diff --git a/examples/certificate/certificate.ino b/examples/certificate/certificate.ino index 0e95c7c..d6568cd 100644 --- a/examples/certificate/certificate.ino +++ b/examples/certificate/certificate.ino @@ -17,10 +17,10 @@ #include #elif defined(ESP8266) #include -#elif __has_include() -#include ) +#include #elif __has_include() -#include #endif #include @@ -101,7 +101,7 @@ void setup() // If verification time was not set via this function, the device system time will be used // ssl_client.setX509Time(time(nullptr)); -#elif defined(ARDUINO_ARCH_RP2040) && !defined(ARDUINO_NANO_RP2040_CONNECT) +#elif defined(ARDUINO_RASPBERRY_PI_PICO_W) configTime(10000, 0, "pool.ntp.org", "time.nist.gov"); while (time(nullptr) < ESP_SSLCLIENT_VALID_TIMESTAMP) @@ -113,12 +113,17 @@ void setup() // ssl_client.setX509Time(time(nullptr)); #elif __has_include() || __has_include() - time_t ts = WiFi.getTime(); + time_t ts = 0; + do + { + ts = WiFi.getTime(); + delay(100); + } while (ts < ESP_SSLCLIENT_VALID_TIMESTAMP); // The verification time setting is required because the device system time i.e. time(nullptr) is not available in this case. ssl_client.setX509Time(ts); #endif - + // Set the server certificate, intermediate cerificate or root certificate ssl_client.setCACert(rootCA); diff --git a/examples/http_upgrade/http_upgrade.ino b/examples/http_upgrade/http_upgrade.ino index 9507bca..f5a155b 100644 --- a/examples/http_upgrade/http_upgrade.ino +++ b/examples/http_upgrade/http_upgrade.ino @@ -17,9 +17,9 @@ #elif defined(ESP8266) #include #elif __has_include() -#include #elif __has_include() -#include #endif #include diff --git a/examples/https/https.ino b/examples/https/https.ino index b288e3a..7fafb6f 100644 --- a/examples/https/https.ino +++ b/examples/https/https.ino @@ -18,9 +18,9 @@ #elif defined(ESP8266) #include #elif __has_include() -#include #elif __has_include() -#include #endif #include diff --git a/examples/mqtt/mqtt.ino b/examples/mqtt/mqtt.ino index 46386f2..1573226 100644 --- a/examples/mqtt/mqtt.ino +++ b/examples/mqtt/mqtt.ino @@ -17,9 +17,9 @@ #elif defined(ESP8266) #include #elif __has_include() -#include #elif __has_include() -#include #endif #include diff --git a/library.json b/library.json index 64637a6..f6e7e9e 100644 --- a/library.json +++ b/library.json @@ -1,6 +1,6 @@ { "name": "ESP_SSLClient", - "version": "2.0.6", + "version": "2.0.7", "keywords": "communication, REST, esp32, esp8266, arduino", "description": "This library provided the Secure Layer Networking (SSL/TLS) TCP Client for ESP8266, ESP32 and Raspberry Pi RP2040, Teensy, SAMD, AVR and other Arduino devices that support external networking interfaces e.g., WiFiClient, EthernetClient and GSMClient.", "repository": { diff --git a/library.properties b/library.properties index 1c062f4..05f1a9c 100644 --- a/library.properties +++ b/library.properties @@ -1,6 +1,6 @@ name=ESP_SSLClient -version=2.0.6 +version=2.0.7 author=Mobizt diff --git a/src/ESP_SSLClient.h b/src/ESP_SSLClient.h index 6f44ea3..40449d6 100644 --- a/src/ESP_SSLClient.h +++ b/src/ESP_SSLClient.h @@ -1,6 +1,6 @@ /** * - * The ESP SSL Client Class, ESP_SSLClient.h v2.0.6 + * The ESP SSL Client Class, ESP_SSLClient.h v2.0.7 * * Created August 6, 2023 * diff --git a/src/bssl/aes_big_cbcdec.c b/src/bssl/aes_big_cbcdec.c index 01ffaa6..547d714 100644 --- a/src/bssl/aes_big_cbcdec.c +++ b/src/bssl/aes_big_cbcdec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_big_cbcenc.c b/src/bssl/aes_big_cbcenc.c index 0d043d6..801568f 100644 --- a/src/bssl/aes_big_cbcenc.c +++ b/src/bssl/aes_big_cbcenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_big_ctr.c b/src/bssl/aes_big_ctr.c index 291ad84..b6b18ab 100644 --- a/src/bssl/aes_big_ctr.c +++ b/src/bssl/aes_big_ctr.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_big_ctrcbc.c b/src/bssl/aes_big_ctrcbc.c index 8fac2e4..27cb153 100644 --- a/src/bssl/aes_big_ctrcbc.c +++ b/src/bssl/aes_big_ctrcbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_big_dec.c b/src/bssl/aes_big_dec.c index 59d8880..56c33b9 100644 --- a/src/bssl/aes_big_dec.c +++ b/src/bssl/aes_big_dec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Inverse S-box (used in key schedule for decryption). diff --git a/src/bssl/aes_big_enc.c b/src/bssl/aes_big_enc.c index 2ff740b..29af02e 100644 --- a/src/bssl/aes_big_enc.c +++ b/src/bssl/aes_big_enc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define S br_aes_S diff --git a/src/bssl/aes_common.c b/src/bssl/aes_common.c index b6b84f2..e216c94 100644 --- a/src/bssl/aes_common.c +++ b/src/bssl/aes_common.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const uint32_t Rcon[] = { 0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000, 0x20000000, diff --git a/src/bssl/aes_ct.c b/src/bssl/aes_ct.c index 4939eab..a2fcb78 100644 --- a/src/bssl/aes_ct.c +++ b/src/bssl/aes_ct.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/aes_ct64.c b/src/bssl/aes_ct64.c index 7d6d957..54da2aa 100644 --- a/src/bssl/aes_ct64.c +++ b/src/bssl/aes_ct64.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/aes_ct64_cbcdec.c b/src/bssl/aes_ct64_cbcdec.c index 4aefb7b..2827fa2 100644 --- a/src/bssl/aes_ct64_cbcdec.c +++ b/src/bssl/aes_ct64_cbcdec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct64_cbcenc.c b/src/bssl/aes_ct64_cbcenc.c index 7eaf3f4..73a5ee1 100644 --- a/src/bssl/aes_ct64_cbcenc.c +++ b/src/bssl/aes_ct64_cbcenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct64_ctr.c b/src/bssl/aes_ct64_ctr.c index 4247e3c..bbc05bb 100644 --- a/src/bssl/aes_ct64_ctr.c +++ b/src/bssl/aes_ct64_ctr.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct64_ctrcbc.c b/src/bssl/aes_ct64_ctrcbc.c index 8b7270d..50bf8b3 100644 --- a/src/bssl/aes_ct64_ctrcbc.c +++ b/src/bssl/aes_ct64_ctrcbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct64_dec.c b/src/bssl/aes_ct64_dec.c index 30f8174..236b4f7 100644 --- a/src/bssl/aes_ct64_dec.c +++ b/src/bssl/aes_ct64_dec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/aes_ct64_enc.c b/src/bssl/aes_ct64_enc.c index 85b4ce6..f2669b8 100644 --- a/src/bssl/aes_ct64_enc.c +++ b/src/bssl/aes_ct64_enc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static inline void add_round_key(uint64_t *q, const uint64_t *sk) diff --git a/src/bssl/aes_ct_cbcdec.c b/src/bssl/aes_ct_cbcdec.c index 0855e34..151e41e 100644 --- a/src/bssl/aes_ct_cbcdec.c +++ b/src/bssl/aes_ct_cbcdec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct_cbcenc.c b/src/bssl/aes_ct_cbcenc.c index f38aa2d..89877f0 100644 --- a/src/bssl/aes_ct_cbcenc.c +++ b/src/bssl/aes_ct_cbcenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct_ctr.c b/src/bssl/aes_ct_ctr.c index cf3559e..301c0a2 100644 --- a/src/bssl/aes_ct_ctr.c +++ b/src/bssl/aes_ct_ctr.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct_ctrcbc.c b/src/bssl/aes_ct_ctrcbc.c index bf541d2..5a29f5d 100644 --- a/src/bssl/aes_ct_ctrcbc.c +++ b/src/bssl/aes_ct_ctrcbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_ct_dec.c b/src/bssl/aes_ct_dec.c index 4827c15..63fa10f 100644 --- a/src/bssl/aes_ct_dec.c +++ b/src/bssl/aes_ct_dec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/aes_ct_enc.c b/src/bssl/aes_ct_enc.c index a68b00d..327bd18 100644 --- a/src/bssl/aes_ct_enc.c +++ b/src/bssl/aes_ct_enc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static inline void add_round_key(uint32_t *q, const uint32_t *sk) diff --git a/src/bssl/aes_pwr8.c b/src/bssl/aes_pwr8.c index fd2c10a..b4259f5 100644 --- a/src/bssl/aes_pwr8.c +++ b/src/bssl/aes_pwr8.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_POWER_ASM_MACROS 1 -#include "bssl/inner.h" +#include "inner.h" /* * This code contains the AES key schedule implementation using the diff --git a/src/bssl/aes_pwr8_cbcdec.c b/src/bssl/aes_pwr8_cbcdec.c index a6a78d4..33df4fe 100644 --- a/src/bssl/aes_pwr8_cbcdec.c +++ b/src/bssl/aes_pwr8_cbcdec.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_POWER_ASM_MACROS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_POWER8 diff --git a/src/bssl/aes_pwr8_cbcenc.c b/src/bssl/aes_pwr8_cbcenc.c index 281d8df..4f9b28f 100644 --- a/src/bssl/aes_pwr8_cbcenc.c +++ b/src/bssl/aes_pwr8_cbcenc.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_POWER_ASM_MACROS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_POWER8 diff --git a/src/bssl/aes_pwr8_ctr.c b/src/bssl/aes_pwr8_ctr.c index 5d39570..69558cb 100644 --- a/src/bssl/aes_pwr8_ctr.c +++ b/src/bssl/aes_pwr8_ctr.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_POWER_ASM_MACROS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_POWER8 diff --git a/src/bssl/aes_pwr8_ctrcbc.c b/src/bssl/aes_pwr8_ctrcbc.c index aedfffd..62175f0 100644 --- a/src/bssl/aes_pwr8_ctrcbc.c +++ b/src/bssl/aes_pwr8_ctrcbc.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_POWER_ASM_MACROS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_POWER8 diff --git a/src/bssl/aes_small_cbcdec.c b/src/bssl/aes_small_cbcdec.c index 46bb269..58f4f45 100644 --- a/src/bssl/aes_small_cbcdec.c +++ b/src/bssl/aes_small_cbcdec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_small_cbcenc.c b/src/bssl/aes_small_cbcenc.c index e00cd83..d8e74dc 100644 --- a/src/bssl/aes_small_cbcenc.c +++ b/src/bssl/aes_small_cbcenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_small_ctr.c b/src/bssl/aes_small_ctr.c index deb7d70..b79e04f 100644 --- a/src/bssl/aes_small_ctr.c +++ b/src/bssl/aes_small_ctr.