summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorOscar Michael Abrina <abrinao@amazon.com>2021-07-19 16:17:18 -0700
committerGitHub <noreply@github.com>2021-07-19 16:17:18 -0700
commit63d38b846e72c7766b53f5b54d6618fb21c01da1 (patch)
tree3803bac188518b584c1a56bc9db3f9be07623362
parenta44df5c1b9496302cfed6278403d629dd6c374d8 (diff)
downloadfreertos-git-63d38b846e72c7766b53f5b54d6618fb21c01da1.tar.gz
Remove redundant mbedtls error sources (#654)
Since `mbedtls_error.c` is already part of the mbedTLS submodule, the duplicate files are removed from this repository. Co-authored-by: Cobus van Eeden <35851496+cobusve@users.noreply.github.com>
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/mbedtls_config.h1
-rwxr-xr-xFreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj4
-rw-r--r--FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj.filters4
-rw-r--r--FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj6
-rw-r--r--FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj.filters5
-rw-r--r--FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/aws_mbedtls_config.h3
-rwxr-xr-xFreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj4
-rwxr-xr-xFreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj.filters5
-rwxr-xr-xFreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/mbedtls_config.h1
-rw-r--r--FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.c11
-rw-r--r--FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.h1
-rw-r--r--FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.c11
-rw-r--r--FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.h1
-rw-r--r--FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.c1344
-rw-r--r--FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.h67
m---------FreeRTOS-Plus/Source/corePKCS110
52 files changed, 85 insertions, 1491 deletions
diff --git a/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj b/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj
index 03ca68141..1a912ff25 100644
--- a/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj
@@ -159,7 +159,7 @@
<ClCompile Include="..\..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\tools\tcp_utilities\tcp_netstat.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -524,7 +524,7 @@
<ClInclude Include="..\..\..\..\Source\coreJSON\source\include\core_json.h" />
<ClInclude Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
<ClInclude Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\tools\tcp_utilities\include\tcp_netstat.h" />
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj.filters
index fdd864d32..1d13a7a42 100644
--- a/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/WIN32.vcxproj.filters
@@ -160,7 +160,7 @@
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -518,7 +518,7 @@
<ClInclude Include="..\..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/mbedtls_config.h b/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/AWS/Device_Defender_Windows_Simulator/Device_Defender_Demo/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj b/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj
index d9fb1d490..13e7e97f1 100644
--- a/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -520,7 +520,7 @@
<ClInclude Include="..\..\..\..\Source\AWS\device-shadow\source\include\shadow_config_defaults.h" />
<ClInclude Include="..\..\..\..\Source\coreJSON\source\include\core_json.h" />
<ClInclude Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj.filters
index bf312f587..974d85e7c 100644
--- a/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/WIN32.vcxproj.filters
@@ -155,7 +155,7 @@
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -507,7 +507,7 @@
<ClInclude Include="..\..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/mbedtls_config.h b/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/AWS/Device_Shadow_Windows_Simulator/Device_Shadow_Demo/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj b/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj
index 5091086ac..4d504a6ba 100755
--- a/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -519,7 +519,7 @@
<ClInclude Include="..\..\..\..\Source\AWS\jobs\source\include\jobs.h" />
<ClInclude Include="..\..\..\..\Source\coreJSON\source\include\core_json.h" />
<ClInclude Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj.filters
index a8023d4d4..175796464 100644
--- a/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/WIN32.vcxproj.filters
@@ -154,7 +154,7 @@
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -509,7 +509,7 @@
<ClInclude Include="..\..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/mbedtls_config.h b/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/AWS/Jobs_Windows_Simulator/Jobs_Demo/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj
index b06a4b407..77faac78b 100644
--- a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj
@@ -177,7 +177,7 @@
<ClCompile Include="..\..\..\..\Source\AWS\ota\source\ota_mqtt.c" />
<ClCompile Include="..\..\..\..\Source\AWS\ota\source\portable\os\ota_os_freertos.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -568,7 +568,7 @@
<ClInclude Include="..\..\..\..\Source\AWS\ota\source\portable\os\ota_os_freertos.h" />
<ClInclude Include="..\..\..\..\Source\coreJSON\source\include\core_json.h" />
<ClInclude Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj.filters
index 5a7bc1cee..17b46c5b5 100644
--- a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/WIN32.vcxproj.filters
@@ -205,7 +205,7 @@
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -631,7 +631,7 @@
<ClInclude Include="..\..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/mbedtls_config.h b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/mbedtls_config.h
index 62ec0c007..07da4041d 100644
--- a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Http_Demo/mbedtls_config.h
@@ -89,6 +89,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj
index 3634d8b61..81a168340 100644
--- a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj
@@ -175,7 +175,7 @@
<ClCompile Include="..\..\..\..\Source\AWS\ota\source\ota_mqtt.c" />
<ClCompile Include="..\..\..\..\Source\AWS\ota\source\portable\os\ota_os_freertos.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -561,7 +561,7 @@
<ClInclude Include="..\..\..\..\Source\AWS\ota\source\portable\os\ota_os_freertos.h" />
<ClInclude Include="..\..\..\..\Source\coreJSON\source\include\core_json.h" />
<ClInclude Include="..\..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj.filters
index b62302855..d1a5c5835 100644
--- a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/WIN32.vcxproj.filters
@@ -187,7 +187,7 @@
<ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -604,7 +604,7 @@
<ClInclude Include="..\..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/mbedtls_config.h b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/mbedtls_config.h
index 62ec0c007..07da4041d 100644
--- a/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/AWS/Ota_Windows_Simulator/Ota_Over_Mqtt_Demo/mbedtls_config.h
@@ -89,6 +89,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj
index 759b8ca54..f169b2c95 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -516,7 +516,7 @@
<ClInclude Include="..\..\..\Source\Application-Protocols\coreHTTP\source\include\core_http_config_defaults.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj.filters
index 919de1523..be76a0e4b 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/WIN32.vcxproj.filters
@@ -382,7 +382,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -714,7 +714,7 @@
<ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_Mutual_Auth/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj
index 49ea381e7..f90531ee0 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -517,7 +517,7 @@
<ClInclude Include="..\..\..\Source\Application-Protocols\coreHTTP\source\include\core_http_config_defaults.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj.filters
index ef8a4db9d..7c1254fc7 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/WIN32.vcxproj.filters
@@ -382,7 +382,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -711,7 +711,7 @@
<ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj
index 6424118d3..eaf14d9b4 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -517,7 +517,7 @@
<ClInclude Include="..\..\..\Source\Application-Protocols\coreHTTP\source\include\core_http_config_defaults.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj.filters
index 58b808628..1e7fb27e2 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/WIN32.vcxproj.filters
@@ -382,7 +382,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -711,7 +711,7 @@
<ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Download_Multithreaded/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj
index 7f49438b0..dfad96d78 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -517,7 +517,7 @@
<ClInclude Include="..\..\..\Source\Application-Protocols\coreHTTP\source\include\core_http_config_defaults.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\interface\transport_interface.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj.filters
index 51c5d2aca..9f8b21070 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/WIN32.vcxproj.filters
@@ -382,7 +382,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -711,7 +711,7 @@
<ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreHTTP_Windows_Simulator/HTTP_S3_Upload/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj
index 138698b05..3c2338e9f 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -514,7 +514,7 @@
<ClInclude Include="..\..\..\..\FreeRTOS-Plus\Source\Utilities\logging\logging_stack.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\include\core_mqtt_config_defaults.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj.filters
index c4745743d..e4fb6441c 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/WIN32.vcxproj.filters
@@ -381,7 +381,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -722,7 +722,7 @@
<ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Basic_TLS/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj
index b22d6bb54..08f5b0904 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj
@@ -160,7 +160,7 @@
<ClCompile Include="..\..\..\Source\Application-Protocols\coreMQTT-Agent\source\core_mqtt_agent.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\coreMQTT-Agent\source\core_mqtt_agent_command_functions.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_plaintext\using_plaintext.c" />
@@ -524,7 +524,7 @@
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT-Agent\source\include\core_mqtt_agent_command_functions.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\include\core_mqtt_config_defaults.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_plaintext\using_plaintext.h" />
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj.filters
index 7ac15adb4..753ea85c1 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/WIN32.vcxproj.filters
@@ -396,7 +396,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -803,7 +803,7 @@
<ClInclude Include="mbedtls_config.h">
<Filter>Config</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT-Agent\source\include\agent_message.h">
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Multitask/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj
index 42d898d14..8fde12f53 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj
