diff --git a/ChangeLog b/ChangeLog index f6b4cef56cf6..fe5ba17610ab 100644 --- a/ChangeLog +++ b/ChangeLog @@ -19,6 +19,9 @@ Security DTLS client when parsing the Hello Verify Request message. Bugfix + * Add missing limits.h standard C library header to ssl_tls.c and udp_proxy.c + which was only including it via check_config.h previously, which may not be + included in custom configuration files. Fixes #1803 * Fix compilation failure when both MBEDTLS_SSL_PROTO_DTLS and MBEDTLS_SSL_HW_RECORD_ACCEL are enabled. * Fix a function name in a debug message. Contributed by Ercan Ozturk in diff --git a/configs/config-ccm-psk-tls1_2.h b/configs/config-ccm-psk-tls1_2.h index a783e6b73b80..8519686f1941 100644 --- a/configs/config-ccm-psk-tls1_2.h +++ b/configs/config-ccm-psk-tls1_2.h @@ -83,6 +83,4 @@ */ #define MBEDTLS_SSL_MAX_CONTENT_LEN 512 -#include "mbedtls/check_config.h" - #endif /* MBEDTLS_CONFIG_H */ diff --git a/configs/config-mini-tls1_1.h b/configs/config-mini-tls1_1.h index 013bc0300d5e..d6764d3006ab 100644 --- a/configs/config-mini-tls1_1.h +++ b/configs/config-mini-tls1_1.h @@ -73,6 +73,4 @@ /* For testing with compat.sh */ #define MBEDTLS_FS_IO -#include "mbedtls/check_config.h" - #endif /* MBEDTLS_CONFIG_H */ diff --git a/configs/config-no-entropy.h b/configs/config-no-entropy.h index b4a0930b9c02..31a7368f6801 100644 --- a/configs/config-no-entropy.h +++ b/configs/config-no-entropy.h @@ -86,6 +86,4 @@ /* Miscellaneous options */ #define MBEDTLS_AES_ROM_TABLES -#include "check_config.h" - #endif /* MBEDTLS_CONFIG_H */ diff --git a/configs/config-suite-b.h b/configs/config-suite-b.h index 18e2c4036995..09fcd01dd272 100644 --- a/configs/config-suite-b.h +++ b/configs/config-suite-b.h @@ -112,6 +112,4 @@ */ #define MBEDTLS_SSL_MAX_CONTENT_LEN 1024 -#include "mbedtls/check_config.h" - #endif /* MBEDTLS_CONFIG_H */ diff --git a/configs/config-thread.h b/configs/config-thread.h index 25db16bf0f84..1671c62af9bf 100644 --- a/configs/config-thread.h +++ b/configs/config-thread.h @@ -89,6 +89,4 @@ /* Save ROM and a few bytes of RAM by specifying our own ciphersuite list */ #define MBEDTLS_SSL_CIPHERSUITES MBEDTLS_TLS_ECJPAKE_WITH_AES_128_CCM_8 -#include "mbedtls/check_config.h" - #endif /* MBEDTLS_CONFIG_H */ diff --git a/include/mbedtls/config.h b/include/mbedtls/config.h index 0bc08cca4463..ba1ee7e9b7d2 100644 --- a/include/mbedtls/config.h +++ b/include/mbedtls/config.h @@ -2871,6 +2871,4 @@ #include MBEDTLS_USER_CONFIG_FILE #endif -#include "check_config.h" - #endif /* MBEDTLS_CONFIG_H */ diff --git a/library/aes.c b/library/aes.c index beeecae370cf..81e8dc430f6d 100644 --- a/library/aes.c +++ b/library/aes.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_AES_C) diff --git a/library/aesni.c b/library/aesni.c index 1ca3c3ef5b9a..b274092e31a8 100644 --- a/library/aesni.c +++ b/library/aesni.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_AESNI_C) diff --git a/library/arc4.c b/library/arc4.c index 05b33d3fdbb9..56573a21f2d4 100644 --- a/library/arc4.c +++ b/library/arc4.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ARC4_C) diff --git a/library/asn1parse.c b/library/asn1parse.c index 4dd65c03c029..11206321d769 100644 --- a/library/asn1parse.c +++ b/library/asn1parse.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ASN1_PARSE_C) diff --git a/library/asn1write.c b/library/asn1write.c index b451887ed39e..e3c9c2289676 100644 --- a/library/asn1write.c +++ b/library/asn1write.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ASN1_WRITE_C) diff --git a/library/base64.c b/library/base64.c index f06b57b31fcd..e8818ded0b8c 100644 --- a/library/base64.c +++ b/library/base64.