e3e6d23dddc678691cc3ba47333fd187eb911714
[openwrt/staging/wigyori.git] / package / libs / mbedtls / patches / 200-config.patch
1 --- a/include/mbedtls/config.h
2 +++ b/include/mbedtls/config.h
3 @@ -522,14 +522,14 @@
4 *
5 * Enable Output Feedback mode (OFB) for symmetric ciphers.
6 */
7 -#define MBEDTLS_CIPHER_MODE_OFB
8 +//#define MBEDTLS_CIPHER_MODE_OFB
9
10 /**
11 * \def MBEDTLS_CIPHER_MODE_XTS
12 *
13 * Enable Xor-encrypt-xor with ciphertext stealing mode (XTS) for AES.
14 */
15 -#define MBEDTLS_CIPHER_MODE_XTS
16 +//#define MBEDTLS_CIPHER_MODE_XTS
17
18 /**
19 * \def MBEDTLS_CIPHER_NULL_CIPHER
20 @@ -619,19 +619,19 @@
21 *
22 * Comment macros to disable the curve and functions for it
23 */
24 -#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
25 -#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
26 +//#define MBEDTLS_ECP_DP_SECP192R1_ENABLED
27 +//#define MBEDTLS_ECP_DP_SECP224R1_ENABLED
28 #define MBEDTLS_ECP_DP_SECP256R1_ENABLED
29 #define MBEDTLS_ECP_DP_SECP384R1_ENABLED
30 -#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
31 -#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
32 -#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
33 +//#define MBEDTLS_ECP_DP_SECP521R1_ENABLED
34 +//#define MBEDTLS_ECP_DP_SECP192K1_ENABLED
35 +//#define MBEDTLS_ECP_DP_SECP224K1_ENABLED
36 #define MBEDTLS_ECP_DP_SECP256K1_ENABLED
37 -#define MBEDTLS_ECP_DP_BP256R1_ENABLED
38 -#define MBEDTLS_ECP_DP_BP384R1_ENABLED
39 -#define MBEDTLS_ECP_DP_BP512R1_ENABLED
40 +//#define MBEDTLS_ECP_DP_BP256R1_ENABLED
41 +//#define MBEDTLS_ECP_DP_BP384R1_ENABLED
42 +//#define MBEDTLS_ECP_DP_BP512R1_ENABLED
43 #define MBEDTLS_ECP_DP_CURVE25519_ENABLED
44 -#define MBEDTLS_ECP_DP_CURVE448_ENABLED
45 +//#define MBEDTLS_ECP_DP_CURVE448_ENABLED
46
47 /**
48 * \def MBEDTLS_ECP_NIST_OPTIM
49 @@ -656,7 +656,7 @@
50 *
51 * Comment this macro to disable deterministic ECDSA.
52 */
53 -#define MBEDTLS_ECDSA_DETERMINISTIC
54 +//#define MBEDTLS_ECDSA_DETERMINISTIC
55
56 /**
57 * \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
58 @@ -709,7 +709,7 @@
59 * See dhm.h for more details.
60 *
61 */
62 -#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
63 +//#define MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED
64
65 /**
66 * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
67 @@ -729,7 +729,7 @@
68 * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
69 * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
70 */
71 -#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
72 +//#define MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
73
74 /**
75 * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
76 @@ -754,7 +754,7 @@
77 * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
78 * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
79 */
80 -#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
81 +//#define MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
82
83 /**
84 * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
85 @@ -888,7 +888,7 @@
86 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
87 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
88 */
89 -#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
90 +//#define MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED
91
92 /**
93 * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
94 @@ -912,7 +912,7 @@
95 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
96 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
97 */
98 -#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
99 +//#define MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
100
101 /**
102 * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
103 @@ -1016,7 +1016,7 @@
104 * This option is only useful if both MBEDTLS_SHA256_C and
105 * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
106 */
107 -//#define MBEDTLS_ENTROPY_FORCE_SHA256
108 +#define MBEDTLS_ENTROPY_FORCE_SHA256
109
110 /**
111 * \def MBEDTLS_ENTROPY_NV_SEED
112 @@ -1111,14 +1111,14 @@
113 * Uncomment this macro to disable the use of CRT in RSA.
114 *
115 */
116 -//#define MBEDTLS_RSA_NO_CRT
117 +#define MBEDTLS_RSA_NO_CRT
118
119 /**
120 * \def MBEDTLS_SELF_TEST
121 *
122 * Enable the checkup functions (*_self_test).
123 */
124 -#define MBEDTLS_SELF_TEST
125 +//#define MBEDTLS_SELF_TEST
126
127 /**
128 * \def MBEDTLS_SHA256_SMALLER
129 @@ -1272,7 +1272,7 @@
130 * configuration of this extension).
