wolfcrypt/src/rsa.c
diff --git a/mplabx/user_settings.h b/mplabx/user_settings.h
index 9a2ddc254..79a99ce41 100644
--- a/mplabx/user_settings.h
+++ b/mplabx/user_settings.h
@@ -356,9 +356,6 @@ extern "C" {
#undef NO_OLD_TLS
#define NO_OLD_TLS
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef NO_PSK
#define NO_PSK
diff --git a/mplabx/wolfssl.X/nbproject/configurations.xml b/mplabx/wolfssl.X/nbproject/configurations.xml
index 8b35375d1..e717d3a6f 100755
--- a/mplabx/wolfssl.X/nbproject/configurations.xml
+++ b/mplabx/wolfssl.X/nbproject/configurations.xml
@@ -40,7 +40,6 @@
../../wolfcrypt/src/pkcs7.c
../../wolfcrypt/src/poly1305.c
../../wolfcrypt/src/pwdbased.c
- ../../wolfcrypt/src/rabbit.c
../../wolfcrypt/src/random.c
../../wolfcrypt/src/ripemd.c
../../wolfcrypt/src/rsa.c
diff --git a/rpm/spec.in b/rpm/spec.in
index b562d9fc2..74668a7c8 100644
--- a/rpm/spec.in
+++ b/rpm/spec.in
@@ -113,7 +113,6 @@ mkdir -p $RPM_BUILD_ROOT/
%{_includedir}/cyassl/ctaocrypt/pkcs7.h
%{_includedir}/cyassl/ctaocrypt/poly1305.h
%{_includedir}/cyassl/ctaocrypt/pwdbased.h
-%{_includedir}/cyassl/ctaocrypt/rabbit.h
%{_includedir}/cyassl/ctaocrypt/random.h
%{_includedir}/cyassl/ctaocrypt/ripemd.h
%{_includedir}/cyassl/ctaocrypt/rsa.h
@@ -287,7 +286,6 @@ mkdir -p $RPM_BUILD_ROOT/
%{_includedir}/wolfssl/wolfcrypt/pkcs7.h
%{_includedir}/wolfssl/wolfcrypt/poly1305.h
%{_includedir}/wolfssl/wolfcrypt/pwdbased.h
-%{_includedir}/wolfssl/wolfcrypt/rabbit.h
%{_includedir}/wolfssl/wolfcrypt/random.h
%{_includedir}/wolfssl/wolfcrypt/ripemd.h
%{_includedir}/wolfssl/wolfcrypt/rc2.h
diff --git a/scripts/memtest.sh b/scripts/memtest.sh
index 5595ade4a..7f3e99cf6 100755
--- a/scripts/memtest.sh
+++ b/scripts/memtest.sh
@@ -5,7 +5,7 @@
./autogen.sh
./configure --enable-debug --disable-shared --enable-memtest \
--enable-opensslextra --enable-des3 --enable-dh --enable-ecc --enable-aesgcm --enable-aesccm \
- --enable-sniffer --enable-psk --enable-rabbit --enable-camellia --enable-sha512 --enable-crl --enable-ocsp --enable-savesession \
+ --enable-sniffer --enable-psk --enable-camellia --enable-sha512 --enable-crl --enable-ocsp --enable-savesession \
--enable-savecert --enable-atomicuser --enable-pkcallbacks --enable-scep;
#DTLS has issue with trapping client/server failure disconnect since its stateless. Need to find way to communicate failure through file system.
diff --git a/scripts/stm32l4-v4_0_1_build.sh b/scripts/stm32l4-v4_0_1_build.sh
index 990e0ac1a..b4eb3650e 100755
--- a/scripts/stm32l4-v4_0_1_build.sh
+++ b/scripts/stm32l4-v4_0_1_build.sh
@@ -129,7 +129,6 @@ update_user_settings(){
printf '%s\n' "#define NO_RC4";
printf '%s\n' "#define NO_MD4";
printf '%s\n' "#define NO_PSK";
- printf '%s\n' "#define NO_RABBIT";
printf '%s\n' "#define GCM_SMALL";
printf '%s\n' "#define TFM_ECC256";
printf '%s\n' "#define ECC_SHAMIR";
diff --git a/src/include.am b/src/include.am
index e3dec427f..213565d39 100644
--- a/src/include.am
+++ b/src/include.am
@@ -585,10 +585,6 @@ if BUILD_BLAKE2S
src_libwolfssl_la_SOURCES += wolfcrypt/src/blake2s.c
endif
-if BUILD_RABBIT
-src_libwolfssl_la_SOURCES += wolfcrypt/src/rabbit.c
-endif
-
if BUILD_CHACHA
if BUILD_ARMASM
src_libwolfssl_la_SOURCES += wolfcrypt/src/port/arm/armv8-chacha.c
diff --git a/src/internal.c b/src/internal.c
index 31411703b..9ab7506d4 100644
--- a/src/internal.c
+++ b/src/internal.c
@@ -2543,10 +2543,6 @@ void InitCiphers(WOLFSSL* ssl)
ssl->encrypt.cam = NULL;
ssl->decrypt.cam = NULL;
#endif
-#ifdef BUILD_RABBIT
- ssl->encrypt.rabbit = NULL;
- ssl->decrypt.rabbit = NULL;
-#endif
#ifdef HAVE_CHACHA
ssl->encrypt.chacha = NULL;
ssl->decrypt.chacha = NULL;
@@ -2603,10 +2599,6 @@ void FreeCiphers(WOLFSSL* ssl)
XFREE(ssl->encrypt.cam, ssl->heap, DYNAMIC_TYPE_CIPHER);
XFREE(ssl->decrypt.cam, ssl->heap, DYNAMIC_TYPE_CIPHER);
#endif
-#ifdef BUILD_RABBIT
- XFREE(ssl->encrypt.rabbit, ssl->heap, DYNAMIC_TYPE_CIPHER);
- XFREE(ssl->decrypt.rabbit, ssl->heap, DYNAMIC_TYPE_CIPHER);
-#endif
#ifdef HAVE_CHACHA
XFREE(ssl->encrypt.chacha, ssl->heap, DYNAMIC_TYPE_CIPHER);
XFREE(ssl->decrypt.chacha, ssl->heap, DYNAMIC_TYPE_CIPHER);
@@ -3689,13 +3681,6 @@ void InitSuites(Suites* suites, ProtocolVersion pv, int keySz, word16 haveRSA,
}
#endif
-#ifdef BUILD_TLS_RSA_WITH_RABBIT_SHA
- if (!dtls && tls && haveRSA) {
- suites->suites[idx++] = CIPHER_BYTE;
- suites->suites[idx++] = TLS_RSA_WITH_RABBIT_SHA;
- }
-#endif
-
#ifdef BUILD_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
if (tls && haveRSA) {
suites->suites[idx++] = CIPHER_BYTE;