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_BASE64_C) diff --git a/library/bignum.c b/library/bignum.c index 827a3cb669ad..358242cabdde 100644 --- a/library/bignum.c +++ b/library/bignum.c @@ -40,6 +40,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_BIGNUM_C) diff --git a/library/blowfish.c b/library/blowfish.c index 9003f0dfeb28..aed95e6c0525 100644 --- a/library/blowfish.c +++ b/library/blowfish.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_BLOWFISH_C) diff --git a/library/camellia.c b/library/camellia.c index ac6f96a83a30..80bd9e43902d 100644 --- a/library/camellia.c +++ b/library/camellia.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_CAMELLIA_C) diff --git a/library/ccm.c b/library/ccm.c index 658f0d2ff37e..08dd63aead9b 100644 --- a/library/ccm.c +++ b/library/ccm.c @@ -33,6 +33,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_CCM_C) diff --git a/library/certs.c b/library/certs.c index 7cc71ae83995..cd70967cb050 100644 --- a/library/certs.c +++ b/library/certs.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #include "mbedtls/certs.h" diff --git a/library/cipher.c b/library/cipher.c index b4101823c436..7942288d5918 100644 --- a/library/cipher.c +++ b/library/cipher.c @@ -28,6 +28,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_CIPHER_C) diff --git a/library/cipher_wrap.c b/library/cipher_wrap.c index dbc5d3fe4826..f57de9908127 100644 --- a/library/cipher_wrap.c +++ b/library/cipher_wrap.c @@ -28,6 +28,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_CIPHER_C) diff --git a/library/cmac.c b/library/cmac.c index 9a73faa6d5c5..296a55c8134d 100644 --- a/library/cmac.c +++ b/library/cmac.c @@ -45,6 +45,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_CMAC_C) diff --git a/library/ctr_drbg.c b/library/ctr_drbg.c index 0638354317da..3faf2805f329 100644 --- a/library/ctr_drbg.c +++ b/library/ctr_drbg.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_CTR_DRBG_C) diff --git a/library/debug.c b/library/debug.c index 30c8c7bb81be..78edc348aa3c 100644 --- a/library/debug.c +++ b/library/debug.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_DEBUG_C) diff --git a/library/des.c b/library/des.c index 09f95cfc3b38..8602ea6f7270 100644 --- a/library/des.c +++ b/library/des.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_DES_C) diff --git a/library/dhm.c b/library/dhm.c index 28ac31003c92..74353891378b 100644 --- a/library/dhm.c +++ b/library/dhm.c @@ -32,6 +32,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_DHM_C) diff --git a/library/ecdh.c b/library/ecdh.c index 75630bd35686..5f43ad908093 100644 --- a/library/ecdh.c +++ b/library/ecdh.c @@ -31,6 +31,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ECDH_C) diff --git a/library/ecdsa.c b/library/ecdsa.c index 24bf73473ee3..8280c5972dd0 100644 --- a/library/ecdsa.c +++ b/library/ecdsa.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ECDSA_C) diff --git a/library/ecjpake.c b/library/ecjpake.c index 65ba0d081788..0139f1d0fc67 100644 --- a/library/ecjpake.c +++ b/library/ecjpake.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ECJPAKE_C) diff --git a/library/ecp.c b/library/ecp.c index 108695bf56d8..524b8eeb7043 100644 --- a/library/ecp.c +++ b/library/ecp.c @@ -45,6 +45,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ECP_C) diff --git a/library/ecp_curves.c b/library/ecp_curves.c index df5ac3eea510..e2388b5856a6 100644 --- a/library/ecp_curves.c +++ b/library/ecp_curves.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ECP_C) diff --git a/library/entropy.c b/library/entropy.c index e17512e779ab..88b8923b2210 100644 --- a/library/entropy.c +++ b/library/entropy.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ENTROPY_C) diff --git a/library/entropy_poll.c b/library/entropy_poll.c index 02b25a272128..e7e025389841 100644 --- a/library/entropy_poll.c +++ b/library/entropy_poll.