Browse Source

Purge Rabbit cipher

Anthony Hu 2 years ago
parent
commit
b957a6e872
100 changed files with 63 additions and 541 deletions
  1. 1 8
      CMakeLists.txt
  2. 0 1
      IDE/Android/Android.bp
  3. 0 2
      IDE/Android/user_settings.h
  4. 0 3
      IDE/CRYPTOCELL/user_settings.h
  5. 0 5
      IDE/ECLIPSE/DEOS/deos_wolfssl/.project
  6. 0 1
      IDE/ECLIPSE/MICRIUM/README.md
  7. 0 1
      IDE/ECLIPSE/RTTHREAD/README.md
  8. 0 3
      IDE/GCC-ARM/Header/user_settings.h
  9. 0 1
      IDE/GCC-ARM/Makefile.common
  10. 0 1
      IDE/HEXAGON/Makefile
  11. 0 3
      IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp
  12. 0 3
      IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp
  13. 0 3
      IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewt
  14. 9 10
      IDE/IAR-EWARM/embOS/custom_port/README_custom_port
  15. 0 2
      IDE/INTIME-RTOS/libwolfssl.vcxproj
  16. 0 3
      IDE/INTIME-RTOS/user_settings.h
  17. 0 5
      IDE/KDS/.project
  18. 0 1
      IDE/LINUX-SGX/sgx_t_static.mk
  19. 0 1
      IDE/LPCXPRESSO/lib_wolfssl/user_settings.h
  20. 0 1
      IDE/M68K/user_settings.h
  21. 0 7
      IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h
  22. 0 7
      IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h
  23. 0 7
      IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h
  24. 0 7
      IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c
  25. 26 39
      IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvopt
  26. 0 15
      IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvproj
  27. 0 7
      IDE/MDK5-ARM/Conf/user_settings.h
  28. 0 7
      IDE/MDK5-ARM/Projects/CryptBenchmark/RTE/wolfSSL/user_settings.h
  29. 0 7
      IDE/MDK5-ARM/Projects/CryptTest/RTE/wolfSSL/user_settings.h
  30. 0 7
      IDE/MDK5-ARM/Projects/EchoClient/RTE/wolfSSL/user_settings.h
  31. 0 7
      IDE/MDK5-ARM/Projects/EchoServer/RTE/wolfSSL/user_settings.h
  32. 0 7
      IDE/MDK5-ARM/Projects/SimpleClient/RTE/wolfSSL/user_settings.h
  33. 0 7
      IDE/MDK5-ARM/Projects/SimpleServer/RTE/wolfSSL/user_settings.h
  34. 0 7
      IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c
  35. 0 7
      IDE/MDK5-ARM/Projects/wolfSSL-Lib/RTE/wolfSSL/user_settings.h
  36. 0 1
      IDE/MQX/Makefile
  37. 0 1
      IDE/MQX/user_settings.h
  38. 2 2
      IDE/MYSQL/CMakeLists_wolfCrypt.txt
  39. 0 3
      IDE/NETOS/user_settings.h
  40. 0 2
      IDE/NETOS/user_settings.h-cert2425
  41. 0 3
      IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h
  42. 0 3
      IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h
  43. 0 1
      IDE/ROWLEY-CROSSWORKS-ARM/wolfssl.hzp
  44. 0 1
      IDE/ROWLEY-CROSSWORKS-ARM/wolfssl_ltc.hzp
  45. 21 34
      IDE/Renesas/cs+/Projects/wolfssl_lib/wolfssl_lib.mtpj
  46. 0 5
      IDE/Renesas/e2studio/Projects/wolfssl/.project
  47. 0 1
      IDE/Renesas/e2studio/RA6M3/common/user_settings.h
  48. 0 5
      IDE/Renesas/e2studio/RA6M3/wolfssl/.project
  49. 0 5
      IDE/Renesas/e2studio/RA6M4/wolfssl/.project
  50. 0 5
      IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/.project
  51. 0 2
      IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/wolfssl.rcpc
  52. 0 5
      IDE/Renesas/e2studio/RX65N/RSK/wolfssl/.project
  53. 0 2
      IDE/Renesas/e2studio/RX65N/RSK/wolfssl/wolfssl.rcpc
  54. 0 1
      IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.cproject
  55. 0 5
      IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.project
  56. 0 2
      IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/wolfssl.rcpc
  57. 0 1
      IDE/STM32Cube/default_conf.ftl
  58. 0 1
      IDE/VS-ARM/user_settings.h
  59. 0 1
      IDE/VS-ARM/wolfssl.vcxproj
  60. 0 1
      IDE/VS-AZURE-SPHERE/user_settings.h
  61. 0 3
      IDE/VisualDSP/user_settings.h
  62. 0 3
      IDE/WICED-STUDIO/user_settings.h
  63. 0 1
      IDE/WIN/README.txt
  64. 0 1
      IDE/WIN/user_settings.h
  65. 0 1
      IDE/WIN10/README.txt
  66. 0 1
      IDE/WIN10/user_settings.h
  67. 0 1
      IDE/WINCE/user_settings.h
  68. 0 3
      IDE/XCODE-FIPSv2/user_settings.h
  69. 0 4
      IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj
  70. 0 1
      IDE/XCODE/README.md
  71. 0 2
      IDE/XCODE/user_settings.h
  72. 0 18
      IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj
  73. 0 24
      IDE/XCODE/wolfssl.xcodeproj/project.pbxproj
  74. 0 5
      IDE/XilinxSDK/2019_2/wolfCrypt_example/.project
  75. 0 1
      IDE/XilinxSDK/user_settings.h
  76. 0 1
      IDE/iotsafe/user_settings.h
  77. 0 7
      cmake/functions.cmake
  78. 1 1
      commit-tests.sh
  79. 2 22
      configure.ac
  80. 0 8
      ctaocrypt/ctaocrypt.vcproj
  81. 0 1
      cyassl/ctaocrypt/include.am
  82. 0 40
      cyassl/ctaocrypt/rabbit.h
  83. 0 9
      cyassl/ctaocrypt/settings.h
  84. 0 1
      doc/README_DOXYGEN
  85. 0 1
      doc/dox_comments/header_files/doxygen_groups.h
  86. 0 1
      doc/dox_comments/header_files/doxygen_pages.h
  87. 0 66
      doc/dox_comments/header_files/rabbit.h
  88. 1 1
      doc/dox_comments/header_files/ssl.h
  89. 0 1
      examples/configs/user_settings_all.h
  90. 0 1
      examples/configs/user_settings_fipsv2.h
  91. 0 1
      examples/configs/user_settings_min_ecc.h
  92. 0 1
      examples/configs/user_settings_stm32.h
  93. 0 1
      examples/configs/user_settings_template.h
  94. 0 1
      examples/configs/user_settings_wolfboot_keytools.h
  95. 0 1
      linuxkm/module_exports.c.template
  96. 0 3
      mcapi/user_settings.h
  97. 0 1
      mcapi/wolfssl.X/nbproject/configurations.xml
  98. 0 3
      mplabx/user_settings.h
  99. 0 1
      mplabx/wolfssl.X/nbproject/configurations.xml
  100. 0 2
      rpm/spec.in

+ 1 - 8
CMakeLists.txt

@@ -1002,15 +1002,8 @@ if(WOLFSSL_CMAC)
     endif()
 endif()
 
-# RABBIT
-if(NOT WOLFSSL_RABBIT)
-    list(APPEND WOLFSSL_DEFINITIONS "-DNO_RABBIT")
-else()
-    list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_RABBIT")
-endif()
-
 # TODO: - RC2
-#       - FIPS, again (there's more logic for FIPS after RABBIT in configure.ac)
+#       - FIPS, again (there's more logic for FIPS in configure.ac)
 #       - Selftest
 
 # SHA224

+ 0 - 1
IDE/Android/Android.bp

@@ -86,7 +86,6 @@ cc_library_shared {
         "./wolfcrypt/src/pkcs7.c",
         "./wolfcrypt/src/poly1305.c",
         "./wolfcrypt/src/pwdbased.c",
-        "./wolfcrypt/src/rabbit.c",
         "./wolfcrypt/src/random.c",
         "./wolfcrypt/src/rc2.c",
         "./wolfcrypt/src/ripemd.c",

+ 0 - 2
IDE/Android/user_settings.h

@@ -122,8 +122,6 @@
 
 #define NO_DSA
 #define NO_RC4
-#define NO_RABBIT
-#define NO_RC4
 #define NO_PSK
 #define WOLFSSL_NO_SHAKE256
 #define NO_MD4

+ 0 - 3
IDE/CRYPTOCELL/user_settings.h

@@ -558,9 +558,6 @@ extern "C" {
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 5
IDE/ECLIPSE/DEOS/deos_wolfssl/.project

@@ -484,11 +484,6 @@
 			<type>1</type>
 			<locationURI>WOLFSSL_ROOT/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfcrypt/src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>WOLFSSL_ROOT/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfcrypt/src/random.c</name>
 			<type>1</type>

+ 0 - 1
IDE/ECLIPSE/MICRIUM/README.md

@@ -93,7 +93,6 @@ HMAC-SHA test passed!
 HAC-SHA256 test passed!
 HMAC-SHA512 test passed!
 GMC     test passed!
-Rabbit   test passed!
 DS      test passed!
 DS3     test passed!
 AES      test passed!

+ 0 - 1
IDE/ECLIPSE/RTTHREAD/README.md

@@ -93,7 +93,6 @@ HMAC-SHA512 test passed!
 X963-KDF    test passed!
 GMAC     test passed!
 ARC4     test passed!
-Rabbit   test passed!
 DES      test passed!
 DES3     test passed!
 AES      test passed!

+ 0 - 3
IDE/GCC-ARM/Header/user_settings.h

@@ -610,9 +610,6 @@ extern unsigned int my_rng_seed_gen(void);
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 1
IDE/GCC-ARM/Makefile.common

@@ -185,7 +185,6 @@ SRC_C += ../../wolfcrypt/src/dsa.c
 SRC_C += ../../wolfcrypt/src/idea.c
 SRC_C += ../../wolfcrypt/src/md2.c
 SRC_C += ../../wolfcrypt/src/md4.c
-SRC_C += ../../wolfcrypt/src/rabbit.c
 SRC_C += ../../wolfcrypt/src/ripemd.c
 
 

+ 0 - 1
IDE/HEXAGON/Makefile

@@ -82,7 +82,6 @@ libwolfssl_C_SRCS += \
 	../../wolfcrypt/src/chacha20_poly1305 \
 	../../wolfcrypt/src/pwdbased \
 	../../wolfcrypt/src/chacha \
-	../../wolfcrypt/src/rabbit \
 	../../wolfcrypt/src/cmac \
 	../../wolfcrypt/src/random \
 	../../wolfcrypt/src/coding \

+ 0 - 3
IDE/IAR-EWARM/Projects/lib/wolfSSL-Lib.ewp

@@ -2014,9 +2014,6 @@
     <file>
       <name>$PROJ_DIR$\..\..\..\..\wolfcrypt\src\pwdbased.c</name>
     </file>
-    <file>
-      <name>$PROJ_DIR$\..\..\..\..\wolfcrypt\src\rabbit.c</name>
-    </file>
     <file>
       <name>$PROJ_DIR$\..\..\..\..\wolfcrypt\src\random.c</name>
     </file>

+ 0 - 3
IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewp

@@ -1980,9 +1980,6 @@
     <file>
       <name>$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\pwdbased.c</name>
     </file>
-    <file>
-      <name>$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\rabbit.c</name>
-    </file>
     <file>
       <name>$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\random.c</name>
     </file>

+ 0 - 3
IDE/IAR-EWARM/embOS/SAMV71_XULT/embOS_wolfcrypt_lib_SAMV71_XULT/wolfcrypt_lib.ewt

@@ -2370,9 +2370,6 @@
     <file>
       <name>$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\pwdbased.c</name>
     </file>
-    <file>
-      <name>$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\rabbit.c</name>
-    </file>
     <file>
       <name>$PROJ_DIR$\..\..\..\..\..\wolfcrypt\src\random.c</name>
     </file>

+ 9 - 10
IDE/IAR-EWARM/embOS/custom_port/README_custom_port

@@ -36,15 +36,15 @@ wolfssl (latest version)
  #     asn.c                   misc.c          #
  #     chacha.c                poly1305.c      #
  #     chacha20_poly1305.c     pwdbased.c      #
- #     coding.c                rabbit.c        #
- #     des3.c                  random.c        #
- #     dh.c                    rsa.c           #
- #     dsa.c                   sha.c           #
- #     ecc.c                   sha256.c        #
- #     hash.c                  sha512.c        #
- #     hmac.c                  tfm.c           #
- #     md4.c                   wc_encrypt.c    #
- #     md5.c                   wc_port.c       #
+ #     coding.c                random.c        #
+ #     des3.c                  rsa.c           #
+ #     dh.c                    sha.c           #
+ #     dsa.c                   sha256.c        #
+ #     ecc.c                   sha512.c        #
+ #     hash.c                  tfm.c           #
+ #     hmac.c                  wc_encrypt.c    #
+ #     md4.c                   wc_port.c       #
+ #     md5.c                                   #
  #     kdf.c                                   #
  #---------------------------------------------#
 
@@ -173,7 +173,6 @@ HMAC-SHA256 test passed!
 HMAC-SHA384 test passed!
 HMAC-SHA512 test passed!
 GMAC     test passed!
-Rabbit   test passed!
 Chacha   test passed!
 POLY1305 test passed!
 ChaCha20-Poly1305 AEAD test passed!