@@ -10243,13 +10228,6 @@ static int BuildFinished(WOLFSSL* ssl, Hashes* hashes, const byte* sender)
return 1;
break;
-#ifndef NO_RABBIT
- case TLS_RSA_WITH_RABBIT_SHA :
- if (requirement == REQUIRES_RSA)
- return 1;
- break;
-#endif /* !NO_RABBIT */
-
case TLS_RSA_WITH_AES_128_GCM_SHA256 :
case TLS_RSA_WITH_AES_256_GCM_SHA384 :
if (requirement == REQUIRES_RSA)
@@ -15617,12 +15595,6 @@ static WC_INLINE int EncryptDo(WOLFSSL* ssl, byte* out, const byte* input,
break;
#endif
- #ifdef BUILD_RABBIT
- case wolfssl_rabbit:
- ret = wc_RabbitProcess(ssl->encrypt.rabbit, out, input, sz);
- break;
- #endif
-
#if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && \
!defined(NO_CHAPOL_AEAD)
case wolfssl_chacha:
@@ -15877,12 +15849,6 @@ static WC_INLINE int DecryptDo(WOLFSSL* ssl, byte* plain, const byte* input,
break;
#endif
- #ifdef BUILD_RABBIT
- case wolfssl_rabbit:
- ret = wc_RabbitProcess(ssl->decrypt.rabbit, plain, input, sz);
- break;
- #endif
-
#if defined(HAVE_CHACHA) && defined(HAVE_POLY1305) && \
!defined(NO_CHAPOL_AEAD)
case wolfssl_chacha:
@@ -20928,10 +20894,6 @@ static const CipherSuiteInfo cipher_names[] =
SUITE_INFO("PSK-NULL-SHA","TLS_PSK_WITH_NULL_SHA",CIPHER_BYTE,TLS_PSK_WITH_NULL_SHA,TLSv1_MINOR,SSLv3_MAJOR),
#endif
-#ifdef BUILD_TLS_RSA_WITH_RABBIT_SHA
- SUITE_INFO("RABBIT-SHA","TLS_RSA_WITH_RABBIT_SHA",CIPHER_BYTE,TLS_RSA_WITH_RABBIT_SHA,TLSv1_MINOR,SSLv3_MAJOR),
-#endif
-
#ifdef BUILD_TLS_RSA_WITH_AES_128_CCM_8
SUITE_INFO("AES128-CCM-8","TLS_RSA_WITH_AES_128_CCM_8",ECC_BYTE,TLS_RSA_WITH_AES_128_CCM_8, TLSv1_2_MINOR, SSLv3_MAJOR),
SUITE_ALIAS("AES128-CCM8",ECC_BYTE,TLS_RSA_WITH_AES_128_CCM_8, TLSv1_2_MINOR, SSLv3_MAJOR)
@@ -21438,8 +21400,6 @@ const char* GetCipherEncStr(char n[][MAX_SEGMENT_SZ]) {
encStr = "None";
else if ((XSTRNCMP(n0,"IDEA",4) == 0))
encStr = "IDEA";
- else if ((XSTRNCMP(n0,"RABBIT",4) == 0))
- encStr = "RABBIT";
else
encStr = "unknown";
@@ -21661,8 +21621,7 @@ int SetCipherList(WOLFSSL_CTX* ctx, Suites* suites, const char* list)
#ifdef WOLFSSL_DTLS
/* don't allow stream ciphers with DTLS */
if (ctx->method->version.major == DTLS_MAJOR) {
- if (XSTRSTR(name, "RC4") ||
- XSTRSTR(name, "RABBIT"))
+ if (XSTRSTR(name, "RC4"))
{
WOLFSSL_MSG("Stream ciphers not supported with DTLS");
continue;
diff --git a/src/keys.c b/src/keys.c
index ecbf9c092..0bd41a2ba 100644
--- a/src/keys.c
+++ b/src/keys.c
@@ -1783,23 +1783,6 @@ int SetCipherSpecs(WOLFSSL* ssl)
break;
#endif
-#ifdef BUILD_TLS_RSA_WITH_RABBIT_SHA
- case TLS_RSA_WITH_RABBIT_SHA :
- ssl->specs.bulk_cipher_algorithm = wolfssl_rabbit;
- ssl->specs.cipher_type = stream;
- ssl->specs.mac_algorithm = sha_mac;
- ssl->specs.kea = rsa_kea;
- ssl->specs.sig_algo = rsa_sa_algo;
- ssl->specs.hash_size = WC_SHA_DIGEST_SIZE;
- ssl->specs.pad_size = PAD_SHA;
- ssl->specs.static_ecdh = 0;
- ssl->specs.key_size = RABBIT_KEY_SIZE;
- ssl->specs.block_size = 0;
- ssl->specs.iv_size = RABBIT_IV_SIZE;
-
- break;
-#endif
-
#ifdef BUILD_TLS_RSA_WITH_AES_128_GCM_SHA256
case TLS_RSA_WITH_AES_128_GCM_SHA256 :
ssl->specs.bulk_cipher_algorithm = wolfssl_aes_gcm;
@@ -2265,55 +2248,6 @@ static int SetKeys(Ciphers* enc, Ciphers* dec, Keys* keys, CipherSpecs* specs,
}
#endif /* HAVE_CHACHA && HAVE_POLY1305 */
-#ifdef BUILD_RABBIT
- /* check that buffer sizes are sufficient */
- #if (MAX_WRITE_IV_SZ < 8) /* RABBIT_IV_SIZE */
- #error MAX_WRITE_IV_SZ too small for RABBIT
- #endif
-
- if (specs->bulk_cipher_algorithm == wolfssl_rabbit) {
- int rabRet;
- if (enc && enc->rabbit == NULL)
- enc->rabbit =
- (Rabbit*)XMALLOC(sizeof(Rabbit), heap, DYNAMIC_TYPE_CIPHER);
- if (enc && enc->rabbit == NULL)
- return MEMORY_E;
- if (dec && dec->rabbit == NULL)
- dec->rabbit =
- (Rabbit*)XMALLOC(sizeof(Rabbit), heap, DYNAMIC_TYPE_CIPHER);
- if (dec && dec->rabbit == NULL)
- return MEMORY_E;
- if (side == WOLFSSL_CLIENT_END) {
- if (enc) {
- rabRet = wc_RabbitSetKey(enc->rabbit, keys->client_write_key,
- keys->client_write_IV);
- if (rabRet != 0) return rabRet;
- }
- if (dec) {
- rabRet = wc_RabbitSetKey(dec->rabbit, keys->server_write_key,
- keys->server_write_IV);
- if (rabRet != 0) return rabRet;
- }
- }
- else {
- if (enc) {
- rabRet = wc_RabbitSetKey(enc->rabbit, keys->server_write_key,
- keys->server_write_IV);
- if (rabRet != 0) return rabRet;
- }
- if (dec) {
- rabRet = wc_RabbitSetKey(dec->rabbit, keys->client_write_key,
- keys->client_write_IV);
- if (rabRet != 0) return rabRet;
- }
- }
- if (enc)
- enc->setup = 1;
- if (dec)
- dec->setup = 1;
- }
-#endif /* BUILD_RABBIT */
-
#ifdef BUILD_DES3