@@ -158,7 +158,7 @@
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c" />
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.c" />
@@ -514,7 +514,7 @@
<ClInclude Include="..\..\..\..\FreeRTOS-Plus\Source\Utilities\logging\logging_stack.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\coreMQTT\source\include\core_mqtt_config_defaults.h" />
<ClInclude Include="..\..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.h" />
<ClInclude Include="..\..\..\Source\Application-Protocols\network_transport\freertos_plus_tcp\using_mbedtls\using_mbedtls.h" />
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj.filters
index 465c8e5c7..762ad511a 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/WIN32.vcxproj.filters
@@ -381,7 +381,7 @@
<ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_freertos_port.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
<ClCompile Include="..\..\..\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c">
@@ -722,7 +722,7 @@
<ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/mbedtls_config.h
index 2ff90f5d1..e924dc806 100644
--- a/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreMQTT_Windows_Simulator/MQTT_Mutual_Auth/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_GCM_C
#define MBEDTLS_MD_C
#define MBEDTLS_OID_C
diff --git a/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj b/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj
index ca38f1e23..8b64ede31 100644
--- a/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj
@@ -157,7 +157,7 @@
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\FreeRTOS_UDP_IP.c" />
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\BufferManagement\BufferAllocation_2.c" />
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\FreeRTOS-Plus-TCP\portable\NetworkInterface\WinPCap\NetworkInterface.c" />
- <ClCompile Include="..\..\..\FreeRTOS-Plus\Source\Utilities\mbedtls_freertos\mbedtls_error.c" />
+ <ClCompile Include="..\..\..\FreeRTOS-Plus\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\Utilities\backoff_algorithm\source\backoff_algorithm.c" />
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\Application-Protocols\network_transport\freertos_plus_tcp\sockets_wrapper.c" />
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\Application-Protocols\coreMQTT\source\core_mqtt_serializer.c" />
@@ -296,7 +296,7 @@
<ClInclude Include="..\..\Source\corePKCS11\source\include\core_pki_utils.h" />
<ClInclude Include="..\..\Source\FreeRTOS-Plus-TCP\include\FreeRTOS_errno_TCP.h" />
<ClInclude Include="..\..\Source\Utilities\backoff_algorithm\source\include\backoff_algorithm.h" />
- <ClInclude Include="..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h" />
+ <ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\Source\Utilities\mbedtls_freertos\threading_alt.h" />
<ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\aes.h" />
<ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\aesni.h" />
diff --git a/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj.filters
index b94ddc538..ef0b2d8c1 100644
--- a/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/WIN32.vcxproj.filters
@@ -429,7 +429,7 @@
<ClCompile Include="..\..\..\FreeRTOS-Plus\Source\Application-Protocols\coreMQTT\source\core_mqtt_state.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\standard\coreMQTT</Filter>
</ClCompile>
- <ClCompile Include="..\..\..\FreeRTOS-Plus\Source\Utilities\mbedtls_freertos\mbedtls_error.c">
+ <ClCompile Include="..\..\..\FreeRTOS-Plus\ThirdParty\mbedtls\library\error.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
</ItemGroup>
@@ -788,7 +788,7 @@
<ClInclude Include="mbedtls_config.h">
<Filter>Config</Filter>
</ClInclude>
- <ClInclude Include="..\..\Source\Utilities\mbedtls_freertos\mbedtls_error.h">
+ <ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\Source\Utilities\mbedtls_freertos\threading_alt.h">
diff --git a/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/mbedtls_config.h b/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/mbedtls_config.h
index c50e5e0a6..e0a10fb90 100644
--- a/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/corePKCS11_MQTT_Mutual_Auth_Windows_Simulator/mbedtls_config.h
@@ -86,6 +86,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_ENTROPY_HARDWARE_ALT
#define MBEDTLS_GCM_C
diff --git a/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj b/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj
index a2591213d..4d9a460d1 100644
--- a/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj
@@ -233,10 +233,10 @@
<ClCompile Include="..\..\ThirdParty\mbedtls\library\x509write_csr.c" />
<ClCompile Include="..\..\ThirdParty\mbedtls\library\x509_create.c" />
<ClCompile Include="..\..\ThirdParty\mbedtls\library\x509_crl.c" />
- <ClCompile Include="..\..\thirdparty\mbedtls\library\x509_crt.c" />
+ <ClCompile Include="..\..\ThirdParty\mbedtls\library\x509_crt.c" />
<ClCompile Include="..\..\ThirdParty\mbedtls\library\x509_csr.c" />
<ClCompile Include="..\..\ThirdParty\mbedtls\library\xtea.c" />
- <ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.c" />
+ <ClCompile Include="..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_utils.c" />
<ClCompile Include="..\..\Source\corePKCS11\source\core_pkcs11.c" />
<ClCompile Include="..\..\Source\corePKCS11\source\core_pki_utils.c" />
@@ -347,7 +347,7 @@
<ClInclude Include="..\..\ThirdParty\mbedtls\library\psa_crypto_slot_management.h" />
<ClInclude Include="..\..\ThirdParty\mbedtls\library\psa_crypto_storage.h" />
<ClInclude Include="..\..\ThirdParty\mbedtls\library\ssl_invasive.h" />
- <ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.h" />
+ <ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11.h" />
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11f.h" />
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11t.h" />
diff --git a/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj.filters
index b232a9292..22efa8d16 100644
--- a/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/WIN32.vcxproj.filters
@@ -365,9 +365,6 @@
<ClCompile Include="..\..\Source\corePKCS11\source\core_pki_utils.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\standard\corePKCS11</Filter>
</ClCompile>
- <ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.c">
- <Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
- </ClCompile>
<ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_utils.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
@@ -700,7 +697,7 @@
<ClInclude Include="..\..\..\FreeRTOS-Plus\Source\Utilities\logging\logging_stack.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\logging</Filter>
</ClInclude>
- <ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.h">
+ <ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="aws_mbedtls_config.h">
diff --git a/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/aws_mbedtls_config.h b/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/aws_mbedtls_config.h
index 002ccce7a..8fad6fccc 100644
--- a/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/aws_mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/corePKCS11_Windows_Simulator/aws_mbedtls_config.h
@@ -2296,6 +2296,7 @@ extern void vPortFree( void *pv );
* This module provides a generic entropy pool
*/
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
/**
* \def MBEDTLS_ERROR_C
@@ -2307,7 +2308,7 @@ extern void vPortFree( void *pv );
*
* This module enables mbedtls_strerror().
*/
-//#define MBEDTLS_ERROR_C
+#define MBEDTLS_ERROR_C
/**
* \def MBEDTLS_GCM_C
diff --git a/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj b/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj
index de738b93c..06af1e961 100755
--- a/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj
+++ b/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj
@@ -230,7 +230,7 @@
<ClCompile Include="..\..\thirdparty\mbedtls\library\x509_crt.c" />
<ClCompile Include="..\..\ThirdParty\mbedtls\library\x509_csr.c" />
<ClCompile Include="..\..\ThirdParty\mbedtls\library\xtea.c" />
- <ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.c" />
+ <ClCompile Include="..\..\ThirdParty\mbedtls\library\error.c" />
<ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_utils.c" />
<ClCompile Include="..\..\Source\corePKCS11\source\core_pkcs11.c" />
<ClCompile Include="..\..\Source\corePKCS11\source\core_pki_utils.c" />
@@ -372,7 +372,7 @@
<ClInclude Include="..\..\ThirdParty\mbedtls\library\psa_crypto_slot_management.h" />
<ClInclude Include="..\..\ThirdParty\mbedtls\library\psa_crypto_storage.h" />
<ClInclude Include="..\..\ThirdParty\mbedtls\library\ssl_invasive.h" />
- <ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.h" />
+ <ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\error.h" />
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11.h" />
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11f.h" />
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11t.h" />
diff --git a/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj.filters b/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj.filters
index e1a445c3f..3d3088c66 100755
--- a/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj.filters
+++ b/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/WIN32.vcxproj.filters
@@ -397,9 +397,6 @@
<ClCompile Include="..\..\Source\corePKCS11\source\core_pki_utils.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\standard\corePKCS11</Filter>
</ClCompile>
- <ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.c">
- <Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
- </ClCompile>
<ClCompile Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_utils.c">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClCompile>
@@ -735,7 +732,7 @@
<ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\xtea.h">
<Filter>FreeRTOS+\mbedtls\include</Filter>
</ClInclude>
- <ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\mbedtls_utils\mbedtls_error.h">
+ <ClInclude Include="..\..\ThirdParty\mbedtls\include\mbedtls\error.h">
<Filter>FreeRTOS+\FreeRTOS IoT Libraries\platform\mbedtls</Filter>
</ClInclude>
<ClInclude Include="..\..\Source\corePKCS11\source\dependency\3rdparty\pkcs11\pkcs11.h">
diff --git a/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/mbedtls_config.h b/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/mbedtls_config.h
index fb75ed540..97def2550 100755
--- a/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/mbedtls_config.h
+++ b/FreeRTOS-Plus/Demo/coreSNTP_Windows_Simulator/mbedtls_config.h
@@ -89,6 +89,7 @@
#define MBEDTLS_ECDSA_C
#define MBEDTLS_ECP_C
#define MBEDTLS_ENTROPY_C
+#define MBEDTLS_ERROR_C
#define MBEDTLS_ENTROPY_HARDWARE_ALT
#define MBEDTLS_GCM_C
diff --git a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.c b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.c
index 4528bc69c..f2b496597 100644
--- a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.c
+++ b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.c
@@ -46,9 +46,6 @@
/* FreeRTOS Socket wrapper include. */
#include "sockets_wrapper.h"
-/* mbedTLS util includes. */
-#include "mbedtls_error.h"
-
/*-----------------------------------------------------------*/
/**
@@ -83,16 +80,16 @@ static const char * pNoLowLevelMbedTlsCodeStr = "<No-Low-Level-Code>";
* if the code-contains a high-level code; otherwise, using a default string.