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_small_ctrcbc.c b/src/bssl/aes_small_ctrcbc.c index 7c31a0b..a75d2af 100644 --- a/src/bssl/aes_small_ctrcbc.c +++ b/src/bssl/aes_small_ctrcbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/aes_small_dec.c b/src/bssl/aes_small_dec.c index 2ac14a1..9800457 100644 --- a/src/bssl/aes_small_dec.c +++ b/src/bssl/aes_small_dec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Inverse S-box. diff --git a/src/bssl/aes_small_enc.c b/src/bssl/aes_small_enc.c index c02c63d..3769c07 100644 --- a/src/bssl/aes_small_enc.c +++ b/src/bssl/aes_small_enc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define S br_aes_S diff --git a/src/bssl/aes_x86ni.c b/src/bssl/aes_x86ni.c index 109a369..c851657 100644 --- a/src/bssl/aes_x86ni.c +++ b/src/bssl/aes_x86ni.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" /* * This code contains the AES key schedule implementation using the diff --git a/src/bssl/aes_x86ni_cbcdec.c b/src/bssl/aes_x86ni_cbcdec.c index ea363ce..a257dd8 100644 --- a/src/bssl/aes_x86ni_cbcdec.c +++ b/src/bssl/aes_x86ni_cbcdec.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_AES_X86NI diff --git a/src/bssl/aes_x86ni_cbcenc.c b/src/bssl/aes_x86ni_cbcenc.c index a310960..93e72d6 100644 --- a/src/bssl/aes_x86ni_cbcenc.c +++ b/src/bssl/aes_x86ni_cbcenc.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_AES_X86NI diff --git a/src/bssl/aes_x86ni_ctr.c b/src/bssl/aes_x86ni_ctr.c index b4dd82b..4a4ad1d 100644 --- a/src/bssl/aes_x86ni_ctr.c +++ b/src/bssl/aes_x86ni_ctr.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_AES_X86NI diff --git a/src/bssl/aes_x86ni_ctrcbc.c b/src/bssl/aes_x86ni_ctrcbc.c index accf44e..44664b5 100644 --- a/src/bssl/aes_x86ni_ctrcbc.c +++ b/src/bssl/aes_x86ni_ctrcbc.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_AES_X86NI diff --git a/src/bssl/aesctr_drbg.c b/src/bssl/aesctr_drbg.c index 34cd770..5f2d393 100644 --- a/src/bssl/aesctr_drbg.c +++ b/src/bssl/aesctr_drbg.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rand.h */ void diff --git a/src/bssl/asn1enc.c b/src/bssl/asn1enc.c index ab38c78..00b531e 100644 --- a/src/bssl/asn1enc.c +++ b/src/bssl/asn1enc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ br_asn1_uint diff --git a/src/bssl/ccm.c b/src/bssl/ccm.c index cdedfba..ceba88d 100644 --- a/src/bssl/ccm.c +++ b/src/bssl/ccm.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Implementation Notes diff --git a/src/bssl/ccopy.c b/src/bssl/ccopy.c index 6912526..cbbd5fd 100644 --- a/src/bssl/ccopy.c +++ b/src/bssl/ccopy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/chacha20_ct.c b/src/bssl/chacha20_ct.c index 0afeeff..d981d12 100644 --- a/src/bssl/chacha20_ct.c +++ b/src/bssl/chacha20_ct.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ uint32_t diff --git a/src/bssl/chacha20_sse2.c b/src/bssl/chacha20_sse2.c index 29dd664..0b8df17 100644 --- a/src/bssl/chacha20_sse2.c +++ b/src/bssl/chacha20_sse2.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_SSE2 diff --git a/src/bssl/dec16be.c b/src/bssl/dec16be.c index 4e20163..8100df2 100644 --- a/src/bssl/dec16be.c +++ b/src/bssl/dec16be.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/dec16le.c b/src/bssl/dec16le.c index 6de3c06..69880c9 100644 --- a/src/bssl/dec16le.c +++ b/src/bssl/dec16le.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/dec32be.c b/src/bssl/dec32be.c index fadf779..6ae08b0 100644 --- a/src/bssl/dec32be.c +++ b/src/bssl/dec32be.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/dec32le.c b/src/bssl/dec32le.c index 1600dd7..548a235 100644 --- a/src/bssl/dec32le.c +++ b/src/bssl/dec32le.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/dec64be.c b/src/bssl/dec64be.c index 5942414..4d9a6e6 100644 --- a/src/bssl/dec64be.c +++ b/src/bssl/dec64be.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/dec64le.c b/src/bssl/dec64le.c index 70de3ba..7a5c4a3 100644 --- a/src/bssl/dec64le.c +++ b/src/bssl/dec64le.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/des_ct.c b/src/bssl/des_ct.c index 3236222..8424433 100644 --- a/src/bssl/des_ct.c +++ b/src/bssl/des_ct.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * During key schedule, we need to apply bit extraction PC-2 then permute diff --git a/src/bssl/des_ct_cbcdec.c b/src/bssl/des_ct_cbcdec.c index 8b82705..529dd12 100644 --- a/src/bssl/des_ct_cbcdec.c +++ b/src/bssl/des_ct_cbcdec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/des_ct_cbcenc.c b/src/bssl/des_ct_cbcenc.c index 9a111ff..989097b 100644 --- a/src/bssl/des_ct_cbcenc.c +++ b/src/bssl/des_ct_cbcenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/des_support.c b/src/bssl/des_support.c index 6c866a9..270352a 100644 --- a/src/bssl/des_support.c +++ b/src/bssl/des_support.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/des_tab.c b/src/bssl/des_tab.c index 48882af..5fa2c3f 100644 --- a/src/bssl/des_tab.c +++ b/src/bssl/des_tab.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * PC2left[x] tells where bit x goes when applying PC-2. 'x' is a bit diff --git a/src/bssl/des_tab_cbcdec.c b/src/bssl/des_tab_cbcdec.c index d2c00fc..68ab4a8 100644 --- a/src/bssl/des_tab_cbcdec.c +++ b/src/bssl/des_tab_cbcdec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/des_tab_cbcenc.c b/src/bssl/des_tab_cbcenc.c index a83c7be..d9f2b7f 100644 --- a/src/bssl/des_tab_cbcenc.c +++ b/src/bssl/des_tab_cbcenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_block.h */ void diff --git a/src/bssl/dig_oid.c b/src/bssl/dig_oid.c index 113b3e7..ae1d942 100644 --- a/src/bssl/dig_oid.c +++ b/src/bssl/dig_oid.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * This file contains the encoded OID for the standard hash functions. diff --git a/src/bssl/dig_size.c b/src/bssl/dig_size.c index 11c4070..d54828c 100644 --- a/src/bssl/dig_size.c +++ b/src/bssl/dig_size.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ size_t diff --git a/src/bssl/eax.c b/src/bssl/eax.c index ee67ba2..f702dc4 100644 --- a/src/bssl/eax.c +++ b/src/bssl/eax.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Implementation Notes diff --git a/src/bssl/ec_all_m15.c b/src/bssl/ec_all_m15.c index 53af96a..5e26ffb 100644 --- a/src/bssl/ec_all_m15.c +++ b/src/bssl/ec_all_m15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char * api_generator(int curve, size_t *len) diff --git a/src/bssl/ec_all_m31.c b/src/bssl/ec_all_m31.c index b920d4b..7e803b3 100644 --- a/src/bssl/ec_all_m31.c +++ b/src/bssl/ec_all_m31.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char * api_generator(int curve, size_t *len) diff --git a/src/bssl/ec_c25519_i15.c b/src/bssl/ec_c25519_i15.c index 8224280..e00606e 100644 --- a/src/bssl/ec_c25519_i15.c +++ b/src/bssl/ec_c25519_i15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Parameters for the field: diff --git a/src/bssl/ec_c25519_i31.c b/src/bssl/ec_c25519_i31.c index c0822b7..48b2621 100644 --- a/src/bssl/ec_c25519_i31.c +++ b/src/bssl/ec_c25519_i31.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Parameters for the field: diff --git a/src/bssl/ec_c25519_m15.c b/src/bssl/ec_c25519_m15.c index c79af7c..3772b9d 100644 --- a/src/bssl/ec_c25519_m15.c +++ b/src/bssl/ec_c25519_m15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* obsolete #include diff --git a/src/bssl/ec_c25519_m31.c b/src/bssl/ec_c25519_m31.c index ae624fc..559830c 100644 --- a/src/bssl/ec_c25519_m31.c +++ b/src/bssl/ec_c25519_m31.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* obsolete #include diff --git a/src/bssl/ec_c25519_m62.c b/src/bssl/ec_c25519_m62.c index 6bc7af0..479d565 100644 --- a/src/bssl/ec_c25519_m62.c +++ b/src/bssl/ec_c25519_m62.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/ec_c25519_m64.c b/src/bssl/ec_c25519_m64.c index ffafdb3..014bda9 100644 --- a/src/bssl/ec_c25519_m64.c +++ b/src/bssl/ec_c25519_m64.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/ec_curve25519.c b/src/bssl/ec_curve25519.c index 8e2c55c..924c3ff 100644 --- a/src/bssl/ec_curve25519.c +++ b/src/bssl/ec_curve25519.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char GEN[] = { 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, diff --git a/src/bssl/ec_default.c b/src/bssl/ec_default.c index f23fd8c..2e12a35 100644 --- a/src/bssl/ec_default.c +++ b/src/bssl/ec_default.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ const br_ec_impl * diff --git a/src/bssl/ec_keygen.c b/src/bssl/ec_keygen.c index 25e61d5..ce90c4a 100644 --- a/src/bssl/ec_keygen.c +++ b/src/bssl/ec_keygen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ size_t diff --git a/src/bssl/ec_p256_m15.c b/src/bssl/ec_p256_m15.c index 4391d32..b885339 100644 --- a/src/bssl/ec_p256_m15.c +++ b/src/bssl/ec_p256_m15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * If BR_NO_ARITH_SHIFT is undefined, or defined to 0, then we _assume_ diff --git a/src/bssl/ec_p256_m31.c b/src/bssl/ec_p256_m31.c index 295204d..9234164 100644 --- a/src/bssl/ec_p256_m31.c +++ b/src/bssl/ec_p256_m31.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * If BR_NO_ARITH_SHIFT is undefined, or defined to 0, then we _assume_ diff --git a/src/bssl/ec_p256_m62.c b/src/bssl/ec_p256_m62.c index 897a657..1881db6 100644 --- a/src/bssl/ec_p256_m62.c +++ b/src/bssl/ec_p256_m62.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/ec_p256_m64.c b/src/bssl/ec_p256_m64.c index 64bab6a..91035cd 100644 --- a/src/bssl/ec_p256_m64.c +++ b/src/bssl/ec_p256_m64.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/ec_prime_i15.c b/src/bssl/ec_prime_i15.c index 7620697..160048c 100644 --- a/src/bssl/ec_prime_i15.c +++ b/src/bssl/ec_prime_i15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Parameters for supported curves: diff --git a/src/bssl/ec_prime_i31.c b/src/bssl/ec_prime_i31.c index b9715f8..a377446 100644 --- a/src/bssl/ec_prime_i31.c +++ b/src/bssl/ec_prime_i31.