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ENTROPY_C) diff --git a/library/error.c b/library/error.c index 9445e510e64e..52c8c4f019c7 100644 --- a/library/error.c +++ b/library/error.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ERROR_C) || defined(MBEDTLS_ERROR_STRERROR_DUMMY) #include "mbedtls/error.h" diff --git a/library/gcm.c b/library/gcm.c index 294a86d3d47d..789f755d130d 100644 --- a/library/gcm.c +++ b/library/gcm.c @@ -34,6 +34,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_GCM_C) diff --git a/library/havege.c b/library/havege.c index 69e5c3a41dc1..b7ff7843b495 100644 --- a/library/havege.c +++ b/library/havege.c @@ -31,6 +31,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_HAVEGE_C) diff --git a/library/hmac_drbg.c b/library/hmac_drbg.c index 346c2632107d..69dea3e6da37 100644 --- a/library/hmac_drbg.c +++ b/library/hmac_drbg.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_HMAC_DRBG_C) diff --git a/library/md.c b/library/md.c index 00249af78bcd..aadbd38eee7d 100644 --- a/library/md.c +++ b/library/md.c @@ -28,6 +28,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_MD_C) diff --git a/library/md2.c b/library/md2.c index b88aa406afad..7021ff4980da 100644 --- a/library/md2.c +++ b/library/md2.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_MD2_C) diff --git a/library/md4.c b/library/md4.c index ba704f58e8b9..922c257b822d 100644 --- a/library/md4.c +++ b/library/md4.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_MD4_C) diff --git a/library/md5.c b/library/md5.c index 3ba88cfc5ddc..9adcf1c6cda9 100644 --- a/library/md5.c +++ b/library/md5.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_MD5_C) diff --git a/library/md_wrap.c b/library/md_wrap.c index 32f087197657..84bea9068c03 100644 --- a/library/md_wrap.c +++ b/library/md_wrap.c @@ -28,6 +28,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_MD_C) diff --git a/library/memory_buffer_alloc.c b/library/memory_buffer_alloc.c index eb555f332699..cfc863a32f9a 100644 --- a/library/memory_buffer_alloc.c +++ b/library/memory_buffer_alloc.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_MEMORY_BUFFER_ALLOC_C) #include "mbedtls/memory_buffer_alloc.h" diff --git a/library/net_sockets.c b/library/net_sockets.c index c659d3602cb1..65bfb96f01a2 100644 --- a/library/net_sockets.c +++ b/library/net_sockets.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_NET_C) diff --git a/library/oid.c b/library/oid.c index edea950f8fab..70c98a8a4192 100644 --- a/library/oid.c +++ b/library/oid.c @@ -26,6 +26,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_OID_C) diff --git a/library/padlock.c b/library/padlock.c index b85ff9cd2c9a..e597b9e69644 100644 --- a/library/padlock.c +++ b/library/padlock.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PADLOCK_C) diff --git a/library/pem.c b/library/pem.c index ac86d7e4790c..b35ac14ff607 100644 --- a/library/pem.c +++ b/library/pem.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PEM_PARSE_C) || defined(MBEDTLS_PEM_WRITE_C) diff --git a/library/pk.c b/library/pk.c index b52c73fbc69c..140d1e7a79ed 100644 --- a/library/pk.c +++ b/library/pk.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PK_C) #include "mbedtls/pk.h" diff --git a/library/pk_wrap.c b/library/pk_wrap.c index 5446e23507c0..a998ce81f189 100644 --- a/library/pk_wrap.c +++ b/library/pk_wrap.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PK_C) #include "mbedtls/pk_internal.h" diff --git a/library/pkcs11.c b/library/pkcs11.c index 0ea64252ee4f..dc632d6753dc 100644 --- a/library/pkcs11.c +++ b/library/pkcs11.c @@ -23,9 +23,15 @@ * This file is part of mbed TLS (https://tls.mbed.org) */ -#include "mbedtls/pkcs11.h" +#if !defined(MBEDTLS_CONFIG_FILE) +#include "mbedtls/config.h" +#else +#include MBEDTLS_CONFIG_FILE +#endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PKCS11_C) +#include "mbedtls/pkcs11.h" #include "mbedtls/md.h" #include "mbedtls/oid.h" diff --git a/library/pkcs12.c b/library/pkcs12.c index 5e8b2879a06b..d490cd188f9f 100644 --- a/library/pkcs12.c +++ b/library/pkcs12.