*/
#define mbedtlsHighLevelCodeOrDefault( mbedTlsCode ) \
- ( mbedtls_strerror_highlevel( mbedTlsCode ) != NULL ) ? \
- mbedtls_strerror_highlevel( mbedTlsCode ) : pNoHighLevelMbedTlsCodeStr
+ ( mbedtls_high_level_strerr( mbedTlsCode ) != NULL ) ? \
+ mbedtls_high_level_strerr( mbedTlsCode ) : pNoHighLevelMbedTlsCodeStr
/**
* @brief Utility for converting the level-level code in an mbedTLS error to string,
* if the code-contains a level-level code; otherwise, using a default string.
*/
#define mbedtlsLowLevelCodeOrDefault( mbedTlsCode ) \
- ( mbedtls_strerror_lowlevel( mbedTlsCode ) != NULL ) ? \
- mbedtls_strerror_lowlevel( mbedTlsCode ) : pNoLowLevelMbedTlsCodeStr
+ ( mbedtls_low_level_strerr( mbedTlsCode ) != NULL ) ? \
+ mbedtls_low_level_strerr( mbedTlsCode ) : pNoLowLevelMbedTlsCodeStr
/*-----------------------------------------------------------*/
diff --git a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.h b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.h
index bf6f703ce..117dde18f 100644
--- a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.h
+++ b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls/using_mbedtls.h
@@ -82,6 +82,7 @@ extern void vLoggingPrintf( const char * pcFormatString,
#include "mbedtls/ssl.h"
#include "mbedtls/threading.h"
#include "mbedtls/x509.h"
+#include "mbedtls/error.h"
/**
* @brief Secured connection context.
diff --git a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.c b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.c
index 1a83e6e84..be5a58372 100644
--- a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.c
+++ b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.c
@@ -49,9 +49,6 @@
/* FreeRTOS Socket wrapper include. */
#include "sockets_wrapper.h"
-/* mbedTLS util includes. */
-#include "mbedtls_error.h"
-
/* PKCS #11 includes. */
#include "core_pkcs11_config.h"
#include "core_pkcs11.h"
@@ -92,16 +89,16 @@ static const char * pNoLowLevelMbedTlsCodeStr = "<No-Low-Level-Code>";
* if the code-contains a high-level code; otherwise, using a default string.
*/
#define mbedtlsHighLevelCodeOrDefault( mbedTlsCode ) \
- ( mbedtls_strerror_highlevel( mbedTlsCode ) != NULL ) ? \
- mbedtls_strerror_highlevel( mbedTlsCode ) : pNoHighLevelMbedTlsCodeStr
+ ( mbedtls_high_level_strerr( mbedTlsCode ) != NULL ) ? \
+ mbedtls_high_level_strerr( mbedTlsCode ) : pNoHighLevelMbedTlsCodeStr
/**
* @brief Utility for converting the level-level code in an mbedTLS error to string,
* if the code-contains a level-level code; otherwise, using a default string.
*/
#define mbedtlsLowLevelCodeOrDefault( mbedTlsCode ) \
- ( mbedtls_strerror_lowlevel( mbedTlsCode ) != NULL ) ? \
- mbedtls_strerror_lowlevel( mbedTlsCode ) : pNoLowLevelMbedTlsCodeStr
+ ( mbedtls_low_level_strerr( mbedTlsCode ) != NULL ) ? \
+ mbedtls_low_level_strerr( mbedTlsCode ) : pNoLowLevelMbedTlsCodeStr
/*-----------------------------------------------------------*/
diff --git a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.h b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.h
index d01492e31..8625a7141 100644
--- a/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.h
+++ b/FreeRTOS-Plus/Source/Application-Protocols/network_transport/freertos_plus_tcp/using_mbedtls_pkcs11/using_mbedtls_pkcs11.h
@@ -87,6 +87,7 @@ extern void vLoggingPrintf( const char * pcFormatString,
#include "mbedtls/x509.h"
#include "mbedtls/pk.h"
#include "mbedtls/pk_internal.h"
+#include "mbedtls/error.h"
/* PKCS #11 includes. */
#include "core_pkcs11.h"
diff --git a/FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.c b/FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.c
deleted file mode 100644
index deebef228..000000000
--- a/FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.c
+++ /dev/null
@@ -1,1344 +0,0 @@
-/*
- * FreeRTOS V202104.00
- * Copyright (C) 2020 Amazon.com, Inc. or its affiliates. All Rights Reserved.
- *
- * Permission is hereby granted, free of charge, to any person obtaining a copy of
- * this software and associated documentation files (the "Software"), to deal in
- * the Software without restriction, including without limitation the rights to
- * use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of
- * the Software, and to permit persons to whom the Software is furnished to do so,
- * subject to the following conditions:
- *
- * The above copyright notice and this permission notice shall be included in all
- * copies or substantial portions of the Software.
- *
- * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
- * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS
- * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR
- * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER
- * IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
- * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
- *
- * https://www.FreeRTOS.org
- * https://github.com/FreeRTOS
- *
- */
-
-/**
- * @file mbedtls_error.c
- * @brief This files defines the stringification utilities for mbed TLS high-level and low-level codes.
- */
-
-#include "mbedtls_error.h"
-
-#if !defined( MBEDTLS_CONFIG_FILE )
- #include "mbedtls/config.h"
-#else
- #include MBEDTLS_CONFIG_FILE
-#endif
-
-#if defined( MBEDTLS_AES_C )
- #include "mbedtls/aes.h"
-#endif
-
-#if defined( MBEDTLS_ARC4_C )
- #include "mbedtls/arc4.h"
-#endif
-
-#if defined( MBEDTLS_ARIA_C )
- #include "mbedtls/aria.h"
-#endif
-
-#if defined( MBEDTLS_BASE64_C )
- #include "mbedtls/base64.h"
-#endif
-
-#if defined( MBEDTLS_BIGNUM_C )
- #include "mbedtls/bignum.h"
-#endif
-
-#if defined( MBEDTLS_BLOWFISH_C )
- #include "mbedtls/blowfish.h"
-#endif
-
-#if defined( MBEDTLS_CAMELLIA_C )
- #include "mbedtls/camellia.h"
-#endif
-
-#if defined( MBEDTLS_CCM_C )
- #include "mbedtls/ccm.h"
-#endif
-
-#if defined( MBEDTLS_CHACHA20_C )
- #include "mbedtls/chacha20.h"
-#endif
-
-#if defined( MBEDTLS_CHACHAPOLY_C )
- #include "mbedtls/chachapoly.h"
-#endif
-
-#if defined( MBEDTLS_CIPHER_C )
- #include "mbedtls/cipher.h"
-#endif
-
-#if defined( MBEDTLS_CMAC_C )
- #include "mbedtls/cmac.h"
-#endif
-
-#if defined( MBEDTLS_CTR_DRBG_C )
- #include "mbedtls/ctr_drbg.h"
-#endif
-
-#if defined( MBEDTLS_DES_C )
- #include "mbedtls/des.h"
-#endif
-
-#if defined( MBEDTLS_DHM_C )
- #include "mbedtls/dhm.h"
-#endif
-
-#if defined( MBEDTLS_ECP_C )
- #include "mbedtls/ecp.h"
-#endif
-
-#if defined( MBEDTLS_ENTROPY_C )
- #include "mbedtls/entropy.h"
-#endif
-
-#if defined( MBEDTLS_GCM_C )
- #include "mbedtls/gcm.h"
-#endif
-
-#if defined( MBEDTLS_HKDF_C )
- #include "mbedtls/hkdf.h"
-#endif
-
-#if defined( MBEDTLS_HMAC_DRBG_C )
- #include "mbedtls/hmac_drbg.h"
-#endif
-
-#if defined( MBEDTLS_MD_C )
- #include "mbedtls/md.h"
-#endif
-
-#if defined( MBEDTLS_MD2_C )
- #include "mbedtls/md2.h"
-#endif
-
-#if defined( MBEDTLS_MD4_C )
- #include "mbedtls/md4.h"
-#endif
-
-#if defined( MBEDTLS_MD5_C )
- #include "mbedtls/md5.h"
-#endif
-
-#if defined( MBEDTLS_NET_C )
- #include "mbedtls/net_sockets.h"
-#endif
-
-#if defined( MBEDTLS_OID_C )
- #include "mbedtls/oid.h"
-#endif
-
-#if defined( MBEDTLS_PADLOCK_C )
- #include "mbedtls/padlock.h"
-#endif
-
-#if defined( MBEDTLS_PEM_PARSE_C ) || defined( MBEDTLS_PEM_WRITE_C )
- #include "mbedtls/pem.h"
-#endif
-
-#if defined( MBEDTLS_PK_C )
- #include "mbedtls/pk.h"
-#endif
-
-#if defined( MBEDTLS_PKCS12_C )