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Parameters for supported curves (field modulus, and 'b' equation diff --git a/src/bssl/ec_pubkey.c b/src/bssl/ec_pubkey.c index fbabc6f..dc3f11a 100644 --- a/src/bssl/ec_pubkey.c +++ b/src/bssl/ec_pubkey.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char POINT_LEN[] = { 0, /* 0: not a valid curve ID */ diff --git a/src/bssl/ec_secp256r1.c b/src/bssl/ec_secp256r1.c index e5e7fd8..9f83397 100644 --- a/src/bssl/ec_secp256r1.c +++ b/src/bssl/ec_secp256r1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char P256_N[] = { 0xFF, 0xFF, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00, diff --git a/src/bssl/ec_secp384r1.c b/src/bssl/ec_secp384r1.c index be33370..507991d 100644 --- a/src/bssl/ec_secp384r1.c +++ b/src/bssl/ec_secp384r1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char P384_N[] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, diff --git a/src/bssl/ec_secp521r1.c b/src/bssl/ec_secp521r1.c index 3dc2392..ca4cf31 100644 --- a/src/bssl/ec_secp521r1.c +++ b/src/bssl/ec_secp521r1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const unsigned char P521_N[] = { 0x01, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, diff --git a/src/bssl/ecdsa_atr.c b/src/bssl/ecdsa_atr.c index 6cc8486..22ac185 100644 --- a/src/bssl/ecdsa_atr.c +++ b/src/bssl/ecdsa_atr.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ size_t diff --git a/src/bssl/ecdsa_default_sign_asn1.c b/src/bssl/ecdsa_default_sign_asn1.c index d8938fc..b42ce54 100644 --- a/src/bssl/ecdsa_default_sign_asn1.c +++ b/src/bssl/ecdsa_default_sign_asn1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ br_ecdsa_sign diff --git a/src/bssl/ecdsa_default_sign_raw.c b/src/bssl/ecdsa_default_sign_raw.c index c66c42c..4f6a2af 100644 --- a/src/bssl/ecdsa_default_sign_raw.c +++ b/src/bssl/ecdsa_default_sign_raw.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ br_ecdsa_sign diff --git a/src/bssl/ecdsa_default_vrfy_asn1.c b/src/bssl/ecdsa_default_vrfy_asn1.c index 9700c0b..1e6dcd3 100644 --- a/src/bssl/ecdsa_default_vrfy_asn1.c +++ b/src/bssl/ecdsa_default_vrfy_asn1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ br_ecdsa_vrfy diff --git a/src/bssl/ecdsa_default_vrfy_raw.c b/src/bssl/ecdsa_default_vrfy_raw.c index bb46dc7..12f41fa 100644 --- a/src/bssl/ecdsa_default_vrfy_raw.c +++ b/src/bssl/ecdsa_default_vrfy_raw.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ec.h */ br_ecdsa_vrfy diff --git a/src/bssl/ecdsa_i15_bits.c b/src/bssl/ecdsa_i15_bits.c index 4a3de95..bd15d52 100644 --- a/src/bssl/ecdsa_i15_bits.c +++ b/src/bssl/ecdsa_i15_bits.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/ecdsa_i15_sign_asn1.c b/src/bssl/ecdsa_i15_sign_asn1.c index 477925f..c9f013b 100644 --- a/src/bssl/ecdsa_i15_sign_asn1.c +++ b/src/bssl/ecdsa_i15_sign_asn1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define ORDER_LEN ((BR_MAX_EC_SIZE + 7) >> 3) diff --git a/src/bssl/ecdsa_i15_sign_raw.c b/src/bssl/ecdsa_i15_sign_raw.c index d224ee2..3afbed5 100644 --- a/src/bssl/ecdsa_i15_sign_raw.c +++ b/src/bssl/ecdsa_i15_sign_raw.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define I15_LEN ((BR_MAX_EC_SIZE + 29) / 15) #define POINT_LEN (1 + (((BR_MAX_EC_SIZE + 7) >> 3) << 1)) diff --git a/src/bssl/ecdsa_i15_vrfy_asn1.c b/src/bssl/ecdsa_i15_vrfy_asn1.c index 617a6eb..57a7060 100644 --- a/src/bssl/ecdsa_i15_vrfy_asn1.c +++ b/src/bssl/ecdsa_i15_vrfy_asn1.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define FIELD_LEN ((BR_MAX_EC_SIZE + 7) >> 3) diff --git a/src/bssl/ecdsa_i15_vrfy_raw.c b/src/bssl/ecdsa_i15_vrfy_raw.c index a01eb35..f27d242 100644 --- a/src/bssl/ecdsa_i15_vrfy_raw.c +++ b/src/bssl/ecdsa_i15_vrfy_raw.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define I15_LEN ((BR_MAX_EC_SIZE + 29) / 15) #define POINT_LEN (1 + (((BR_MAX_EC_SIZE + 7) >> 3) << 1)) diff --git a/src/bssl/ecdsa_i31_bits.c b/src/bssl/ecdsa_i31_bits.c index c0fc7bb..e0c2461 100644 --- a/src/bssl/ecdsa_i31_bits.c +++ b/src/bssl/ecdsa_i31_bits.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/ecdsa_i31_sign_asn1.c b/src/bssl/ecdsa_i31_sign_asn1.c index 5d76a3a..2fd643c 100644 --- a/src/bssl/ecdsa_i31_sign_asn1.c +++ b/src/bssl/ecdsa_i31_sign_asn1.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define ORDER_LEN ((BR_MAX_EC_SIZE + 7) >> 3) diff --git a/src/bssl/ecdsa_i31_sign_raw.c b/src/bssl/ecdsa_i31_sign_raw.c index 0fc30f7..bed256d 100644 --- a/src/bssl/ecdsa_i31_sign_raw.c +++ b/src/bssl/ecdsa_i31_sign_raw.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define I31_LEN ((BR_MAX_EC_SIZE + 61) / 31) #define POINT_LEN (1 + (((BR_MAX_EC_SIZE + 7) >> 3) << 1)) diff --git a/src/bssl/ecdsa_i31_vrfy_asn1.c b/src/bssl/ecdsa_i31_vrfy_asn1.c index 861eb2b..7d3aa58 100644 --- a/src/bssl/ecdsa_i31_vrfy_asn1.c +++ b/src/bssl/ecdsa_i31_vrfy_asn1.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define FIELD_LEN ((BR_MAX_EC_SIZE + 7) >> 3) diff --git a/src/bssl/ecdsa_i31_vrfy_raw.c b/src/bssl/ecdsa_i31_vrfy_raw.c index f5c93b5..79c8e55 100644 --- a/src/bssl/ecdsa_i31_vrfy_raw.c +++ b/src/bssl/ecdsa_i31_vrfy_raw.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define I31_LEN ((BR_MAX_EC_SIZE + 61) / 31) #define POINT_LEN (1 + (((BR_MAX_EC_SIZE + 7) >> 3) << 1)) diff --git a/src/bssl/ecdsa_rta.c b/src/bssl/ecdsa_rta.c index bf1fc51..8d5d204 100644 --- a/src/bssl/ecdsa_rta.c +++ b/src/bssl/ecdsa_rta.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Compute ASN.1 encoded length for the provided integer. The ASN.1 diff --git a/src/bssl/enc16be.c b/src/bssl/enc16be.c index df3514a..a75356f 100644 --- a/src/bssl/enc16be.c +++ b/src/bssl/enc16be.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/enc16le.c b/src/bssl/enc16le.c index 1e49d6f..688a9c5 100644 --- a/src/bssl/enc16le.c +++ b/src/bssl/enc16le.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/enc32be.c b/src/bssl/enc32be.c index 4dcdf04..dc7f856 100644 --- a/src/bssl/enc32be.c +++ b/src/bssl/enc32be.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/enc32le.c b/src/bssl/enc32le.c index d936fd6..c4a24b4 100644 --- a/src/bssl/enc32le.c +++ b/src/bssl/enc32le.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/enc64be.c b/src/bssl/enc64be.c index a707b1f..bc83150 100644 --- a/src/bssl/enc64be.c +++ b/src/bssl/enc64be.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/enc64le.c b/src/bssl/enc64le.c index 123e176..e549764 100644 --- a/src/bssl/enc64le.c +++ b/src/bssl/enc64le.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/encode_ec_pk8der.c b/src/bssl/encode_ec_pk8der.c index df0e8c1..244147b 100644 --- a/src/bssl/encode_ec_pk8der.c +++ b/src/bssl/encode_ec_pk8der.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_x509.h */ size_t diff --git a/src/bssl/encode_ec_rawder.c b/src/bssl/encode_ec_rawder.c index 8959c17..f8db1fa 100644 --- a/src/bssl/encode_ec_rawder.c +++ b/src/bssl/encode_ec_rawder.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ const unsigned char * diff --git a/src/bssl/encode_rsa_pk8der.c b/src/bssl/encode_rsa_pk8der.c index fa201fc..12404c9 100644 --- a/src/bssl/encode_rsa_pk8der.c +++ b/src/bssl/encode_rsa_pk8der.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_x509.h */ size_t diff --git a/src/bssl/encode_rsa_rawder.c b/src/bssl/encode_rsa_rawder.c index a9d67d2..6861618 100644 --- a/src/bssl/encode_rsa_rawder.c +++ b/src/bssl/encode_rsa_rawder.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_x509.h */ size_t diff --git a/src/bssl/gcm.c b/src/bssl/gcm.c index 7108a93..1ae6b09 100644 --- a/src/bssl/gcm.c +++ b/src/bssl/gcm.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Implementation Notes diff --git a/src/bssl/ghash_ctmul.c b/src/bssl/ghash_ctmul.c index 5def56c..009e42b 100644 --- a/src/bssl/ghash_ctmul.c +++ b/src/bssl/ghash_ctmul.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * We compute "carryless multiplications" through normal integer diff --git a/src/bssl/ghash_ctmul32.c b/src/bssl/ghash_ctmul32.c index cb0ff64..8a2a3ce 100644 --- a/src/bssl/ghash_ctmul32.c +++ b/src/bssl/ghash_ctmul32.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * This implementation uses 32-bit multiplications, and only the low diff --git a/src/bssl/ghash_ctmul64.c b/src/bssl/ghash_ctmul64.c index 5da271e..3498685 100644 --- a/src/bssl/ghash_ctmul64.c +++ b/src/bssl/ghash_ctmul64.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * This is the 64-bit variant of br_ghash_ctmul32(), with 64-bit operands diff --git a/src/bssl/ghash_pclmul.c b/src/bssl/ghash_pclmul.c index 3407ef4..3accba3 100644 --- a/src/bssl/ghash_pclmul.c +++ b/src/bssl/ghash_pclmul.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" /* * This is the GHASH implementation that leverages the pclmulqdq opcode diff --git a/src/bssl/ghash_pwr8.c b/src/bssl/ghash_pwr8.c index 5966322..181d319 100644 --- a/src/bssl/ghash_pwr8.c +++ b/src/bssl/ghash_pwr8.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_POWER_ASM_MACROS 1 -#include "bssl/inner.h" +#include "inner.h" /* * This is the GHASH implementation that leverages the POWER8 opcodes. diff --git a/src/bssl/hkdf.c b/src/bssl/hkdf.c index b73f276..7db9b37 100644 --- a/src/bssl/hkdf.c +++ b/src/bssl/hkdf.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" const unsigned char br_hkdf_no_salt = 0; diff --git a/src/bssl/hmac.c b/src/bssl/hmac.c index 2ff4c78..7b0b994 100644 --- a/src/bssl/hmac.c +++ b/src/bssl/hmac.