+ 0 - 2
IDE/INTIME-RTOS/libwolfssl.vcxproj

@@ -59,7 +59,6 @@
     <ClCompile Include="..\..\wolfcrypt\src\pkcs7.c" />
     <ClCompile Include="..\..\wolfcrypt\src\poly1305.c" />
     <ClCompile Include="..\..\wolfcrypt\src\pwdbased.c" />
-    <ClCompile Include="..\..\wolfcrypt\src\rabbit.c" />
     <ClCompile Include="..\..\wolfcrypt\src\random.c" />
     <ClCompile Include="..\..\wolfcrypt\src\ripemd.c" />
     <ClCompile Include="..\..\wolfcrypt\src\rsa.c" />
@@ -129,7 +128,6 @@
     <ClInclude Include="..\..\wolfssl\wolfcrypt\pkcs7.h" />
     <ClInclude Include="..\..\wolfssl\wolfcrypt\poly1305.h" />
     <ClInclude Include="..\..\wolfssl\wolfcrypt\pwdbased.h" />
-    <ClInclude Include="..\..\wolfssl\wolfcrypt\rabbit.h" />
     <ClInclude Include="..\..\wolfssl\wolfcrypt\random.h" />
     <ClInclude Include="..\..\wolfssl\wolfcrypt\ripemd.h" />
     <ClInclude Include="..\..\wolfssl\wolfcrypt\rsa.h" />

+ 0 - 3
IDE/INTIME-RTOS/user_settings.h

@@ -418,9 +418,6 @@ extern "C" {
 #undef  NO_RC4
 #define NO_RC4
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_MD4
 #define NO_MD4
 

+ 0 - 5
IDE/KDS/.project

@@ -230,11 +230,6 @@
 			<type>1</type>
 			<locationURI>PARENT-2-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>src/wolfcrypt-src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-2-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>src/wolfcrypt-src/random.c</name>
 			<type>1</type>

+ 0 - 1
IDE/LINUX-SGX/sgx_t_static.mk

@@ -78,7 +78,6 @@ Wolfssl_C_Files :=$(WOLFSSL_ROOT)/wolfcrypt/src/aes.c\
 					$(WOLFSSL_ROOT)/wolfcrypt/src/wc_port.c\
 					$(WOLFSSL_ROOT)/wolfcrypt/src/wolfmath.c\
 					$(WOLFSSL_ROOT)/wolfcrypt/src/pwdbased.c\
-					$(WOLFSSL_ROOT)/wolfcrypt/src/rabbit.c\
 					$(WOLFSSL_ROOT)/wolfcrypt/src/random.c\
 					$(WOLFSSL_ROOT)/wolfcrypt/src/ripemd.c\
 					$(WOLFSSL_ROOT)/wolfcrypt/src/rsa.c\

+ 0 - 1
IDE/LPCXPRESSO/lib_wolfssl/user_settings.h

@@ -45,7 +45,6 @@
 #define NO_WOLFSSL_MEMORY
 #define NO_DEV_RANDOM
 #define NO_MD4
-#define NO_RABBIT
 #define NO_DSA
 #define NO_PWDBASED
 #define NO_PSK

+ 0 - 1
IDE/M68K/user_settings.h

@@ -48,7 +48,6 @@
 
 #define NO_ASN_TIME
 #define NO_PWDBASED
-#define NO_RABBIT
 #define NO_RC4
 #define NO_DSA
 #define NO_DES3

+ 0 - 7
IDE/MDK-ARM/MDK-ARM/wolfSSL/config-BARE-METAL.h

@@ -138,13 +138,6 @@
 #define NO_HMAC
 #endif
 //  </e>
-//  <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBI == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>AEAD
 #define MDK_CONF_AEAD 0
 #if MDK_CONF_AEAD == 1

+ 0 - 7
IDE/MDK-ARM/MDK-ARM/wolfSSL/config-FS.h

@@ -175,13 +175,6 @@
 #define NO_HMAC
 #endif
 //  </e>
-//  <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBI == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>AEAD
 #define MDK_CONF_AEAD 0
 #if MDK_CONF_AEAD == 1

+ 0 - 7
IDE/MDK-ARM/MDK-ARM/wolfSSL/config-RTX-TCP-FS.h

@@ -197,13 +197,6 @@
 #define NO_HMAC
 #endif
 //  </e>
-//  <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBI == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>AEAD
 #define MDK_CONF_AEAD 0
 #if MDK_CONF_AEAD == 1

+ 0 - 7
IDE/MDK-ARM/MDK-ARM/wolfSSL/shell.c

@@ -145,10 +145,6 @@ extern void hmac_sha384_test(void *arg) ;
 extern void arc4_test(void *arg) ;
 #endif
 
-#ifndef NO_RABBIT
-extern void rabbit_test(void *arg) ;
-#endif
-
 #ifndef NO_DES3
 extern void des_test(void *arg) ;
 extern void des3_test(void *arg) ;
@@ -263,9 +259,6 @@ static struct {
 #ifndef NO_RC4
     "arc4",  arc4_test,
 #endif
-#ifndef NO_RABBIT
-  "rabbit",  rabbit_test,
-#endif
 #ifndef NO_DES3
   "des",  des_test,
   "des3",  des3_test,

+ 26 - 39
IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvopt

@@ -981,19 +981,6 @@
       <Focus>0</Focus>
       <tvExpOptDlg>0</tvExpOptDlg>
       <bDave2>0</bDave2>
-      <PathWithFileName>..\..\..\wolfcrypt\src\rabbit.c</PathWithFileName>
-      <FilenameWithoutPath>rabbit.c</FilenameWithoutPath>
-      <RteFlg>0</RteFlg>
-      <bShared>0</bShared>
-    </File>
-    <File>
-      <GroupNumber>1</GroupNumber>
-      <FileNumber>33</FileNumber>
-      <FileType>1</FileType>
-      <tvExp>0</tvExp>
-      <Focus>0</Focus>
-      <tvExpOptDlg>0</tvExpOptDlg>
-      <bDave2>0</bDave2>
       <PathWithFileName>..\..\..\wolfcrypt\src\random.c</PathWithFileName>
       <FilenameWithoutPath>random.c</FilenameWithoutPath>
       <RteFlg>0</RteFlg>
@@ -1001,7 +988,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>34</FileNumber>
+      <FileNumber>33</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1014,7 +1001,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>35</FileNumber>
+      <FileNumber>34</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1027,7 +1014,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>36</FileNumber>
+      <FileNumber>35</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1040,7 +1027,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>37</FileNumber>
+      <FileNumber>36</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1053,7 +1040,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>38</FileNumber>
+      <FileNumber>37</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1066,7 +1053,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>39</FileNumber>
+      <FileNumber>38</FileNumber>
       <FileType>1</FileType>
       <tvExp>1</tvExp>
       <Focus>0</Focus>
@@ -1079,7 +1066,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>40</FileNumber>
+      <FileNumber>39</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1092,7 +1079,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>41</FileNumber>
+      <FileNumber>40</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1105,7 +1092,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>42</FileNumber>
+      <FileNumber>41</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1118,7 +1105,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>43</FileNumber>
+      <FileNumber>42</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1131,7 +1118,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>44</FileNumber>
+      <FileNumber>43</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1144,7 +1131,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>45</FileNumber>
+      <FileNumber>44</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1157,7 +1144,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>46</FileNumber>
+      <FileNumber>45</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1170,7 +1157,7 @@
     </File>
     <File>
       <GroupNumber>1</GroupNumber>
-      <FileNumber>47</FileNumber>
+      <FileNumber>46</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1191,7 +1178,7 @@
     <RteFlg>0</RteFlg>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>48</FileNumber>
+      <FileNumber>47</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1204,7 +1191,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>49</FileNumber>
+      <FileNumber>48</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1217,7 +1204,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>50</FileNumber>
+      <FileNumber>49</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1230,7 +1217,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>51</FileNumber>
+      <FileNumber>50</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1243,7 +1230,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>52</FileNumber>
+      <FileNumber>51</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1256,7 +1243,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>53</FileNumber>
+      <FileNumber>52</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1269,7 +1256,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>54</FileNumber>
+      <FileNumber>53</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1282,7 +1269,7 @@
     </File>
     <File>
       <GroupNumber>2</GroupNumber>
-      <FileNumber>55</FileNumber>
+      <FileNumber>54</FileNumber>
       <FileType>1</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1303,7 +1290,7 @@
     <RteFlg>0</RteFlg>
     <File>
       <GroupNumber>3</GroupNumber>
-      <FileNumber>56</FileNumber>
+      <FileNumber>55</FileNumber>
       <FileType>5</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1316,7 +1303,7 @@
     </File>
     <File>
       <GroupNumber>3</GroupNumber>
-      <FileNumber>57</FileNumber>
+      <FileNumber>56</FileNumber>
       <FileType>5</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1329,7 +1316,7 @@
     </File>
     <File>
       <GroupNumber>3</GroupNumber>
-      <FileNumber>58</FileNumber>
+      <FileNumber>57</FileNumber>
       <FileType>5</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>
@@ -1342,7 +1329,7 @@
     </File>
     <File>
       <GroupNumber>3</GroupNumber>
-      <FileNumber>59</FileNumber>
+      <FileNumber>58</FileNumber>
       <FileType>5</FileType>
       <tvExp>0</tvExp>
       <Focus>0</Focus>

+ 0 - 15
IDE/MDK-ARM/Projects/MDK-ARM-wolfSSL-Lib.uvproj

@@ -561,11 +561,6 @@
               <FileType>1</FileType>
               <FilePath>..\..\..\wolfcrypt\src\pwdbased.c</FilePath>
             </File>
-            <File>
-              <FileName>rabbit.c</FileName>
-              <FileType>1</FileType>
-              <FilePath>..\..\..\wolfcrypt\src\rabbit.c</FilePath>
-            </File>
             <File>
               <FileName>random.c</FileName>
               <FileType>1</FileType>
@@ -1270,11 +1265,6 @@
               <FileType>1</FileType>
               <FilePath>..\..\..\wolfcrypt\src\pwdbased.c</FilePath>
             </File>
-            <File>
-              <FileName>rabbit.c</FileName>
-              <FileType>1</FileType>
-              <FilePath>..\..\..\wolfcrypt\src\rabbit.c</FilePath>
-            </File>
             <File>
               <FileName>random.c</FileName>
               <FileType>1</FileType>
@@ -1979,11 +1969,6 @@
               <FileType>1</FileType>
               <FilePath>..\..\..\wolfcrypt\src\pwdbased.c</FilePath>
             </File>
-            <File>
-              <FileName>rabbit.c</FileName>
-              <FileType>1</FileType>
-              <FilePath>..\..\..\wolfcrypt\src\rabbit.c</FilePath>
-            </File>
             <File>
               <FileName>random.c</FileName>
               <FileType>1</FileType>

+ 0 - 7
IDE/MDK5-ARM/Conf/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/CryptBenchmark/RTE/wolfSSL/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/CryptTest/RTE/wolfSSL/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/EchoClient/RTE/wolfSSL/user_settings.h

@@ -243,13 +243,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/EchoServer/RTE/wolfSSL/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/SimpleClient/RTE/wolfSSL/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/SimpleServer/RTE/wolfSSL/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 7
IDE/MDK5-ARM/Projects/wolfSSL-Full/shell.c

@@ -152,10 +152,6 @@ extern void hmac_sha384_test(void *arg) ;
 extern void arc4_test(void *arg) ;
 #endif
 
-#ifndef NO_RABBIT
-extern void rabbit_test(void *arg) ;
-#endif
-
 #ifndef NO_DES3
 extern void des_test(void *arg) ;
 extern void des3_test(void *arg) ;
@@ -270,9 +266,6 @@ static struct {
 #ifndef NO_RC4
     "arc4",  arc4_test,
 #endif
-#ifndef NO_RABBIT
-  "rabbit",  rabbit_test,
-#endif
 #ifndef NO_DES3
   "des",  des_test,
   "des3",  des3_test,