- #include "mbedtls/pkcs12.h"
-#endif
-
-#if defined( MBEDTLS_PKCS5_C )
- #include "mbedtls/pkcs5.h"
-#endif
-
-#if defined( MBEDTLS_PLATFORM_C )
- #include "mbedtls/platform.h"
-#endif
-
-#if defined( MBEDTLS_POLY1305_C )
- #include "mbedtls/poly1305.h"
-#endif
-
-#if defined( MBEDTLS_RIPEMD160_C )
- #include "mbedtls/ripemd160.h"
-#endif
-
-#if defined( MBEDTLS_RSA_C )
- #include "mbedtls/rsa.h"
-#endif
-
-#if defined( MBEDTLS_SHA1_C )
- #include "mbedtls/sha1.h"
-#endif
-
-#if defined( MBEDTLS_SHA256_C )
- #include "mbedtls/sha256.h"
-#endif
-
-#if defined( MBEDTLS_SHA512_C )
- #include "mbedtls/sha512.h"
-#endif
-
-#if defined( MBEDTLS_SSL_TLS_C )
- #include "mbedtls/ssl.h"
-#endif
-
-#if defined( MBEDTLS_THREADING_C )
- #include "mbedtls/threading.h"
-#endif
-
-#if defined( MBEDTLS_X509_USE_C ) || defined( MBEDTLS_X509_CREATE_C )
- #include "mbedtls/x509.h"
-#endif
-
-#if defined( MBEDTLS_XTEA_C )
- #include "mbedtls/xtea.h"
-#endif
-
-
-const char * mbedtls_strerror_highlevel( int32_t errnum )
-{
- const char * rc = NULL;
- uint32_t use_ret = 0;
-
- if( errnum < 0 )
- {
- use_ret = ( uint32_t ) -errnum;
- }
- else
- {
- use_ret = ( uint32_t ) errnum;
- }
-
- use_ret &= 0xFF80;
-
- /* High level error codes */
- switch( use_ret )
- {
- #if defined( MBEDTLS_CIPHER_C )
- case -( MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE ):
- rc = "CIPHER - The selected feature is not available";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_BAD_INPUT_DATA ):
- rc = "CIPHER - Bad input parameters";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_ALLOC_FAILED ):
- rc = "CIPHER - Failed to allocate memory";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_INVALID_PADDING ):
- rc = "CIPHER - Input data contains invalid padding and is rejected";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_FULL_BLOCK_EXPECTED ):
- rc = "CIPHER - Decryption of block requires a full block";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_AUTH_FAILED ):
- rc = "CIPHER - Authentication failed (for AEAD modes)";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_INVALID_CONTEXT ):
- rc = "CIPHER - The context is invalid. For example, because it was freed";
- break;
-
- case -( MBEDTLS_ERR_CIPHER_HW_ACCEL_FAILED ):
- rc = "CIPHER - Cipher hardware accelerator failed";
- break;
- #endif /* MBEDTLS_CIPHER_C */
-
- #if defined( MBEDTLS_DHM_C )
- case -( MBEDTLS_ERR_DHM_BAD_INPUT_DATA ):
- rc = "DHM - Bad input parameters";
- break;
-
- case -( MBEDTLS_ERR_DHM_READ_PARAMS_FAILED ):
- rc = "DHM - Reading of the DHM parameters failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_MAKE_PARAMS_FAILED ):
- rc = "DHM - Making of the DHM parameters failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_READ_PUBLIC_FAILED ):
- rc = "DHM - Reading of the public values failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_MAKE_PUBLIC_FAILED ):
- rc = "DHM - Making of the public value failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_CALC_SECRET_FAILED ):
- rc = "DHM - Calculation of the DHM secret failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_INVALID_FORMAT ):
- rc = "DHM - The ASN.1 data is not formatted correctly";
- break;
-
- case -( MBEDTLS_ERR_DHM_ALLOC_FAILED ):
- rc = "DHM - Allocation of memory failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_FILE_IO_ERROR ):
- rc = "DHM - Read or write of file failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_HW_ACCEL_FAILED ):
- rc = "DHM - DHM hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_DHM_SET_GROUP_FAILED ):
- rc = "DHM - Setting the modulus and generator failed";
- break;
- #endif /* MBEDTLS_DHM_C */
-
- #if defined( MBEDTLS_ECP_C )
- case -( MBEDTLS_ERR_ECP_BAD_INPUT_DATA ):
- rc = "ECP - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_ECP_BUFFER_TOO_SMALL ):
- rc = "ECP - The buffer is too small to write to";
- break;
-
- case -( MBEDTLS_ERR_ECP_FEATURE_UNAVAILABLE ):
- rc = "ECP - The requested feature is not available, for example, the requested curve is not supported";
- break;
-
- case -( MBEDTLS_ERR_ECP_VERIFY_FAILED ):
- rc = "ECP - The signature is not valid";
- break;
-
- case -( MBEDTLS_ERR_ECP_ALLOC_FAILED ):
- rc = "ECP - Memory allocation failed";
- break;
-
- case -( MBEDTLS_ERR_ECP_RANDOM_FAILED ):
- rc = "ECP - Generation of random value, such as ephemeral key, failed";
- break;
-
- case -( MBEDTLS_ERR_ECP_INVALID_KEY ):
- rc = "ECP - Invalid private or public key";
- break;
-
- case -( MBEDTLS_ERR_ECP_SIG_LEN_MISMATCH ):
- rc = "ECP - The buffer contains a valid signature followed by more data";
- break;
-
- case -( MBEDTLS_ERR_ECP_HW_ACCEL_FAILED ):
- rc = "ECP - The ECP hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_ECP_IN_PROGRESS ):
- rc = "ECP - Operation in progress, call again with the same parameters to continue";
- break;
- #endif /* MBEDTLS_ECP_C */
-
- #if defined( MBEDTLS_MD_C )
- case -( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE ):
- rc = "MD - The selected feature is not available";
- break;
-
- case -( MBEDTLS_ERR_MD_BAD_INPUT_DATA ):
- rc = "MD - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_MD_ALLOC_FAILED ):
- rc = "MD - Failed to allocate memory";
- break;
-
- case -( MBEDTLS_ERR_MD_FILE_IO_ERROR ):
- rc = "MD - Opening or reading of file failed";
- break;
-
- case -( MBEDTLS_ERR_MD_HW_ACCEL_FAILED ):
- rc = "MD - MD hardware accelerator failed";
- break;
- #endif /* MBEDTLS_MD_C */
-
- #if defined( MBEDTLS_PEM_PARSE_C ) || defined( MBEDTLS_PEM_WRITE_C )
- case -( MBEDTLS_ERR_PEM_NO_HEADER_FOOTER_PRESENT ):
- rc = "PEM - No PEM header or footer found";
- break;
-
- case -( MBEDTLS_ERR_PEM_INVALID_DATA ):
- rc = "PEM - PEM string is not as expected";
- break;
-
- case -( MBEDTLS_ERR_PEM_ALLOC_FAILED ):
- rc = "PEM - Failed to allocate memory";
- break;
-
- case -( MBEDTLS_ERR_PEM_INVALID_ENC_IV ):
- rc = "PEM - RSA IV is not in hex-format";
- break;
-
- case -( MBEDTLS_ERR_PEM_UNKNOWN_ENC_ALG ):
- rc = "PEM - Unsupported key encryption algorithm";
- break;
-
- case -( MBEDTLS_ERR_PEM_PASSWORD_REQUIRED ):
- rc = "PEM - Private key password can't be empty";
- break;
-
- case -( MBEDTLS_ERR_PEM_PASSWORD_MISMATCH ):
- rc = "PEM - Given private key password does not allow for correct decryption";
- break;
-
- case -( MBEDTLS_ERR_PEM_FEATURE_UNAVAILABLE ):
- rc = "PEM - Unavailable feature, e.g. hashing/encryption combination";
- break;
-
- case -( MBEDTLS_ERR_PEM_BAD_INPUT_DATA ):
- rc = "PEM - Bad input parameters to function";
- break;
- #endif /* MBEDTLS_PEM_PARSE_C || MBEDTLS_PEM_WRITE_C */
-
- #if defined( MBEDTLS_PK_C )
- case -( MBEDTLS_ERR_PK_ALLOC_FAILED ):
- rc = "PK - Memory allocation failed";
- break;
-
- case -( MBEDTLS_ERR_PK_TYPE_MISMATCH ):
- rc = "PK - Type mismatch, eg attempt to encrypt with an ECDSA key";
- break;
-
- case -( MBEDTLS_ERR_PK_BAD_INPUT_DATA ):
- rc = "PK - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_PK_FILE_IO_ERROR ):
- rc = "PK - Read/write of file failed";
- break;
-
- case -( MBEDTLS_ERR_PK_KEY_INVALID_VERSION ):
- rc = "PK - Unsupported key version";
- break;
-
- case -( MBEDTLS_ERR_PK_KEY_INVALID_FORMAT ):
- rc = "PK - Invalid key tag or value";
- break;
-
- case -( MBEDTLS_ERR_PK_UNKNOWN_PK_ALG ):
- rc = "PK - Key algorithm is unsupported (only RSA and EC are supported)";
- break;
-