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static inline size_t block_size(const br_hash_class *dig) diff --git a/src/bssl/hmac_ct.c b/src/bssl/hmac_ct.c index 6b23342..65e4cd9 100644 --- a/src/bssl/hmac_ct.c +++ b/src/bssl/hmac_ct.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static inline size_t hash_size(const br_hash_class *dig) diff --git a/src/bssl/hmac_drbg.c b/src/bssl/hmac_drbg.c index c0e4d1e..21f25c5 100644 --- a/src/bssl/hmac_drbg.c +++ b/src/bssl/hmac_drbg.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl.h */ void diff --git a/src/bssl/i15_add.c b/src/bssl/i15_add.c index 8a267e2..88f2923 100644 --- a/src/bssl/i15_add.c +++ b/src/bssl/i15_add.c @@ -26,7 +26,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i15_bitlen.c b/src/bssl/i15_bitlen.c index f1c658b..da50a3d 100644 --- a/src/bssl/i15_bitlen.c +++ b/src/bssl/i15_bitlen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i15_decmod.c b/src/bssl/i15_decmod.c index 30cabaa..e2a53e2 100644 --- a/src/bssl/i15_decmod.c +++ b/src/bssl/i15_decmod.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i15_decode.c b/src/bssl/i15_decode.c index d8d2f7b..830b15a 100644 --- a/src/bssl/i15_decode.c +++ b/src/bssl/i15_decode.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_decred.c b/src/bssl/i15_decred.c index 53819c7..abb7f5d 100644 --- a/src/bssl/i15_decred.c +++ b/src/bssl/i15_decred.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_encode.c b/src/bssl/i15_encode.c index 745f17f..45063cb 100644 --- a/src/bssl/i15_encode.c +++ b/src/bssl/i15_encode.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_fmont.c b/src/bssl/i15_fmont.c index 29acedf..c75f7b8 100644 --- a/src/bssl/i15_fmont.c +++ b/src/bssl/i15_fmont.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_iszero.c b/src/bssl/i15_iszero.c index 8e19e5b..495e16f 100644 --- a/src/bssl/i15_iszero.c +++ b/src/bssl/i15_iszero.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i15_moddiv.c b/src/bssl/i15_moddiv.c index d8293fb..b4c93f3 100644 --- a/src/bssl/i15_moddiv.c +++ b/src/bssl/i15_moddiv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * In this file, we handle big integers with a custom format, i.e. diff --git a/src/bssl/i15_modpow.c b/src/bssl/i15_modpow.c index e501eca..41cb83e 100644 --- a/src/bssl/i15_modpow.c +++ b/src/bssl/i15_modpow.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_modpow2.c b/src/bssl/i15_modpow2.c index f312e9f..a7f2be8 100644 --- a/src/bssl/i15_modpow2.c +++ b/src/bssl/i15_modpow2.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i15_montmul.c b/src/bssl/i15_montmul.c index c95385e..a04c403 100644 --- a/src/bssl/i15_montmul.c +++ b/src/bssl/i15_montmul.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_mulacc.c b/src/bssl/i15_mulacc.c index 9cf17e6..2ad359a 100644 --- a/src/bssl/i15_mulacc.c +++ b/src/bssl/i15_mulacc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_muladd.c b/src/bssl/i15_muladd.c index d5d8099..bb1e572 100644 --- a/src/bssl/i15_muladd.c +++ b/src/bssl/i15_muladd.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Constant-time division. The divisor must not be larger than 16 bits, diff --git a/src/bssl/i15_ninv15.c b/src/bssl/i15_ninv15.c index 03d3cf1..82f7595 100644 --- a/src/bssl/i15_ninv15.c +++ b/src/bssl/i15_ninv15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint16_t diff --git a/src/bssl/i15_reduce.c b/src/bssl/i15_reduce.c index c7910d3..fec4ae4 100644 --- a/src/bssl/i15_reduce.c +++ b/src/bssl/i15_reduce.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_rshift.c b/src/bssl/i15_rshift.c index 1cfbbd1..3e81339 100644 --- a/src/bssl/i15_rshift.c +++ b/src/bssl/i15_rshift.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i15_sub.c b/src/bssl/i15_sub.c index cd58ceb..cffcbca 100644 --- a/src/bssl/i15_sub.c +++ b/src/bssl/i15_sub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i15_tmont.c b/src/bssl/i15_tmont.c index d9fcab2..59b101f 100644 --- a/src/bssl/i15_tmont.c +++ b/src/bssl/i15_tmont.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_add.c b/src/bssl/i31_add.c index 80b27ce..631c6e7 100644 --- a/src/bssl/i31_add.c +++ b/src/bssl/i31_add.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_bitlen.c b/src/bssl/i31_bitlen.c index e629652..4086fd6 100644 --- a/src/bssl/i31_bitlen.c +++ b/src/bssl/i31_bitlen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_decmod.c b/src/bssl/i31_decmod.c index b5ba226..5ea30d8 100644 --- a/src/bssl/i31_decmod.c +++ b/src/bssl/i31_decmod.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_decode.c b/src/bssl/i31_decode.c index f4d9969..7badf15 100644 --- a/src/bssl/i31_decode.c +++ b/src/bssl/i31_decode.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_decred.c b/src/bssl/i31_decred.c index 9b5f463..7de64e0 100644 --- a/src/bssl/i31_decred.c +++ b/src/bssl/i31_decred.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_encode.c b/src/bssl/i31_encode.c index c8aa4a2..6fbfaff 100644 --- a/src/bssl/i31_encode.c +++ b/src/bssl/i31_encode.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_fmont.c b/src/bssl/i31_fmont.c index 8f30fc7..d2955af 100644 --- a/src/bssl/i31_fmont.c +++ b/src/bssl/i31_fmont.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_iszero.c b/src/bssl/i31_iszero.c index 215e2db..116fd4d 100644 --- a/src/bssl/i31_iszero.c +++ b/src/bssl/i31_iszero.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_moddiv.c b/src/bssl/i31_moddiv.c index fd605e7..febf354 100644 --- a/src/bssl/i31_moddiv.c +++ b/src/bssl/i31_moddiv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * In this file, we handle big integers with a custom format, i.e. diff --git a/src/bssl/i31_modpow.c b/src/bssl/i31_modpow.c index c6dc4cc..3963284 100644 --- a/src/bssl/i31_modpow.c +++ b/src/bssl/i31_modpow.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_modpow2.c b/src/bssl/i31_modpow2.c index f3d1748..40a39bd 100644 --- a/src/bssl/i31_modpow2.c +++ b/src/bssl/i31_modpow2.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_montmul.c b/src/bssl/i31_montmul.c index f2e2c18..850a157 100644 --- a/src/bssl/i31_montmul.c +++ b/src/bssl/i31_montmul.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_mulacc.c b/src/bssl/i31_mulacc.c index 94c90d1..a1d39d0 100644 --- a/src/bssl/i31_mulacc.c +++ b/src/bssl/i31_mulacc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_muladd.c b/src/bssl/i31_muladd.c index 6a58686..20034b3 100644 --- a/src/bssl/i31_muladd.c +++ b/src/bssl/i31_muladd.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_ninv31.c b/src/bssl/i31_ninv31.c index 09252f0..c155527 100644 --- a/src/bssl/i31_ninv31.c +++ b/src/bssl/i31_ninv31.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_reduce.c b/src/bssl/i31_reduce.c index 8157776..7c3c116 100644 --- a/src/bssl/i31_reduce.c +++ b/src/bssl/i31_reduce.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_rshift.c b/src/bssl/i31_rshift.c index 0b339ba..4837dbd 100644 --- a/src/bssl/i31_rshift.c +++ b/src/bssl/i31_rshift.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i31_sub.c b/src/bssl/i31_sub.c index 369fe98..49381fe 100644 --- a/src/bssl/i31_sub.c +++ b/src/bssl/i31_sub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i31_tmont.c b/src/bssl/i31_tmont.c index 63de34d..e1db686 100644 --- a/src/bssl/i31_tmont.c +++ b/src/bssl/i31_tmont.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_add.c b/src/bssl/i32_add.c index df9d902..6676961 100644 --- a/src/bssl/i32_add.c +++ b/src/bssl/i32_add.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_bitlen.c b/src/bssl/i32_bitlen.c index ddc68f0..3230dea 100644 --- a/src/bssl/i32_bitlen.c +++ b/src/bssl/i32_bitlen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_decmod.c b/src/bssl/i32_decmod.c index 84b80bf..7fe7d7b 100644 --- a/src/bssl/i32_decmod.c +++ b/src/bssl/i32_decmod.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_decode.c b/src/bssl/i32_decode.c index 6d71347..f817231 100644 --- a/src/bssl/i32_decode.c +++ b/src/bssl/i32_decode.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_decred.c b/src/bssl/i32_decred.c index 86427ad..affe6b5 100644 --- a/src/bssl/i32_decred.c +++ b/src/bssl/i32_decred.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_div32.c b/src/bssl/i32_div32.c index ee2a4a5..13d04d1 100644 --- a/src/bssl/i32_div32.c +++ b/src/bssl/i32_div32.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_encode.c b/src/bssl/i32_encode.c index 409f36b..5859151 100644 --- a/src/bssl/i32_encode.c +++ b/src/bssl/i32_encode.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_fmont.c b/src/bssl/i32_fmont.c index c81e7a6..77bc028 100644 --- a/src/bssl/i32_fmont.c +++ b/src/bssl/i32_fmont.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_iszero.c b/src/bssl/i32_iszero.c index ea7aadf..9228538 100644 --- a/src/bssl/i32_iszero.c +++ b/src/bssl/i32_iszero.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_modpow.c b/src/bssl/i32_modpow.c index fa5783c..8d8ca49 100644 --- a/src/bssl/i32_modpow.c +++ b/src/bssl/i32_modpow.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_montmul.c b/src/bssl/i32_montmul.c index 8d85b05..b48a11d 100644 --- a/src/bssl/i32_montmul.c +++ b/src/bssl/i32_montmul.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_mulacc.c b/src/bssl/i32_mulacc.c index 51989d3..701336a 100644 --- a/src/bssl/i32_mulacc.c +++ b/src/bssl/i32_mulacc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_muladd.c b/src/bssl/i32_muladd.c index 4663141..ee8c694 100644 --- a/src/bssl/i32_muladd.c +++ b/src/bssl/i32_muladd.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_ninv32.c b/src/bssl/i32_ninv32.c index 96e1fba..6c7c3fb 100644 --- a/src/bssl/i32_ninv32.c +++ b/src/bssl/i32_ninv32.