+ 0 - 7
IDE/MDK5-ARM/Projects/wolfSSL-Lib/RTE/wolfSSL/user_settings.h

@@ -245,13 +245,6 @@
 #endif
 //  </e>
 
-//      <e>RABBIT
-#define MDK_CONF_RABBIT 1
-#if MDK_CONF_RABBIT == 0
-#define NO_RABBIT
-#endif
-//  </e>
-
 //      <e>CHACHA
 #define MDK_CONF_CHACHA 1
 #if MDK_CONF_CHACHA == 1

+ 0 - 1
IDE/MQX/Makefile

@@ -110,7 +110,6 @@ $(WOLF_ROOT)/wolfcrypt/src/pkcs12.o\
 $(WOLF_ROOT)/wolfcrypt/src/pkcs7.o\
 $(WOLF_ROOT)/wolfcrypt/src/poly1305.o\
 $(WOLF_ROOT)/wolfcrypt/src/pwdbased.o\
-$(WOLF_ROOT)/wolfcrypt/src/rabbit.o\
 $(WOLF_ROOT)/wolfcrypt/src/random.o\
 $(WOLF_ROOT)/wolfcrypt/src/ripemd.o\
 $(WOLF_ROOT)/wolfcrypt/src/rsa.o\

+ 0 - 1
IDE/MQX/user_settings.h

@@ -34,7 +34,6 @@
 #define WC_RSA_PSS
 #define WOLFSSL_BASE64_ENCODE
 #define NO_RC4
-#define NO_RABBIT
 #define WOLFSSL_SHA224
 #define WOLFSSL_SHA3
 #define WOLFSSL_SHAKE256

+ 2 - 2
IDE/MYSQL/CMakeLists_wolfCrypt.txt

@@ -29,14 +29,14 @@ SET(WOLFCRYPT_SOURCES		src/aes.c src/arc4.c src/asn.c src/blake2b.c
         src/camellia.c src/chacha.c src/coding.c src/compress.c src/des3.c
         src/dh.c src/dsa.c src/ecc.c src/error.c src/hmac.c
         src/integer.c src/kdf.c src/logging.c src/md2.c src/md4.c src/md5.c src/memory.c
-        src/pkcs7.c src/pkcs12.c src/poly1305.c src/pwdbased.c src/rabbit.c
+        src/pkcs7.c src/pkcs12.c src/poly1305.c src/pwdbased.c
         src/random.c src/ripemd.c src/rsa.c src/sha.c src/sha256.c src/sha512.c
         src/tfm.c src/wc_port.c src/wc_encrypt.c src/hash.c src/wolfmath.c
         ../wolfssl/wolfcrypt/aes.h ../wolfssl/wolfcrypt/arc4.h ../wolfssl/wolfcrypt/asn.h ../wolfssl/wolfcrypt/blake2.h
         ../wolfssl/wolfcrypt/camellia.h ../wolfssl/wolfcrypt/chacha.h ../wolfssl/wolfcrypt/coding.h ../wolfssl/wolfcrypt/compress.h ../wolfssl/wolfcrypt/des3.h
         ../wolfssl/wolfcrypt/dh.h ../wolfssl/wolfcrypt/dsa.h ../wolfssl/wolfcrypt/ecc.h ../wolfssl/wolfcrypt/error-crypt.h ../wolfssl/wolfcrypt/hmac.h
         ../wolfssl/wolfcrypt/integer.h ../wolfssl/wolfcrypt/logging.h ../wolfssl/wolfcrypt/md2.h ../wolfssl/wolfcrypt/md4.h ../wolfssl/wolfcrypt/md5.h ../wolfssl/wolfcrypt/memory.h
-        ../wolfssl/wolfcrypt/misc.h ../wolfssl/wolfcrypt/pkcs7.h ../wolfssl/wolfcrypt/poly1305.h ../wolfssl/wolfcrypt/pwdbased.h ../wolfssl/wolfcrypt/rabbit.h
+        ../wolfssl/wolfcrypt/misc.h ../wolfssl/wolfcrypt/pkcs7.h ../wolfssl/wolfcrypt/poly1305.h ../wolfssl/wolfcrypt/pwdbased.h
         ../wolfssl/wolfcrypt/random.h ../wolfssl/wolfcrypt/ripemd.h ../wolfssl/wolfcrypt/rsa.h ../wolfssl/wolfcrypt/sha.h ../wolfssl/wolfcrypt/sha256.h ../wolfssl/wolfcrypt/sha512.h
         ../wolfssl/wolfcrypt/tfm.h ../wolfssl/wolfcrypt/wc_port.h ../wolfssl/wolfcrypt/wc_encrypt.h
         ../wolfssl/wolfcrypt/hash.h

+ 0 - 3
IDE/NETOS/user_settings.h

@@ -578,9 +578,6 @@ extern "C" {
 #undef NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef NO_RABBIT
-#define NO_RABBIT
-
 #undef NO_PSK
 #define NO_PSK
 

+ 0 - 2
IDE/NETOS/user_settings.h-cert2425

@@ -45,7 +45,6 @@
     #define ECC_SHAMIR 
     #define WOLFSSL_BASE64_ENCODE 
     #define NO_RC4 
-    #define NO_RABBIT 
     #define HAVE_HASHDRBG 
     #define HAVE_TLS_EXTENSIONS 
     #define HAVE_SUPPORTED_CURVES 
@@ -106,7 +105,6 @@
     #define ECC_SHAMIR 
     #define WOLFSSL_BASE64_ENCODE 
     #define NO_RC4 
-    #define NO_RABBIT 
     #define HAVE_HASHDRBG 
     #define HAVE_TLS_EXTENSIONS 
     #define HAVE_SUPPORTED_CURVES 

+ 0 - 3
IDE/RISCV/SIFIVE-HIFIVE1/user_settings.h

@@ -558,9 +558,6 @@ extern "C" {
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 3
IDE/ROWLEY-CROSSWORKS-ARM/user_settings.h

@@ -407,9 +407,6 @@ extern unsigned int custom_rand_generate(void);
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 1
IDE/ROWLEY-CROSSWORKS-ARM/wolfssl.hzp

@@ -90,7 +90,6 @@
           <file file_name="../../wolfcrypt/src/pkcs7.c" />
           <file file_name="../../wolfcrypt/src/poly1305.c" />
           <file file_name="../../wolfcrypt/src/pwdbased.c" />
-          <file file_name="../../wolfcrypt/src/rabbit.c" />
           <file file_name="../../wolfcrypt/src/random.c" />
           <file file_name="../../wolfcrypt/src/ripemd.c" />
           <file file_name="../../wolfcrypt/src/rsa.c" />

+ 0 - 1
IDE/ROWLEY-CROSSWORKS-ARM/wolfssl_ltc.hzp

@@ -92,7 +92,6 @@
           <file file_name="../../wolfcrypt/src/pkcs7.c" />
           <file file_name="../../wolfcrypt/src/poly1305.c" />
           <file file_name="../../wolfcrypt/src/pwdbased.c" />
-          <file file_name="../../wolfcrypt/src/rabbit.c" />
           <file file_name="../../wolfcrypt/src/random.c" />
           <file file_name="../../wolfcrypt/src/ripemd.c" />
           <file file_name="../../wolfcrypt/src/rsa.c" />

+ 21 - 34
IDE/Renesas/cs+/Projects/wolfssl_lib/wolfssl_lib.mtpj

@@ -364,13 +364,6 @@
       <TreeImageGuid>941832c1-fc3b-4e1b-94e8-01ea17128b42</TreeImageGuid>
       <ParentItem>2170607d-803e-45b0-80af-6507d495a8de</ParentItem>
     </Instance>
-    <Instance Guid="97304576-9ee3-46bd-933a-d30ce60633b0">
-      <Name>rabbit.c</Name>
-      <Type>File</Type>
-      <RelativePath>..\..\..\..\..\wolfcrypt\src\rabbit.c</RelativePath>
-      <TreeImageGuid>941832c1-fc3b-4e1b-94e8-01ea17128b42</TreeImageGuid>
-      <ParentItem>2170607d-803e-45b0-80af-6507d495a8de</ParentItem>
-    </Instance>
     <Instance Guid="91aab859-8af5-44f1-a8c9-e80cce8db8ac">
       <Name>random.c</Name>
       <Type>File</Type>
@@ -659,49 +652,47 @@
       <SourceItemType45>CSource</SourceItemType45>
       <SourceItemGuid46>9bf244df-506e-4b4c-ad2f-e5dc9ee7dd98</SourceItemGuid46>
       <SourceItemType46>CSource</SourceItemType46>
-      <SourceItemGuid47>97304576-9ee3-46bd-933a-d30ce60633b0</SourceItemGuid47>
+      <SourceItemGuid47>91aab859-8af5-44f1-a8c9-e80cce8db8ac</SourceItemGuid47>
       <SourceItemType47>CSource</SourceItemType47>
-      <SourceItemGuid48>91aab859-8af5-44f1-a8c9-e80cce8db8ac</SourceItemGuid48>
+      <SourceItemGuid48>344691e8-47e1-4656-8d67-554b79beeb09</SourceItemGuid48>
       <SourceItemType48>CSource</SourceItemType48>
-      <SourceItemGuid49>344691e8-47e1-4656-8d67-554b79beeb09</SourceItemGuid49>
+      <SourceItemGuid49>c70b46e7-e59d-4f63-b374-25c07445cbd9</SourceItemGuid49>
       <SourceItemType49>CSource</SourceItemType49>
-      <SourceItemGuid50>c70b46e7-e59d-4f63-b374-25c07445cbd9</SourceItemGuid50>
+      <SourceItemGuid50>84abe674-65a0-4a83-9950-b3b2de5541e8</SourceItemGuid50>
       <SourceItemType50>CSource</SourceItemType50>
-      <SourceItemGuid51>84abe674-65a0-4a83-9950-b3b2de5541e8</SourceItemGuid51>
+      <SourceItemGuid51>97a9f706-2d1d-423b-ae9d-67f1953b4646</SourceItemGuid51>
       <SourceItemType51>CSource</SourceItemType51>
-      <SourceItemGuid52>97a9f706-2d1d-423b-ae9d-67f1953b4646</SourceItemGuid52>
+      <SourceItemGuid52>43097e29-0472-439a-94e3-12705379cb30</SourceItemGuid52>
       <SourceItemType52>CSource</SourceItemType52>
-      <SourceItemGuid53>43097e29-0472-439a-94e3-12705379cb30</SourceItemGuid53>
+      <SourceItemGuid53>953be9ae-7876-4d95-bccf-4d9872e5893e</SourceItemGuid53>
       <SourceItemType53>CSource</SourceItemType53>
-      <SourceItemGuid54>953be9ae-7876-4d95-bccf-4d9872e5893e</SourceItemGuid54>
+      <SourceItemGuid54>811d4212-787b-4006-a87f-eb5c82ff497b</SourceItemGuid54>
       <SourceItemType54>CSource</SourceItemType54>
-      <SourceItemGuid55>811d4212-787b-4006-a87f-eb5c82ff497b</SourceItemGuid55>
+      <SourceItemGuid55>eb209abd-c2f3-40fc-b36d-3489af8c2789</SourceItemGuid55>
       <SourceItemType55>CSource</SourceItemType55>
-      <SourceItemGuid56>eb209abd-c2f3-40fc-b36d-3489af8c2789</SourceItemGuid56>
+      <SourceItemGuid56>27b7c24f-ed90-4cdf-9e0f-8b8c97d1ef3d</SourceItemGuid56>
       <SourceItemType56>CSource</SourceItemType56>
-      <SourceItemGuid57>27b7c24f-ed90-4cdf-9e0f-8b8c97d1ef3d</SourceItemGuid57>
+      <SourceItemGuid57>9a47b4ee-7f6b-4b54-914a-d52b6c697869</SourceItemGuid57>
       <SourceItemType57>CSource</SourceItemType57>
-      <SourceItemGuid58>9a47b4ee-7f6b-4b54-914a-d52b6c697869</SourceItemGuid58>
+      <SourceItemGuid58>b1390d66-373b-4f43-9ec5-024078ccd77e</SourceItemGuid58>
       <SourceItemType58>CSource</SourceItemType58>
-      <SourceItemGuid59>b1390d66-373b-4f43-9ec5-024078ccd77e</SourceItemGuid59>
+      <SourceItemGuid59>815a4f81-17bf-43d9-8891-bbe2d22555a9</SourceItemGuid59>
       <SourceItemType59>CSource</SourceItemType59>
-      <SourceItemGuid60>815a4f81-17bf-43d9-8891-bbe2d22555a9</SourceItemGuid60>
+      <SourceItemGuid60>51299014-db14-4e23-a579-ae04ec1ff314</SourceItemGuid60>
       <SourceItemType60>CSource</SourceItemType60>
-      <SourceItemGuid61>51299014-db14-4e23-a579-ae04ec1ff314</SourceItemGuid61>
+      <SourceItemGuid61>17e90222-3ae5-41b9-a3be-70013eae67f2</SourceItemGuid61>
       <SourceItemType61>CSource</SourceItemType61>
-      <SourceItemGuid62>17e90222-3ae5-41b9-a3be-70013eae67f2</SourceItemGuid62>
+      <SourceItemGuid62>75311d1a-e849-465b-bb0b-77546709e1ec</SourceItemGuid62>
       <SourceItemType62>CSource</SourceItemType62>
-      <SourceItemGuid63>75311d1a-e849-465b-bb0b-77546709e1ec</SourceItemGuid63>
+      <SourceItemGuid63>52c93bf0-a1fe-4691-afab-4b9811aade10</SourceItemGuid63>
       <SourceItemType63>CSource</SourceItemType63>
-      <SourceItemGuid64>52c93bf0-a1fe-4691-afab-4b9811aade10</SourceItemGuid64>
+      <SourceItemGuid64>317a55ec-33e2-45da-be24-8bc5730885fe</SourceItemGuid64>
       <SourceItemType64>CSource</SourceItemType64>
-      <SourceItemGuid65>317a55ec-33e2-45da-be24-8bc5730885fe</SourceItemGuid65>
+      <SourceItemGuid65>221078b7-a232-4160-8909-cbc48b3f6a2a</SourceItemGuid65>
       <SourceItemType65>CSource</SourceItemType65>
-      <SourceItemGuid66>221078b7-a232-4160-8909-cbc48b3f6a2a</SourceItemGuid66>
+      <SourceItemGuid66>d1a109cd-a5af-4f79-8bef-7acd6d46c8db</SourceItemGuid66>
       <SourceItemType66>CSource</SourceItemType66>
-      <SourceItemGuid67>d1a109cd-a5af-4f79-8bef-7acd6d46c8db</SourceItemGuid67>
-      <SourceItemType67>CSource</SourceItemType67>
-      <SourceItemCount>68</SourceItemCount>
+      <SourceItemCount>67</SourceItemCount>
       <LastDeviceChangedCounter>1</LastDeviceChangedCounter>
     </Instance>
     <Instance Guid="9e208646-ccba-4100-a676-29b1efe6545f">
@@ -1770,10 +1761,6 @@
       <ItemAddTime>636575488940589048</ItemAddTime>
       <ItemAddTimeCount>40</ItemAddTimeCount>
     </Instance>
-    <Instance Guid="97304576-9ee3-46bd-933a-d30ce60633b0">
-      <ItemAddTime>636575488940589048</ItemAddTime>
-      <ItemAddTimeCount>41</ItemAddTimeCount>
-    </Instance>
     <Instance Guid="91aab859-8af5-44f1-a8c9-e80cce8db8ac">
       <ItemAddTime>636575488940589048</ItemAddTime>
       <ItemAddTimeCount>42</ItemAddTimeCount>