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PKCS12_C) diff --git a/library/pkcs5.c b/library/pkcs5.c index 50133435ceb7..42fdb2b9ad9e 100644 --- a/library/pkcs5.c +++ b/library/pkcs5.c @@ -34,6 +34,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PKCS5_C) diff --git a/library/pkparse.c b/library/pkparse.c index 7502fe7ffdc4..302a16cd0f2c 100644 --- a/library/pkparse.c +++ b/library/pkparse.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PK_PARSE_C) diff --git a/library/pkwrite.c b/library/pkwrite.c index fa934703abb3..ca9a657ad4c4 100644 --- a/library/pkwrite.c +++ b/library/pkwrite.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PK_WRITE_C) diff --git a/library/platform.c b/library/platform.c index aa88fc1a664a..7952557dba3c 100644 --- a/library/platform.c +++ b/library/platform.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_PLATFORM_C) diff --git a/library/ripemd160.c b/library/ripemd160.c index 2ba48b7fdb7a..541930349f41 100644 --- a/library/ripemd160.c +++ b/library/ripemd160.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_RIPEMD160_C) diff --git a/library/rsa.c b/library/rsa.c index 98c529f00509..1afe405b8734 100644 --- a/library/rsa.c +++ b/library/rsa.c @@ -42,6 +42,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_RSA_C) diff --git a/library/rsa_internal.c b/library/rsa_internal.c index 507009f131f7..1d64f4a47f54 100644 --- a/library/rsa_internal.c +++ b/library/rsa_internal.c @@ -25,6 +25,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_RSA_C) diff --git a/library/sha1.c b/library/sha1.c index 5d0335d5aedb..b40633b16f82 100644 --- a/library/sha1.c +++ b/library/sha1.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SHA1_C) diff --git a/library/sha256.c b/library/sha256.c index 4ec9164a8d50..8b623de00623 100644 --- a/library/sha256.c +++ b/library/sha256.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SHA256_C) diff --git a/library/sha512.c b/library/sha512.c index db2617ebdf55..afd7fa671e67 100644 --- a/library/sha512.c +++ b/library/sha512.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SHA512_C) diff --git a/library/ssl_cache.c b/library/ssl_cache.c index 47867f132d60..b47e0c7e0eca 100644 --- a/library/ssl_cache.c +++ b/library/ssl_cache.c @@ -28,6 +28,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_CACHE_C) diff --git a/library/ssl_ciphersuites.c b/library/ssl_ciphersuites.c index 01d1c458a24c..60db8185d35e 100644 --- a/library/ssl_ciphersuites.c +++ b/library/ssl_ciphersuites.c @@ -26,6 +26,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_TLS_C) diff --git a/library/ssl_cli.c b/library/ssl_cli.c index 07cc5dd3405d..dc67a4ba7496 100644 --- a/library/ssl_cli.c +++ b/library/ssl_cli.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_CLI_C) diff --git a/library/ssl_cookie.c b/library/ssl_cookie.c index caf119990d5d..5f5644aa1ce5 100644 --- a/library/ssl_cookie.c +++ b/library/ssl_cookie.c @@ -28,6 +28,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_COOKIE_C) diff --git a/library/ssl_srv.c b/library/ssl_srv.c index 6f607b440709..97e48485c55d 100644 --- a/library/ssl_srv.c +++ b/library/ssl_srv.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_SRV_C) diff --git a/library/ssl_ticket.c b/library/ssl_ticket.c index 555c7b63bf95..b0fe83cd4575 100644 --- a/library/ssl_ticket.c +++ b/library/ssl_ticket.