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_reduce.c b/src/bssl/i32_reduce.c index 2dc6753..7d62bfa 100644 --- a/src/bssl/i32_reduce.c +++ b/src/bssl/i32_reduce.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i32_sub.c b/src/bssl/i32_sub.c index 332e04c..e9c49c9 100644 --- a/src/bssl/i32_sub.c +++ b/src/bssl/i32_sub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/i32_tmont.c b/src/bssl/i32_tmont.c index f455602..5c4718c 100644 --- a/src/bssl/i32_tmont.c +++ b/src/bssl/i32_tmont.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/i62_modpow2.c b/src/bssl/i62_modpow2.c index 66db42f..f796200 100644 --- a/src/bssl/i62_modpow2.c +++ b/src/bssl/i62_modpow2.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/md5.c b/src/bssl/md5.c index eebf3d5..c7751fa 100644 --- a/src/bssl/md5.c +++ b/src/bssl/md5.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define F(B, C, D) ((((C) ^ (D)) & (B)) ^ (D)) #define G(B, C, D) ((((C) ^ (B)) & (D)) ^ (C)) diff --git a/src/bssl/md5sha1.c b/src/bssl/md5sha1.c index a3fc903..aceb4ec 100644 --- a/src/bssl/md5sha1.c +++ b/src/bssl/md5sha1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl.h */ void diff --git a/src/bssl/mgf1.c b/src/bssl/mgf1.c index a1f678f..596fbc3 100644 --- a/src/bssl/mgf1.c +++ b/src/bssl/mgf1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/multihash.c b/src/bssl/multihash.c index 6292960..9ad2567 100644 --- a/src/bssl/multihash.c +++ b/src/bssl/multihash.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * An aggregate context that is large enough for all supported hash diff --git a/src/bssl/pemdec.c b/src/bssl/pemdec.c index 5564182..7dd2c40 100644 --- a/src/bssl/pemdec.c +++ b/src/bssl/pemdec.c @@ -70,7 +70,7 @@ void br_pem_decoder_run(void *t0ctx); -#include "bssl/inner.h" +#include "inner.h" #define CTX ((br_pem_decoder_context *)(void *)((unsigned char *)t0ctx - offsetof(br_pem_decoder_context, cpu))) diff --git a/src/bssl/pemenc.c b/src/bssl/pemenc.c index 79ee328..03cfc2b 100644 --- a/src/bssl/pemenc.c +++ b/src/bssl/pemenc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Get the appropriate Base64 character for a numeric value in the diff --git a/src/bssl/pkey_decoder.c b/src/bssl/pkey_decoder.c index adf764f..88d001b 100644 --- a/src/bssl/pkey_decoder.c +++ b/src/bssl/pkey_decoder.c @@ -24,7 +24,7 @@ -#include "bssl/inner.h" +#include "inner.h" typedef struct { @@ -91,13 +91,13 @@ void br_pkey_decoder_run(void *t0ctx); -#include "bssl/inner.h" +#include "inner.h" -#include "bssl/inner.h" +#include "inner.h" #define CTX ((br_pkey_decoder_context *)(void *)((unsigned char *)t0ctx - offsetof(br_pkey_decoder_context, cpu))) #define CONTEXT_NAME br_pkey_decoder_context diff --git a/src/bssl/poly1305_ctmul.c b/src/bssl/poly1305_ctmul.c index 8fd45fe..4095c34 100644 --- a/src/bssl/poly1305_ctmul.c +++ b/src/bssl/poly1305_ctmul.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Perform the inner processing of blocks for Poly1305. The accumulator diff --git a/src/bssl/poly1305_ctmul32.c b/src/bssl/poly1305_ctmul32.c index 94fa3fc..6b171ad 100644 --- a/src/bssl/poly1305_ctmul32.c +++ b/src/bssl/poly1305_ctmul32.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Perform the inner processing of blocks for Poly1305. diff --git a/src/bssl/poly1305_ctmulq.c b/src/bssl/poly1305_ctmulq.c index 0c99ba0..3415c6a 100644 --- a/src/bssl/poly1305_ctmulq.c +++ b/src/bssl/poly1305_ctmulq.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/poly1305_i15.c b/src/bssl/poly1305_i15.c index 4104cd8..224c1b6 100644 --- a/src/bssl/poly1305_i15.c +++ b/src/bssl/poly1305_i15.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * This is a "reference" implementation of Poly1305 that uses the diff --git a/src/bssl/prf.c b/src/bssl/prf.c index 25ac2e3..61a0028 100644 --- a/src/bssl/prf.c +++ b/src/bssl/prf.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ void diff --git a/src/bssl/prf_md5sha1.c b/src/bssl/prf_md5sha1.c index 5a3db88..4651f3c 100644 --- a/src/bssl/prf_md5sha1.c +++ b/src/bssl/prf_md5sha1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl.h */ void diff --git a/src/bssl/prf_sha256.c b/src/bssl/prf_sha256.c index 2b6aac7..7e91b9b 100644 --- a/src/bssl/prf_sha256.c +++ b/src/bssl/prf_sha256.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl.h */ void diff --git a/src/bssl/prf_sha384.c b/src/bssl/prf_sha384.c index 48ed1d2..6527fd6 100644 --- a/src/bssl/prf_sha384.c +++ b/src/bssl/prf_sha384.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl.h */ void diff --git a/src/bssl/rsa_default_keygen.c b/src/bssl/rsa_default_keygen.c index c3c76dc..93c9c61 100644 --- a/src/bssl/rsa_default_keygen.c +++ b/src/bssl/rsa_default_keygen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_keygen diff --git a/src/bssl/rsa_default_modulus.c b/src/bssl/rsa_default_modulus.c index 8670c66..0f79af1 100644 --- a/src/bssl/rsa_default_modulus.c +++ b/src/bssl/rsa_default_modulus.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_compute_modulus diff --git a/src/bssl/rsa_default_oaep_decrypt.c b/src/bssl/rsa_default_oaep_decrypt.c index df5d05d..9b33a63 100644 --- a/src/bssl/rsa_default_oaep_decrypt.c +++ b/src/bssl/rsa_default_oaep_decrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_oaep_decrypt diff --git a/src/bssl/rsa_default_oaep_encrypt.c b/src/bssl/rsa_default_oaep_encrypt.c index 936615f..d552c46 100644 --- a/src/bssl/rsa_default_oaep_encrypt.c +++ b/src/bssl/rsa_default_oaep_encrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_oaep_encrypt diff --git a/src/bssl/rsa_default_pkcs1_sign.c b/src/bssl/rsa_default_pkcs1_sign.c index 83839bc..2b5ac71 100644 --- a/src/bssl/rsa_default_pkcs1_sign.c +++ b/src/bssl/rsa_default_pkcs1_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_pkcs1_sign diff --git a/src/bssl/rsa_default_pkcs1_vrfy.c b/src/bssl/rsa_default_pkcs1_vrfy.c index ad4c3c1..5535ee7 100644 --- a/src/bssl/rsa_default_pkcs1_vrfy.c +++ b/src/bssl/rsa_default_pkcs1_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_pkcs1_vrfy diff --git a/src/bssl/rsa_default_priv.c b/src/bssl/rsa_default_priv.c index 595e9cb..137a748 100644 --- a/src/bssl/rsa_default_priv.c +++ b/src/bssl/rsa_default_priv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_private diff --git a/src/bssl/rsa_default_privexp.c b/src/bssl/rsa_default_privexp.c index 364d3cd..6ebb3f8 100644 --- a/src/bssl/rsa_default_privexp.c +++ b/src/bssl/rsa_default_privexp.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_compute_privexp diff --git a/src/bssl/rsa_default_pss_sign.c b/src/bssl/rsa_default_pss_sign.c index 55405bd..23b4f9a 100644 --- a/src/bssl/rsa_default_pss_sign.c +++ b/src/bssl/rsa_default_pss_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_pss_sign diff --git a/src/bssl/rsa_default_pss_vrfy.c b/src/bssl/rsa_default_pss_vrfy.c index bc0eab3..8bb02d9 100644 --- a/src/bssl/rsa_default_pss_vrfy.c +++ b/src/bssl/rsa_default_pss_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_pss_vrfy diff --git a/src/bssl/rsa_default_pub.c b/src/bssl/rsa_default_pub.c index cb8c5db..c841adb 100644 --- a/src/bssl/rsa_default_pub.c +++ b/src/bssl/rsa_default_pub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_public diff --git a/src/bssl/rsa_default_pubexp.c b/src/bssl/rsa_default_pubexp.c index 7b99de9..a9c1946 100644 --- a/src/bssl/rsa_default_pubexp.c +++ b/src/bssl/rsa_default_pubexp.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ br_rsa_compute_pubexp diff --git a/src/bssl/rsa_i15_keygen.c b/src/bssl/rsa_i15_keygen.c index face7c8..59c2074 100644 --- a/src/bssl/rsa_i15_keygen.c +++ b/src/bssl/rsa_i15_keygen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Make a random integer of the provided size. The size is encoded. diff --git a/src/bssl/rsa_i15_modulus.c b/src/bssl/rsa_i15_modulus.c index 4f02147..e3a29e6 100644 --- a/src/bssl/rsa_i15_modulus.c +++ b/src/bssl/rsa_i15_modulus.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i15_oaep_decrypt.c b/src/bssl/rsa_i15_oaep_decrypt.c index 9486618..71f3aa3 100644 --- a/src/bssl/rsa_i15_oaep_decrypt.c +++ b/src/bssl/rsa_i15_oaep_decrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i15_oaep_encrypt.c b/src/bssl/rsa_i15_oaep_encrypt.c index 235876f..cdbcd34 100644 --- a/src/bssl/rsa_i15_oaep_encrypt.c +++ b/src/bssl/rsa_i15_oaep_encrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i15_pkcs1_sign.c b/src/bssl/rsa_i15_pkcs1_sign.c index d07be0c..89c649c 100644 --- a/src/bssl/rsa_i15_pkcs1_sign.c +++ b/src/bssl/rsa_i15_pkcs1_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i15_pkcs1_vrfy.c b/src/bssl/rsa_i15_pkcs1_vrfy.c index 1103b97..1be46e2 100644 --- a/src/bssl/rsa_i15_pkcs1_vrfy.c +++ b/src/bssl/rsa_i15_pkcs1_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i15_priv.c b/src/bssl/rsa_i15_priv.c index 7d93ff1..9ce1381 100644 --- a/src/bssl/rsa_i15_priv.c +++ b/src/bssl/rsa_i15_priv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define U (2 + ((BR_MAX_RSA_FACTOR + 14) / 15)) #define TLEN (8 * U) diff --git a/src/bssl/rsa_i15_privexp.c b/src/bssl/rsa_i15_privexp.c index dfef364..0d6548a 100644 --- a/src/bssl/rsa_i15_privexp.c +++ b/src/bssl/rsa_i15_privexp.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i15_pss_sign.c b/src/bssl/rsa_i15_pss_sign.c index 0dd41b1..faf03ac 100644 --- a/src/bssl/rsa_i15_pss_sign.c +++ b/src/bssl/rsa_i15_pss_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i15_pss_vrfy.c b/src/bssl/rsa_i15_pss_vrfy.c index c9fe35c..a2664b4 100644 --- a/src/bssl/rsa_i15_pss_vrfy.c +++ b/src/bssl/rsa_i15_pss_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i15_pub.c b/src/bssl/rsa_i15_pub.c index af03855..6fe3c5e 100644 --- a/src/bssl/rsa_i15_pub.c +++ b/src/bssl/rsa_i15_pub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * As a strict minimum, we need four buffers that can hold a diff --git a/src/bssl/rsa_i15_pubexp.c b/src/bssl/rsa_i15_pubexp.c index 534ff50..54c49a6 100644 --- a/src/bssl/rsa_i15_pubexp.c +++ b/src/bssl/rsa_i15_pubexp.