/* check that buffer sizes are sufficient */
#if (MAX_WRITE_IV_SZ < 8) /* DES_IV_SIZE */
diff --git a/src/sniffer.c b/src/sniffer.c
index 51373b1a0..b0b0da8ae 100644
--- a/src/sniffer.c
+++ b/src/sniffer.c
@@ -4291,12 +4291,6 @@ static int Decrypt(WOLFSSL* ssl, byte* output, const byte* input, word32 sz)
break;
#endif
- #ifdef BUILD_RABBIT
- case wolfssl_rabbit:
- wc_RabbitProcess(ssl->decrypt.rabbit, output, input, sz);
- break;
- #endif
-
#ifdef HAVE_CAMELLIA
case wolfssl_camellia:
wc_CamelliaCbcDecrypt(ssl->decrypt.cam, output, input, sz);
diff --git a/src/ssl.c b/src/ssl.c
index a392ee952..ceedb3d50 100644
--- a/src/ssl.c
+++ b/src/ssl.c
@@ -1786,9 +1786,6 @@ int wolfSSL_GetObjectSize(void)
#ifndef NO_DES3
printf("\tsizeof des3 = %lu\n", (unsigned long)sizeof(Des3));
#endif
-#ifndef NO_RABBIT
- printf("\tsizeof rabbit = %lu\n", (unsigned long)sizeof(Rabbit));
-#endif
#ifdef HAVE_CHACHA
printf("\tsizeof chacha = %lu\n", (unsigned long)sizeof(ChaCha));
#endif
@@ -25878,7 +25875,6 @@ int wolfSSL_CIPHER_get_cipher_nid(const WOLFSSL_CIPHER* cipher)
{"CHACHA20/POLY1305(256)", NID_chacha20_poly1305},
{"None", NID_undef},
{"IDEA", NID_idea_cbc},
- {"RABBIT", NID_undef},
{NULL, NID_undef}
};
@@ -26283,11 +26279,6 @@ static WC_INLINE const char* wolfssl_cipher_to_string(int cipher, int key_size)
else
encStr = "Camellia(?)";
break;
-#endif
-#if defined(HAVE_RABBIT) && !defined(NO_RABBIT)
- case wolfssl_rabbit:
- encStr = "RABBIT(128)";
- break;
#endif
default:
encStr = "unknown";
diff --git a/tests/api.c b/tests/api.c
index 98b37748f..c17c97687 100644
--- a/tests/api.c
+++ b/tests/api.c
@@ -198,10 +198,6 @@
#include
#endif
-#ifndef NO_RABBIT
- #include
-#endif
-
#ifndef NO_RC4
#include
#endif
@@ -682,7 +678,7 @@ static void test_for_double_Free(void)
"AES128-CBC-SHA256:PSK-AES128-CBC-SHA:PSK-AES256-CBC-SHA:DHE-PSK-AES128-CCM:DHE"
"-PSK-AES256-CCM:PSK-AES128-CCM:PSK-AES256-CCM:PSK-AES128-CCM-8:PSK-AES256-CCM-"
"8:DHE-PSK-NULL-SHA384:DHE-PSK-NULL-SHA256:PSK-NULL-SHA384:PSK-NULL-SHA256:PSK-"
-"NULL-SHA:RABBIT-SHA:AES128-CCM-8:AES256-CCM-8:ECDHE-ECDSA-"
+"NULL-SHA:AES128-CCM-8:AES256-CCM-8:ECDHE-ECDSA-"
"AES128-CCM:ECDHE-ECDSA-AES128-CCM-8:ECDHE-ECDSA-AES256-CCM-8:ECDHE-RSA-AES128-"
"SHA:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA:ECDHE-R"
"SA-RC4-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-RC4-SHA:ECDHE-ECDSA-DES-CBC3-SHA"
@@ -17867,103 +17863,6 @@ static int test_wc_CamelliaCbcEncryptDecrypt (void)
} /* END test_wc_CamelliaCbcEncryptDecrypt */
-/*
- * Testing wc_RabbitSetKey()
- */
-static int test_wc_RabbitSetKey (void)
-{
- int ret = 0;
-#ifndef NO_RABBIT
- Rabbit rabbit;
- const char* key = "\xAC\xC3\x51\xDC\xF1\x62\xFC\x3B"
- "\xFE\x36\x3D\x2E\x29\x13\x28\x91";
- const char* iv = "\x59\x7E\x26\xC1\x75\xF5\x73\xC3";
-
- printf(testingFmt, "wc_RabbitSetKey()");
-
- ret = wc_RabbitSetKey(&rabbit, (byte*)key, (byte*)iv);
-
- /* Test bad args. */
- if (ret == 0) {
- ret = wc_RabbitSetKey(NULL, (byte*)key, (byte*)iv);
- if (ret == BAD_FUNC_ARG) {
- ret = wc_RabbitSetKey(&rabbit, NULL, (byte*)iv);
- }
- if (ret == BAD_FUNC_ARG) {
- ret = wc_RabbitSetKey(&rabbit, (byte*)key, NULL);
- }
- }
-
- printf(resultFmt, ret == 0 ? passed : failed);
-
-#endif
- return ret;
-
-} /* END test_wc_RabbitSetKey */
-
-/*
- * Test wc_RabbitProcess()
- */
-static int test_wc_RabbitProcess (void)
-{
- int ret = 0;
-#if !defined(NO_RABBIT) && !defined(BIG_ENDIAN_ORDER)
- Rabbit enc, dec;
- byte cipher[25];
- byte plain[25];
- const char* key = "\xAC\xC3\x51\xDC\xF1\x62\xFC\x3B"
- "\xFE\x36\x3D\x2E\x29\x13\x28\x91";
- const char* iv = "\x59\x7E\x26\xC1\x75\xF5\x73\xC3";
- const char* input = TEST_STRING;
- unsigned long int inlen = (unsigned long int)TEST_STRING_SZ;
-
- /* Initialize stack variables. */
- XMEMSET(cipher, 0, sizeof(cipher));
- XMEMSET(plain, 0, sizeof(plain));
-
- printf(testingFmt, "wc_RabbitProcess()");
-
- ret = wc_RabbitSetKey(&enc, (byte*)key, (byte*)iv);
- if (ret == 0) {
- ret = wc_RabbitSetKey(&dec, (byte*)key, (byte*)iv);
- }
- if (ret == 0) {
- ret = wc_RabbitProcess(&enc, cipher, (byte*)input, (word32)inlen);
- }
- if (ret == 0) {
- ret = wc_RabbitProcess(&dec, plain, cipher, (word32)inlen);
- if (ret != 0 || XMEMCMP(input, plain, inlen)) {
- ret = WOLFSSL_FATAL_ERROR;
- } else {
- ret = 0;
- }
- }
- /* Test bad args. */
- if (ret == 0) {
- ret = wc_RabbitProcess(NULL, plain, cipher, (word32)inlen);
- if (ret == BAD_FUNC_ARG) {
- ret = wc_RabbitProcess(&dec, NULL, cipher, (word32)inlen);
- }
- if (ret == BAD_FUNC_ARG) {