131 *
132 */
133 -#define MBEDTLS_SSL_RENEGOTIATION
134 +//#define MBEDTLS_SSL_RENEGOTIATION
135
136 /**
137 * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
138 @@ -1447,7 +1447,7 @@
139 *
140 * Comment this macro to disable support for SSL session tickets
141 */
142 -#define MBEDTLS_SSL_SESSION_TICKETS
143 +//#define MBEDTLS_SSL_SESSION_TICKETS
144
145 /**
146 * \def MBEDTLS_SSL_EXPORT_KEYS
147 @@ -1477,7 +1477,7 @@
148 *
149 * Comment this macro to disable support for truncated HMAC in SSL
150 */
151 -#define MBEDTLS_SSL_TRUNCATED_HMAC
152 +//#define MBEDTLS_SSL_TRUNCATED_HMAC
153
154 /**
155 * \def MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT
156 @@ -1536,7 +1536,7 @@
157 *
158 * Comment this to disable run-time checking and save ROM space
159 */
160 -#define MBEDTLS_VERSION_FEATURES
161 +//#define MBEDTLS_VERSION_FEATURES
162
163 /**
164 * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
165 @@ -1866,7 +1866,7 @@
166 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
167 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
168 */
169 -#define MBEDTLS_CAMELLIA_C
170 +//#define MBEDTLS_CAMELLIA_C
171
172 /**
173 * \def MBEDTLS_ARIA_C
174 @@ -1932,7 +1932,7 @@
175 * This module enables the AES-CCM ciphersuites, if other requisites are
176 * enabled as well.
177 */
178 -#define MBEDTLS_CCM_C
179 +//#define MBEDTLS_CCM_C
180
181 /**
182 * \def MBEDTLS_CERTS_C
183 @@ -1944,7 +1944,7 @@
184 *
185 * This module is used for testing (ssl_client/server).
186 */
187 -#define MBEDTLS_CERTS_C
188 +//#define MBEDTLS_CERTS_C
189
190 /**
191 * \def MBEDTLS_CIPHER_C
192 @@ -1997,7 +1997,7 @@
193 *
194 * This module provides debugging functions.
195 */
196 -#define MBEDTLS_DEBUG_C
197 +//#define MBEDTLS_DEBUG_C
198
199 /**
200 * \def MBEDTLS_DES_C
201 @@ -2026,7 +2026,7 @@
202 * \warning DES is considered a weak cipher and its use constitutes a
203 * security risk. We recommend considering stronger ciphers instead.
204 */
205 -#define MBEDTLS_DES_C
206 +//#define MBEDTLS_DES_C
207
208 /**
209 * \def MBEDTLS_DHM_C
210 @@ -2189,7 +2189,7 @@
211 * This module adds support for the Hashed Message Authentication Code
212 * (HMAC)-based key derivation function (HKDF).
213 */
214 -#define MBEDTLS_HKDF_C
215 +//#define MBEDTLS_HKDF_C
216
217 /**
218 * \def MBEDTLS_HMAC_DRBG_C
219 @@ -2203,7 +2203,7 @@
220 *
221 * Uncomment to enable the HMAC_DRBG random number geerator.
222 */
223 -#define MBEDTLS_HMAC_DRBG_C
224 +//#define MBEDTLS_HMAC_DRBG_C
225
226 /**
227 * \def MBEDTLS_MD_C
228 @@ -2486,7 +2486,7 @@
229 *
230 * This module enables abstraction of common (libc) functions.
231 */
232 -#define MBEDTLS_PLATFORM_C
233 +//#define MBEDTLS_PLATFORM_C
234
235 /**
236 * \def MBEDTLS_RIPEMD160_C
237 @@ -2497,7 +2497,7 @@
238 * Caller: library/md.c
239 *
240 */
241 -#define MBEDTLS_RIPEMD160_C
242 +//#define MBEDTLS_RIPEMD160_C
243
244 /**
245 * \def MBEDTLS_RSA_C
246 @@ -2604,7 +2604,7 @@
247 *
248 * Requires: MBEDTLS_CIPHER_C
249 */
250 -#define MBEDTLS_SSL_TICKET_C
251 +//#define MBEDTLS_SSL_TICKET_C
252
253 /**
254 * \def MBEDTLS_SSL_CLI_C
255 @@ -2704,7 +2704,7 @@
256 *
257 * This module provides run-time version information.
258 */
259 -#define MBEDTLS_VERSION_C
260 +//#define MBEDTLS_VERSION_C
261
262 /**
263 * \def MBEDTLS_X509_USE_C
264 @@ -2814,7 +2814,7 @@
265 * Module: library/xtea.c
266 * Caller:
267 */
268 -#define MBEDTLS_XTEA_C
269 +//#define MBEDTLS_XTEA_C
270
271 /* \} name SECTION: mbed TLS modules */
272