+ 0 - 5
IDE/Renesas/e2studio/Projects/wolfssl/.project

@@ -284,11 +284,6 @@
 			<type>1</type>
 			<locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfcrypt/src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfcrypt/src/random.c</name>
 			<type>1</type>

+ 0 - 1
IDE/Renesas/e2studio/RA6M3/common/user_settings.h

@@ -75,7 +75,6 @@
 #define NO_PWDBASED
 #define NO_DSA
 #define NO_DES3
-#define NO_RABBIT
 #define NO_RC4
 #define NO_MD4
 

+ 0 - 5
IDE/Renesas/e2studio/RA6M3/wolfssl/.project

@@ -290,11 +290,6 @@
 			<type>1</type>
 			<locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfcrypt/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfcrypt/random.c</name>
 			<type>1</type>

+ 0 - 5
IDE/Renesas/e2studio/RA6M4/wolfssl/.project

@@ -231,11 +231,6 @@
 			<type>1</type>
 			<locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfCrypt/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-5-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfCrypt/random.c</name>
 			<type>1</type>

+ 0 - 5
IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/.project

@@ -289,11 +289,6 @@
 			<type>1</type>
 			<locationURI>PARENT-6-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfcrypt/src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-6-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfcrypt/src/random.c</name>
 			<type>1</type>

+ 0 - 2
IDE/Renesas/e2studio/RX65N/GR-ROSE/wolfssl/wolfssl.rcpc

@@ -65,7 +65,6 @@
           <Path>..\..\..\..\..\..\wolfcrypt\src\pkcs7.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\poly1305.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\pwdbased.c</Path>
-          <Path>..\..\..\..\..\..\wolfcrypt\src\rabbit.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\random.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\ripemd.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\rsa.c</Path>
@@ -181,7 +180,6 @@
           <Path>Debug\pkcs7.obj</Path>
           <Path>Debug\poly1305.obj</Path>
           <Path>Debug\pwdbased.obj</Path>
-          <Path>Debug\rabbit.obj</Path>
           <Path>Debug\random.obj</Path>
           <Path>Debug\ripemd.obj</Path>
           <Path>Debug\rsa.obj</Path>

+ 0 - 5
IDE/Renesas/e2studio/RX65N/RSK/wolfssl/.project

@@ -289,11 +289,6 @@
 			<type>1</type>
 			<locationURI>PARENT-6-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfcrypt/src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-6-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfcrypt/src/random.c</name>
 			<type>1</type>

+ 0 - 2
IDE/Renesas/e2studio/RX65N/RSK/wolfssl/wolfssl.rcpc

@@ -65,7 +65,6 @@
           <Path>..\..\..\..\..\..\wolfcrypt\src\pkcs7.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\poly1305.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\pwdbased.c</Path>
-          <Path>..\..\..\..\..\..\wolfcrypt\src\rabbit.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\random.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\ripemd.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\rsa.c</Path>
@@ -186,7 +185,6 @@
           <Path>Debug\pkcs7.obj</Path>
           <Path>Debug\poly1305.obj</Path>
           <Path>Debug\pwdbased.obj</Path>
-          <Path>Debug\rabbit.obj</Path>
           <Path>Debug\random.obj</Path>
           <Path>Debug\ripemd.obj</Path>
           <Path>Debug\rsa.obj</Path>

+ 0 - 1
IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.cproject

@@ -119,7 +119,6 @@
 									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\pkcs7.obj&quot;"/>
 									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\poly1305.obj&quot;"/>
 									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\pwdbased.obj&quot;"/>
-									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\rabbit.obj&quot;"/>
 									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\random.obj&quot;"/>
 									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\ripemd.obj&quot;"/>
 									<listOptionValue builtIn="false" value="&quot;.\wolfcrypt/src\rsa.obj&quot;"/>

+ 0 - 5
IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/.project

@@ -289,11 +289,6 @@
 			<type>1</type>
 			<locationURI>PARENT-6-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>wolfcrypt/src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-6-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>wolfcrypt/src/random.c</name>
 			<type>1</type>

+ 0 - 2
IDE/Renesas/e2studio/RX72N/EnvisionKit/wolfssl/wolfssl.rcpc

@@ -65,7 +65,6 @@
           <Path>..\..\..\..\..\..\wolfcrypt\src\pkcs7.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\poly1305.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\pwdbased.c</Path>
-          <Path>..\..\..\..\..\..\wolfcrypt\src\rabbit.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\random.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\ripemd.c</Path>
           <Path>..\..\..\..\..\..\wolfcrypt\src\rsa.c</Path>
@@ -181,7 +180,6 @@
           <Path>Debug\pkcs7.obj</Path>
           <Path>Debug\poly1305.obj</Path>
           <Path>Debug\pwdbased.obj</Path>
-          <Path>Debug\rabbit.obj</Path>
           <Path>Debug\random.obj</Path>
           <Path>Debug\ripemd.obj</Path>
           <Path>Debug\rsa.obj</Path>

+ 0 - 1
IDE/STM32Cube/default_conf.ftl

@@ -549,7 +549,6 @@ extern ${variable.value} ${variable.name};
 
 #define NO_DSA
 #define NO_RC4
-#define NO_RABBIT
 #define NO_MD4
 #define NO_DES3
 

+ 0 - 1
IDE/VS-ARM/user_settings.h

@@ -15,7 +15,6 @@
 #define TFM_TIMING_RESISTANT
 #define ECC_TIMING_RESISTANT
 #define NO_RC4
-#define NO_RABBIT
 #define NO_DSA
 #define NO_MD4
 #define HAVE_ECC

+ 0 - 1
IDE/VS-ARM/wolfssl.vcxproj

@@ -76,7 +76,6 @@
     <ClCompile Include="..\..\wolfcrypt\src\pkcs7.c" />
     <ClCompile Include="..\..\wolfcrypt\src\poly1305.c" />
     <ClCompile Include="..\..\wolfcrypt\src\pwdbased.c" />
-    <ClCompile Include="..\..\wolfcrypt\src\rabbit.c" />
     <ClCompile Include="..\..\wolfcrypt\src\random.c" />
     <ClCompile Include="..\..\wolfcrypt\src\ripemd.c" />
     <ClCompile Include="..\..\wolfcrypt\src\rsa.c" />

+ 0 - 1
IDE/VS-AZURE-SPHERE/user_settings.h

@@ -48,7 +48,6 @@
 #define NO_PWDBASED
 #define NO_DSA
 #define NO_DES3
-#define NO_RABBIT
 #define NO_RC4
 #define NO_MD4
 

+ 0 - 3
IDE/VisualDSP/user_settings.h

@@ -635,9 +635,6 @@ extern "C" {
 #undef  NO_OLD_TLS
 //#define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 3
IDE/WICED-STUDIO/user_settings.h

@@ -667,9 +667,6 @@ extern unsigned int my_rng_seed_gen(void);
 #undef  NO_OLD_TLS
 //#define NO_OLD_TLS
 
-#undef  NO_RABBIT
-//#define NO_RABBIT
-
 #undef  NO_PSK
 //#define NO_PSK
 

+ 0 - 1
IDE/WIN/README.txt

@@ -55,7 +55,6 @@ The default build options should be the proper default set of options:
  * WOLFSSL_SHA384
  * WOLFSSL_SHA512
  * NO_RC4
- * NO_RABBIT
  * NO_DSA
  * NO_MD4
 

+ 0 - 1
IDE/WIN/user_settings.h

@@ -18,7 +18,6 @@
     #define WOLFSSL_SHA512
     #define NO_PSK
     #define NO_RC4
-    #define NO_RABBIT
     #define NO_DSA
     #define NO_MD4
 

+ 0 - 1
IDE/WIN10/README.txt

@@ -58,7 +58,6 @@ The default build options should be the proper default set of options:
  * WOLFSSL_SHA512
  * NO_PSK
  * NO_RC4
- * NO_RABBIT
  * NO_DSA
  * NO_MD4
  * WOLFSSL_SHA224

+ 0 - 1
IDE/WIN10/user_settings.h

@@ -36,7 +36,6 @@
     #define WOLFSSL_SHA512
     #define NO_PSK
     #define NO_RC4
-    #define NO_RABBIT
     #define NO_DSA
     #define NO_MD4
 

+ 0 - 1
IDE/WINCE/user_settings.h

@@ -82,7 +82,6 @@
 #define WOLFSSL_SHA512
 #define NO_PSK
 #define NO_RC4
-#define NO_RABBIT
 //#define NO_DSA
 #define NO_MD4
 

+ 0 - 3
IDE/XCODE-FIPSv2/user_settings.h

@@ -650,9 +650,6 @@ extern "C" {
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 4
IDE/XCODE/Benchmark/wolfBench.xcodeproj/project.pbxproj