- case -( MBEDTLS_ERR_PK_PASSWORD_REQUIRED ):
- rc = "PK - Private key password can't be empty";
- break;
-
- case -( MBEDTLS_ERR_PK_PASSWORD_MISMATCH ):
- rc = "PK - Given private key password does not allow for correct decryption";
- break;
-
- case -( MBEDTLS_ERR_PK_INVALID_PUBKEY ):
- rc = "PK - The pubkey tag or value is invalid (only RSA and EC are supported)";
- break;
-
- case -( MBEDTLS_ERR_PK_INVALID_ALG ):
- rc = "PK - The algorithm tag or value is invalid";
- break;
-
- case -( MBEDTLS_ERR_PK_UNKNOWN_NAMED_CURVE ):
- rc = "PK - Elliptic curve is unsupported (only NIST curves are supported)";
- break;
-
- case -( MBEDTLS_ERR_PK_FEATURE_UNAVAILABLE ):
- rc = "PK - Unavailable feature, e.g. RSA disabled for RSA key";
- break;
-
- case -( MBEDTLS_ERR_PK_SIG_LEN_MISMATCH ):
- rc = "PK - The buffer contains a valid signature followed by more data";
- break;
-
- case -( MBEDTLS_ERR_PK_HW_ACCEL_FAILED ):
- rc = "PK - PK hardware accelerator failed";
- break;
- #endif /* MBEDTLS_PK_C */
-
- #if defined( MBEDTLS_PKCS12_C )
- case -( MBEDTLS_ERR_PKCS12_BAD_INPUT_DATA ):
- rc = "PKCS12 - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_PKCS12_FEATURE_UNAVAILABLE ):
- rc = "PKCS12 - Feature not available, e.g. unsupported encryption scheme";
- break;
-
- case -( MBEDTLS_ERR_PKCS12_PBE_INVALID_FORMAT ):
- rc = "PKCS12 - PBE ASN.1 data not as expected";
- break;
-
- case -( MBEDTLS_ERR_PKCS12_PASSWORD_MISMATCH ):
- rc = "PKCS12 - Given private key password does not allow for correct decryption";
- break;
- #endif /* MBEDTLS_PKCS12_C */
-
- #if defined( MBEDTLS_PKCS5_C )
- case -( MBEDTLS_ERR_PKCS5_BAD_INPUT_DATA ):
- rc = "PKCS5 - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_PKCS5_INVALID_FORMAT ):
- rc = "PKCS5 - Unexpected ASN.1 data";
- break;
-
- case -( MBEDTLS_ERR_PKCS5_FEATURE_UNAVAILABLE ):
- rc = "PKCS5 - Requested encryption or digest alg not available";
- break;
-
- case -( MBEDTLS_ERR_PKCS5_PASSWORD_MISMATCH ):
- rc = "PKCS5 - Given private key password does not allow for correct decryption";
- break;
- #endif /* MBEDTLS_PKCS5_C */
-
- #if defined( MBEDTLS_RSA_C )
- case -( MBEDTLS_ERR_RSA_BAD_INPUT_DATA ):
- rc = "RSA - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_RSA_INVALID_PADDING ):
- rc = "RSA - Input data contains invalid padding and is rejected";
- break;
-
- case -( MBEDTLS_ERR_RSA_KEY_GEN_FAILED ):
- rc = "RSA - Something failed during generation of a key";
- break;
-
- case -( MBEDTLS_ERR_RSA_KEY_CHECK_FAILED ):
- rc = "RSA - Key failed to pass the validity check of the library";
- break;
-
- case -( MBEDTLS_ERR_RSA_PUBLIC_FAILED ):
- rc = "RSA - The public key operation failed";
- break;
-
- case -( MBEDTLS_ERR_RSA_PRIVATE_FAILED ):
- rc = "RSA - The private key operation failed";
- break;
-
- case -( MBEDTLS_ERR_RSA_VERIFY_FAILED ):
- rc = "RSA - The PKCS#1 verification failed";
- break;
-
- case -( MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE ):
- rc = "RSA - The output buffer for decryption is not large enough";
- break;
-
- case -( MBEDTLS_ERR_RSA_RNG_FAILED ):
- rc = "RSA - The random generator failed to generate non-zeros";
- break;
-
- case -( MBEDTLS_ERR_RSA_UNSUPPORTED_OPERATION ):
- rc = "RSA - The implementation does not offer the requested operation, for example, because of security violations or lack of functionality";
- break;
-
- case -( MBEDTLS_ERR_RSA_HW_ACCEL_FAILED ):
- rc = "RSA - RSA hardware accelerator failed";
- break;
- #endif /* MBEDTLS_RSA_C */
-
- #if defined( MBEDTLS_SSL_TLS_C )
- case -( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE ):
- rc = "SSL - The requested feature is not available";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ):
- rc = "SSL - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_SSL_INVALID_MAC ):
- rc = "SSL - Verification of the message MAC failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_INVALID_RECORD ):
- rc = "SSL - An invalid SSL record was received";
- break;
-
- case -( MBEDTLS_ERR_SSL_CONN_EOF ):
- rc = "SSL - The connection indicated an EOF";
- break;
-
- case -( MBEDTLS_ERR_SSL_UNKNOWN_CIPHER ):
- rc = "SSL - An unknown cipher was received";
- break;
-
- case -( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN ):
- rc = "SSL - The server has no ciphersuites in common with the client";
- break;
-
- case -( MBEDTLS_ERR_SSL_NO_RNG ):
- rc = "SSL - No RNG was provided to the SSL module";
- break;
-
- case -( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE ):
- rc = "SSL - No client certification received from the client, but required by the authentication mode";
- break;
-
- case -( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE ):
- rc = "SSL - Our own certificate(s) is/are too large to send in an SSL message";
- break;
-
- case -( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED ):
- rc = "SSL - The own certificate is not set, but needed by the server";
- break;
-
- case -( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED ):
- rc = "SSL - The own private key or pre-shared key is not set, but needed";
- break;
-
- case -( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED ):
- rc = "SSL - No CA Chain is set, but required to operate";
- break;
-
- case -( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ):
- rc = "SSL - An unexpected message was received from our peer";
- break;
-
- case -( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE ):
- rc = "SSL - A fatal alert message was received from our peer";
- break;
-
- case -( MBEDTLS_ERR_SSL_PEER_VERIFY_FAILED ):
- rc = "SSL - Verification of our peer failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY ):
- rc = "SSL - The peer notified us that the connection is going to be closed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO ):
- rc = "SSL - Processing of the ClientHello handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO ):
- rc = "SSL - Processing of the ServerHello handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ):
- rc = "SSL - Processing of the Certificate handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST ):
- rc = "SSL - Processing of the CertificateRequest handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE ):
- rc = "SSL - Processing of the ServerKeyExchange handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE ):
- rc = "SSL - Processing of the ServerHelloDone handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE ):
- rc = "SSL - Processing of the ClientKeyExchange handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP ):
- rc = "SSL - Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Read Public";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS ):
- rc = "SSL - Processing of the ClientKeyExchange handshake message failed in DHM / ECDH Calculate Secret";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY ):
- rc = "SSL - Processing of the CertificateVerify handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC ):
- rc = "SSL - Processing of the ChangeCipherSpec handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_FINISHED ):
- rc = "SSL - Processing of the Finished handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_ALLOC_FAILED ):
- rc = "SSL - Memory allocation failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED ):
- rc = "SSL - Hardware acceleration function returned with error";