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_TICKET_C) diff --git a/library/ssl_tls.c b/library/ssl_tls.c index 5f6ae6200013..1d62c6ed7760 100644 --- a/library/ssl_tls.c +++ b/library/ssl_tls.c @@ -32,6 +32,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SSL_TLS_C) @@ -47,6 +48,7 @@ #include "mbedtls/ssl.h" #include "mbedtls/ssl_internal.h" +#include #include #if defined(MBEDTLS_X509_CRT_PARSE_C) diff --git a/library/threading.c b/library/threading.c index f1c37245c707..b03470ad34b8 100644 --- a/library/threading.c +++ b/library/threading.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_THREADING_C) diff --git a/library/timing.c b/library/timing.c index 9ccaf4093113..c1c668b9d684 100644 --- a/library/timing.c +++ b/library/timing.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_SELF_TEST) && defined(MBEDTLS_PLATFORM_C) #include "mbedtls/platform.h" diff --git a/library/version.c b/library/version.c index 6ca80d469557..e0aab65a2866 100644 --- a/library/version.c +++ b/library/version.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_VERSION_C) diff --git a/library/version_features.c b/library/version_features.c index d6deb01498ef..46a6eb25bff4 100644 --- a/library/version_features.c +++ b/library/version_features.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_VERSION_C) diff --git a/library/x509.c b/library/x509.c index c12f7fbfe12d..47469edfff64 100644 --- a/library/x509.c +++ b/library/x509.c @@ -34,6 +34,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_USE_C) diff --git a/library/x509_create.c b/library/x509_create.c index df20ec8ebd7f..d293083ef009 100644 --- a/library/x509_create.c +++ b/library/x509_create.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_CREATE_C) diff --git a/library/x509_crl.c b/library/x509_crl.c index 3ceb77091ee3..d7a40669afda 100644 --- a/library/x509_crl.c +++ b/library/x509_crl.c @@ -34,6 +34,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_CRL_PARSE_C) diff --git a/library/x509_crt.c b/library/x509_crt.c index 762735518c35..45b43d87e78f 100644 --- a/library/x509_crt.c +++ b/library/x509_crt.c @@ -34,6 +34,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_CRT_PARSE_C) diff --git a/library/x509_csr.c b/library/x509_csr.c index 87c179e3d4c0..c0678a4320d8 100644 --- a/library/x509_csr.c +++ b/library/x509_csr.c @@ -34,6 +34,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_CSR_PARSE_C) diff --git a/library/x509write_crt.c b/library/x509write_crt.c index 905de4cfa232..5d6b717c9559 100644 --- a/library/x509write_crt.c +++ b/library/x509write_crt.c @@ -30,6 +30,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_CRT_WRITE_C) diff --git a/library/x509write_csr.c b/library/x509write_csr.c index 8582a8b2098a..bf6dc581d3f4 100644 --- a/library/x509write_csr.c +++ b/library/x509write_csr.c @@ -29,6 +29,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_X509_CSR_WRITE_C) diff --git a/library/xtea.c b/library/xtea.c index fe0a3509f6f7..e56ea7ba9bc4 100644 --- a/library/xtea.c +++ b/library/xtea.c @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_XTEA_C) diff --git a/programs/test/udp_proxy.c b/programs/test/udp_proxy.c index e0b43517d374..40a2fa651674 100644 --- a/programs/test/udp_proxy.c +++ b/programs/test/udp_proxy.c @@ -57,6 +57,7 @@ int main( void ) #include "mbedtls/error.h" #include "mbedtls/ssl.h" +#include #include /* For select() */ diff --git a/scripts/data_files/error.fmt b/scripts/data_files/error.fmt index a08742c83bb7..b5924d05997c 100644 --- a/scripts/data_files/error.fmt +++ b/scripts/data_files/error.fmt @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_ERROR_C) || defined(MBEDTLS_ERROR_STRERROR_DUMMY) #include "mbedtls/error.h" diff --git a/scripts/data_files/version_features.fmt b/scripts/data_files/version_features.fmt index 767eda1c7469..37287bd111f5 100644 --- a/scripts/data_files/version_features.fmt +++ b/scripts/data_files/version_features.fmt @@ -24,6 +24,7 @@ #else #include MBEDTLS_CONFIG_FILE #endif +#include "mbedtls/check_config.h" #if defined(MBEDTLS_VERSION_C)