diff --git a/programs/fuzz/fuzz_client.c b/programs/fuzz/fuzz_client.c index 607a8d2b7..ca7a8ab7c 100644 --- a/programs/fuzz/fuzz_client.c +++ b/programs/fuzz/fuzz_client.c @@ -5,12 +5,11 @@ #include "common.h" #include #include -#include #include #ifdef MBEDTLS_SSL_CLI_C -static bool initialized = 0; +static int initialized = 0; #if defined(MBEDTLS_X509_CRT_PARSE_C) && defined(MBEDTLS_PEM_PARSE_C) static mbedtls_x509_crt cacert; #endif diff --git a/programs/fuzz/fuzz_dtlsclient.c b/programs/fuzz/fuzz_dtlsclient.c index 7de835674..8197a6484 100644 --- a/programs/fuzz/fuzz_dtlsclient.c +++ b/programs/fuzz/fuzz_dtlsclient.c @@ -1,6 +1,5 @@ #include #include -#include #include #include "common.h" #include "mbedtls/ssl.h" @@ -12,7 +11,7 @@ #ifdef MBEDTLS_SSL_CLI_C -static bool initialized = 0; +static int initialized = 0; #if defined(MBEDTLS_X509_CRT_PARSE_C) && defined(MBEDTLS_PEM_PARSE_C) static mbedtls_x509_crt cacert; #endif diff --git a/programs/fuzz/fuzz_dtlsserver.c b/programs/fuzz/fuzz_dtlsserver.c index ec08f79ca..9e9fe8ebd 100644 --- a/programs/fuzz/fuzz_dtlsserver.c +++ b/programs/fuzz/fuzz_dtlsserver.c @@ -1,6 +1,5 @@ #include #include -#include #include #include "common.h" #include "mbedtls/ssl.h" @@ -15,7 +14,7 @@ #ifdef MBEDTLS_SSL_SRV_C const char *pers = "fuzz_dtlsserver"; const unsigned char client_ip[4] = {0x7F, 0, 0, 1}; -static bool initialized = 0; +static int initialized = 0; #if defined(MBEDTLS_X509_CRT_PARSE_C) && defined(MBEDTLS_PEM_PARSE_C) static mbedtls_x509_crt srvcert; static mbedtls_pk_context pkey; diff --git a/programs/fuzz/fuzz_server.c b/programs/fuzz/fuzz_server.c index 94c80f6c3..7cb592238 100644 --- a/programs/fuzz/fuzz_server.c +++ b/programs/fuzz/fuzz_server.c @@ -6,13 +6,12 @@ #include "common.h" #include #include -#include #include #ifdef MBEDTLS_SSL_SRV_C const char *pers = "fuzz_server"; -static bool initialized = 0; +static int initialized = 0; #if defined(MBEDTLS_X509_CRT_PARSE_C) && defined(MBEDTLS_PEM_PARSE_C) static mbedtls_x509_crt srvcert; static mbedtls_pk_context pkey; diff --git a/programs/fuzz/onefile.c b/programs/fuzz/onefile.c index c5361b310..9e3986d6b 100644 --- a/programs/fuzz/onefile.c +++ b/programs/fuzz/onefile.c @@ -1,6 +1,8 @@ #include #include #include +// Get platform-specific definition +#include "mbedtls/config.h" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size);