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Recompute public exponent, based on factor p and reduced private diff --git a/src/bssl/rsa_i31_keygen.c b/src/bssl/rsa_i31_keygen.c index 4ab11a9..0d21fda 100644 --- a/src/bssl/rsa_i31_keygen.c +++ b/src/bssl/rsa_i31_keygen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i31_keygen_inner.c b/src/bssl/rsa_i31_keygen_inner.c index 26254af..64aeb40 100644 --- a/src/bssl/rsa_i31_keygen_inner.c +++ b/src/bssl/rsa_i31_keygen_inner.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Make a random integer of the provided size. The size is encoded. diff --git a/src/bssl/rsa_i31_modulus.c b/src/bssl/rsa_i31_modulus.c index 445fd09..6372f5c 100644 --- a/src/bssl/rsa_i31_modulus.c +++ b/src/bssl/rsa_i31_modulus.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i31_oaep_decrypt.c b/src/bssl/rsa_i31_oaep_decrypt.c index ec4245b..d3f1463 100644 --- a/src/bssl/rsa_i31_oaep_decrypt.c +++ b/src/bssl/rsa_i31_oaep_decrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i31_oaep_encrypt.c b/src/bssl/rsa_i31_oaep_encrypt.c index 23f5bac..413506c 100644 --- a/src/bssl/rsa_i31_oaep_encrypt.c +++ b/src/bssl/rsa_i31_oaep_encrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i31_pkcs1_sign.c b/src/bssl/rsa_i31_pkcs1_sign.c index 9e9f2d1..1f1f2f7 100644 --- a/src/bssl/rsa_i31_pkcs1_sign.c +++ b/src/bssl/rsa_i31_pkcs1_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i31_pkcs1_vrfy.c b/src/bssl/rsa_i31_pkcs1_vrfy.c index 3fdceab..dc8c809 100644 --- a/src/bssl/rsa_i31_pkcs1_vrfy.c +++ b/src/bssl/rsa_i31_pkcs1_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i31_priv.c b/src/bssl/rsa_i31_priv.c index e18aee3..d61c5ae 100644 --- a/src/bssl/rsa_i31_priv.c +++ b/src/bssl/rsa_i31_priv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define U (2 + ((BR_MAX_RSA_FACTOR + 30) / 31)) #define TLEN (8 * U) diff --git a/src/bssl/rsa_i31_privexp.c b/src/bssl/rsa_i31_privexp.c index c0c081a..63ec682 100644 --- a/src/bssl/rsa_i31_privexp.c +++ b/src/bssl/rsa_i31_privexp.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i31_pss_sign.c b/src/bssl/rsa_i31_pss_sign.c index 16d7158..1675229 100644 --- a/src/bssl/rsa_i31_pss_sign.c +++ b/src/bssl/rsa_i31_pss_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i31_pss_vrfy.c b/src/bssl/rsa_i31_pss_vrfy.c index 5bd905a..f3beafe 100644 --- a/src/bssl/rsa_i31_pss_vrfy.c +++ b/src/bssl/rsa_i31_pss_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i31_pub.c b/src/bssl/rsa_i31_pub.c index 3a8636e..54ead7c 100644 --- a/src/bssl/rsa_i31_pub.c +++ b/src/bssl/rsa_i31_pub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * As a strict minimum, we need four buffers that can hold a diff --git a/src/bssl/rsa_i31_pubexp.c b/src/bssl/rsa_i31_pubexp.c index e67ee35..662faf3 100644 --- a/src/bssl/rsa_i31_pubexp.c +++ b/src/bssl/rsa_i31_pubexp.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Recompute public exponent, based on factor p and reduced private diff --git a/src/bssl/rsa_i32_oaep_decrypt.c b/src/bssl/rsa_i32_oaep_decrypt.c index 9fffbfe..2005fcd 100644 --- a/src/bssl/rsa_i32_oaep_decrypt.c +++ b/src/bssl/rsa_i32_oaep_decrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i32_oaep_encrypt.c b/src/bssl/rsa_i32_oaep_encrypt.c index 887c5b4..0080ce2 100644 --- a/src/bssl/rsa_i32_oaep_encrypt.c +++ b/src/bssl/rsa_i32_oaep_encrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ size_t diff --git a/src/bssl/rsa_i32_pkcs1_sign.c b/src/bssl/rsa_i32_pkcs1_sign.c index e838cc5..b0c8398 100644 --- a/src/bssl/rsa_i32_pkcs1_sign.c +++ b/src/bssl/rsa_i32_pkcs1_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i32_pkcs1_vrfy.c b/src/bssl/rsa_i32_pkcs1_vrfy.c index 9a30c2c..b18afff 100644 --- a/src/bssl/rsa_i32_pkcs1_vrfy.c +++ b/src/bssl/rsa_i32_pkcs1_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i32_priv.c b/src/bssl/rsa_i32_priv.c index 2758bd5..a3ab88a 100644 --- a/src/bssl/rsa_i32_priv.c +++ b/src/bssl/rsa_i32_priv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define U (1 + (BR_MAX_RSA_FACTOR >> 5)) diff --git a/src/bssl/rsa_i32_pss_sign.c b/src/bssl/rsa_i32_pss_sign.c index f0e3e46..37a3897 100644 --- a/src/bssl/rsa_i32_pss_sign.c +++ b/src/bssl/rsa_i32_pss_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i32_pss_vrfy.c b/src/bssl/rsa_i32_pss_vrfy.c index a998ac7..14c6f35 100644 --- a/src/bssl/rsa_i32_pss_vrfy.c +++ b/src/bssl/rsa_i32_pss_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i32_pub.c b/src/bssl/rsa_i32_pub.c index 802f744..c4adccd 100644 --- a/src/bssl/rsa_i32_pub.c +++ b/src/bssl/rsa_i32_pub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_i62_keygen.c b/src/bssl/rsa_i62_keygen.c index 6ce7903..38ccd88 100644 --- a/src/bssl/rsa_i62_keygen.c +++ b/src/bssl/rsa_i62_keygen.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_oaep_decrypt.c b/src/bssl/rsa_i62_oaep_decrypt.c index 2ba131e..b8bfd6c 100644 --- a/src/bssl/rsa_i62_oaep_decrypt.c +++ b/src/bssl/rsa_i62_oaep_decrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_oaep_encrypt.c b/src/bssl/rsa_i62_oaep_encrypt.c index bfc9a2d..9a3d286 100644 --- a/src/bssl/rsa_i62_oaep_encrypt.c +++ b/src/bssl/rsa_i62_oaep_encrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_pkcs1_sign.c b/src/bssl/rsa_i62_pkcs1_sign.c index 2e65408..a0d1305 100644 --- a/src/bssl/rsa_i62_pkcs1_sign.c +++ b/src/bssl/rsa_i62_pkcs1_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_pkcs1_vrfy.c b/src/bssl/rsa_i62_pkcs1_vrfy.c index 4c12d2d..730fa5e 100644 --- a/src/bssl/rsa_i62_pkcs1_vrfy.c +++ b/src/bssl/rsa_i62_pkcs1_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_priv.c b/src/bssl/rsa_i62_priv.c index fdb7304..4ce4e52 100644 --- a/src/bssl/rsa_i62_priv.c +++ b/src/bssl/rsa_i62_priv.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_pss_sign.c b/src/bssl/rsa_i62_pss_sign.c index 075d881..38aed98 100644 --- a/src/bssl/rsa_i62_pss_sign.c +++ b/src/bssl/rsa_i62_pss_sign.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_pss_vrfy.c b/src/bssl/rsa_i62_pss_vrfy.c index 648a377..7b6ce33 100644 --- a/src/bssl/rsa_i62_pss_vrfy.c +++ b/src/bssl/rsa_i62_pss_vrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_i62_pub.c b/src/bssl/rsa_i62_pub.c index 22d24b7..e71b9f4 100644 --- a/src/bssl/rsa_i62_pub.c +++ b/src/bssl/rsa_i62_pub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if BR_INT128 || BR_UMUL128 diff --git a/src/bssl/rsa_oaep_pad.c b/src/bssl/rsa_oaep_pad.c index dcc9952..55db354 100644 --- a/src/bssl/rsa_oaep_pad.c +++ b/src/bssl/rsa_oaep_pad.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Hash some data. This is put as a separate function so that stack diff --git a/src/bssl/rsa_oaep_unpad.c b/src/bssl/rsa_oaep_unpad.c index 89c3f95..870da8d 100644 --- a/src/bssl/rsa_oaep_unpad.c +++ b/src/bssl/rsa_oaep_unpad.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Hash some data and XOR the result into the provided buffer. This is put diff --git a/src/bssl/rsa_pkcs1_sig_pad.c b/src/bssl/rsa_pkcs1_sig_pad.c index 930b8f1..1425af0 100644 --- a/src/bssl/rsa_pkcs1_sig_pad.c +++ b/src/bssl/rsa_pkcs1_sig_pad.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/rsa_pkcs1_sig_unpad.c b/src/bssl/rsa_pkcs1_sig_unpad.c index 9147066..4339396 100644 --- a/src/bssl/rsa_pkcs1_sig_unpad.c +++ b/src/bssl/rsa_pkcs1_sig_unpad.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/rsa_pss_sig_pad.c b/src/bssl/rsa_pss_sig_pad.c index b219173..c916685 100644 --- a/src/bssl/rsa_pss_sig_pad.c +++ b/src/bssl/rsa_pss_sig_pad.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/rsa_pss_sig_unpad.c b/src/bssl/rsa_pss_sig_unpad.c index a3f6af4..06af486 100644 --- a/src/bssl/rsa_pss_sig_unpad.c +++ b/src/bssl/rsa_pss_sig_unpad.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ uint32_t diff --git a/src/bssl/rsa_ssl_decrypt.c b/src/bssl/rsa_ssl_decrypt.c index a6efe02..26793f0 100644 --- a/src/bssl/rsa_ssl_decrypt.c +++ b/src/bssl/rsa_ssl_decrypt.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_rsa.h */ uint32_t diff --git a/src/bssl/settings.c b/src/bssl/settings.c index b0d982e..8baadeb 100644 --- a/src/bssl/settings.c +++ b/src/bssl/settings.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static const br_config_option config[] = { { "BR_64", diff --git a/src/bssl/sha1.c b/src/bssl/sha1.c index e0d46eb..35e0895 100644 --- a/src/bssl/sha1.c +++ b/src/bssl/sha1.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define F(B, C, D) ((((C) ^ (D)) & (B)) ^ (D)) #define G(B, C, D) ((B) ^ (C) ^ (D)) diff --git a/src/bssl/sha2big.c b/src/bssl/sha2big.c index 1551b63..5d16209 100644 --- a/src/bssl/sha2big.c +++ b/src/bssl/sha2big.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define CH(X, Y, Z) ((((Y) ^ (Z)) & (X)) ^ (Z)) #define MAJ(X, Y, Z) (((Y) & (Z)) | (((Y) | (Z)) & (X))) diff --git a/src/bssl/sha2small.c b/src/bssl/sha2small.c index 12d8591..82c5988 100644 --- a/src/bssl/sha2small.c +++ b/src/bssl/sha2small.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #define CH(X, Y, Z) ((((Y) ^ (Z)) & (X)) ^ (Z)) #define MAJ(X, Y, Z) (((Y) & (Z)) | (((Y) | (Z)) & (X))) diff --git a/src/bssl/shake.c b/src/bssl/shake.c index 377f244..c2de3cd 100644 --- a/src/bssl/shake.c +++ b/src/bssl/shake.