@@ -78,7 +78,6 @@
 		A4ADF90B1FCE0C5600A06E90 /* logging.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8AF1FCE0C5100A06E90 /* logging.c */; };
 		A4ADF90C1FCE0C5600A06E90 /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B01FCE0C5100A06E90 /* ripemd.c */; };
 		A4ADF90D1FCE0C5600A06E90 /* blake2b.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B11FCE0C5100A06E90 /* blake2b.c */; };
-		A4ADF9101FCE0C5600A06E90 /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B41FCE0C5200A06E90 /* rabbit.c */; };
 		A4ADF9121FCE0C5600A06E90 /* wc_port.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B61FCE0C5200A06E90 /* wc_port.c */; };
 		A4ADF9131FCE0C5600A06E90 /* signature.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B71FCE0C5200A06E90 /* signature.c */; };
 		A4ADF9141FCE0C5600A06E90 /* wolfmath.c in Sources */ = {isa = PBXBuildFile; fileRef = A4ADF8B81FCE0C5200A06E90 /* wolfmath.c */; };
@@ -180,7 +179,6 @@
 		A4ADF8AF1FCE0C5100A06E90 /* logging.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = logging.c; path = ../../../wolfcrypt/src/logging.c; sourceTree = "<group>"; };
 		A4ADF8B01FCE0C5100A06E90 /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ../../../wolfcrypt/src/ripemd.c; sourceTree = "<group>"; };
 		A4ADF8B11FCE0C5100A06E90 /* blake2b.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = blake2b.c; path = ../../../wolfcrypt/src/blake2b.c; sourceTree = "<group>"; };
-		A4ADF8B41FCE0C5200A06E90 /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ../../../wolfcrypt/src/rabbit.c; sourceTree = "<group>"; };
 		A4ADF8B61FCE0C5200A06E90 /* wc_port.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = wc_port.c; path = ../../../wolfcrypt/src/wc_port.c; sourceTree = "<group>"; };
 		A4ADF8B71FCE0C5200A06E90 /* signature.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = signature.c; path = ../../../wolfcrypt/src/signature.c; sourceTree = "<group>"; };
 		A4ADF8B81FCE0C5200A06E90 /* wolfmath.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = wolfmath.c; path = ../../../wolfcrypt/src/wolfmath.c; sourceTree = "<group>"; };
@@ -323,7 +321,6 @@
 				A4ADF89E1FCE0C4F00A06E90 /* pkcs12.c */,
 				A4ADF8A41FCE0C5000A06E90 /* poly1305.c */,
 				A4ADF8C01FCE0C5300A06E90 /* pwdbased.c */,
-				A4ADF8B41FCE0C5200A06E90 /* rabbit.c */,
 				A4ADF8771FCE0C4D00A06E90 /* random.c */,
 				A4ADF8B01FCE0C5100A06E90 /* ripemd.c */,
 				A4ADF8971FCE0C4F00A06E90 /* rsa.c */,
@@ -451,7 +448,6 @@
 				A46FE18D2493E8F800A25BE7 /* fe_448.c in Sources */,
 				A4ADF8721FCE0C1C00A06E90 /* crl.c in Sources */,
 				A4ADF91B1FCE0C5600A06E90 /* srp.c in Sources */,
-				A4ADF9101FCE0C5600A06E90 /* rabbit.c in Sources */,
 				A4ADF9091FCE0C5600A06E90 /* idea.c in Sources */,
 				A46FE16F2493E8F800A25BE7 /* armv8-chacha.c in Sources */,
 				A4ADF8FE1FCE0C5600A06E90 /* integer.c in Sources */,

+ 0 - 1
IDE/XCODE/README.md

@@ -91,7 +91,6 @@ When using the FIPS version the following preprocessors need to be defined:
 * `WOLFSSL_SHA512`
 * `WOLFSSL_SHA384`
 * `NO_MD4`
-* `NO_RABBIT`
 * `NO_DSA`
 * `NO_PWDBASED`
 

+ 0 - 2
IDE/XCODE/user_settings.h

@@ -7,7 +7,6 @@
 
 #ifdef HAVE_FIPS
     #define NO_MD4
-    #define NO_RABBIT
     #define NO_DSA
     #define NO_PWDBASED
 #else
@@ -68,7 +67,6 @@
     /* off by default */
     #define NO_RC4
     #define NO_MD4
-    #define NO_RABBIT
     #define NO_DSA
     #define NO_PSK
     #define NO_PWDBASED

+ 0 - 18
IDE/XCODE/wolfssl-FIPS.xcodeproj/project.pbxproj

@@ -38,7 +38,6 @@
 		521646471A8992CC0062516A /* pkcs7.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646261A8992CC0062516A /* pkcs7.c */; };
 		521646481A8992CC0062516A /* poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646271A8992CC0062516A /* poly1305.c */; };
 		521646491A8992CC0062516A /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
-		5216464A1A8992CC0062516A /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
 		5216464B1A8992CC0062516A /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462A1A8992CC0062516A /* random.c */; };
 		5216464C1A8992CC0062516A /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462B1A8992CC0062516A /* ripemd.c */; };
 		5216464D1A8992CC0062516A /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -86,7 +85,6 @@
 		521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
 		521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
 		521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
-		521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
 		521646ED1A8A7FF30062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
 		521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
 		521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -137,7 +135,6 @@
 		5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
 		5216471E1A8A80100062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
 		5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
-		521647201A8A80100062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
 		521647211A8A80100062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
 		521647221A8A80100062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
 		521647231A8A80100062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -192,7 +189,6 @@
 		A4A54E0C1BC5C3E0002866CD /* misc.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646251A8992CC0062516A /* misc.c */; };
 		A4A54E0E1BC5C3E0002866CD /* asn.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646131A8992CC0062516A /* asn.c */; };
 		A4A54E0F1BC5C3E0002866CD /* sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462F1A8992CC0062516A /* sha512.c */; };
-		A4A54E101BC5C3E0002866CD /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
 		A4A54E111BC5C3E0002866CD /* md5.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646231A8992CC0062516A /* md5.c */; };
 		A4A54E121BC5C3E0002866CD /* ssl.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646071A89928E0062516A /* ssl.c */; };
 		A4A54E131BC5C3E0002866CD /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -263,7 +259,6 @@
 		A4A54E581BC5C3E0002866CD /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
 		A4A54E591BC5C3E0002866CD /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
 		A4A54E5A1BC5C3E0002866CD /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
-		A4A54E5B1BC5C3E0002866CD /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
 		A4A54E5C1BC5C3E0002866CD /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
 		A4A54E5D1BC5C3E0002866CD /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
 		A4A54E5E1BC5C3E0002866CD /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -314,7 +309,6 @@
 		A4A54E8E1BC5C3E0002866CD /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
 		A4A54E8F1BC5C3E0002866CD /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
 		A4A54E901BC5C3E0002866CD /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
-		A4A54E911BC5C3E0002866CD /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
 		A4A54E921BC5C3E0002866CD /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
 		A4A54E931BC5C3E0002866CD /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
 		A4A54E941BC5C3E0002866CD /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -368,7 +362,6 @@
 				521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */,
 				521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */,
 				521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */,
-				521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */,
 				521646ED1A8A7FF30062516A /* random.h in CopyFiles */,
 				521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */,
 				521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */,
@@ -437,7 +430,6 @@
 				5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */,
 				5216471E1A8A80100062516A /* poly1305.h in CopyFiles */,
 				5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */,
-				521647201A8A80100062516A /* rabbit.h in CopyFiles */,
 				521647211A8A80100062516A /* random.h in CopyFiles */,
 				521647221A8A80100062516A /* ripemd.h in CopyFiles */,
 				521647231A8A80100062516A /* rsa.h in CopyFiles */,
@@ -527,7 +519,6 @@
 				A4A54E581BC5C3E0002866CD /* pkcs7.h in CopyFiles */,
 				A4A54E591BC5C3E0002866CD /* poly1305.h in CopyFiles */,
 				A4A54E5A1BC5C3E0002866CD /* pwdbased.h in CopyFiles */,
-				A4A54E5B1BC5C3E0002866CD /* rabbit.h in CopyFiles */,
 				A4A54E5C1BC5C3E0002866CD /* random.h in CopyFiles */,
 				A4A54E5D1BC5C3E0002866CD /* ripemd.h in CopyFiles */,
 				A4A54E5E1BC5C3E0002866CD /* rsa.h in CopyFiles */,
@@ -596,7 +587,6 @@
 				A4A54E8E1BC5C3E0002866CD /* pkcs7.h in CopyFiles */,
 				A4A54E8F1BC5C3E0002866CD /* poly1305.h in CopyFiles */,
 				A4A54E901BC5C3E0002866CD /* pwdbased.h in CopyFiles */,
-				A4A54E911BC5C3E0002866CD /* rabbit.h in CopyFiles */,
 				A4A54E921BC5C3E0002866CD /* random.h in CopyFiles */,
 				A4A54E931BC5C3E0002866CD /* ripemd.h in CopyFiles */,
 				A4A54E941BC5C3E0002866CD /* rsa.h in CopyFiles */,
@@ -646,7 +636,6 @@
 		521646261A8992CC0062516A /* pkcs7.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pkcs7.c; path = ../../wolfcrypt/src/pkcs7.c; sourceTree = SOURCE_ROOT; };
 		521646271A8992CC0062516A /* poly1305.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = poly1305.c; path = ../../wolfcrypt/src/poly1305.c; sourceTree = SOURCE_ROOT; };
 		521646281A8992CC0062516A /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = ../../wolfcrypt/src/pwdbased.c; sourceTree = SOURCE_ROOT; };
-		521646291A8992CC0062516A /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ../../wolfcrypt/src/rabbit.c; sourceTree = SOURCE_ROOT; };
 		5216462A1A8992CC0062516A /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = random.c; path = ../../wolfcrypt/src/random.c; sourceTree = SOURCE_ROOT; };
 		5216462B1A8992CC0062516A /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ../../wolfcrypt/src/ripemd.c; sourceTree = SOURCE_ROOT; };
 		5216462C1A8992CC0062516A /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rsa.c; path = ../../wolfcrypt/src/rsa.c; sourceTree = SOURCE_ROOT; };
@@ -694,7 +683,6 @@
 		5216467B1A8993770062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../wolfssl/wolfcrypt/pkcs7.h; sourceTree = "<group>"; };
 		5216467C1A8993770062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../wolfssl/wolfcrypt/poly1305.h; sourceTree = "<group>"; };
 		5216467D1A8993770062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../wolfssl/wolfcrypt/pwdbased.h; sourceTree = "<group>"; };
-		5216467E1A8993770062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../wolfssl/wolfcrypt/rabbit.h; sourceTree = "<group>"; };
 		5216467F1A8993770062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../wolfssl/wolfcrypt/random.h; sourceTree = "<group>"; };
 		521646801A8993770062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../wolfssl/wolfcrypt/ripemd.h; sourceTree = "<group>"; };
 		521646811A8993770062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../wolfssl/wolfcrypt/rsa.h; sourceTree = "<group>"; };
@@ -745,7 +733,6 @@
 		521646B11A8993F50062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../cyassl/ctaocrypt/pkcs7.h; sourceTree = "<group>"; };
 		521646B21A8993F50062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../cyassl/ctaocrypt/poly1305.h; sourceTree = "<group>"; };
 		521646B31A8993F50062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../cyassl/ctaocrypt/pwdbased.h; sourceTree = "<group>"; };
-		521646B41A8993F50062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../cyassl/ctaocrypt/rabbit.h; sourceTree = "<group>"; };
 		521646B51A8993F50062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../cyassl/ctaocrypt/random.h; sourceTree = "<group>"; };
 		521646B61A8993F50062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../cyassl/ctaocrypt/ripemd.h; sourceTree = "<group>"; };
 		521646B71A8993F50062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../cyassl/ctaocrypt/rsa.h; sourceTree = "<group>"; };
@@ -843,7 +830,6 @@
 				521646B11A8993F50062516A /* pkcs7.h */,
 				521646B21A8993F50062516A /* poly1305.h */,
 				521646B31A8993F50062516A /* pwdbased.h */,
-				521646B41A8993F50062516A /* rabbit.h */,
 				521646B51A8993F50062516A /* random.h */,
 				521646B61A8993F50062516A /* ripemd.h */,
 				521646B71A8993F50062516A /* rsa.h */,
@@ -911,7 +897,6 @@
 				5216467B1A8993770062516A /* pkcs7.h */,
 				5216467C1A8993770062516A /* poly1305.h */,
 				5216467D1A8993770062516A /* pwdbased.h */,
-				5216467E1A8993770062516A /* rabbit.h */,
 				5216467F1A8993770062516A /* random.h */,
 				521646801A8993770062516A /* ripemd.h */,
 				521646811A8993770062516A /* rsa.h */,
@@ -983,7 +968,6 @@
 				521646261A8992CC0062516A /* pkcs7.c */,
 				521646271A8992CC0062516A /* poly1305.c */,
 				521646281A8992CC0062516A /* pwdbased.c */,
-				521646291A8992CC0062516A /* rabbit.c */,
 				5216462A1A8992CC0062516A /* random.c */,
 				5216462B1A8992CC0062516A /* ripemd.c */,
 				5216462C1A8992CC0062516A /* rsa.c */,
@@ -1149,7 +1133,6 @@
 				521646461A8992CC0062516A /* misc.c in Sources */,
 				521646341A8992CC0062516A /* asn.c in Sources */,
 				521646501A8992CC0062516A /* sha512.c in Sources */,
-				5216464A1A8992CC0062516A /* rabbit.c in Sources */,
 				521646441A8992CC0062516A /* md5.c in Sources */,
 				5216460F1A89928E0062516A /* ssl.c in Sources */,
 				5216464D1A8992CC0062516A /* rsa.c in Sources */,
@@ -1211,7 +1194,6 @@
 				A4A54E0C1BC5C3E0002866CD /* misc.c in Sources */,
 				A4A54E0E1BC5C3E0002866CD /* asn.c in Sources */,
 				A4A54E0F1BC5C3E0002866CD /* sha512.c in Sources */,
-				A4A54E101BC5C3E0002866CD /* rabbit.c in Sources */,
 				A4A54E111BC5C3E0002866CD /* md5.c in Sources */,
 				A4A54E121BC5C3E0002866CD /* ssl.c in Sources */,
 				A4A54E131BC5C3E0002866CD /* rsa.c in Sources */,