- ret = wc_RabbitProcess(&dec, plain, NULL, (word32)inlen);
- }
- if (ret == BAD_FUNC_ARG) {
- ret = 0;
- } else {
- ret = WOLFSSL_FATAL_ERROR;
- }
- }
-
- printf(resultFmt, ret == 0 ? passed : failed);
-
-#endif
- return ret;
-
-} /* END test_wc_RabbitProcess */
-
-
-
-
/*
* Testing wc_Arc4SetKey()
@@ -52706,10 +52605,6 @@ void ApiTest(void)
AssertIntEQ(test_wc_CamelliaEncryptDecryptDirect(), 0);
AssertIntEQ(test_wc_CamelliaCbcEncryptDecrypt(), 0);
-
- AssertIntEQ(test_wc_RabbitSetKey(), 0);
- AssertIntEQ(test_wc_RabbitProcess(), 0);
-
AssertIntEQ(test_wc_Arc4SetKey(), 0);
AssertIntEQ(test_wc_Arc4Process(), 0);
diff --git a/tests/test.conf b/tests/test.conf
index 63c0750e3..4b92f3d0d 100644
--- a/tests/test.conf
+++ b/tests/test.conf
@@ -859,30 +859,6 @@
-l ECDH-ECDSA-AES256-SHA384
-A ./certs/ca-ecc-cert.pem
-# server TLSv1 RABBIT-SHA
--v 1
--l RABBIT-SHA
-
-# client TLSv1 RABBIT-SHA
--v 1
--l RABBIT-SHA
-
-# server TLSv1.1 RABBIT-SHA
--v 2
--l RABBIT-SHA
-
-# client TLSv1.1 RABBIT-SHA
--v 2
--l RABBIT-SHA
-
-# server TLSv1.2 RABBIT-SHA
--v 3
--l RABBIT-SHA
-
-# client TLSv1.2 RABBIT-SHA
--v 3
--l RABBIT-SHA
-
# server TLSv1 DHE AES128
-v 1
-l DHE-RSA-AES128-SHA
diff --git a/tirtos/packages/ti/net/wolfssl/package.bld b/tirtos/packages/ti/net/wolfssl/package.bld
index 9610b424c..420bce7f0 100644
--- a/tirtos/packages/ti/net/wolfssl/package.bld
+++ b/tirtos/packages/ti/net/wolfssl/package.bld
@@ -32,7 +32,6 @@ var wolfSSLObjList = [
"wolfcrypt/src/memory.c",
"wolfcrypt/src/poly1305.c",
"wolfcrypt/src/pwdbased.c",
- "wolfcrypt/src/rabbit.c",
"wolfcrypt/src/random.c",
"wolfcrypt/src/rsa.c",
"wolfcrypt/src/sha.c",
diff --git a/wolfcrypt/benchmark/README.md b/wolfcrypt/benchmark/README.md
index 1e9c9d23d..53e4e9458 100644
--- a/wolfcrypt/benchmark/README.md
+++ b/wolfcrypt/benchmark/README.md
@@ -23,7 +23,7 @@ benchmark
Measure RSA performance.
- Algorithm to benchmark. Available algorithms include:
cipher aes-cbc aes-gcm aes-ecb aes-xts aes-cfb aes-ctr aes-ccm
- camellia arc4 rabbit chacha20 chacha20-poly1305 des idea
+ camellia arc4 chacha20 chacha20-poly1305 des idea
digest md5 poly1305 sha sha2 sha224 sha256 sha384 sha512 sha3
sha3-224 sha3-256 sha3-384 sha3-512 ripemd
mac cmac hmac hmac-md5 hmac-sha hmac-sha224 hmac-sha256
diff --git a/wolfcrypt/benchmark/benchmark.c b/wolfcrypt/benchmark/benchmark.c
index dba7fa2f7..9d52c4285 100644
--- a/wolfcrypt/benchmark/benchmark.c
+++ b/wolfcrypt/benchmark/benchmark.c
@@ -152,7 +152,6 @@
#include
#include
#include
-#include
#include
#include
#include
@@ -278,7 +277,6 @@
#define BENCH_AES_CCM 0x00000020
#define BENCH_CAMELLIA 0x00000100
#define BENCH_ARC4 0x00000200
-#define BENCH_RABBIT 0x00000800
#define BENCH_CHACHA20 0x00001000
#define BENCH_CHACHA20_POLY1305 0x00002000
#define BENCH_DES 0x00004000
@@ -448,9 +446,6 @@ static const bench_alg bench_cipher_opt[] = {
#ifndef NO_RC4
{ "-arc4", BENCH_ARC4 },
#endif
-#ifndef NO_RABBIT
- { "-rabbit", BENCH_RABBIT },
-#endif
#ifdef HAVE_CHACHA
{ "-chacha20", BENCH_CHACHA20 },
#endif
@@ -1766,10 +1761,6 @@ static void* benchmarks_do(void* args)
#endif
}
#endif
-#ifndef NO_RABBIT
- if (bench_all || (bench_cipher_algs & BENCH_RABBIT))
- bench_rabbit();
-#endif
#ifdef HAVE_CHACHA
if (bench_all || (bench_cipher_algs & BENCH_CHACHA20))
bench_chacha();
@@ -3460,27 +3451,6 @@ exit:
#endif /* !NO_RC4 */
-#ifndef NO_RABBIT
-void bench_rabbit(void)
-{
- Rabbit enc;
- double start;
- int i, count;
-
- wc_RabbitSetKey(&enc, bench_key, bench_iv);
-
- bench_stats_start(&count, &start);
- do {
- for (i = 0; i < numBlocks; i++) {
- wc_RabbitProcess(&enc, bench_cipher, bench_plain, BENCH_SIZE);
- }
- count += i;
- } while (bench_stats_sym_check(start));
- bench_stats_sym_finish("RABBIT", 0, count, bench_size, start, 0);
-}
-#endif /* NO_RABBIT */
-
-
#ifdef HAVE_CHACHA
void bench_chacha(void)
{
diff --git a/wolfcrypt/benchmark/benchmark.h b/wolfcrypt/benchmark/benchmark.h
index aedd9bee4..4beb35c90 100644
--- a/wolfcrypt/benchmark/benchmark.h
+++ b/wolfcrypt/benchmark/benchmark.h
@@ -43,7 +43,6 @@ void benchmark_configure(int block_size);
void bench_des(int doAsync);
void bench_idea(void);
void bench_arc4(int doAsync);
-void bench_rabbit(void);
void bench_chacha(void);
void bench_chacha20_poly1305_aead(void);
void bench_aescbc(int doAsync);
diff --git a/wolfcrypt/src/rabbit.c b/wolfcrypt/src/rabbit.c
deleted file mode 100644
index c79155f84..000000000
--- a/wolfcrypt/src/rabbit.c
+++ /dev/null
@@ -1,347 +0,0 @@
-/* rabbit.c
- *
- * Copyright (C) 2006-2021 wolfSSL Inc.