- break;
-
- case -( MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH ):
- rc = "SSL - Hardware acceleration function skipped / left alone data";
- break;
-
- case -( MBEDTLS_ERR_SSL_COMPRESSION_FAILED ):
- rc = "SSL - Processing of the compression / decompression failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION ):
- rc = "SSL - Handshake protocol not within min/max boundaries";
- break;
-
- case -( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET ):
- rc = "SSL - Processing of the NewSessionTicket handshake message failed";
- break;
-
- case -( MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED ):
- rc = "SSL - Session ticket has expired";
- break;
-
- case -( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH ):
- rc = "SSL - Public key type mismatch (eg, asked for RSA key exchange and presented EC key)";
- break;
-
- case -( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY ):
- rc = "SSL - Unknown identity received (eg, PSK identity)";
- break;
-
- case -( MBEDTLS_ERR_SSL_INTERNAL_ERROR ):
- rc = "SSL - Internal error (eg, unexpected failure in lower-level module)";
- break;
-
- case -( MBEDTLS_ERR_SSL_COUNTER_WRAPPING ):
- rc = "SSL - A counter would wrap (eg, too many messages exchanged)";
- break;
-
- case -( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO ):
- rc = "SSL - Unexpected message at ServerHello in renegotiation";
- break;
-
- case -( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED ):
- rc = "SSL - DTLS client must retry for hello verification";
- break;
-
- case -( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ):
- rc = "SSL - A buffer is too small to receive or write a message";
- break;
-
- case -( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE ):
- rc = "SSL - None of the common ciphersuites is usable (eg, no suitable certificate, see debug messages)";
- break;
-
- case -( MBEDTLS_ERR_SSL_WANT_READ ):
- rc = "SSL - No data of requested type currently available on underlying transport";
- break;
-
- case -( MBEDTLS_ERR_SSL_WANT_WRITE ):
- rc = "SSL - Connection requires a write call";
- break;
-
- case -( MBEDTLS_ERR_SSL_TIMEOUT ):
- rc = "SSL - The operation timed out";
- break;
-
- case -( MBEDTLS_ERR_SSL_CLIENT_RECONNECT ):
- rc = "SSL - The client initiated a reconnect from the same port";
- break;
-
- case -( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ):
- rc = "SSL - Record header looks valid but is not expected";
- break;
-
- case -( MBEDTLS_ERR_SSL_NON_FATAL ):
- rc = "SSL - The alert message received indicates a non-fatal error";
- break;
-
- case -( MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH ):
- rc = "SSL - Couldn't set the hash for verifying CertificateVerify";
- break;
-
- case -( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ):
- rc = "SSL - Internal-only message signaling that further message-processing should be done";
- break;
-
- case -( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS ):
- rc = "SSL - The asynchronous operation is not completed yet";
- break;
-
- case -( MBEDTLS_ERR_SSL_EARLY_MESSAGE ):
- rc = "SSL - Internal-only message signaling that a message arrived early";
- break;
-
- case -( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS ):
- rc = "SSL - A cryptographic operation is in progress. Try again later";
- break;
- #endif /* MBEDTLS_SSL_TLS_C */
-
- #if defined( MBEDTLS_X509_USE_C ) || defined( MBEDTLS_X509_CREATE_C )
- case -( MBEDTLS_ERR_X509_FEATURE_UNAVAILABLE ):
- rc = "X509 - Unavailable feature, e.g. RSA hashing/encryption combination";
- break;
-
- case -( MBEDTLS_ERR_X509_UNKNOWN_OID ):
- rc = "X509 - Requested OID is unknown";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_FORMAT ):
- rc = "X509 - The CRT/CRL/CSR format is invalid, e.g. different type expected";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_VERSION ):
- rc = "X509 - The CRT/CRL/CSR version element is invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_SERIAL ):
- rc = "X509 - The serial tag or value is invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_ALG ):
- rc = "X509 - The algorithm tag or value is invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_NAME ):
- rc = "X509 - The name tag or value is invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_DATE ):
- rc = "X509 - The date tag or value is invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_SIGNATURE ):
- rc = "X509 - The signature tag or value invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_INVALID_EXTENSIONS ):
- rc = "X509 - The extension tag or value is invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_UNKNOWN_VERSION ):
- rc = "X509 - CRT/CRL/CSR has an unsupported version number";
- break;
-
- case -( MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG ):
- rc = "X509 - Signature algorithm (oid) is unsupported";
- break;
-
- case -( MBEDTLS_ERR_X509_SIG_MISMATCH ):
- rc = "X509 - Signature algorithms do not match. (see \\c ::mbedtls_x509_crt sig_oid)";
- break;
-
- case -( MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ):
- rc = "X509 - Certificate verification failed, e.g. CRL, CA or signature check failed";
- break;
-
- case -( MBEDTLS_ERR_X509_CERT_UNKNOWN_FORMAT ):
- rc = "X509 - Format not recognized as DER or PEM";
- break;
-
- case -( MBEDTLS_ERR_X509_BAD_INPUT_DATA ):
- rc = "X509 - Input invalid";
- break;
-
- case -( MBEDTLS_ERR_X509_ALLOC_FAILED ):
- rc = "X509 - Allocation of memory failed";
- break;
-
- case -( MBEDTLS_ERR_X509_FILE_IO_ERROR ):
- rc = "X509 - Read/write of file failed";
- break;
-
- case -( MBEDTLS_ERR_X509_BUFFER_TOO_SMALL ):
- rc = "X509 - Destination buffer is too small";
- break;
-
- case -( MBEDTLS_ERR_X509_FATAL_ERROR ):
- rc = "X509 - A fatal error occurred, eg the chain is too long or the vrfy callback failed";
- break;
- #endif /* MBEDTLS_X509_USE_C || MBEDTLS_X509_CREATE_C */
-
- default:
- rc = NULL;
- break;
- }
-
- return rc;
-}
-
-const char * mbedtls_strerror_lowlevel( int32_t errnum )
-{
- const char * rc = NULL;
- uint32_t use_ret = 0;
-
- if( errnum < 0 )
- {
- use_ret = ( uint32_t ) -errnum;
- }
- else
- {
- use_ret = ( uint32_t ) errnum;
- }
-
- use_ret &= 0xFF80;
-
- /* Low level error codes */
- /* */
- switch( use_ret )
- {
- #if defined( MBEDTLS_AES_C )
- case -( MBEDTLS_ERR_AES_INVALID_KEY_LENGTH ):
- rc = "AES - Invalid key length";
- break;
-
- case -( MBEDTLS_ERR_AES_INVALID_INPUT_LENGTH ):
- rc = "AES - Invalid data input length";
- break;
-
- case -( MBEDTLS_ERR_AES_BAD_INPUT_DATA ):
- rc = "AES - Invalid input data";
- break;
-
- case -( MBEDTLS_ERR_AES_FEATURE_UNAVAILABLE ):
- rc = "AES - Feature not available. For example, an unsupported AES key size";
- break;
-
- case -( MBEDTLS_ERR_AES_HW_ACCEL_FAILED ):
- rc = "AES - AES hardware accelerator failed";
- break;
- #endif /* MBEDTLS_AES_C */
-
- #if defined( MBEDTLS_ARC4_C )
- case -( MBEDTLS_ERR_ARC4_HW_ACCEL_FAILED ):
- rc = "ARC4 - ARC4 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_ARC4_C */
-
- #if defined( MBEDTLS_ARIA_C )
- case -( MBEDTLS_ERR_ARIA_BAD_INPUT_DATA ):
- rc = "ARIA - Bad input data";
- break;
-
- case -( MBEDTLS_ERR_ARIA_INVALID_INPUT_LENGTH ):
- rc = "ARIA - Invalid data input length";
- break;
-
- case -( MBEDTLS_ERR_ARIA_FEATURE_UNAVAILABLE ):