+ 0 - 24
IDE/XCODE/wolfssl.xcodeproj/project.pbxproj

@@ -53,7 +53,6 @@
 		30B060721C6DDB2B00D46008 /* pkcs7.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646261A8992CC0062516A /* pkcs7.c */; };
 		30B060731C6DDB2B00D46008 /* poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646271A8992CC0062516A /* poly1305.c */; };
 		30B060741C6DDB2B00D46008 /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
-		30B060751C6DDB2B00D46008 /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
 		30B060761C6DDB2B00D46008 /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462A1A8992CC0062516A /* random.c */; };
 		30B060771C6DDB2B00D46008 /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462B1A8992CC0062516A /* ripemd.c */; };
 		30B060781C6DDB2B00D46008 /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -103,7 +102,6 @@
 		30B060A81C6DDB6200D46008 /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
 		30B060A91C6DDB6200D46008 /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
 		30B060AA1C6DDB6200D46008 /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
-		30B060AB1C6DDB6200D46008 /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
 		30B060AC1C6DDB6200D46008 /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
 		30B060AD1C6DDB6200D46008 /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
 		30B060AE1C6DDB6200D46008 /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -155,7 +153,6 @@
 		30B060DD1C6DDB9800D46008 /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
 		30B060DE1C6DDB9800D46008 /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
 		30B060DF1C6DDB9800D46008 /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
-		30B060E01C6DDB9800D46008 /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
 		30B060E11C6DDB9800D46008 /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
 		30B060E21C6DDB9800D46008 /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
 		30B060E31C6DDB9800D46008 /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -234,7 +231,6 @@
 		521646471A8992CC0062516A /* pkcs7.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646261A8992CC0062516A /* pkcs7.c */; };
 		521646481A8992CC0062516A /* poly1305.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646271A8992CC0062516A /* poly1305.c */; };
 		521646491A8992CC0062516A /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
-		5216464A1A8992CC0062516A /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
 		5216464B1A8992CC0062516A /* random.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462A1A8992CC0062516A /* random.c */; };
 		5216464C1A8992CC0062516A /* ripemd.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462B1A8992CC0062516A /* ripemd.c */; };
 		5216464D1A8992CC0062516A /* rsa.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462C1A8992CC0062516A /* rsa.c */; };
@@ -282,7 +278,6 @@
 		521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
 		521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
 		521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
-		521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
 		521646ED1A8A7FF30062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
 		521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
 		521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -333,7 +328,6 @@
 		5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
 		5216471E1A8A80100062516A /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
 		5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
-		521647201A8A80100062516A /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
 		521647211A8A80100062516A /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
 		521647221A8A80100062516A /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
 		521647231A8A80100062516A /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -432,7 +426,6 @@
 		A4F318571BC58B1700FDF2BB /* pwdbased.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646281A8992CC0062516A /* pwdbased.c */; };
 		A4F3185A1BC58B1700FDF2BB /* asn.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646131A8992CC0062516A /* asn.c */; };
 		A4F3185B1BC58B1700FDF2BB /* sha512.c in Sources */ = {isa = PBXBuildFile; fileRef = 5216462F1A8992CC0062516A /* sha512.c */; };
-		A4F3185C1BC58B1700FDF2BB /* rabbit.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646291A8992CC0062516A /* rabbit.c */; };
 		A4F3185D1BC58B1700FDF2BB /* hash.c in Sources */ = {isa = PBXBuildFile; fileRef = 525BE5331B3869110054BBCD /* hash.c */; };
 		A4F3185E1BC58B1700FDF2BB /* md5.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646231A8992CC0062516A /* md5.c */; };
 		A4F3185F1BC58B1700FDF2BB /* ssl.c in Sources */ = {isa = PBXBuildFile; fileRef = 521646071A89928E0062516A /* ssl.c */; };
@@ -504,7 +497,6 @@
 		A4F318A51BC58B1700FDF2BB /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467B1A8993770062516A /* pkcs7.h */; };
 		A4F318A61BC58B1700FDF2BB /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467C1A8993770062516A /* poly1305.h */; };
 		A4F318A71BC58B1700FDF2BB /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467D1A8993770062516A /* pwdbased.h */; };
-		A4F318A81BC58B1700FDF2BB /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467E1A8993770062516A /* rabbit.h */; };
 		A4F318A91BC58B1700FDF2BB /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 5216467F1A8993770062516A /* random.h */; };
 		A4F318AA1BC58B1700FDF2BB /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646801A8993770062516A /* ripemd.h */; };
 		A4F318AB1BC58B1700FDF2BB /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646811A8993770062516A /* rsa.h */; };
@@ -555,7 +547,6 @@
 		A4F318DB1BC58B1700FDF2BB /* pkcs7.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B11A8993F50062516A /* pkcs7.h */; };
 		A4F318DC1BC58B1700FDF2BB /* poly1305.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B21A8993F50062516A /* poly1305.h */; };
 		A4F318DD1BC58B1700FDF2BB /* pwdbased.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B31A8993F50062516A /* pwdbased.h */; };
-		A4F318DE1BC58B1700FDF2BB /* rabbit.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B41A8993F50062516A /* rabbit.h */; };
 		A4F318DF1BC58B1700FDF2BB /* random.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B51A8993F50062516A /* random.h */; };
 		A4F318E01BC58B1700FDF2BB /* ripemd.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B61A8993F50062516A /* ripemd.h */; };
 		A4F318E11BC58B1700FDF2BB /* rsa.h in CopyFiles */ = {isa = PBXBuildFile; fileRef = 521646B71A8993F50062516A /* rsa.h */; };
@@ -629,7 +620,6 @@
 				30B060A81C6DDB6200D46008 /* pkcs7.h in CopyFiles */,
 				30B060A91C6DDB6200D46008 /* poly1305.h in CopyFiles */,
 				30B060AA1C6DDB6200D46008 /* pwdbased.h in CopyFiles */,
-				30B060AB1C6DDB6200D46008 /* rabbit.h in CopyFiles */,
 				30B060AC1C6DDB6200D46008 /* random.h in CopyFiles */,
 				30B060AD1C6DDB6200D46008 /* ripemd.h in CopyFiles */,
 				30B060AE1C6DDB6200D46008 /* rsa.h in CopyFiles */,
@@ -699,7 +689,6 @@
 				30B060DD1C6DDB9800D46008 /* pkcs7.h in CopyFiles */,
 				30B060DE1C6DDB9800D46008 /* poly1305.h in CopyFiles */,
 				30B060DF1C6DDB9800D46008 /* pwdbased.h in CopyFiles */,
-				30B060E01C6DDB9800D46008 /* rabbit.h in CopyFiles */,
 				30B060E11C6DDB9800D46008 /* random.h in CopyFiles */,
 				30B060E21C6DDB9800D46008 /* ripemd.h in CopyFiles */,
 				30B060E31C6DDB9800D46008 /* rsa.h in CopyFiles */,
@@ -755,7 +744,6 @@
 				521646E91A8A7FF30062516A /* pkcs7.h in CopyFiles */,
 				521646EA1A8A7FF30062516A /* poly1305.h in CopyFiles */,
 				521646EB1A8A7FF30062516A /* pwdbased.h in CopyFiles */,
-				521646EC1A8A7FF30062516A /* rabbit.h in CopyFiles */,
 				521646ED1A8A7FF30062516A /* random.h in CopyFiles */,
 				521646EE1A8A7FF30062516A /* ripemd.h in CopyFiles */,
 				521646EF1A8A7FF30062516A /* rsa.h in CopyFiles */,
@@ -824,7 +812,6 @@
 				5216471D1A8A80100062516A /* pkcs7.h in CopyFiles */,
 				5216471E1A8A80100062516A /* poly1305.h in CopyFiles */,
 				5216471F1A8A80100062516A /* pwdbased.h in CopyFiles */,
-				521647201A8A80100062516A /* rabbit.h in CopyFiles */,
 				521647211A8A80100062516A /* random.h in CopyFiles */,
 				521647221A8A80100062516A /* ripemd.h in CopyFiles */,
 				521647231A8A80100062516A /* rsa.h in CopyFiles */,
@@ -918,7 +905,6 @@
 				A4F318A51BC58B1700FDF2BB /* pkcs7.h in CopyFiles */,
 				A4F318A61BC58B1700FDF2BB /* poly1305.h in CopyFiles */,
 				A4F318A71BC58B1700FDF2BB /* pwdbased.h in CopyFiles */,
-				A4F318A81BC58B1700FDF2BB /* rabbit.h in CopyFiles */,
 				A4F318A91BC58B1700FDF2BB /* random.h in CopyFiles */,
 				A4F318AA1BC58B1700FDF2BB /* ripemd.h in CopyFiles */,
 				A4F318AB1BC58B1700FDF2BB /* rsa.h in CopyFiles */,
@@ -987,7 +973,6 @@
 				A4F318DB1BC58B1700FDF2BB /* pkcs7.h in CopyFiles */,
 				A4F318DC1BC58B1700FDF2BB /* poly1305.h in CopyFiles */,
 				A4F318DD1BC58B1700FDF2BB /* pwdbased.h in CopyFiles */,
-				A4F318DE1BC58B1700FDF2BB /* rabbit.h in CopyFiles */,
 				A4F318DF1BC58B1700FDF2BB /* random.h in CopyFiles */,
 				A4F318E01BC58B1700FDF2BB /* ripemd.h in CopyFiles */,
 				A4F318E11BC58B1700FDF2BB /* rsa.h in CopyFiles */,
@@ -1055,7 +1040,6 @@
 		521646261A8992CC0062516A /* pkcs7.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pkcs7.c; path = ../../wolfcrypt/src/pkcs7.c; sourceTree = SOURCE_ROOT; };
 		521646271A8992CC0062516A /* poly1305.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = poly1305.c; path = ../../wolfcrypt/src/poly1305.c; sourceTree = SOURCE_ROOT; };
 		521646281A8992CC0062516A /* pwdbased.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = pwdbased.c; path = ../../wolfcrypt/src/pwdbased.c; sourceTree = SOURCE_ROOT; };
-		521646291A8992CC0062516A /* rabbit.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rabbit.c; path = ../../wolfcrypt/src/rabbit.c; sourceTree = SOURCE_ROOT; };
 		5216462A1A8992CC0062516A /* random.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = random.c; path = ../../wolfcrypt/src/random.c; sourceTree = SOURCE_ROOT; };
 		5216462B1A8992CC0062516A /* ripemd.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = ripemd.c; path = ../../wolfcrypt/src/ripemd.c; sourceTree = SOURCE_ROOT; };
 		5216462C1A8992CC0062516A /* rsa.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; name = rsa.c; path = ../../wolfcrypt/src/rsa.c; sourceTree = SOURCE_ROOT; };
@@ -1103,7 +1087,6 @@
 		5216467B1A8993770062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../wolfssl/wolfcrypt/pkcs7.h; sourceTree = "<group>"; };
 		5216467C1A8993770062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../wolfssl/wolfcrypt/poly1305.h; sourceTree = "<group>"; };
 		5216467D1A8993770062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../wolfssl/wolfcrypt/pwdbased.h; sourceTree = "<group>"; };
-		5216467E1A8993770062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../wolfssl/wolfcrypt/rabbit.h; sourceTree = "<group>"; };
 		5216467F1A8993770062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../wolfssl/wolfcrypt/random.h; sourceTree = "<group>"; };
 		521646801A8993770062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../wolfssl/wolfcrypt/ripemd.h; sourceTree = "<group>"; };
 		521646811A8993770062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../wolfssl/wolfcrypt/rsa.h; sourceTree = "<group>"; };
@@ -1154,7 +1137,6 @@
 		521646B11A8993F50062516A /* pkcs7.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pkcs7.h; path = ../../cyassl/ctaocrypt/pkcs7.h; sourceTree = "<group>"; };
 		521646B21A8993F50062516A /* poly1305.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = poly1305.h; path = ../../cyassl/ctaocrypt/poly1305.h; sourceTree = "<group>"; };
 		521646B31A8993F50062516A /* pwdbased.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = pwdbased.h; path = ../../cyassl/ctaocrypt/pwdbased.h; sourceTree = "<group>"; };
-		521646B41A8993F50062516A /* rabbit.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rabbit.h; path = ../../cyassl/ctaocrypt/rabbit.h; sourceTree = "<group>"; };
 		521646B51A8993F50062516A /* random.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = random.h; path = ../../cyassl/ctaocrypt/random.h; sourceTree = "<group>"; };
 		521646B61A8993F50062516A /* ripemd.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = ripemd.h; path = ../../cyassl/ctaocrypt/ripemd.h; sourceTree = "<group>"; };
 		521646B71A8993F50062516A /* rsa.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; name = rsa.h; path = ../../cyassl/ctaocrypt/rsa.h; sourceTree = "<group>"; };
@@ -1270,7 +1252,6 @@
 				521646B11A8993F50062516A /* pkcs7.h */,
 				521646B21A8993F50062516A /* poly1305.h */,
 				521646B31A8993F50062516A /* pwdbased.h */,
-				521646B41A8993F50062516A /* rabbit.h */,
 				521646B51A8993F50062516A /* random.h */,
 				521646B61A8993F50062516A /* ripemd.h */,
 				521646B71A8993F50062516A /* rsa.h */,
@@ -1339,7 +1320,6 @@
 				5216467B1A8993770062516A /* pkcs7.h */,
 				5216467C1A8993770062516A /* poly1305.h */,
 				5216467D1A8993770062516A /* pwdbased.h */,
-				5216467E1A8993770062516A /* rabbit.h */,
 				5216467F1A8993770062516A /* random.h */,
 				521646801A8993770062516A /* ripemd.h */,
 				521646811A8993770062516A /* rsa.h */,
@@ -1432,7 +1412,6 @@
 				A4DAE3132493F21800CEF51F /* pkcs12.c */,
 				521646271A8992CC0062516A /* poly1305.c */,
 				521646281A8992CC0062516A /* pwdbased.c */,
-				521646291A8992CC0062516A /* rabbit.c */,
 				5216462A1A8992CC0062516A /* random.c */,
 				5216462B1A8992CC0062516A /* ripemd.c */,
 				5216462C1A8992CC0062516A /* rsa.c */,
@@ -1661,7 +1640,6 @@
 				30B060721C6DDB2B00D46008 /* pkcs7.c in Sources */,
 				30B060731C6DDB2B00D46008 /* poly1305.c in Sources */,
 				30B060741C6DDB2B00D46008 /* pwdbased.c in Sources */,
-				30B060751C6DDB2B00D46008 /* rabbit.c in Sources */,
 				30B060761C6DDB2B00D46008 /* random.c in Sources */,
 				30B060771C6DDB2B00D46008 /* ripemd.c in Sources */,
 				30B060781C6DDB2B00D46008 /* rsa.c in Sources */,
@@ -1709,7 +1687,6 @@
 				A4DAE31A2493F21900CEF51F /* srp.c in Sources */,
 				521646341A8992CC0062516A /* asn.c in Sources */,
 				521646501A8992CC0062516A /* sha512.c in Sources */,
-				5216464A1A8992CC0062516A /* rabbit.c in Sources */,
 				520775AF2239AC2100087711 /* signature.c in Sources */,
 				525BE5341B3869110054BBCD /* hash.c in Sources */,
 				A4DAE33E2493F21900CEF51F /* ge_448.c in Sources */,
@@ -1824,7 +1801,6 @@
 				A4F318571BC58B1700FDF2BB /* pwdbased.c in Sources */,
 				A4F3186E1BC58B1700FDF2BB /* pkcs7.c in Sources */,
 				520775A32239ABBE00087711 /* sp_c32.c in Sources */,
-				A4F3185C1BC58B1700FDF2BB /* rabbit.c in Sources */,
 				A4F318611BC58B1700FDF2BB /* random.c in Sources */,
 				A4DAE32D2493F21900CEF51F /* cmac.c in Sources */,
 				A4F318691BC58B1700FDF2BB /* ripemd.c in Sources */,