- *
- * This file is part of wolfSSL.
- *
- * wolfSSL is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * wolfSSL is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
- */
-
-
-#ifdef HAVE_CONFIG_H
- #include
-#endif
-
-#include
-
-#ifndef NO_RABBIT
-
-#include
-#include
-#include
-#ifdef NO_INLINE
- #include
-#else
- #define WOLFSSL_MISC_INCLUDED
- #include
-#endif
-
-#define LOAD_LE32(a) \
- (((word32)(a)[0] << 0) | \
- ((word32)(a)[1] << 8) | \
- ((word32)(a)[2] << 16) | \
- ((word32)(a)[3] << 24))
-
-#ifdef BIG_ENDIAN_ORDER
- #define LITTLE32(x) ByteReverseWord32(x)
-#else
- #define LITTLE32(x) (x)
-#endif
-
-#define U32V(x) ((word32)(x) & 0xFFFFFFFFU)
-
-
-/* Square a 32-bit unsigned integer to obtain the 64-bit result and return */
-/* the upper 32 bits XOR the lower 32 bits */
-static word32 RABBIT_g_func(word32 x)
-{
- /* Temporary variables */
- word32 a, b, h, l;
-
- /* Construct high and low argument for squaring */
- a = x&0xFFFF;
- b = x>>16;
-
- /* Calculate high and low result of squaring */
- h = (((U32V(a*a)>>17) + U32V(a*b))>>15) + b*b;
- l = x*x;
-
- /* Return high XOR low */
- return U32V(h^l);
-}
-
-
-/* Calculate the next internal state */
-static void RABBIT_next_state(RabbitCtx* ctx)
-{
- /* Temporary variables */
- word32 g[8], c_old[8], i;
-
- /* Save old counter values */
- for (i=0; i<8; i++)
- c_old[i] = ctx->c[i];
-
- /* Calculate new counter values */
- ctx->c[0] = U32V(ctx->c[0] + 0x4D34D34D + ctx->carry);
- ctx->c[1] = U32V(ctx->c[1] + 0xD34D34D3 + (ctx->c[0] < c_old[0]));
- ctx->c[2] = U32V(ctx->c[2] + 0x34D34D34 + (ctx->c[1] < c_old[1]));
- ctx->c[3] = U32V(ctx->c[3] + 0x4D34D34D + (ctx->c[2] < c_old[2]));
- ctx->c[4] = U32V(ctx->c[4] + 0xD34D34D3 + (ctx->c[3] < c_old[3]));
- ctx->c[5] = U32V(ctx->c[5] + 0x34D34D34 + (ctx->c[4] < c_old[4]));
- ctx->c[6] = U32V(ctx->c[6] + 0x4D34D34D + (ctx->c[5] < c_old[5]));
- ctx->c[7] = U32V(ctx->c[7] + 0xD34D34D3 + (ctx->c[6] < c_old[6]));
- ctx->carry = (ctx->c[7] < c_old[7]);
-
- /* Calculate the g-values */
- for (i=0;i<8;i++)
- g[i] = RABBIT_g_func(U32V(ctx->x[i] + ctx->c[i]));
-
- /* Calculate new state values */
- ctx->x[0] = U32V(g[0] + rotlFixed(g[7],16) + rotlFixed(g[6], 16));
- ctx->x[1] = U32V(g[1] + rotlFixed(g[0], 8) + g[7]);
- ctx->x[2] = U32V(g[2] + rotlFixed(g[1],16) + rotlFixed(g[0], 16));
- ctx->x[3] = U32V(g[3] + rotlFixed(g[2], 8) + g[1]);
- ctx->x[4] = U32V(g[4] + rotlFixed(g[3],16) + rotlFixed(g[2], 16));
- ctx->x[5] = U32V(g[5] + rotlFixed(g[4], 8) + g[3]);
- ctx->x[6] = U32V(g[6] + rotlFixed(g[5],16) + rotlFixed(g[4], 16));
- ctx->x[7] = U32V(g[7] + rotlFixed(g[6], 8) + g[5]);
-}
-
-
-/* IV setup */
-static void wc_RabbitSetIV(Rabbit* ctx, const byte* inIv)
-{
- /* Temporary variables */
- word32 i0, i1, i2, i3, i;
- word32 iv[2];
-
- if (inIv)
- XMEMCPY(iv, inIv, sizeof(iv));
- else
- XMEMSET(iv, 0, sizeof(iv));
-
- /* Generate four subvectors */
- i0 = LITTLE32(iv[0]);
- i2 = LITTLE32(iv[1]);
- i1 = (i0>>16) | (i2&0xFFFF0000);
- i3 = (i2<<16) | (i0&0x0000FFFF);
-
- /* Modify counter values */
- ctx->workCtx.c[0] = ctx->masterCtx.c[0] ^ i0;
- ctx->workCtx.c[1] = ctx->masterCtx.c[1] ^ i1;
- ctx->workCtx.c[2] = ctx->masterCtx.c[2] ^ i2;
- ctx->workCtx.c[3] = ctx->masterCtx.c[3] ^ i3;
- ctx->workCtx.c[4] = ctx->masterCtx.c[4] ^ i0;
- ctx->workCtx.c[5] = ctx->masterCtx.c[5] ^ i1;
- ctx->workCtx.c[6] = ctx->masterCtx.c[6] ^ i2;
- ctx->workCtx.c[7] = ctx->masterCtx.c[7] ^ i3;
-
- /* Copy state variables */
- for (i=0; i<8; i++)
- ctx->workCtx.x[i] = ctx->masterCtx.x[i];
- ctx->workCtx.carry = ctx->masterCtx.carry;
-
- /* Iterate the system four times */
- for (i=0; i<4; i++)
- RABBIT_next_state(&(ctx->workCtx));
-}
-
-
-/* Key setup */
-static WC_INLINE int DoKey(Rabbit* ctx, const byte* key, const byte* iv)
-{
- /* Temporary variables */
- word32 k0, k1, k2, k3, i;
-
- /* Generate four subkeys */
- k0 = LOAD_LE32(key + 0);
- k1 = LOAD_LE32(key + 4);
- k2 = LOAD_LE32(key + 8);
- k3 = LOAD_LE32(key + 12);
-
- /* Generate initial state variables */
- ctx->masterCtx.x[0] = k0;
- ctx->masterCtx.x[2] = k1;
- ctx->masterCtx.x[4] = k2;
- ctx->masterCtx.x[6] = k3;
- ctx->masterCtx.x[1] = U32V(k3<<16) | (k2>>16);
- ctx->masterCtx.x[3] = U32V(k0<<16) | (k3>>16);
- ctx->masterCtx.x[5] = U32V(k1<<16) | (k0>>16);