- rc = "ARIA - Feature not available. For example, an unsupported ARIA key size";
- break;
-
- case -( MBEDTLS_ERR_ARIA_HW_ACCEL_FAILED ):
- rc = "ARIA - ARIA hardware accelerator failed";
- break;
- #endif /* MBEDTLS_ARIA_C */
-
- #if defined( MBEDTLS_ASN1_PARSE_C )
- case -( MBEDTLS_ERR_ASN1_OUT_OF_DATA ):
- rc = "ASN1 - Out of data when parsing an ASN1 data structure";
- break;
-
- case -( MBEDTLS_ERR_ASN1_UNEXPECTED_TAG ):
- rc = "ASN1 - ASN1 tag was of an unexpected value";
- break;
-
- case -( MBEDTLS_ERR_ASN1_INVALID_LENGTH ):
- rc = "ASN1 - Error when trying to determine the length or invalid length";
- break;
-
- case -( MBEDTLS_ERR_ASN1_LENGTH_MISMATCH ):
- rc = "ASN1 - Actual length differs from expected length";
- break;
-
- case -( MBEDTLS_ERR_ASN1_INVALID_DATA ):
- rc = "ASN1 - Data is invalid. (not used)";
- break;
-
- case -( MBEDTLS_ERR_ASN1_ALLOC_FAILED ):
- rc = "ASN1 - Memory allocation failed";
- break;
-
- case -( MBEDTLS_ERR_ASN1_BUF_TOO_SMALL ):
- rc = "ASN1 - Buffer too small when writing ASN.1 data structure";
- break;
- #endif /* MBEDTLS_ASN1_PARSE_C */
-
- #if defined( MBEDTLS_BASE64_C )
- case -( MBEDTLS_ERR_BASE64_BUFFER_TOO_SMALL ):
- rc = "BASE64 - Output buffer too small";
- break;
-
- case -( MBEDTLS_ERR_BASE64_INVALID_CHARACTER ):
- rc = "BASE64 - Invalid character in input";
- break;
- #endif /* MBEDTLS_BASE64_C */
-
- #if defined( MBEDTLS_BIGNUM_C )
- case -( MBEDTLS_ERR_MPI_FILE_IO_ERROR ):
- rc = "BIGNUM - An error occurred while reading from or writing to a file";
- break;
-
- case -( MBEDTLS_ERR_MPI_BAD_INPUT_DATA ):
- rc = "BIGNUM - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_MPI_INVALID_CHARACTER ):
- rc = "BIGNUM - There is an invalid character in the digit string";
- break;
-
- case -( MBEDTLS_ERR_MPI_BUFFER_TOO_SMALL ):
- rc = "BIGNUM - The buffer is too small to write to";
- break;
-
- case -( MBEDTLS_ERR_MPI_NEGATIVE_VALUE ):
- rc = "BIGNUM - The input arguments are negative or result in illegal output";
- break;
-
- case -( MBEDTLS_ERR_MPI_DIVISION_BY_ZERO ):
- rc = "BIGNUM - The input argument for division is zero, which is not allowed";
- break;
-
- case -( MBEDTLS_ERR_MPI_NOT_ACCEPTABLE ):
- rc = "BIGNUM - The input arguments are not acceptable";
- break;
-
- case -( MBEDTLS_ERR_MPI_ALLOC_FAILED ):
- rc = "BIGNUM - Memory allocation failed";
- break;
- #endif /* MBEDTLS_BIGNUM_C */
-
- #if defined( MBEDTLS_BLOWFISH_C )
- case -( MBEDTLS_ERR_BLOWFISH_BAD_INPUT_DATA ):
- rc = "BLOWFISH - Bad input data";
- break;
-
- case -( MBEDTLS_ERR_BLOWFISH_INVALID_INPUT_LENGTH ):
- rc = "BLOWFISH - Invalid data input length";
- break;
-
- case -( MBEDTLS_ERR_BLOWFISH_HW_ACCEL_FAILED ):
- rc = "BLOWFISH - Blowfish hardware accelerator failed";
- break;
- #endif /* MBEDTLS_BLOWFISH_C */
-
- #if defined( MBEDTLS_CAMELLIA_C )
- case -( MBEDTLS_ERR_CAMELLIA_BAD_INPUT_DATA ):
- rc = "CAMELLIA - Bad input data";
- break;
-
- case -( MBEDTLS_ERR_CAMELLIA_INVALID_INPUT_LENGTH ):
- rc = "CAMELLIA - Invalid data input length";
- break;
-
- case -( MBEDTLS_ERR_CAMELLIA_HW_ACCEL_FAILED ):
- rc = "CAMELLIA - Camellia hardware accelerator failed";
- break;
- #endif /* MBEDTLS_CAMELLIA_C */
-
- #if defined( MBEDTLS_CCM_C )
- case -( MBEDTLS_ERR_CCM_BAD_INPUT ):
- rc = "CCM - Bad input parameters to the function";
- break;
-
- case -( MBEDTLS_ERR_CCM_AUTH_FAILED ):
- rc = "CCM - Authenticated decryption failed";
- break;
-
- case -( MBEDTLS_ERR_CCM_HW_ACCEL_FAILED ):
- rc = "CCM - CCM hardware accelerator failed";
- break;
- #endif /* MBEDTLS_CCM_C */
-
- #if defined( MBEDTLS_CHACHA20_C )
- case -( MBEDTLS_ERR_CHACHA20_BAD_INPUT_DATA ):
- rc = "CHACHA20 - Invalid input parameter(s)";
- break;
-
- case -( MBEDTLS_ERR_CHACHA20_FEATURE_UNAVAILABLE ):
- rc = "CHACHA20 - Feature not available. For example, s part of the API is not implemented";
- break;
-
- case -( MBEDTLS_ERR_CHACHA20_HW_ACCEL_FAILED ):
- rc = "CHACHA20 - Chacha20 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_CHACHA20_C */
-
- #if defined( MBEDTLS_CHACHAPOLY_C )
- case -( MBEDTLS_ERR_CHACHAPOLY_BAD_STATE ):
- rc = "CHACHAPOLY - The requested operation is not permitted in the current state";
- break;
-
- case -( MBEDTLS_ERR_CHACHAPOLY_AUTH_FAILED ):
- rc = "CHACHAPOLY - Authenticated decryption failed: data was not authentic";
- break;
- #endif /* MBEDTLS_CHACHAPOLY_C */
-
- #if defined( MBEDTLS_CMAC_C )
- case -( MBEDTLS_ERR_CMAC_HW_ACCEL_FAILED ):
- rc = "CMAC - CMAC hardware accelerator failed";
- break;
- #endif /* MBEDTLS_CMAC_C */
-
- #if defined( MBEDTLS_CTR_DRBG_C )
- case -( MBEDTLS_ERR_CTR_DRBG_ENTROPY_SOURCE_FAILED ):
- rc = "CTR_DRBG - The entropy source failed";
- break;
-
- case -( MBEDTLS_ERR_CTR_DRBG_REQUEST_TOO_BIG ):
- rc = "CTR_DRBG - The requested random buffer length is too big";
- break;
-
- case -( MBEDTLS_ERR_CTR_DRBG_INPUT_TOO_BIG ):
- rc = "CTR_DRBG - The input (entropy + additional data) is too large";
- break;
-
- case -( MBEDTLS_ERR_CTR_DRBG_FILE_IO_ERROR ):
- rc = "CTR_DRBG - Read or write error in file";
- break;
- #endif /* MBEDTLS_CTR_DRBG_C */
-
- #if defined( MBEDTLS_DES_C )
- case -( MBEDTLS_ERR_DES_INVALID_INPUT_LENGTH ):
- rc = "DES - The data input has an invalid length";
- break;
-
- case -( MBEDTLS_ERR_DES_HW_ACCEL_FAILED ):
- rc = "DES - DES hardware accelerator failed";
- break;
- #endif /* MBEDTLS_DES_C */
-
- #if defined( MBEDTLS_ENTROPY_C )
- case -( MBEDTLS_ERR_ENTROPY_SOURCE_FAILED ):
- rc = "ENTROPY - Critical entropy source failure";
- break;
-
- case -( MBEDTLS_ERR_ENTROPY_MAX_SOURCES ):
- rc = "ENTROPY - No more sources can be added";
- break;
-
- case -( MBEDTLS_ERR_ENTROPY_NO_SOURCES_DEFINED ):
- rc = "ENTROPY - No sources have been added to poll";
- break;
-
- case -( MBEDTLS_ERR_ENTROPY_NO_STRONG_SOURCE ):
- rc = "ENTROPY - No strong sources have been added to poll";
- break;
-
- case -( MBEDTLS_ERR_ENTROPY_FILE_IO_ERROR ):
- rc = "ENTROPY - Read/write error in file";
- break;
- #endif /* MBEDTLS_ENTROPY_C */
-
- #if defined( MBEDTLS_GCM_C )
- case -( MBEDTLS_ERR_GCM_AUTH_FAILED ):
- rc = "GCM - Authenticated decryption failed";
- break;
-
- case -( MBEDTLS_ERR_GCM_HW_ACCEL_FAILED ):
- rc = "GCM - GCM hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_GCM_BAD_INPUT ):
- rc = "GCM - Bad input parameters to function";
- break;
- #endif /* MBEDTLS_GCM_C */
-
- #if defined( MBEDTLS_HKDF_C )
- case -( MBEDTLS_ERR_HKDF_BAD_INPUT_DATA ):
- rc = "HKDF - Bad input parameters to function";
- break;
- #endif /* MBEDTLS_HKDF_C */
-
- #if defined( MBEDTLS_HMAC_DRBG_C )
- case -( MBEDTLS_ERR_HMAC_DRBG_REQUEST_TOO_BIG ):
- rc = "HMAC_DRBG - Too many random requested in single call";
- break;
-
- case -( MBEDTLS_ERR_HMAC_DRBG_INPUT_TOO_BIG ):
- rc = "HMAC_DRBG - Input too large (Entropy + additional)";
- break;
-
- case -( MBEDTLS_ERR_HMAC_DRBG_FILE_IO_ERROR ):
- rc = "HMAC_DRBG - Read/write error in file";
- break;
-
- case -( MBEDTLS_ERR_HMAC_DRBG_ENTROPY_SOURCE_FAILED ):
- rc = "HMAC_DRBG - The entropy source failed";
- break;
- #endif /* MBEDTLS_HMAC_DRBG_C */
-
- #if defined( MBEDTLS_MD2_C )
- case -( MBEDTLS_ERR_MD2_HW_ACCEL_FAILED ):
- rc = "MD2 - MD2 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_MD2_C */
-
- #if defined( MBEDTLS_MD4_C )
- case -( MBEDTLS_ERR_MD4_HW_ACCEL_FAILED ):
- rc = "MD4 - MD4 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_MD4_C */
-