+ 0 - 5
IDE/XilinxSDK/2019_2/wolfCrypt_example/.project

@@ -585,11 +585,6 @@
 			<type>1</type>
 			<locationURI>PARENT-4-PROJECT_LOC/wolfcrypt/src/pwdbased.c</locationURI>
 		</link>
-		<link>
-			<name>src/wolfcrypt/src/rabbit.c</name>
-			<type>1</type>
-			<locationURI>PARENT-4-PROJECT_LOC/wolfcrypt/src/rabbit.c</locationURI>
-		</link>
 		<link>
 			<name>src/wolfcrypt/src/random.c</name>
 			<type>1</type>

+ 0 - 1
IDE/XilinxSDK/user_settings.h

@@ -111,7 +111,6 @@ extern unsigned char my_rng_seed_gen(void);
 #define NO_MD4
 #define NO_MD5
 #define NO_SHA
-#define NO_RABBIT
 #define NO_PSK
 #define NO_DES3
 

+ 0 - 1
IDE/iotsafe/user_settings.h

@@ -164,7 +164,6 @@ static inline long XTIME(long *x) { return jiffies;}
 #define NO_MD4
 #define NO_MD5
 #define NO_SHA
-#define NO_RABBIT
 #define NO_PKCS12
 
 /* helpers */

+ 0 - 7
cmake/functions.cmake

@@ -148,9 +148,6 @@ function(generate_build_flags)
     if(WOLFSSL_SHA OR WOLFSSL_USER_SETTINGS)
         set(BUILD_SHA "yes" PARENT_SCOPE)
     endif()
-    if(WOLFSSL_RABBIT OR WOLFSSL_USER_SETTINGS)
-        set(BUILD_RABBIT "yes" PARENT_SCOPE)
-    endif()
     set(BUILD_FIPS ${WOLFSSL_FIPS} PARENT_SCOPE)
     if("${FIPS_VERSION}" STREQUAL "v1")
         set(BUILD_FIPS_V1 "yes" PARENT_SCOPE)
@@ -685,10 +682,6 @@ function(generate_lib_src_list LIB_SOURCES)
               list(APPEND LIB_SOURCES wolfcrypt/src/blake2s.c)
          endif()
 
-         if(BUILD_RABBIT)
-              list(APPEND LIB_SOURCES wolfcrypt/src/rabbit.c)
-         endif()
-
          if(BUILD_CHACHA)
               if(BUILD_ARMASM)
                    list(APPEND LIB_SOURCES wolfcrypt/src/port/arm/armv8-chacha.c)

+ 1 - 1
commit-tests.sh

@@ -23,7 +23,7 @@ RESULT=$?
 
 # make sure full config is ok
 echo -e "\n\nTesting full config as well...\n\n"
-./configure --enable-opensslextra --enable-des3 --enable-dh --enable-ecc --enable-dtls --enable-aesgcm --enable-aesccm --enable-sniffer --enable-psk --enable-rabbit --enable-camellia --enable-sha512 --enable-crl --enable-ocsp --enable-savesession --enable-savecert --enable-atomicuser --enable-pkcallbacks --enable-scep;
+./configure --enable-opensslextra --enable-des3 --enable-dh --enable-ecc --enable-dtls --enable-aesgcm --enable-aesccm --enable-sniffer --enable-psk --enable-camellia --enable-sha512 --enable-crl --enable-ocsp --enable-savesession --enable-savecert --enable-atomicuser --enable-pkcallbacks --enable-scep;
 RESULT=$?
 [ $RESULT -ne 0 ] && echo -e "\n\nFull config ./configure failed" && exit 1
 

+ 2 - 22
configure.ac

@@ -517,7 +517,6 @@ then
     test "$enable_idea" = "" && enable_idea=yes
     test "$enable_cmac" = "" && enable_cmac=yes
     test "$enable_xts" = "" && enable_xts=yes
-    test "$enable_rabbit" = "" && enable_rabbit=yes
     test "$enable_ocsp" = "" && enable_ocsp=yes
     test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
     test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
@@ -688,7 +687,6 @@ then
     test "$enable_cmac" = "" && enable_cmac=yes
     test "$enable_siphash" = "" && enable_siphash=yes
     test "$enable_xts" = "" && enable_xts=yes
-    test "$enable_rabbit" = "" && enable_rabbit=yes
     test "$enable_ocsp" = "" && enable_ocsp=yes
     test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
     test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
@@ -1274,7 +1272,7 @@ AC_ARG_ENABLE([leanpsk],
 
 if test "$ENABLED_LEANPSK" = "yes"
 then
-    AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
+    AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
     ENABLED_SLOWMATH="no"
     ENABLED_SINGLETHREADED="yes"
     enable_lowresource=yes
@@ -1290,7 +1288,7 @@ AC_ARG_ENABLE([leantls],
 
 if test "$ENABLED_LEANTLS" = "yes"
 then
-    AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANTLS -DNO_WRITEV -DHAVE_ECC -DTFM_ECC256 -DECC_USER_CURVES -DNO_WOLFSSL_SERVER -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_SHA -DNO_PSK -DNO_WOLFSSL_MEMORY -DNO_WOLFSSL_CM_VERIFY"
+    AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANTLS -DNO_WRITEV -DHAVE_ECC -DTFM_ECC256 -DECC_USER_CURVES -DNO_WOLFSSL_SERVER -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_SHA -DNO_PSK -DNO_WOLFSSL_MEMORY -DNO_WOLFSSL_CM_VERIFY"
     enable_lowresource=yes
 fi
 
@@ -3456,22 +3454,6 @@ then
     AM_CFLAGS="$AM_CFLAGS -DHAVE_HTTP_CLIENT"
 fi
 
-
-# RABBIT
-AC_ARG_ENABLE([rabbit],
-    [AS_HELP_STRING([--enable-rabbit],[Enable RABBIT (default: disabled)])],
-    [ ENABLED_RABBIT=$enableval ],
-    [ ENABLED_RABBIT=no ]
-    )
-
-if test "$ENABLED_RABBIT" = "no"
-then
-    AM_CFLAGS="$AM_CFLAGS -DNO_RABBIT"
-else
-    AM_CFLAGS="$AM_CFLAGS -DHAVE_RABBIT"
-fi
-
-
 # RC2
 AC_ARG_ENABLE([rc2],
     [AS_HELP_STRING([--enable-rc2],[Enable RC2 encryption (default: disabled)])],
@@ -7435,7 +7417,6 @@ AM_CONDITIONAL([BUILD_IDEA],[test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_U
 AM_CONDITIONAL([BUILD_RC4],[test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
 AM_CONDITIONAL([BUILD_MD5],[test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
 AM_CONDITIONAL([BUILD_SHA],[test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-AM_CONDITIONAL([BUILD_RABBIT],[test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
 AM_CONDITIONAL([BUILD_FIPS],[test "x$ENABLED_FIPS" = "xyes"])
 AM_CONDITIONAL([BUILD_FIPS_V1],[test "$HAVE_FIPS_VERSION" = 1])
 AM_CONDITIONAL([BUILD_FIPS_V2],[test "$HAVE_FIPS_VERSION" = 2])
@@ -7771,7 +7752,6 @@ echo "   * certgen:                    $ENABLED_CERTGEN"
 echo "   * certreq:                    $ENABLED_CERTREQ"
 echo "   * certext:                    $ENABLED_CERTEXT"
 echo "   * certgencache:               $ENABLED_certgencache"
-echo "   * RABBIT:                     $ENABLED_RABBIT"
 echo "   * CHACHA:                     $ENABLED_CHACHA"
 echo "   * XCHACHA:                    $ENABLED_XCHACHA"
 echo "   * Hash DRBG:                  $ENABLED_HASHDRBG"

+ 0 - 8
ctaocrypt/ctaocrypt.vcproj

@@ -208,10 +208,6 @@
 				RelativePath=".\include\mpi_superclass.h"
 				>
 			</File>
-			<File
-				RelativePath=".\include\rabbit.h"
-				>
-			</File>
 			<File
 				RelativePath=".\include\chacha.h"
 				>
@@ -296,10 +292,6 @@
 				RelativePath=".\src\wc_port.c"
 				>
 			</File>
-			<File
-				RelativePath=".\src\rabbit.c"
-				>
-			</File>
 			<File
 				RelativePath=".\src\chacha.c"
 				>