- ctx->masterCtx.x[7] = U32V(k2<<16) | (k1>>16);
-
- /* Generate initial counter values */
- ctx->masterCtx.c[0] = rotlFixed(k2, 16);
- ctx->masterCtx.c[2] = rotlFixed(k3, 16);
- ctx->masterCtx.c[4] = rotlFixed(k0, 16);
- ctx->masterCtx.c[6] = rotlFixed(k1, 16);
- ctx->masterCtx.c[1] = (k0&0xFFFF0000) | (k1&0xFFFF);
- ctx->masterCtx.c[3] = (k1&0xFFFF0000) | (k2&0xFFFF);
- ctx->masterCtx.c[5] = (k2&0xFFFF0000) | (k3&0xFFFF);
- ctx->masterCtx.c[7] = (k3&0xFFFF0000) | (k0&0xFFFF);
-
- /* Clear carry bit */
- ctx->masterCtx.carry = 0;
-
- /* Iterate the system four times */
- for (i=0; i<4; i++)
- RABBIT_next_state(&(ctx->masterCtx));
-
- /* Modify the counters */
- for (i=0; i<8; i++)
- ctx->masterCtx.c[i] ^= ctx->masterCtx.x[(i+4)&0x7];
-
- /* Copy master instance to work instance */
- for (i=0; i<8; i++) {
- ctx->workCtx.x[i] = ctx->masterCtx.x[i];
- ctx->workCtx.c[i] = ctx->masterCtx.c[i];
- }
- ctx->workCtx.carry = ctx->masterCtx.carry;
-
- wc_RabbitSetIV(ctx, iv);
-
- return 0;
-}
-
-
-int wc_Rabbit_SetHeap(Rabbit* ctx, void* heap)
-{
- if (ctx == NULL) {
- return BAD_FUNC_ARG;
- }
-
-#ifdef XSTREAM_ALIGN
- ctx->heap = heap;
-#endif
-
- (void)heap;
- return 0;
-}
-
-
-/* Key setup */
-int wc_RabbitSetKey(Rabbit* ctx, const byte* key, const byte* iv)
-{
- if (ctx == NULL || key == NULL) {
- return BAD_FUNC_ARG;
- }
-
-#ifdef XSTREAM_ALIGN
- /* default heap to NULL or heap test value */
- #ifdef WOLFSSL_HEAP_TEST
- ctx->heap = (void*)WOLFSSL_HEAP_TEST;
- #else
- ctx->heap = NULL;
- #endif /* WOLFSSL_HEAP_TEST */
-
- if ((wc_ptr_t)key % 4) {
- int alignKey[4];
-
- /* iv aligned in SetIV */
- WOLFSSL_MSG("wc_RabbitSetKey unaligned key");
-
- XMEMCPY(alignKey, key, sizeof(alignKey));
-
- return DoKey(ctx, (const byte*)alignKey, iv);
- }
-#endif /* XSTREAM_ALIGN */
-
- return DoKey(ctx, key, iv);
-}
-
-
-/* Encrypt/decrypt a message of any size */
-static WC_INLINE int DoProcess(Rabbit* ctx, byte* output, const byte* input,
- word32 msglen)
-{
- /* Encrypt/decrypt all full blocks */
- while (msglen >= 16) {
- /* Iterate the system */
- RABBIT_next_state(&(ctx->workCtx));
-
- /* Encrypt/decrypt 16 bytes of data */
- *(word32*)(output+ 0) = LOAD_LE32(input+ 0) ^
- LITTLE32(ctx->workCtx.x[0] ^ (ctx->workCtx.x[5]>>16) ^
- U32V(ctx->workCtx.x[3]<<16));
- *(word32*)(output+ 4) = LOAD_LE32(input+ 4) ^
- LITTLE32(ctx->workCtx.x[2] ^ (ctx->workCtx.x[7]>>16) ^
- U32V(ctx->workCtx.x[5]<<16));
- *(word32*)(output+ 8) = LOAD_LE32(input+ 8) ^
- LITTLE32(ctx->workCtx.x[4] ^ (ctx->workCtx.x[1]>>16) ^
- U32V(ctx->workCtx.x[7]<<16));
- *(word32*)(output+12) = LOAD_LE32(input+12) ^
- LITTLE32(ctx->workCtx.x[6] ^ (ctx->workCtx.x[3]>>16) ^
- U32V(ctx->workCtx.x[1]<<16));
-
- /* Increment pointers and decrement length */
- input += 16;
- output += 16;
- msglen -= 16;
- }
-
- /* Encrypt/decrypt remaining data */
- if (msglen) {
-
- word32 i;
- word32 tmp[4];
- byte* buffer = (byte*)tmp;
-
- XMEMSET(tmp, 0, sizeof(tmp)); /* help static analysis */
-
- /* Iterate the system */
- RABBIT_next_state(&(ctx->workCtx));
-
- /* Generate 16 bytes of pseudo-random data */
- tmp[0] = LITTLE32(ctx->workCtx.x[0] ^
- (ctx->workCtx.x[5]>>16) ^ U32V(ctx->workCtx.x[3]<<16));
- tmp[1] = LITTLE32(ctx->workCtx.x[2] ^
- (ctx->workCtx.x[7]>>16) ^ U32V(ctx->workCtx.x[5]<<16));
- tmp[2] = LITTLE32(ctx->workCtx.x[4] ^
- (ctx->workCtx.x[1]>>16) ^ U32V(ctx->workCtx.x[7]<<16));
- tmp[3] = LITTLE32(ctx->workCtx.x[6] ^
- (ctx->workCtx.x[3]>>16) ^ U32V(ctx->workCtx.x[1]<<16));
-
- /* Encrypt/decrypt the data */
- for (i=0; iheap, DYNAMIC_TYPE_TMP_BUFFER);
- if (tmp == NULL) return MEMORY_E;
-
- XMEMCPY(tmp, input, msglen);
- DoProcess(ctx, tmp, tmp, msglen);
- XMEMCPY(output, tmp, msglen);
-
- XFREE(tmp, ctx->heap, DYNAMIC_TYPE_TMP_BUFFER);
-
- return 0;
- #else
- return BAD_ALIGN_E;
- #endif
- }
-#endif /* XSTREAM_ALIGN */
-
- return DoProcess(ctx, output, input, msglen);
-}
-
-
-#endif /* NO_RABBIT */
diff --git a/wolfcrypt/test/test.c b/wolfcrypt/test/test.c
index 463aecf6b..5ca969503 100644
--- a/wolfcrypt/test/test.c
+++ b/wolfcrypt/test/test.c
@@ -240,7 +240,6 @@
#include
#include
#include
-#include
#include
#include
#include
@@ -413,7 +412,6 @@ WOLFSSL_TEST_SUBROUTINE int arc4_test(void);
#ifdef WC_RC2