- #if defined( MBEDTLS_MD5_C )
- case -( MBEDTLS_ERR_MD5_HW_ACCEL_FAILED ):
- rc = "MD5 - MD5 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_MD5_C */
-
- #if defined( MBEDTLS_NET_C )
- case -( MBEDTLS_ERR_NET_SOCKET_FAILED ):
- rc = "NET - Failed to open a socket";
- break;
-
- case -( MBEDTLS_ERR_NET_CONNECT_FAILED ):
- rc = "NET - The connection to the given server / port failed";
- break;
-
- case -( MBEDTLS_ERR_NET_BIND_FAILED ):
- rc = "NET - Binding of the socket failed";
- break;
-
- case -( MBEDTLS_ERR_NET_LISTEN_FAILED ):
- rc = "NET - Could not listen on the socket";
- break;
-
- case -( MBEDTLS_ERR_NET_ACCEPT_FAILED ):
- rc = "NET - Could not accept the incoming connection";
- break;
-
- case -( MBEDTLS_ERR_NET_RECV_FAILED ):
- rc = "NET - Reading information from the socket failed";
- break;
-
- case -( MBEDTLS_ERR_NET_SEND_FAILED ):
- rc = "NET - Sending information through the socket failed";
- break;
-
- case -( MBEDTLS_ERR_NET_CONN_RESET ):
- rc = "NET - Connection was reset by peer";
- break;
-
- case -( MBEDTLS_ERR_NET_UNKNOWN_HOST ):
- rc = "NET - Failed to get an IP address for the given hostname";
- break;
-
- case -( MBEDTLS_ERR_NET_BUFFER_TOO_SMALL ):
- rc = "NET - Buffer is too small to hold the data";
- break;
-
- case -( MBEDTLS_ERR_NET_INVALID_CONTEXT ):
- rc = "NET - The context is invalid, eg because it was free()ed";
- break;
-
- case -( MBEDTLS_ERR_NET_POLL_FAILED ):
- rc = "NET - Polling the net context failed";
- break;
-
- case -( MBEDTLS_ERR_NET_BAD_INPUT_DATA ):
- rc = "NET - Input invalid";
- break;
- #endif /* MBEDTLS_NET_C */
-
- #if defined( MBEDTLS_OID_C )
- case -( MBEDTLS_ERR_OID_NOT_FOUND ):
- rc = "OID - OID is not found";
- break;
-
- case -( MBEDTLS_ERR_OID_BUF_TOO_SMALL ):
- rc = "OID - output buffer is too small";
- break;
- #endif /* MBEDTLS_OID_C */
-
- #if defined( MBEDTLS_PADLOCK_C )
- case -( MBEDTLS_ERR_PADLOCK_DATA_MISALIGNED ):
- rc = "PADLOCK - Input data should be aligned";
- break;
- #endif /* MBEDTLS_PADLOCK_C */
-
- #if defined( MBEDTLS_PLATFORM_C )
- case -( MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED ):
- rc = "PLATFORM - Hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED ):
- rc = "PLATFORM - The requested feature is not supported by the platform";
- break;
- #endif /* MBEDTLS_PLATFORM_C */
-
- #if defined( MBEDTLS_POLY1305_C )
- case -( MBEDTLS_ERR_POLY1305_BAD_INPUT_DATA ):
- rc = "POLY1305 - Invalid input parameter(s)";
- break;
-
- case -( MBEDTLS_ERR_POLY1305_FEATURE_UNAVAILABLE ):
- rc = "POLY1305 - Feature not available. For example, s part of the API is not implemented";
- break;
-
- case -( MBEDTLS_ERR_POLY1305_HW_ACCEL_FAILED ):
- rc = "POLY1305 - Poly1305 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_POLY1305_C */
-
- #if defined( MBEDTLS_RIPEMD160_C )
- case -( MBEDTLS_ERR_RIPEMD160_HW_ACCEL_FAILED ):
- rc = "RIPEMD160 - RIPEMD160 hardware accelerator failed";
- break;
- #endif /* MBEDTLS_RIPEMD160_C */
-
- #if defined( MBEDTLS_SHA1_C )
- case -( MBEDTLS_ERR_SHA1_HW_ACCEL_FAILED ):
- rc = "SHA1 - SHA-1 hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_SHA1_BAD_INPUT_DATA ):
- rc = "SHA1 - SHA-1 input data was malformed";
- break;
- #endif /* MBEDTLS_SHA1_C */
-
- #if defined( MBEDTLS_SHA256_C )
- case -( MBEDTLS_ERR_SHA256_HW_ACCEL_FAILED ):
- rc = "SHA256 - SHA-256 hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_SHA256_BAD_INPUT_DATA ):
- rc = "SHA256 - SHA-256 input data was malformed";
- break;
- #endif /* MBEDTLS_SHA256_C */
-
- #if defined( MBEDTLS_SHA512_C )
- case -( MBEDTLS_ERR_SHA512_HW_ACCEL_FAILED ):
- rc = "SHA512 - SHA-512 hardware accelerator failed";
- break;
-
- case -( MBEDTLS_ERR_SHA512_BAD_INPUT_DATA ):
- rc = "SHA512 - SHA-512 input data was malformed";
- break;
- #endif /* MBEDTLS_SHA512_C */
-
- #if defined( MBEDTLS_THREADING_C )
- case -( MBEDTLS_ERR_THREADING_FEATURE_UNAVAILABLE ):
- rc = "THREADING - The selected feature is not available";
- break;
-
- case -( MBEDTLS_ERR_THREADING_BAD_INPUT_DATA ):
- rc = "THREADING - Bad input parameters to function";
- break;
-
- case -( MBEDTLS_ERR_THREADING_MUTEX_ERROR ):
- rc = "THREADING - Locking / unlocking / free failed with error code";
- break;
- #endif /* MBEDTLS_THREADING_C */
-
- #if defined( MBEDTLS_XTEA_C )
- case -( MBEDTLS_ERR_XTEA_INVALID_INPUT_LENGTH ):
- rc = "XTEA - The data input has an invalid length";
- break;
-
- case -( MBEDTLS_ERR_XTEA_HW_ACCEL_FAILED ):
- rc = "XTEA - XTEA hardware accelerator failed";
- break;
- #endif /* MBEDTLS_XTEA_C */
-
- default:
- rc = NULL;
- break;
- }
-
- return rc;
-}
diff --git a/FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.h b/FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.h
deleted file mode 100644
index 3f9e00224..000000000
--- a/FreeRTOS-Plus/Source/Utilities/mbedtls_freertos/mbedtls_error.h
+++ /dev/null
@@ -1,67 +0,0 @@
-/*
- * FreeRTOS V202104.00
- * Copyright (C) 2020 Amazon.com, Inc. or its affiliates. All Rights Reserved.
- *
- * Permission is hereby granted, free of charge, to any person obtaining a copy of
- * this software and associated documentation files (the "Software"), to deal in
- * the Software without restriction, including without limitation the rights to
- * use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of
- * the Software, and to permit persons to whom the Software is furnished to do so,
- * subject to the following conditions:
- *
- * The above copyright notice and this permission notice shall be included in all
- * copies or substantial portions of the Software.
- *
- * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
- * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS
- * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR
- * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER
- * IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
- * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
- *
- * https://www.FreeRTOS.org
- * https://github.com/FreeRTOS
- *
- */
-
-/**
- * @file mbedtls_error.h
- * @brief Stringification utilities for high-level and low-level codes of mbed TLS.
- */
-
-#ifndef MBEDTLS_ERROR_H_
- #define MBEDTLS_ERROR_H_
-
- #include <stdint.h>
-
- #ifdef __cplusplus
- extern "C" {
- #endif
-
-/**
- * @brief Translate an mbed TLS high level code into its string representation.
- * Result includes a terminating null byte.
- *
- * @param errnum The error code containing the high-level code.
- * @return The string representation if high-level code is present; otherwise NULL.
- *
- * @warning The string returned by this function must never be modified.
- */
- const char * mbedtls_strerror_highlevel( int32_t errnum );
-
-/**
- * @brief Translate an mbed TLS low level code into its string representation,
- * Result includes a terminating null byte.
- *
- * @param errnum The error code containing the low-level code.
- * @return The string representation if low-level code is present; otherwise NULL.
- *
- * @warning The string returned by this function must never be modified.
- */
- const char * mbedtls_strerror_lowlevel( int32_t errnum );
-
- #ifdef __cplusplus
-}
- #endif
-
-#endif /* ifndef MBEDTLS_ERROR_H_ */
diff --git a/FreeRTOS-Plus/Source/corePKCS11 b/FreeRTOS-Plus/Source/corePKCS11
-Subproject 13db12e5aecfed3dc6a5ef482aee9fa29fa3afe
+Subproject 1d31a59a7c40a6f45a4faa0847586b738b8cd0a