+ 0 - 1
cyassl/ctaocrypt/include.am

@@ -27,7 +27,6 @@ nobase_include_HEADERS+= \
                          cyassl/ctaocrypt/pkcs7.h \
                          cyassl/ctaocrypt/wc_port.h \
                          cyassl/ctaocrypt/pwdbased.h \
-                         cyassl/ctaocrypt/rabbit.h \
                          cyassl/ctaocrypt/chacha.h \
                          cyassl/ctaocrypt/random.h \
                          cyassl/ctaocrypt/ripemd.h \

+ 0 - 40
cyassl/ctaocrypt/rabbit.h

@@ -1,40 +0,0 @@
-/* rabbit.h
- *
- * Copyright (C) 2006-2021 wolfSSL Inc.
- *
- * This file is part of wolfSSL.
- *
- * wolfSSL is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * wolfSSL is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program; if not, write to the Free Software
- * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
- */
-
-
-
-#ifndef NO_RABBIT
-
-#ifndef CTAO_CRYPT_RABBIT_H
-#define CTAO_CRYPT_RABBIT_H
-
-#include <wolfssl/wolfcrypt/rabbit.h>
-
-/* for rabbit reverse compatibility */
-#ifndef NO_RABBIT
-    #define RabbitProcess wc_RabbitProcess
-    #define RabbitSetKey  wc_RabbitSetKey
-#endif
-
-#endif /* CTAO_CRYPT_RABBIT_H */
-
-#endif /* NO_RABBIT */
-

+ 0 - 9
cyassl/ctaocrypt/settings.h

@@ -365,7 +365,6 @@
     #define NO_DSA
     #define NO_DEV_RANDOM
     #define NO_CYASSL_DIR
-    #define NO_RABBIT
     #ifndef NO_FILESYSTEM
         #define LSR_FS
         #include "inc/hw_types.h"
@@ -404,7 +403,6 @@
     #define SIZEOF_LONG_LONG 8
     #define NO_WRITEV
     #define NO_DEV_RANDOM
-    #define NO_RABBIT
     #define NO_CYASSL_DIR
     #define USE_FAST_MATH
     #define TFM_TIMING_RESISTANT
@@ -428,7 +426,6 @@
     #define SIZEOF_LONG_LONG 8
     #define NO_DEV_RANDOM
     #define NO_CYASSL_DIR
-    #define NO_RABBIT
     #define STM32F2_RNG
     #define STM32F2_CRYPTO
     #define KEIL_INTRINSICS
@@ -546,12 +543,6 @@
         #define NO_RC4
     #endif
 
-    #if (SSL_CFG_RABBIT_EN == DEF_ENABLED)
-        #undef  NO_RABBIT
-    #else
-        #define NO_RABBIT
-    #endif
-
     #if (CPU_CFG_ENDIAN_TYPE == CPU_ENDIAN_TYPE_BIG)
         #define BIG_ENDIAN_ORDER
     #else

+ 0 - 1
doc/README_DOXYGEN

@@ -126,7 +126,6 @@ are as follows but new group can be made:
     \ingroup Poly1305
     \ingroup RIPEMD
     \ingroup RSA
-    \ingroup Rabbit
     \ingroup SHA
     \ingroup SRP
     \ingroup wolfCrypt

+ 0 - 1
doc/dox_comments/header_files/doxygen_groups.h

@@ -204,7 +204,6 @@
     \defgroup Poly1305 Algorithms - Poly1305
     \defgroup RIPEMD Algorithms - RIPEMD
     \defgroup RSA Algorithms - RSA
-    \defgroup Rabbit Algorithms - Rabbit
     \defgroup SHA Algorithms - SHA 128/224/256/384/512
     \defgroup SipHash Algorithm - SipHash
     \defgroup SRP Algorithms - SRP

+ 0 - 1
doc/dox_comments/header_files/doxygen_pages.h

@@ -52,7 +52,6 @@
         <li>\ref PKCS7</li>
         <li>\ref PKCS11</li>
         <li>\ref Poly1305</li>
-        <li>\ref Rabbit</li>
         <li>\ref RIPEMD</li>
         <li>\ref RSA</li>
         <li>\ref SHA</li>

+ 0 - 66
doc/dox_comments/header_files/rabbit.h

@@ -1,66 +0,0 @@
-/*!
-    \ingroup Rabbit
-
-    \brief This function encrypts or decrypts a message of any size, storing
-    the result in output. It requires that the Rabbit ctx structure be
-    initialized with a key and an iv before encryption.
-
-    \return 0 Returned on successfully encrypting/decrypting input
-    \return BAD_ALIGN_E Returned if the input message is not 4-byte aligned
-    but is required to be by XSTREAM_ALIGN, but NO_WOLFSSL_ALLOC_ALIGN is
-    defined
-    \return MEMORY_E Returned if there is an error allocating memory to
-    align the message, if NO_WOLFSSL_ALLOC_ALIGN is not defined
-
-    \param ctx pointer to the Rabbit structure to use for encryption/decryption
-    \param output pointer to the buffer in which to store the processed
-    message. Should be at least msglen long
-    \param input pointer to the buffer containing the message to process
-    \param msglen the length of the message to process
-
-    _Example_
-    \code
-    int ret;
-    Rabbit enc;
-    byte key[] = { }; // initialize with 16 byte key
-    byte iv[]  = { }; // initialize with 8 byte iv
-
-    wc_RabbitSetKey(&enc, key, iv);
-
-    byte message[] = { }; // initialize with plaintext message
-    byte ciphertext[sizeof(message)];
-
-    wc_RabbitProcess(enc, ciphertext, message, sizeof(message));
-    \endcode
-
-    \sa wc_RabbitSetKey
-*/
-WOLFSSL_API int wc_RabbitProcess(Rabbit*, byte*, const byte*, word32);
-
-/*!
-    \ingroup Rabbit
-
-    \brief This function initializes a Rabbit context for use with
-    encryption or decryption by setting its iv and key.
-
-    \return 0 Returned on successfully setting the key and iv
-
-    \param ctx pointer to the Rabbit structure to initialize
-    \param key pointer to the buffer containing the 16 byte key to
-    use for encryption/decryption
-    \param iv pointer to the buffer containing the 8 byte iv with
-    which to initialize the Rabbit structure
-
-    _Example_
-    \code
-    int ret;
-    Rabbit enc;
-    byte key[] = { }; // initialize with 16 byte key
-    byte iv[]  = { }; // initialize with 8 byte iv
-
-    wc_RabbitSetKey(&enc, key, iv)
-    \endcode
-
-    \sa wc_RabbitProcess
-*/
-WOLFSSL_API int wc_RabbitSetKey(Rabbit*, const byte* key, const byte* iv);

+ 1 - 1
doc/dox_comments/header_files/ssl.h

@@ -8342,7 +8342,7 @@ WOLFSSL_API int                  wolfSSL_IsTLSv1_1(WOLFSSL*);
 
     \return If successful the call will return one of the following:
     wolfssl_cipher_null, wolfssl_des, wolfssl_triple_des, wolfssl_aes,
-    wolfssl_aes_gcm, wolfssl_aes_ccm, wolfssl_camellia, wolfssl_rabbit.
+    wolfssl_aes_gcm, wolfssl_aes_ccm, wolfssl_camellia.
     \return BAD_FUNC_ARG will be returned for an error state.
 
     \param ssl a pointer to a WOLFSSL object, created using wolfSSL_new().

+ 0 - 1
examples/configs/user_settings_all.h

@@ -170,7 +170,6 @@ extern "C" {
 #define WOLFSSL_DES_ECB
 
 /* Non-Standard Algorithms (DG disabled) */
-//#define HAVE_RABBIT
 //#define HAVE_IDEA
 //#define HAVE_CAMELLIA
 //#define WOLFSSL_RIPEMD

+ 0 - 1
examples/configs/user_settings_fipsv2.h

@@ -103,7 +103,6 @@ extern "C" {
 #define NO_MD4
 #define NO_PSK
 #define NO_PWDBASED
-#define NO_RABBIT
 #define NO_RC4
 #define WOLFSSL_NO_SHAKE256
 

+ 0 - 1
examples/configs/user_settings_min_ecc.h

@@ -86,7 +86,6 @@ extern "C" {
 #define NO_MD4
 #define NO_MD5
 #define NO_SHA
-#define NO_RABBIT
 #define NO_PWDBASED
 #define NO_PKCS12
 #define NO_PKCS8

+ 0 - 1
examples/configs/user_settings_stm32.h

@@ -560,7 +560,6 @@
 
 #define NO_DSA
 #define NO_RC4
-#define NO_RABBIT
 #define NO_MD4
 #define NO_DES3
 

+ 0 - 1
examples/configs/user_settings_template.h

@@ -525,7 +525,6 @@ extern "C" {
 
 #define NO_DSA
 #define NO_RC4
-#define NO_RABBIT
 #define NO_MD4
 #define NO_PWDBASED
 //#define NO_CODING

+ 0 - 1
examples/configs/user_settings_wolfboot_keytools.h

@@ -73,7 +73,6 @@
 #define NO_DH
 #define NO_DSA
 #define NO_MD4
-#define NO_RABBIT
 #define NO_MD5
 #define NO_SIG_WRAPPER
 #define NO_CERT

+ 0 - 1
linuxkm/module_exports.c.template

@@ -81,7 +81,6 @@
 #include <wolfssl/wolfcrypt/dsa.h>
 #include <wolfssl/wolfcrypt/srp.h>
 #include <wolfssl/wolfcrypt/idea.h>
-#include <wolfssl/wolfcrypt/rabbit.h>
 #include <wolfssl/wolfcrypt/chacha.h>
 #include <wolfssl/wolfcrypt/chacha20_poly1305.h>
 #include <wolfssl/wolfcrypt/pwdbased.h>

+ 0 - 3
mcapi/user_settings.h

@@ -356,9 +356,6 @@ extern "C" {
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 1
mcapi/wolfssl.X/nbproject/configurations.xml

@@ -40,7 +40,6 @@
         <itemPath>../../wolfcrypt/src/pkcs7.c</itemPath>
         <itemPath>../../wolfcrypt/src/poly1305.c</itemPath>
         <itemPath>../../wolfcrypt/src/pwdbased.c</itemPath>
-        <itemPath>../../wolfcrypt/src/rabbit.c</itemPath>
         <itemPath>../../wolfcrypt/src/random.c</itemPath>
         <itemPath>../../wolfcrypt/src/ripemd.c</itemPath>
         <itemPath>../../wolfcrypt/src/rsa.c</itemPath>

+ 0 - 3
mplabx/user_settings.h

@@ -356,9 +356,6 @@ extern "C" {
 #undef  NO_OLD_TLS
 #define NO_OLD_TLS
 
-#undef  NO_RABBIT
-#define NO_RABBIT
-
 #undef  NO_PSK
 #define NO_PSK
 

+ 0 - 1
mplabx/wolfssl.X/nbproject/configurations.xml

@@ -40,7 +40,6 @@
         <itemPath>../../wolfcrypt/src/pkcs7.c</itemPath>
         <itemPath>../../wolfcrypt/src/poly1305.c</itemPath>
         <itemPath>../../wolfcrypt/src/pwdbased.c</itemPath>
-        <itemPath>../../wolfcrypt/src/rabbit.c</itemPath>
         <itemPath>../../wolfcrypt/src/random.c</itemPath>
         <itemPath>../../wolfcrypt/src/ripemd.c</itemPath>
         <itemPath>../../wolfcrypt/src/rsa.c</itemPath>

+ 0 - 2
rpm/spec.in

@@ -113,7 +113,6 @@ mkdir -p $RPM_BUILD_ROOT/
 %{_includedir}/cyassl/ctaocrypt/pkcs7.h
 %{_includedir}/cyassl/ctaocrypt/poly1305.h
 %{_includedir}/cyassl/ctaocrypt/pwdbased.h
-%{_includedir}/cyassl/ctaocrypt/rabbit.h
 %{_includedir}/cyassl/ctaocrypt/random.h
 %{_includedir}/cyassl/ctaocrypt/ripemd.h
 %{_includedir}/cyassl/ctaocrypt/rsa.h
@@ -287,7 +286,6 @@ mkdir -p $RPM_BUILD_ROOT/
 %{_includedir}/wolfssl/wolfcrypt/pkcs7.h
 %{_includedir}/wolfssl/wolfcrypt/poly1305.h
 %{_includedir}/wolfssl/wolfcrypt/pwdbased.h
-%{_includedir}/wolfssl/wolfcrypt/rabbit.h
 %{_includedir}/wolfssl/wolfcrypt/random.h
 %{_includedir}/wolfssl/wolfcrypt/ripemd.h
 %{_includedir}/wolfssl/wolfcrypt/rc2.h

Some files were not shown because too many files changed in this diff