WOLFSSL_TEST_SUBROUTINE int rc2_test(void);
#endif
-WOLFSSL_TEST_SUBROUTINE int rabbit_test(void);
WOLFSSL_TEST_SUBROUTINE int chacha_test(void);
WOLFSSL_TEST_SUBROUTINE int XChaCha_test(void);
WOLFSSL_TEST_SUBROUTINE int chacha20_poly1305_aead_test(void);
@@ -1041,13 +1039,6 @@ options: [-s max_relative_stack_bytes] [-m max_relative_heap_memory_bytes]\n\
TEST_PASS("ARC4 test passed!\n");
#endif
-#ifndef NO_RABBIT
- if ( (ret = rabbit_test()) != 0)
- return err_sys("Rabbit test failed!\n", ret);
- else
- TEST_PASS("Rabbit test passed!\n");
-#endif
-
#ifdef HAVE_CHACHA
if ( (ret = chacha_test()) != 0)
return err_sys("Chacha test failed!\n", ret);
@@ -5071,82 +5062,6 @@ WOLFSSL_TEST_SUBROUTINE int arc4_test(void)
}
#endif
-#ifndef NO_RABBIT
-WOLFSSL_TEST_SUBROUTINE int rabbit_test(void)
-{
- byte cipher[16];
- byte plain[16];
-
- const char* keys[] =
- {
- "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00",
- "\xAC\xC3\x51\xDC\xF1\x62\xFC\x3B\xFE\x36\x3D\x2E\x29\x13\x28\x91"
- };
-
- const char* ivs[] =
- {
- "\x00\x00\x00\x00\x00\x00\x00\x00",
- "\x59\x7E\x26\xC1\x75\xF5\x73\xC3",
- 0
- };
-
- testVector a, b, c;
- testVector test_rabbit[3];
-
- int times = sizeof(test_rabbit) / sizeof(testVector), i;
-
- a.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
- a.output = "\xED\xB7\x05\x67\x37\x5D\xCD\x7C";
- a.inLen = 8;
- a.outLen = 8;
-
- b.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
- b.output = "\x6D\x7D\x01\x22\x92\xCC\xDC\xE0";
- b.inLen = 8;
- b.outLen = 8;
-
- c.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
- c.output = "\x04\xCE\xCA\x7A\x1A\x86\x6E\x77";
- c.inLen = 8;
- c.outLen = 8;
-
- test_rabbit[0] = a;
- test_rabbit[1] = b;
- test_rabbit[2] = c;
-
- for (i = 0; i < times; ++i) {
- Rabbit enc;
- Rabbit dec;
- byte* iv;
-
- /* align keys/ivs in plain/cipher buffers */
- XMEMCPY(plain, keys[i], 16);
- if (ivs[i]) {
- XMEMCPY(cipher, ivs[i], 8);
- iv = cipher;
- } else
- iv = NULL;
- wc_RabbitSetKey(&enc, plain, iv);
- wc_RabbitSetKey(&dec, plain, iv);
-
- /* align input */
- XMEMCPY(plain, test_rabbit[i].input, test_rabbit[i].outLen);
- wc_RabbitProcess(&enc, cipher, plain, (word32)test_rabbit[i].outLen);
- wc_RabbitProcess(&dec, plain, cipher, (word32)test_rabbit[i].outLen);
-
- if (XMEMCMP(plain, test_rabbit[i].input, test_rabbit[i].outLen))
- return -4600 - i;
-
- if (XMEMCMP(cipher, test_rabbit[i].output, test_rabbit[i].outLen))
- return -4610 - i;
- }
-
- return 0;
-}
-#endif /* NO_RABBIT */
-
-
#ifdef HAVE_CHACHA
WOLFSSL_TEST_SUBROUTINE int chacha_test(void)
{
diff --git a/wolfssl.vcproj b/wolfssl.vcproj
index bcc661e5b..d9277c678 100644
--- a/wolfssl.vcproj
+++ b/wolfssl.vcproj
@@ -307,10 +307,6 @@
RelativePath=".\wolfcrypt\src\pwdbased.c"
>
-
-
diff --git a/wolfssl.vcxproj b/wolfssl.vcxproj
index 6f5fccc09..46bd549e6 100644
--- a/wolfssl.vcxproj
+++ b/wolfssl.vcxproj
@@ -324,7 +324,6 @@
-
diff --git a/wolfssl/internal.h b/wolfssl/internal.h
index 0eb6c57e7..5b55ff327 100644
--- a/wolfssl/internal.h
+++ b/wolfssl/internal.h
@@ -33,9 +33,6 @@
#ifndef NO_DES3
#include
#endif
-#ifndef NO_RABBIT
- #include
-#endif
#ifdef HAVE_CHACHA
#include
#endif
@@ -459,14 +456,6 @@
#endif
#endif
-#if defined(WOLFSSL_STATIC_RSA)
- #if !defined(NO_RABBIT) && !defined(NO_TLS) && !defined(NO_RSA)
- #if !defined(NO_SHA)
- #define BUILD_TLS_RSA_WITH_RABBIT_SHA
- #endif
- #endif
-#endif
-
#if !defined(NO_DH) && !defined(NO_AES) && !defined(NO_TLS) && \
!defined(NO_RSA)
@@ -903,10 +892,6 @@
#define NO_CHAPOL_AEAD
#endif
-#if defined(BUILD_TLS_RSA_WITH_RABBIT_SHA)
- #define BUILD_RABBIT
-#endif
-
#ifdef NO_DES3
#define DES_BLOCK_SIZE 8
#else
@@ -1004,8 +989,6 @@ enum {
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 = 0x2A,
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 = 0x26,
- /* wolfSSL extension - eSTREAM */
- TLS_RSA_WITH_RABBIT_SHA = 0xFD,
WDM_WITH_NULL_SHA256 = 0xFE, /* wolfSSL DTLS Multicast */
/* SHA256 */
@@ -1419,9 +1402,6 @@ enum Misc {
HMAC_NONCE_SZ = 12, /* Size of HMAC nonce */
- RABBIT_KEY_SIZE = 16, /* 128 bits */
- RABBIT_IV_SIZE = 8, /* 64 bits for iv */
-
EVP_SALT_SIZE = 8, /* evp salt size 64 bits */
#ifndef ECDHE_SIZE /* allow this to be overridden at compile-time */
@@ -3249,9 +3229,6 @@ typedef struct Ciphers {
#ifdef HAVE_CHACHA
ChaCha* chacha;