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Round constants. diff --git a/src/bssl/skey_decoder.c b/src/bssl/skey_decoder.c index 2810d41..e5bad01 100644 --- a/src/bssl/skey_decoder.c +++ b/src/bssl/skey_decoder.c @@ -70,7 +70,7 @@ void br_skey_decoder_init_main(void *t0ctx); void br_skey_decoder_run(void *t0ctx); -#include "bssl/inner.h" +#include "inner.h" #define CTX ((br_skey_decoder_context *)(void *)((unsigned char *)t0ctx - offsetof(br_skey_decoder_context, cpu))) #define CONTEXT_NAME br_skey_decoder_context diff --git a/src/bssl/skey_decoder.t0 b/src/bssl/skey_decoder.t0 index 0acb138..f00e614 100644 --- a/src/bssl/skey_decoder.t0 +++ b/src/bssl/skey_decoder.t0 @@ -22,7 +22,7 @@ preamble { -#include "bssl/inner.h" +#include "inner.h" #define CTX ((br_skey_decoder_context *)(void *)((unsigned char *)t0ctx - offsetof(br_skey_decoder_context, cpu))) #define CONTEXT_NAME br_skey_decoder_context diff --git a/src/bssl/ssl_ccert_single_ec.c b/src/bssl/ssl_ccert_single_ec.c index 00104ea..e056177 100644 --- a/src/bssl/ssl_ccert_single_ec.c +++ b/src/bssl/ssl_ccert_single_ec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static void cc_none0(const br_ssl_client_certificate_class **pctx) diff --git a/src/bssl/ssl_ccert_single_rsa.c b/src/bssl/ssl_ccert_single_rsa.c index b29c672..29515c4 100644 --- a/src/bssl/ssl_ccert_single_rsa.c +++ b/src/bssl/ssl_ccert_single_rsa.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static void cc_none0(const br_ssl_client_certificate_class **pctx) diff --git a/src/bssl/ssl_client.c b/src/bssl/ssl_client.c index a681bf3..59a056c 100644 --- a/src/bssl/ssl_client.c +++ b/src/bssl/ssl_client.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_client_default_rsapub.c b/src/bssl/ssl_client_default_rsapub.c index 25ec509..6fec4b0 100644 --- a/src/bssl/ssl_client_default_rsapub.c +++ b/src/bssl/ssl_client_default_rsapub.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_client_full.c b/src/bssl/ssl_client_full.c index a2a774d..a1bf101 100644 --- a/src/bssl/ssl_client_full.c +++ b/src/bssl/ssl_client_full.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine.c b/src/bssl/ssl_engine.c index 21329cc..81dcc06 100644 --- a/src/bssl/ssl_engine.c +++ b/src/bssl/ssl_engine.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" #if 0 /* obsolete */ diff --git a/src/bssl/ssl_engine_default_aescbc.c b/src/bssl/ssl_engine_default_aescbc.c index 4cda157..a751fb5 100644 --- a/src/bssl/ssl_engine_default_aescbc.c +++ b/src/bssl/ssl_engine_default_aescbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_aesccm.c b/src/bssl/ssl_engine_default_aesccm.c index c77d48a..e53fd22 100644 --- a/src/bssl/ssl_engine_default_aesccm.c +++ b/src/bssl/ssl_engine_default_aesccm.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_aesgcm.c b/src/bssl/ssl_engine_default_aesgcm.c index 6dcb403..c7f0111 100644 --- a/src/bssl/ssl_engine_default_aesgcm.c +++ b/src/bssl/ssl_engine_default_aesgcm.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_chapol.c b/src/bssl/ssl_engine_default_chapol.c index b6f8ac4..17323fa 100644 --- a/src/bssl/ssl_engine_default_chapol.c +++ b/src/bssl/ssl_engine_default_chapol.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_descbc.c b/src/bssl/ssl_engine_default_descbc.c index 561e634..5e9963a 100644 --- a/src/bssl/ssl_engine_default_descbc.c +++ b/src/bssl/ssl_engine_default_descbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_ec.c b/src/bssl/ssl_engine_default_ec.c index 22b2340..770a4c3 100644 --- a/src/bssl/ssl_engine_default_ec.c +++ b/src/bssl/ssl_engine_default_ec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_ecdsa.c b/src/bssl/ssl_engine_default_ecdsa.c index 9e8ae49..daffe66 100644 --- a/src/bssl/ssl_engine_default_ecdsa.c +++ b/src/bssl/ssl_engine_default_ecdsa.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_engine_default_rsavrfy.c b/src/bssl/ssl_engine_default_rsavrfy.c index 9652a9a..0dbf1e7 100644 --- a/src/bssl/ssl_engine_default_rsavrfy.c +++ b/src/bssl/ssl_engine_default_rsavrfy.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_hashes.c b/src/bssl/ssl_hashes.c index 63a162f..3db0be4 100644 --- a/src/bssl/ssl_hashes.c +++ b/src/bssl/ssl_hashes.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see inner.h */ int diff --git a/src/bssl/ssl_hs_client.c b/src/bssl/ssl_hs_client.c index 04e3cf7..2f2cbab 100644 --- a/src/bssl/ssl_hs_client.c +++ b/src/bssl/ssl_hs_client.c @@ -74,7 +74,7 @@ void br_ssl_hs_client_run(void *t0ctx); #include #include -#include "bssl/inner.h" +#include "inner.h" /* * This macro evaluates to a pointer to the current engine context. diff --git a/src/bssl/ssl_hs_server.c b/src/bssl/ssl_hs_server.c index 3dc339e..79ab849 100644 --- a/src/bssl/ssl_hs_server.c +++ b/src/bssl/ssl_hs_server.c @@ -74,7 +74,7 @@ void br_ssl_hs_server_run(void *t0ctx); #include #include -#include "bssl/inner.h" +#include "inner.h" /* * This macro evaluates to a pointer to the current engine context. diff --git a/src/bssl/ssl_io.c b/src/bssl/ssl_io.c index 2c09cb8..73dce37 100644 --- a/src/bssl/ssl_io.c +++ b/src/bssl/ssl_io.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_keyexport.c b/src/bssl/ssl_keyexport.c index 05bda66..1efaa96 100644 --- a/src/bssl/ssl_keyexport.c +++ b/src/bssl/ssl_keyexport.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Supported cipher suites that use SHA-384 for the PRF when selected diff --git a/src/bssl/ssl_lru.c b/src/bssl/ssl_lru.c index 2d56c40..d211c76 100644 --- a/src/bssl/ssl_lru.c +++ b/src/bssl/ssl_lru.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * Each entry consists in a fixed number of bytes. Entries are concatenated diff --git a/src/bssl/ssl_rec_cbc.c b/src/bssl/ssl_rec_cbc.c index e1db73e..3b4d0d0 100644 --- a/src/bssl/ssl_rec_cbc.c +++ b/src/bssl/ssl_rec_cbc.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static void in_cbc_init(br_sslrec_in_cbc_context *cc, diff --git a/src/bssl/ssl_rec_ccm.c b/src/bssl/ssl_rec_ccm.c index 5f98da7..d2bc724 100644 --- a/src/bssl/ssl_rec_ccm.c +++ b/src/bssl/ssl_rec_ccm.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * CCM initialisation. This does everything except setting the vtable, diff --git a/src/bssl/ssl_rec_chapol.c b/src/bssl/ssl_rec_chapol.c index 860f013..fb7fcb1 100644 --- a/src/bssl/ssl_rec_chapol.c +++ b/src/bssl/ssl_rec_chapol.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static void gen_chapol_init(br_sslrec_chapol_context *cc, diff --git a/src/bssl/ssl_rec_gcm.c b/src/bssl/ssl_rec_gcm.c index d0e0dc5..885e634 100644 --- a/src/bssl/ssl_rec_gcm.c +++ b/src/bssl/ssl_rec_gcm.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* * GCM initialisation. This does everything except setting the vtable, diff --git a/src/bssl/ssl_scert_single_ec.c b/src/bssl/ssl_scert_single_ec.c index 2622bbe..0c8702c 100644 --- a/src/bssl/ssl_scert_single_ec.c +++ b/src/bssl/ssl_scert_single_ec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static int se_choose(const br_ssl_server_policy_class **pctx, diff --git a/src/bssl/ssl_scert_single_rsa.c b/src/bssl/ssl_scert_single_rsa.c index 3d69206..600695b 100644 --- a/src/bssl/ssl_scert_single_rsa.c +++ b/src/bssl/ssl_scert_single_rsa.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" static int sr_choose(const br_ssl_server_policy_class **pctx, diff --git a/src/bssl/ssl_server.c b/src/bssl/ssl_server.c index 06a0813..636734a 100644 --- a/src/bssl/ssl_server.c +++ b/src/bssl/ssl_server.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_full_ec.c b/src/bssl/ssl_server_full_ec.c index f5bd99d..352951c 100644 --- a/src/bssl/ssl_server_full_ec.c +++ b/src/bssl/ssl_server_full_ec.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_full_rsa.c b/src/bssl/ssl_server_full_rsa.c index 0b2b2a6..2acc66b 100644 --- a/src/bssl/ssl_server_full_rsa.c +++ b/src/bssl/ssl_server_full_rsa.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_mine2c.c b/src/bssl/ssl_server_mine2c.c index 287de4e..8b3aa08 100644 --- a/src/bssl/ssl_server_mine2c.c +++ b/src/bssl/ssl_server_mine2c.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_mine2g.c b/src/bssl/ssl_server_mine2g.c index 3b59d03..07e6e95 100644 --- a/src/bssl/ssl_server_mine2g.c +++ b/src/bssl/ssl_server_mine2g.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_minf2c.c b/src/bssl/ssl_server_minf2c.c index ea8923b..e58c8c0 100644 --- a/src/bssl/ssl_server_minf2c.c +++ b/src/bssl/ssl_server_minf2c.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_minf2g.c b/src/bssl/ssl_server_minf2g.c index 94dc06d..0f6eead 100644 --- a/src/bssl/ssl_server_minf2g.c +++ b/src/bssl/ssl_server_minf2g.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_minr2g.c b/src/bssl/ssl_server_minr2g.c index b0c496e..64e4b04 100644 --- a/src/bssl/ssl_server_minr2g.c +++ b/src/bssl/ssl_server_minr2g.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_minu2g.c b/src/bssl/ssl_server_minu2g.c index 5a5fbff..ca38c7c 100644 --- a/src/bssl/ssl_server_minu2g.c +++ b/src/bssl/ssl_server_minu2g.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/ssl_server_minv2g.c b/src/bssl/ssl_server_minv2g.c index 2320183..ad5687b 100644 --- a/src/bssl/ssl_server_minv2g.c +++ b/src/bssl/ssl_server_minv2g.