Rename Fiat include files to end in .h

Otherwise generate_build_files.py thinks that they're top-level source
files.

Fixes grpc/grpc#17780

Change-Id: I9f14a816a5045c1101841a2ef7ef9868abcd5d12
Reviewed-on: https://boringssl-review.googlesource.com/c/34364
Reviewed-by: Adam Langley <agl@google.com>
diff --git a/third_party/fiat/curve25519.c b/third_party/fiat/curve25519.c
index c5fa5da..2e568c6 100644
--- a/third_party/fiat/curve25519.c
+++ b/third_party/fiat/curve25519.c
@@ -46,9 +46,9 @@
 #include "./curve25519_tables.h"
 
 #if defined(BORINGSSL_CURVE25519_64BIT)
-#include "./curve25519_64.c"
+#include "./curve25519_64.h"
 #else
-#include "./curve25519_32.c"
+#include "./curve25519_32.h"
 #endif  // BORINGSSL_CURVE25519_64BIT
 
 
@@ -87,7 +87,7 @@
 //   [0x0 ~> 0x8cccccccccccc],
 //   [0x0 ~> 0x8cccccccccccc]]
 //
-// See comments in curve25519_64.c for which functions use these bounds for
+// See comments in curve25519_64.h for which functions use these bounds for
 // inputs or outputs.
 #define assert_fe(f)                                                    \
   do {                                                                  \
@@ -104,7 +104,7 @@
 //   [0x0 ~> 0x1a666666666664],
 //   [0x0 ~> 0x1a666666666664]]
 //
-// See comments in curve25519_64.c for which functions use these bounds for
+// See comments in curve25519_64.h for which functions use these bounds for
 // inputs or outputs.
 #define assert_fe_loose(f)                                              \
   do {                                                                  \
@@ -126,7 +126,7 @@
 //   [0x0 ~> 0x4666666], [0x0 ~> 0x2333333],
 //   [0x0 ~> 0x4666666], [0x0 ~> 0x2333333]]
 //
-// See comments in curve25519_32.c for which functions use these bounds for
+// See comments in curve25519_32.h for which functions use these bounds for
 // inputs or outputs.
 #define assert_fe(f)                                                     \
   do {                                                                   \
@@ -144,7 +144,7 @@
 //   [0x0 ~> 0xd333332], [0x0 ~> 0x6999999],
 //   [0x0 ~> 0xd333332], [0x0 ~> 0x6999999]]
 //
-// See comments in curve25519_32.c for which functions use these bounds for
+// See comments in curve25519_32.h for which functions use these bounds for
 // inputs or outputs.
 #define assert_fe_loose(f)                                               \
   do {                                                                   \
diff --git a/third_party/fiat/curve25519_32.c b/third_party/fiat/curve25519_32.h
similarity index 100%
rename from third_party/fiat/curve25519_32.c
rename to third_party/fiat/curve25519_32.h
diff --git a/third_party/fiat/curve25519_64.c b/third_party/fiat/curve25519_64.h
similarity index 100%
rename from third_party/fiat/curve25519_64.c
rename to third_party/fiat/curve25519_64.h
diff --git a/third_party/fiat/p256.c b/third_party/fiat/p256.c
index 3c2ce1d..05fe2b9 100644
--- a/third_party/fiat/p256.c
+++ b/third_party/fiat/p256.c
@@ -46,9 +46,9 @@
 // MSVC does not implement uint128_t, and crashes with intrinsics
 #if defined(BORINGSSL_HAS_UINT128)
 #define BORINGSSL_NISTP256_64BIT 1
-#include "p256_64.c"
+#include "p256_64.h"
 #else
-#include "p256_32.c"
+#include "p256_32.h"
 #endif
 
 
diff --git a/third_party/fiat/p256_32.c b/third_party/fiat/p256_32.h
similarity index 100%
rename from third_party/fiat/p256_32.c
rename to third_party/fiat/p256_32.h
diff --git a/third_party/fiat/p256_64.c b/third_party/fiat/p256_64.h
similarity index 100%
rename from third_party/fiat/p256_64.c
rename to third_party/fiat/p256_64.h