#endif
-#ifdef BUILD_RABBIT
- Rabbit* rabbit;
-#endif
#ifdef HAVE_IDEA
Idea* idea;
#endif
diff --git a/wolfssl/ssl.h b/wolfssl/ssl.h
index 6e989d3c1..ffa48bc74 100644
--- a/wolfssl/ssl.h
+++ b/wolfssl/ssl.h
@@ -3036,7 +3036,6 @@ enum BulkCipherAlgorithm {
wolfssl_aes_ccm = 8,
wolfssl_chacha = 9,
wolfssl_camellia = 10,
- wolfssl_rabbit = 12,
#ifdef HAVE_IDEA
wolfssl_idea = 13
#endif
diff --git a/wolfssl/wolfcrypt/include.am b/wolfssl/wolfcrypt/include.am
index 8c7ff030d..158afe738 100644
--- a/wolfssl/wolfcrypt/include.am
+++ b/wolfssl/wolfcrypt/include.am
@@ -40,7 +40,6 @@ nobase_include_HEADERS+= \
wolfssl/wolfcrypt/wc_encrypt.h \
wolfssl/wolfcrypt/wc_port.h \
wolfssl/wolfcrypt/pwdbased.h \
- wolfssl/wolfcrypt/rabbit.h \
wolfssl/wolfcrypt/chacha.h \
wolfssl/wolfcrypt/chacha20_poly1305.h \
wolfssl/wolfcrypt/random.h \
diff --git a/wolfssl/wolfcrypt/rabbit.h b/wolfssl/wolfcrypt/rabbit.h
deleted file mode 100644
index 2bd4abde5..000000000
--- a/wolfssl/wolfcrypt/rabbit.h
+++ /dev/null
@@ -1,73 +0,0 @@
-/* rabbit.h
- *
- * Copyright (C) 2006-2021 wolfSSL Inc.
- *
- * This file is part of wolfSSL.
- *
- * wolfSSL is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * wolfSSL is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
- */
-
-/*!
- \file wolfssl/wolfcrypt/rabbit.h
-*/
-
-
-#ifndef WOLF_CRYPT_RABBIT_H
-#define WOLF_CRYPT_RABBIT_H
-
-#include
-
-#ifndef NO_RABBIT
-
-#ifdef __cplusplus
- extern "C" {
-#endif
-
-
-enum {
- RABBIT_ENC_TYPE = 5 /* cipher unique type */
-};
-
-
-/* Rabbit Context */
-typedef struct RabbitCtx {
- word32 x[8];
- word32 c[8];
- word32 carry;
-} RabbitCtx;
-
-
-/* Rabbit stream cipher */
-typedef struct Rabbit {
- RabbitCtx masterCtx;
- RabbitCtx workCtx;
-#ifdef XSTREAM_ALIGN
- void* heap; /* heap hint, currently XMALLOC only used with aligning */
-#endif
-} Rabbit;
-
-
-WOLFSSL_API int wc_RabbitProcess(Rabbit*, byte*, const byte*, word32);
-WOLFSSL_API int wc_RabbitSetKey(Rabbit*, const byte* key, const byte* iv);
-
-WOLFSSL_LOCAL int wc_Rabbit_SetHeap(Rabbit* ctx, void* heap);
-
-#ifdef __cplusplus
- } /* extern "C" */
-#endif
-
-#endif /* NO_RABBIT */
-#endif /* WOLF_CRYPT_RABBIT_H */
-
diff --git a/wolfssl/wolfcrypt/settings.h b/wolfssl/wolfcrypt/settings.h
index 1af36f08c..d381285c7 100644
--- a/wolfssl/wolfcrypt/settings.h
+++ b/wolfssl/wolfcrypt/settings.h
@@ -932,7 +932,6 @@ extern void uITRON4_free(void *p) ;
#define NO_DSA
#define NO_DEV_RANDOM
#define NO_WOLFSSL_DIR
- #define NO_RABBIT
#ifndef NO_FILESYSTEM
#define LSR_FS
#include "inc/hw_types.h"
@@ -1102,8 +1101,6 @@ extern void uITRON4_free(void *p) ;
#define NO_WRITEV
#undef NO_DEV_RANDOM
#define NO_DEV_RANDOM
- #undef NO_RABBIT
- #define NO_RABBIT
#undef NO_WOLFSSL_DIR
#define NO_WOLFSSL_DIR
#undef NO_RC4
@@ -1298,8 +1295,6 @@ extern void uITRON4_free(void *p) ;
#endif
#define NO_DEV_RANDOM
#define NO_WOLFSSL_DIR
- #undef NO_RABBIT
- #define NO_RABBIT
#ifndef NO_STM32_RNG
#undef STM32_RNG
#define STM32_RNG
diff --git a/zephyr/CMakeLists.txt b/zephyr/CMakeLists.txt
index a963ac67c..7551ef0b9 100644
--- a/zephyr/CMakeLists.txt
+++ b/zephyr/CMakeLists.txt
@@ -68,7 +68,6 @@ if(CONFIG_WOLFSSL)
zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/pkcs7.c)
zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/poly1305.c)
zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/pwdbased.c)
- zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/rabbit.c)
zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/random.c)
zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/ripemd.c)
zephyr_library_sources(${ZEPHYR_CURRENT_MODULE_DIR}/wolfcrypt/src/rsa.c)
diff --git a/zephyr/user_settings-tls-generic.h b/zephyr/user_settings-tls-generic.h
index 146866c91..65e40521a 100644
--- a/zephyr/user_settings-tls-generic.h
+++ b/zephyr/user_settings-tls-generic.h
@@ -69,9 +69,6 @@ extern "C" {
#undef NO_RC4
#define NO_RC4
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef WOLFSSL_SHA224
#define WOLFSSL_SHA224
diff --git a/zephyr/user_settings.h b/zephyr/user_settings.h
index 153c244b3..81de4293f 100644
--- a/zephyr/user_settings.h
+++ b/zephyr/user_settings.h
@@ -74,9 +74,6 @@ extern "C" {
#undef NO_RC4
#define NO_RC4
-#undef NO_RABBIT
-#define NO_RABBIT
-
#undef WOLFSSL_SHA224
#define WOLFSSL_SHA224