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_ssl.h */ void diff --git a/src/bssl/sysrng.c b/src/bssl/sysrng.c index b5100d9..9533079 100644 --- a/src/bssl/sysrng.c +++ b/src/bssl/sysrng.c @@ -26,7 +26,7 @@ #if defined(USE_LIB_SSL_ENGINE) #define BR_ENABLE_INTRINSICS 1 -#include "bssl/inner.h" +#include "inner.h" #if BR_USE_GETENTROPY #include diff --git a/src/bssl/x509_decoder.c b/src/bssl/x509_decoder.c index 653ccd4..6e1f0ef 100644 --- a/src/bssl/x509_decoder.c +++ b/src/bssl/x509_decoder.c @@ -71,13 +71,13 @@ void br_x509_decoder_run(void *t0ctx); -#include "bssl/inner.h" +#include "inner.h" -#include "bssl/inner.h" +#include "inner.h" #define CTX ((br_x509_decoder_context *)(void *)((unsigned char *)t0ctx - offsetof(br_x509_decoder_context, cpu))) #define CONTEXT_NAME br_x509_decoder_context diff --git a/src/bssl/x509_knownkey.c b/src/bssl/x509_knownkey.c index c38bdf6..f1f5af1 100644 --- a/src/bssl/x509_knownkey.c +++ b/src/bssl/x509_knownkey.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_x509.h */ void diff --git a/src/bssl/x509_minimal.c b/src/bssl/x509_minimal.c index 9cd108c..36c7124 100644 --- a/src/bssl/x509_minimal.c +++ b/src/bssl/x509_minimal.c @@ -71,13 +71,13 @@ void br_x509_minimal_run(void *t0ctx); -#include "bssl/inner.h" +#include "inner.h" -#include "bssl/inner.h" +#include "inner.h" /* * Implementation Notes diff --git a/src/bssl/x509_minimal_full.c b/src/bssl/x509_minimal_full.c index 9d8ae5a..9ca15d2 100644 --- a/src/bssl/x509_minimal_full.c +++ b/src/bssl/x509_minimal_full.c @@ -25,7 +25,7 @@ #include "../ESP_SSLClient_FS.h" #if defined(USE_LIB_SSL_ENGINE) -#include "bssl/inner.h" +#include "inner.h" /* see bearssl_x509.h */ void diff --git a/src/client/BSSL_CertStore.h b/src/client/BSSL_CertStore.h index 9f481b7..82c74fb 100644 --- a/src/client/BSSL_CertStore.h +++ b/src/client/BSSL_CertStore.h @@ -38,7 +38,7 @@ #if defined(ESP_SSL_FS_SUPPORTED) -#include "bssl/bearssl.h" +#include "../bssl/bearssl.h" #include "BSSL_Helper.h" using namespace bssl; diff --git a/src/client/BSSL_Helper.cpp b/src/client/BSSL_Helper.cpp index f1ec40a..218e1bb 100644 --- a/src/client/BSSL_Helper.cpp +++ b/src/client/BSSL_Helper.cpp @@ -33,7 +33,7 @@ #include "BSSL_Helper.h" #include #include -#include "bssl/bearssl.h" +#include "../bssl/bearssl.h" #include #include #if defined __has_include diff --git a/src/client/BSSL_Helper.h b/src/client/BSSL_Helper.h index 8908789..f4b4276 100644 --- a/src/client/BSSL_Helper.h +++ b/src/client/BSSL_Helper.h @@ -69,7 +69,7 @@ #elif defined(USE_LIB_SSL_ENGINE) -#include "bssl/bearssl.h" +#include "../bssl/bearssl.h" #endif diff --git a/src/client/BSSL_SSL_Client.cpp b/src/client/BSSL_SSL_Client.cpp index fab6be0..8cb9c6e 100644 --- a/src/client/BSSL_SSL_Client.cpp +++ b/src/client/BSSL_SSL_Client.cpp @@ -1,5 +1,5 @@ /** - * BSSL_SSL_Client library v1.0.4 for Arduino devices. + * BSSL_SSL_Client library v1.0.5 for Arduino devices. * * Created August 6, 2003 * @@ -35,6 +35,7 @@ #define BSSL_SSL_CLIENT_CPP #pragma GCC diagnostic ignored "-Wunused-function" +#pragma GCC diagnostic ignored "-Wunused-variable" #pragma GCC diagnostic ignored "-Wvla" #include diff --git a/src/client/BSSL_SSL_Client.h b/src/client/BSSL_SSL_Client.h index e6074f4..93fb55d 100644 --- a/src/client/BSSL_SSL_Client.h +++ b/src/client/BSSL_SSL_Client.h @@ -1,5 +1,5 @@ /** - * BSSL_SSL_Client library v1.0.4 for Arduino devices. + * BSSL_SSL_Client library v1.0.5 for Arduino devices. * * Created August 6, 2003 * diff --git a/src/client/ESP_SSLClient.h b/src/client/ESP_SSLClient.h deleted file mode 100644 index 6f44ea3..0000000 --- a/src/client/ESP_SSLClient.h +++ /dev/null @@ -1,47 +0,0 @@ -/** - * - * The ESP SSL Client Class, ESP_SSLClient.h v2.0.6 - * - * Created August 6, 2023 - * - * The MIT License (MIT) - * Copyright (c) 2023 K. Suwatchai (Mobizt) - * - * - * Permission is hereby granted, free of charge, to any person returning a copy of - * this software and associated documentation files (the "Software"), to deal in - * the Software without restriction, including without limitation the rights to - * use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of - * the Software, and to permit persons to whom the Software is furnished to do so, - * subject to the following conditions: - * - * The above copyright notice and this permission notice shall be included in all - * copies or substantial portions of the Software. - * - * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR - * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS - * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR - * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER - * IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN - * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - */ - -#ifndef ESP_SSLCLIENT_H -#define ESP_SSLCLIENT_H - -#include "ESP_SSLClient_FS.h" - -#ifndef SSLCLIENT_CONNECTION_UPGRADABLE -#define SSLCLIENT_CONNECTION_UPGRADABLE -#endif - -#include "client/BSSL_TCP_Client.h" - -class ESP_SSLClient : public BSSL_TCP_Client -{ -public: - ESP_SSLClient(){}; - ~ESP_SSLClient(){}; -}; - -#endif \ No newline at end of file diff --git a/src/client/ESP_SSLClient_Const.h b/src/client/ESP_SSLClient_Const.h deleted file mode 100644 index 19711bc..0000000 --- a/src/client/ESP_SSLClient_Const.h +++ /dev/null @@ -1,124 +0,0 @@ -#ifndef ESP_SSLCLIENT_CONST_H -#define ESP_SSLCLIENT_CONST_H - -#pragma GCC diagnostic ignored "-Wunused-function" -#pragma GCC diagnostic ignored "-Wvla" - -#include "ESP_SSLClient_FS.h" - -#include -#include - -#define ESP_SSLCLIENT_VALID_TIMESTAMP 1690979919 - -#ifndef SSLCLIENT_CONNECTION_UPGRADABLE -#define SSLCLIENT_CONNECTION_UPGRADABLE -#endif - -#ifdef ESP_SSLCLIENT_ENABLE_DEBUG -#if !defined(ESP_SSLCLIENT_DEBUG_PORT) -#define ESP_SSLCLIENT_DEBUG_PORT Serial -#endif -#define ESP_SSLCLIENT_DEBUG_PRINT ESP_SSLCLIENT_DEBUG_PORT.print -#else -#define ESP_SSLCLIENT_DEBUG_PRINT(...) -#endif - -enum esp_ssl_client_debug_level -{ - esp_ssl_debug_none = 0, - esp_ssl_debug_error = 1, - esp_ssl_debug_warn = 2, - esp_ssl_debug_info = 3, - esp_ssl_debug_dump = 4 -}; - -enum esp_ssl_client_error_types -{ - esp_ssl_ok, - esp_ssl_connection_fail, - esp_ssl_write_error, - esp_ssl_read_error, - esp_ssl_out_of_memory, - esp_ssl_internal_error -}; - -#if defined(ESP_SSLCLIENT_ENABLE_DEBUG) - -static void esp_ssl_debug_print_prefix(const char *func_name, int level) -{ - ESP_SSLCLIENT_DEBUG_PRINT(PSTR("> ")); - // print the debug level - switch (level) - { - case esp_ssl_debug_info: - ESP_SSLCLIENT_DEBUG_PRINT(PSTR("INFO.")); - break; - case esp_ssl_debug_warn: - ESP_SSLCLIENT_DEBUG_PRINT(PSTR("WARN.")); - break; - case esp_ssl_debug_error: - ESP_SSLCLIENT_DEBUG_PRINT(PSTR("ERROR.")); - break; - default: - break; - } - - // print the function name - ESP_SSLCLIENT_DEBUG_PRINT(PSTR("")); - ESP_SSLCLIENT_DEBUG_PRINT(func_name); - ESP_SSLCLIENT_DEBUG_PRINT(PSTR(": ")); -} - -static void esp_ssl_debug_print(PGM_P msg, int debug_level, int level, const char *func_name) -{ - if (debug_level >= level) - { - esp_ssl_debug_print_prefix(func_name, level); - ESP_SSLCLIENT_DEBUG_PRINT(msg); - ESP_SSLCLIENT_DEBUG_PRINT("\r\n"); - } -} - -#endif - -static uint8_t htoi(unsigned char c) -{ - if (c >= '0' && c <= '9') - return c - '0'; - else if (c >= 'A' && c <= 'F') - return 10 + c - 'A'; - else if (c >= 'a' && c <= 'f') - return 10 + c - 'a'; - else - return 255; -} - -// Helper function which aborts a TLS handshake by sending TLS -// ClientAbort and ClientClose messages. -static bool send_abort(Client *probe, bool supportsLen) -{ - // If we're still connected, send the appropriate notice that - // we're aborting the handshake per RFCs. - static const uint8_t clientAbort_P[] PROGMEM = { - 0x15 /*alert*/, 0x03, 0x03 /*TLS 1.2*/, 0x00, 0x02, - 1, 90 /* warning: user_cancelled */ - }; - static const uint8_t clientClose_P[] PROGMEM = { - 0x15 /*alert*/, 0x03, 0x03 /*TLS 1.2*/, 0x00, 0x02, - 1, 0 /* warning: close_notify */ - }; - if (probe->connected()) - { - uint8_t msg[sizeof(clientAbort_P)]; - memcpy_P(msg, clientAbort_P, sizeof(clientAbort_P)); - probe->write(msg, sizeof(clientAbort_P)); - memcpy_P(msg, clientClose_P, sizeof(clientClose_P)); - probe->write(msg, sizeof(clientClose_P)); - } - return supportsLen; -} - -const uint16_t _secure_ports[26] = {443 /* HTTPS */, 465 /* SMTP */, 563 /* NNTP */, 636 /* LDAPS */, 695 /* IEEE-MMS-SSL */, 832 /* NETCONF */, 853 /* DNS */, 989 /* FTPS */, 990 /* FTPS */, 992 /* Telnet */, 993 /* IMAP */, 995 /* POP3 */, 4116 /* Smartcard */, 4843 /* OPC */, 5061 /* SIP */, 5085 /* LLIP */, 5349 /* NAT */, 5671 /* AMQP */, 5986 /* WinRM-HTTPS */, 6513 /* NETCONF */, 6514 /* Syslog */, 6515 /* Elipse RPC */, 6619 /* OFTP */, 8243 /* Apache Synapse */, 8403 /* GxFWD */, 8883 /* MQTT */}; - -#endif \ No newline at end of file diff --git a/src/client/ESP_SSLClient_FS.h b/src/client/ESP_SSLClient_FS.h deleted file mode 100644 index a7f5509..0000000 --- a/src/client/ESP_SSLClient_FS.h +++ /dev/null @@ -1,39 +0,0 @@ -#ifndef ESP_SSLClient_FS_H -#define ESP_SSLClient_FS_H - -#if (defined(ESP8266) || defined(ARDUINO_ARCH_RP2040)) && !defined(ARDUINO_NANO_RP2040_CONNECT) -// for ESP8266 and Raspberry Pi Pico (RP2040) only except for Arduino Nano RP2040 Connect -#define USE_EMBED_SSL_ENGINE -#else -#define USE_LIB_SSL_ENGINE -#endif - -#pragma once - -// for enable debugging -#define ESP_SSLCLIENT_ENABLE_DEBUG - -/** Call ssl_client.setDebugLevel(x) to set the debug - * esp_ssl_debug_none = 0 - * esp_ssl_debug_error = 1 - * esp_ssl_debug_warn = 2 - * esp_ssl_debug_info = 3 - * esp_ssl_debug_dump = 4 - */ - -// for debug port -#define ESP_SSLCLIENT_DEBUG_PORT Serial - -// for SSL Error String -#define ESP_SSLCLIENT_ENABLE_SSL_ERROR_STRING - -// for Filesystem support that required for CertStore -#define ESP_SSLCLIENT_USE_FILESYSTEM - -#if defined __has_include -#if __has_include() -#include "Custom_ESP_SSLClient_FS" -#endif -#endif - -#endif \ No newline at end of file